-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2522
              [SECURITY] [DLA 1477-1] libgit2 security update
                              27 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libgit2
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15501 CVE-2018-10888 CVE-2018-10887

Reference:         ESB-2018.2488

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/08/msg00024.html

- --------------------------BEGIN INCLUDED TEXT--------------------

[SECURITY] [DLA 1477-1] libgit2 security update

Package        : libgit2
Version        : 0.21.1-3+deb8u1
CVE ID         : CVE-2018-10887 CVE-2018-10888 CVE-2018-15501


CVE-2018-15501
     A potential out-of-bounds read when processing a "ng" smart packet
     might lead to a Denial of Service.

CVE-2018-10887
     A flaw has been discovered that may lead to an integer overflow which
     in turn leads to an out of bound read, allowing to read before the
     base object. This might be used to leak memory addresses or cause a
     Denial of Service.

CVE-2018-10888
     A flaw may lead to an out-of-bound read while reading a binary delta
     file. This might result in a Denial of Service.


For Debian 8 "Jessie", these problems have been fixed in version
0.21.1-3+deb8u1.

We recommend that you upgrade your libgit2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7MRD
-----END PGP SIGNATURE-----