-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3024
                           git - security update
                              8 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           git
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-17456  

Reference:         ESB-2018.3022

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1533-1

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : git
Version        : 1:2.1.4-2.1+deb8u7
CVE ID         : CVE-2018-17456

joernchen of Phenoelit discovered that git, a fast, scalable,
distributed revision control system, is prone to an arbitrary code
execution vulnerability via a specially crafted .gitmodules file in a
project cloned with --recurse-submodules.

For Debian 8 "Jessie", this problem has been fixed in version
1:2.1.4-2.1+deb8u7.

We recommend that you upgrade your git packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=cAjE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2Mte
-----END PGP SIGNATURE-----