-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3716
                SUSE-SU-2018:4088-3 Security update for git
                              4 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           git
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-17456  

Reference:         ESB-2018.3861
                   ESB-2018.3810

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20184088-3.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for git

______________________________________________________________________________

Announcement ID:   SUSE-SU-2018:4088-3
Rating:            important
References:        #1110949
Cross-References:  CVE-2018-17456
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server 12-SP4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for git fixes the following issue:

  o CVE-2018-17456: Git allowed remote code execution during processing of a
    recursive "git clone" of a superproject if a .gitmodules file has a URL
    field beginning with a '-' character. (boo#1110949).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1073=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1073=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       git-2.12.3-27.17.2
       git-arch-2.12.3-27.17.2
       git-core-2.12.3-27.17.2
       git-core-debuginfo-2.12.3-27.17.2
       git-cvs-2.12.3-27.17.2
       git-daemon-2.12.3-27.17.2
       git-daemon-debuginfo-2.12.3-27.17.2
       git-debugsource-2.12.3-27.17.2
       git-email-2.12.3-27.17.2
       git-gui-2.12.3-27.17.2
       git-svn-2.12.3-27.17.2
       git-svn-debuginfo-2.12.3-27.17.2
       git-web-2.12.3-27.17.2
       gitk-2.12.3-27.17.2
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (noarch):
       git-doc-2.12.3-27.17.2
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       git-core-2.12.3-27.17.2
       git-core-debuginfo-2.12.3-27.17.2
       git-debugsource-2.12.3-27.17.2


References:

  o https://www.suse.com/security/cve/CVE-2018-17456.html
  o https://bugzilla.suse.com/1110949

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXZZvBmaOgq3Tt24GAQgtgRAAoQweRRaZKoQNnoGsFrOUBrVn8ZsbJ6Jh
pQu5smUXxFkeMMTWN/y3baY/LT3F7bHYG4IoEZqxOz9riQ4w5vSSE2UI1nwCQWB1
bqrT01PAIL5J7m+cXoJKIozIg4JNE9bgly2vYapL4KZBXBqQa2ouFjKYcOlPF8XI
WbFbi+3I/nq82Fw3oJD47Zc3xQ7YQ+t7sJ6HpzALjXHEsz5vnEIRXzk6j+DIx+Qq
G0oO7mxZKbq0+HipP+4foIe81IKcrKEGurKW+TbEgi0E7WHrqWVQ3IbMkw2ZFqnt
6JJUrf7fRwqsCA/sS4focHMaRdMcrbFenyygAarJ3fgWbQ1oDUxmOA+j9HlNjSpx
qNWpO6lSDONfaNzTSDxwuSGajNG52vxITTpDWCRTTKbs2sqve/Ym+Ja5Byg9SJlF
PssUZjTA4xNNAYGBQNOK4KKrJdI1D+tTKdPsD3TN4giVXzmhBRrEiEUoHCuKVLlo
Pmlg0F1YWm3kAfO84BgS0tH76PhucMMOcWrINFZWNW9BH5YQQ8vbV6Ley9+YJyAo
l2bibBmAEDpzBurSeLWKHqvsF4WoOnuC1LbQu5mu45aPvygRJpI2wT6lxH+uiCjk
7pLHCfvbRDZ/ANL7/1TfDASNA3ML7GoOIXuldVBlPmqh0kG4G7UvV64S9hV25pMp
3KoxIT+sg5E=
=oZMX
-----END PGP SIGNATURE-----