-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1704
                            Git vulnerabilities
                                7 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           git
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11235 CVE-2018-11233 

Reference:         ESB-2018.1614

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3671-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3671-1
June 05, 2018

git vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS
- - Ubuntu 17.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Git.

Software Description:
- - git: fast, scalable, distributed revision control system

Details:

Etienne Stalmans discovered that git did not properly validate git
submodules files. A remote attacker could possibly use this to craft a
git repo that causes arbitrary code execution when "git clone
- --recurse-submodules" is used. (CVE-2018-11235)

It was discovered that an integer overflow existed in git's pathname
sanity checking code when used on NTFS filesystems. An attacker could
use this to cause a denial of service or expose sensitive information.
(CVE-2018-11233)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  git                             1:2.17.1-1ubuntu0.1

Ubuntu 17.10:
  git                             1:2.14.1-1ubuntu4.1

Ubuntu 16.04 LTS:
  git                             1:2.7.4-0ubuntu1.4

Ubuntu 14.04 LTS:
  git                             1:1.9.1-1ubuntu0.8

In general, a standard system update will make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3671-1
  CVE-2018-11233, CVE-2018-11235

Package Information:
  https://launchpad.net/ubuntu/+source/git/1:2.17.1-1ubuntu0.1
  https://launchpad.net/ubuntu/+source/git/1:2.14.1-1ubuntu4.1
  https://launchpad.net/ubuntu/+source/git/1:2.7.4-0ubuntu1.4
  https://launchpad.net/ubuntu/+source/git/1:1.9.1-1ubuntu0.8

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SLID
-----END PGP SIGNATURE-----