-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1713
                    USN-5968-1: GitPython vulnerability
                               23 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GitPython
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-24439  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5968-1

Comment: CVSS (Max):  9.8 CVE-2022-24439 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5968-1: GitPython vulnerability

22 March 2023

GitPython could me made to execute arbitrary commands on the host.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

  o Ubuntu 22.10
  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o python-git - Python library to interact with Git repositories - Python 2.7

Details

It was discovered that GitPython did not properly sanitize user inputs for
remote URLs in the clone command. By injecting a maliciously crafted
remote URL, an attacker could possibly use this issue to execute arbitrary
commands on the host.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.10

  o python3-git - 3.1.27-1ubuntu0.1

Ubuntu 22.04

  o python3-git - 3.1.24-1ubuntu0.1~esm1
    Available with Ubuntu Pro

Ubuntu 20.04

  o python3-git - 3.0.7-1ubuntu0.1~esm1
    Available with Ubuntu Pro

Ubuntu 18.04

  o python-git - 2.1.8-1ubuntu0.1~esm1
    Available with Ubuntu Pro
  o python3-git - 2.1.8-1ubuntu0.1~esm1
    Available with Ubuntu Pro

Ubuntu 16.04

  o python-git - 1.0.1+git137-gc8b8379-2.1ubuntu0.1~esm1
    Available with Ubuntu Pro
  o python3-git - 1.0.1+git137-gc8b8379-2.1ubuntu0.1~esm1
    Available with Ubuntu Pro

Ubuntu 14.04

  o python-git - 0.3.2~RC1-3ubuntu0.1~esm1
    Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-24439

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZBuGrMkNZI30y1K9AQjWOg//YfJUG2fJR2+aouO9xopaq4iGhZLNsnUA
Fh9sSSzOcqrrsIYIpV9dKdvUiT6raF4ai+hALikvJUauZPxUFrRG7cI3Yah2mcHM
8LnhzPoTuTHyhQr5mUjLLALLzqyuE0TT7GFXeFurPv8O/ozRQ/xNrhjM0a4rvps3
d5oU8DThipG33U4/tmsIFBO6ALInZ8cRfEvbl5IHYEnuJQ5lN36usZzY7E3dOIkY
apXewuRZudIJr2Al9l5sI6Bo2MXZke5uOUEnJQ4kjnfyzhQxKFZ5O0VPFlczPwOP
0EAZEjZjYLopgfsqdwCfiolpDr9doJWlQwho3hKoWdECeeatUz5J/bgpRgcCqJSh
/K4oUIcXvZ7akZEWIHNCtdLFj0Dr9bKt91b2/FcEJi9jhWRPxLHuUIB5MW52yF4b
hGciJ1i/Q2XtINsjQlQ4YkxZ3JFL/r1OEI8vqNw2m2xaNN7vXz6f25oqOAOIHVTP
zzYGsVIqgnBbXKKSjACiBdcq8/1LlRj9bdZ3Y2o/tqlHZhgYBFpChXKr9Fjig0Xr
Fv65xeyVT7rJOUu3sOcgv1K4WbAiEhSfEaijK8PNL5Z1f+wN6rz0C6fTcUClKYCJ
RYx1wqJMPb4yAEAS72kHkDGkiv37VDf9wHNfq+c8qTSqNfBlRPfiUFaG181/x4G4
8hxH0cBNZZo=
=+FN4
-----END PGP SIGNATURE-----