SUSE-SU-2017:0433-1: moderate: Security update for libgit2

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Feb 9 07:11:55 MST 2017


   SUSE Security Update: Security update for libgit2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0433-1
Rating:             moderate
References:         #1019036 #1019037 
Cross-References:   CVE-2016-10128 CVE-2016-10129 CVE-2016-10130
                    CVE-2017-5338 CVE-2017-5339
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP2
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:


   This update for libgit2 fixes the several issues.

   These security issues were fixed:

   - CVE-2016-10130: When using the custom certificate callback or when using
     pygit2 or git2go a attacker could have caused an invalid certificate to
     be accepted (bsc#1019037).
   - CVE-2017-5338: When using the custom certificate callback or when using
     pygit2 or git2go a attacker could have caused an invalid certificate to
     be accepted (bsc#1019037).
   - CVE-2017-5339: When using the custom certificate callback or when using
     pygit2 or git2go a attacker could have caused an invalid certificate to
     be accepted (bsc#1019037).
   - CVE-2016-10128: Additional sanitization prevent some edge cases in the
     Git Smart Protocol which can lead to reading outside of a buffer
     (bsc#1019036).
   - CVE-2016-10129: Additional sanitization prevent some edge cases in the
     Git Smart Protocol which can lead to reading outside of a buffer
     (bsc#1019036).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-220=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (x86_64):

      libgit2-24-0.24.1-6.1
      libgit2-24-debuginfo-0.24.1-6.1
      libgit2-debugsource-0.24.1-6.1


References:

   https://www.suse.com/security/cve/CVE-2016-10128.html
   https://www.suse.com/security/cve/CVE-2016-10129.html
   https://www.suse.com/security/cve/CVE-2016-10130.html
   https://www.suse.com/security/cve/CVE-2017-5338.html
   https://www.suse.com/security/cve/CVE-2017-5339.html
   https://bugzilla.suse.com/1019036
   https://bugzilla.suse.com/1019037



More information about the sle-security-updates mailing list