-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0076
                SUSE-SU-2020:0045-1 Security update for git
                              9 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           git
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Overwrite Arbitrary Files       -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19604 CVE-2019-1387 CVE-2019-1354
                   CVE-2019-1353 CVE-2019-1352 CVE-2019-1351
                   CVE-2019-1350 CVE-2019-1349 CVE-2019-1348

Reference:         ESB-2019.4684
                   ESB-2019.4599

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200045-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for git

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0045-1
Rating:            important
References:        #1082023 #1149792 #1158785 #1158787 #1158788 #1158789
                   #1158790 #1158791 #1158792 #1158793 #1158795
Cross-References:  CVE-2019-1348 CVE-2019-1349 CVE-2019-1350 CVE-2019-1351
                   CVE-2019-1352 CVE-2019-1353 CVE-2019-1354 CVE-2019-1387
                   CVE-2019-19604
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that solves 9 vulnerabilities and has two fixes is now available.

Description:

This update for git fixes the following issues:
Security issues fixed:

  o CVE-2019-1349: Fixed issue on Windows, when submodules are cloned
    recursively, under certain circumstances Git could be fooled into using the
    same Git directory twice (bsc#1158787).
  o CVE-2019-19604: Fixed a recursive clone followed by a submodule update
    could execute code contained within the repository without the user
    explicitly having asked for that (bsc#1158795).
  o CVE-2019-1387: Fixed recursive clones that are currently affected by a
    vulnerability that is caused by too-lax validation of submodule names,
    allowing very targeted attacks via remote code execution in recursive
    clones (bsc#1158793).
  o CVE-2019-1354: Fixed issue on Windows that refuses to write tracked files
    with filenames that contain backslashes (bsc#1158792).
  o CVE-2019-1353: Fixed issue when run in the Windows Subsystem for Linux
    while accessing a working directory on a regular Windows drive, none of the
    NTFS protections were active (bsc#1158791).
  o CVE-2019-1352: Fixed issue on Windows was unaware of NTFS Alternate Data
    Streams (bsc#1158790).
  o CVE-2019-1351: Fixed issue on Windows mistakes drive letters outside of the
    US-English alphabet as relative paths (bsc#1158789).
  o CVE-2019-1350: Fixed incorrect quoting of command-line arguments allowed
    remote code execution during a recursive clone in conjunction with SSH URLs
    (bsc#1158788).
  o CVE-2019-1348: Fixed the --export-marks option of fast-import is exposed
    also via the in-stream command feature export-marks=... and it allows
    overwriting arbitrary paths (bsc#1158785).
  o Fixes an issue where git send-email failed to authenticate with SMTP server
    (bsc#1082023)


Bug fixes:

  o Add zlib dependency, which used to be provided by openssl-devel, so that
    package can compile successfully after openssl upgrade to 1.1.1. (bsc#
    1149792).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-45=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-45=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-45=1
  o SUSE Linux Enterprise Module for Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2020-45=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-45=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2020-45=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       git-credential-gnome-keyring-2.16.4-3.17.2
       git-credential-gnome-keyring-debuginfo-2.16.4-3.17.2
       git-credential-libsecret-2.16.4-3.17.2
       git-credential-libsecret-debuginfo-2.16.4-3.17.2
       git-debuginfo-2.16.4-3.17.2
       git-debugsource-2.16.4-3.17.2
       git-p4-2.16.4-3.17.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       git-credential-gnome-keyring-2.16.4-3.17.2
       git-credential-gnome-keyring-debuginfo-2.16.4-3.17.2
       git-credential-libsecret-2.16.4-3.17.2
       git-credential-libsecret-debuginfo-2.16.4-3.17.2
       git-debuginfo-2.16.4-3.17.2
       git-debugsource-2.16.4-3.17.2
       git-p4-2.16.4-3.17.2
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le
    s390x x86_64):
       git-2.16.4-3.17.2
       git-arch-2.16.4-3.17.2
       git-cvs-2.16.4-3.17.2
       git-daemon-2.16.4-3.17.2
       git-daemon-debuginfo-2.16.4-3.17.2
       git-debuginfo-2.16.4-3.17.2
       git-debugsource-2.16.4-3.17.2
       git-email-2.16.4-3.17.2
       git-gui-2.16.4-3.17.2
       git-svn-2.16.4-3.17.2
       git-svn-debuginfo-2.16.4-3.17.2
       git-web-2.16.4-3.17.2
       gitk-2.16.4-3.17.2
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (noarch):
       git-doc-2.16.4-3.17.2
       perl-Authen-SASL-2.16-1.3.1
       perl-Net-SMTP-SSL-1.04-1.3.1
  o SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le
    s390x x86_64):
       git-2.16.4-3.17.2
       git-arch-2.16.4-3.17.2
       git-cvs-2.16.4-3.17.2
       git-daemon-2.16.4-3.17.2
       git-daemon-debuginfo-2.16.4-3.17.2
       git-debuginfo-2.16.4-3.17.2
       git-debugsource-2.16.4-3.17.2
       git-email-2.16.4-3.17.2
       git-gui-2.16.4-3.17.2
       git-svn-2.16.4-3.17.2
       git-svn-debuginfo-2.16.4-3.17.2
       git-web-2.16.4-3.17.2
       gitk-2.16.4-3.17.2
  o SUSE Linux Enterprise Module for Development Tools 15 (noarch):
       git-doc-2.16.4-3.17.2
       perl-Authen-SASL-2.16-1.3.1
       perl-Net-SMTP-SSL-1.04-1.3.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       git-core-2.16.4-3.17.2
       git-core-debuginfo-2.16.4-3.17.2
       git-debuginfo-2.16.4-3.17.2
       git-debugsource-2.16.4-3.17.2
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       git-core-2.16.4-3.17.2
       git-core-debuginfo-2.16.4-3.17.2
       git-debuginfo-2.16.4-3.17.2
       git-debugsource-2.16.4-3.17.2


References:

  o https://www.suse.com/security/cve/CVE-2019-1348.html
  o https://www.suse.com/security/cve/CVE-2019-1349.html
  o https://www.suse.com/security/cve/CVE-2019-1350.html
  o https://www.suse.com/security/cve/CVE-2019-1351.html
  o https://www.suse.com/security/cve/CVE-2019-1352.html
  o https://www.suse.com/security/cve/CVE-2019-1353.html
  o https://www.suse.com/security/cve/CVE-2019-1354.html
  o https://www.suse.com/security/cve/CVE-2019-1387.html
  o https://www.suse.com/security/cve/CVE-2019-19604.html
  o https://bugzilla.suse.com/1082023
  o https://bugzilla.suse.com/1149792
  o https://bugzilla.suse.com/1158785
  o https://bugzilla.suse.com/1158787
  o https://bugzilla.suse.com/1158788
  o https://bugzilla.suse.com/1158789
  o https://bugzilla.suse.com/1158790
  o https://bugzilla.suse.com/1158791
  o https://bugzilla.suse.com/1158792
  o https://bugzilla.suse.com/1158793
  o https://bugzilla.suse.com/1158795

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xH04
-----END PGP SIGNATURE-----