-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3291
             SUSE Security Update: Security update for libgit2
                              26 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libgit2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15501 CVE-2018-11235 CVE-2018-10888
                   CVE-2018-10887 CVE-2018-8099 

Reference:         ESB-2018.2522
                   ESB-2018.2488

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183440-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for libgit2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3440-1
Rating:             moderate
References:         #1085256 #1095219 #1100612 #1100613 #1104641 
                    
Cross-References:   CVE-2018-10887 CVE-2018-10888 CVE-2018-11235
                    CVE-2018-15501 CVE-2018-8099
Affected Products:
                    SUSE Manager Server 3.2
                    SUSE Manager Server 3.1
                    SUSE Linux Enterprise Software Development Kit 12-SP3
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for libgit2 fixes the following issues:

   - CVE-2018-8099: Fixed possible denial of service attack via different
     vectors by not being able to differentiate between these status codes
     (bsc#1085256).
   - CVE-2018-11235: With a crafted .gitmodules file, a malicious project can
     execute an arbitrary script on a machine that runs "git clone
     --recurse-submodules" because submodule "names" are obtained from this
     file, and then appended to $GIT_DIR/modules, leading to directory
     traversal with "../" in a name. Finally, post-checkout hooks from a
     submodule are executed, bypassing the intended design in which hooks are
     not obtained from a remote server.  (bsc#1095219)
   - CVE-2018-10887: It has been discovered that an unexpected sign extension
     in git_delta_apply function in delta.c file may have lead to an integer
     overflow which in turn leads to an out of bound read, allowing to read
     before the base object. An attacker could have used this flaw to leak
     memory addresses or cause a Denial of Service. (bsc#1100613)
   - CVE-2018-10888: A missing check in git_delta_apply function in delta.c
     file, may lead to an out-of-bound read while reading a binary delta
     file. An attacker may use this flaw to cause a Denial of Service.
     (bsc#1100612)
   - CVE-2018-15501: A remote attacker can send a crafted smart-protocol "ng"
     packet that lacks a '\0' byte to trigger an out-of-bounds read that
     leads to DoS.  (bsc#1104641)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 3.2:

      zypper in -t patch SUSE-SUSE-Manager-Server-3.2-2018-2459=1

   - SUSE Manager Server 3.1:

      zypper in -t patch SUSE-SUSE-Manager-Server-3.1-2018-2459=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2459=1



Package List:

   - SUSE Manager Server 3.2 (ppc64le s390x x86_64):

      libgit2-24-0.24.1-7.6.1
      libgit2-24-debuginfo-0.24.1-7.6.1
      libgit2-debugsource-0.24.1-7.6.1

   - SUSE Manager Server 3.1 (ppc64le s390x x86_64):

      libgit2-24-0.24.1-7.6.1
      libgit2-24-debuginfo-0.24.1-7.6.1
      libgit2-debugsource-0.24.1-7.6.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (x86_64):

      libgit2-24-0.24.1-7.6.1
      libgit2-24-debuginfo-0.24.1-7.6.1
      libgit2-debugsource-0.24.1-7.6.1


References:

   https://www.suse.com/security/cve/CVE-2018-10887.html
   https://www.suse.com/security/cve/CVE-2018-10888.html
   https://www.suse.com/security/cve/CVE-2018-11235.html
   https://www.suse.com/security/cve/CVE-2018-15501.html
   https://www.suse.com/security/cve/CVE-2018-8099.html
   https://bugzilla.suse.com/1085256
   https://bugzilla.suse.com/1095219
   https://bugzilla.suse.com/1100612
   https://bugzilla.suse.com/1100613
   https://bugzilla.suse.com/1104641

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW9JoAWaOgq3Tt24GAQhnbQ//Yz2RMw3rEr2yEiAiwkI3OQ49fcfe4JRw
V6FiGKcCWN0pyTho/qv8DE8x/PGKOuetsmgsTHEak+VrrJTR3lyefIlMcdLX7cP/
R5tmimGhzG3bYfHkfL8V2jUBFbIfdDEh4/3YjP/Oz4LM4yIe7emxbpbQbc8ObFYQ
dB11BlQZme+3ZN5STV/SXvm2Dc441Wuewkkszeu/CIXl4K0FWhREBvxZ4SAABoXI
cSPYz6ZV7NPTVU1bFQ6QdPVjwBLxin2bUGYQeQZzVBOJRr8NQVlk5HurvO8eDw0L
wg7ljFqoChhkT7GM13JL9GTkVmavClHvixbz6knga4HUS5qU67GJtxiEsm3v98A1
SsZIdaCvTm9qYDG3KBIyG21/EAE4AtyYrR2O25cLFfxxoCe4Xd+Ypt858ZanAj6X
MwCGC16/aA70hogev1EDEtSntsyvSgEbt4wqQgZh10D2cxEvk5TDJWsUrogthVHF
JUtvBp+XafeizTsjWbMcZ/3NDYEYR5eojYFH6ZdCmKnUbsayZY14+2ofi+jqfcVx
UngdGPvf6K6Tffow2Vh2uKj9csgS6h2Q/h5wSoid0MiJ3oMXtS5DraswStqYDDI/
xr7H86ri2jTl2MpNhOhcr1RfVbZM4i6KvKkUgrBswcphPECTSa9tWjT41Oc7ycGJ
R+5PxmHiVzA=
=yAZo
-----END PGP SIGNATURE-----