SUSE-SU-2018:2469-1: important: Security update for libgit2

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Aug 21 10:08:57 MDT 2018


   SUSE Security Update: Security update for libgit2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2469-1
Rating:             important
References:         #1095219 #1100612 #1100613 #1104641 
Cross-References:   CVE-2018-10887 CVE-2018-10888 CVE-2018-11235
                    CVE-2018-15501
Affected Products:
                    SUSE Linux Enterprise Module for Development Tools 15
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for libgit2 to version 0.26.5 fixes the following issues:

   The following security vulnerabilities were addressed:

   - CVE-2018-10887: Fixed an integer overflow which in turn leads to an out
     of bound read, allowing to read the base object, which could be
     exploited by an attacker to cause denial of service (DoS) (bsc#1100613).
   - CVE-2018-10888: Fixed an out-of-bound read while reading a binary delta
     file, which could be exploited by an attacker t ocause a denial of
     service (DoS) (bsc#1100612).
   - CVE-2018-11235: Fixed a remote code execution, which could occur with a
     crafted .gitmodules file (bsc#1095219)
   - CVE-2018-15501: Prevent out-of-bounds reads when processing
     smart-protocol "ng" packets (bsc#1104641)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2018-1731=1



Package List:

   - SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le s390x x86_64):

      libgit2-26-0.26.6-3.5.2
      libgit2-26-debuginfo-0.26.6-3.5.2
      libgit2-debugsource-0.26.6-3.5.2
      libgit2-devel-0.26.6-3.5.2


References:

   https://www.suse.com/security/cve/CVE-2018-10887.html
   https://www.suse.com/security/cve/CVE-2018-10888.html
   https://www.suse.com/security/cve/CVE-2018-11235.html
   https://www.suse.com/security/cve/CVE-2018-15501.html
   https://bugzilla.suse.com/1095219
   https://bugzilla.suse.com/1100612
   https://bugzilla.suse.com/1100613
   https://bugzilla.suse.com/1104641



More information about the sle-updates mailing list