-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1595
                       USN-5376-1: Git vulnerability
                               13 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Git
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-24765  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5376-1

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5376-1: Git vulnerability
12 April 2022

Git could be made to run arbitrary commands in platforms with multiple users
support.
Releases

  o Ubuntu 21.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o git - fast, scalable, distributed revision control system

Details

 discovered that Git incorrectly handled certain repository paths
in platforms with multiple users support. An attacker could possibly use
this issue to run arbitrary commands.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.10

  o git - 1:2.32.0-1ubuntu1.1

Ubuntu 20.04

  o git - 1:2.25.1-1ubuntu3.3

Ubuntu 18.04

  o git - 1:2.17.1-1ubuntu0.10

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-24765

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6IKW
-----END PGP SIGNATURE-----