--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2018-b10e54263a
2018-07-05 18:37:09.747247
--------------------------------------------------------------------------------Name        : libgit2
Product     : Fedora 28
Version     : 0.26.4
Release     : 1.fc28
URL         : https://libgit2.org/
Summary     : C implementation of the Git core methods as a library with a solid API
Description :
libgit2 is a portable, pure C implementation of the Git core methods
provided as a re-entrant linkable library with a solid API, allowing
you to write native speed custom Git applications in any language
with bindings.

--------------------------------------------------------------------------------Update Information:

Update to 0.26.4 (CVE-2018-11235)
--------------------------------------------------------------------------------ChangeLog:

* Mon Jun 25 2018 Pete Walter  - 0.26.4-1
- Update to 0.26.4 (CVE-2018-11235)
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1596743 - libgit2: arbitrary file write when recursively cloning a malicious repository (git CVE-2018-11235 variant)
        https://bugzilla.redhat.com/show_bug.cgi?id=1596743
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-b10e54263a' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AN3BUPV64POHW6JZCR2ILD4YRIHHKEEQ/

Fedora 28: libgit2 Security Update 2018-b10e54263a

July 5, 2018
Update to 0.26.4 (CVE-2018-11235)

Summary

libgit2 is a portable, pure C implementation of the Git core methods

provided as a re-entrant linkable library with a solid API, allowing

you to write native speed custom Git applications in any language

with bindings.

Update to 0.26.4 (CVE-2018-11235)

* Mon Jun 25 2018 Pete Walter - 0.26.4-1

- Update to 0.26.4 (CVE-2018-11235)

[ 1 ] Bug #1596743 - libgit2: arbitrary file write when recursively cloning a malicious repository (git CVE-2018-11235 variant)

https://bugzilla.redhat.com/show_bug.cgi?id=1596743

su -c 'dnf upgrade --advisory FEDORA-2018-b10e54263a' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AN3BUPV64POHW6JZCR2ILD4YRIHHKEEQ/

FEDORA-2018-b10e54263a 2018-07-05 18:37:09.747247 Product : Fedora 28 Version : 0.26.4 Release : 1.fc28 URL : https://libgit2.org/ Summary : C implementation of the Git core methods as a library with a solid API Description : libgit2 is a portable, pure C implementation of the Git core methods provided as a re-entrant linkable library with a solid API, allowing you to write native speed custom Git applications in any language with bindings. Update to 0.26.4 (CVE-2018-11235) * Mon Jun 25 2018 Pete Walter - 0.26.4-1 - Update to 0.26.4 (CVE-2018-11235) [ 1 ] Bug #1596743 - libgit2: arbitrary file write when recursively cloning a malicious repository (git CVE-2018-11235 variant) https://bugzilla.redhat.com/show_bug.cgi?id=1596743 su -c 'dnf upgrade --advisory FEDORA-2018-b10e54263a' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AN3BUPV64POHW6JZCR2ILD4YRIHHKEEQ/

Change Log

References

Update Instructions

Severity
Product : Fedora 28
Version : 0.26.4
Release : 1.fc28
URL : https://libgit2.org/
Summary : C implementation of the Git core methods as a library with a solid API

Related News