SUSE Security Update: Security update for libgit2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0024-1
Rating:             important
References:         #1110949 #1114729 
Cross-References:   CVE-2018-19456
Affected Products:
                    SUSE Manager Server 3.2
                    SUSE Manager Server 3.1
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for libgit2 fixes the following issues:

   Security issues fixed:

   - CVE-2018-19456: Fixed a code execution by malicious .gitmodules file
     (bsc#1110949)
   - various string-to-integer and buffer handling fixes (bsc#1114729).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 3.2:

      zypper in -t patch SUSE-SUSE-Manager-Server-3.2-2019-24=1

   - SUSE Manager Server 3.1:

      zypper in -t patch SUSE-SUSE-Manager-Server-3.1-2019-24=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-24=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-24=1



Package List:

   - SUSE Manager Server 3.2 (ppc64le s390x x86_64):

      libgit2-24-0.24.1-7.9.1
      libgit2-24-debuginfo-0.24.1-7.9.1
      libgit2-debugsource-0.24.1-7.9.1

   - SUSE Manager Server 3.1 (ppc64le s390x x86_64):

      libgit2-24-0.24.1-7.9.1
      libgit2-24-debuginfo-0.24.1-7.9.1
      libgit2-debugsource-0.24.1-7.9.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (x86_64):

      libgit2-24-0.24.1-7.9.1
      libgit2-24-debuginfo-0.24.1-7.9.1
      libgit2-debugsource-0.24.1-7.9.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (x86_64):

      libgit2-24-0.24.1-7.9.1
      libgit2-24-debuginfo-0.24.1-7.9.1
      libgit2-debugsource-0.24.1-7.9.1


References:

   https://www.suse.com/security/cve/CVE-2018-19456.html
   https://bugzilla.suse.com/1110949
   https://bugzilla.suse.com/1114729

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:0024-1 important: libgit2

January 8, 2019
An update that solves one vulnerability and has one errata is now available

Summary

This update for libgit2 fixes the following issues: Security issues fixed: - CVE-2018-19456: Fixed a code execution by malicious .gitmodules file (bsc#1110949) - various string-to-integer and buffer handling fixes (bsc#1114729). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Server 3.2: zypper in -t patch SUSE-SUSE-Manager-Server-3.2-2019-24=1 - SUSE Manager Server 3.1: zypper in -t patch SUSE-SUSE-Manager-Server-3.1-2019-24=1 - SUSE Linux Enterprise Software Development Kit 12-SP4: zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-24=1 - SUSE Linux Enterprise Software Development Kit 12-SP3: zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-24=1 Package List: - SUSE Manager Server 3.2 (ppc64le s390x x86_64): libgit2-24-0.24.1-7.9.1 libgit2-24-debuginfo-0.24.1-7.9.1 libgit2-debugsource-0.24.1-7.9.1 - SUSE Manager Server 3.1 (ppc64le s390x x86_64): libgit2-24-0.24.1-7.9.1 libgit2-24-debuginfo-0.24.1-7.9.1 libgit2-debugsource-0.24.1-7.9.1 - SUSE Linux Enterprise Software Development Kit 12-SP4 (x86_64): libgit2-24-0.24.1-7.9.1 libgit2-24-debuginfo-0.24.1-7.9.1 libgit2-debugsource-0.24.1-7.9.1 - SUSE Linux Enterprise Software Development Kit 12-SP3 (x86_64): libgit2-24-0.24.1-7.9.1 libgit2-24-debuginfo-0.24.1-7.9.1 libgit2-debugsource-0.24.1-7.9.1

References

#1110949 #1114729

Cross- CVE-2018-19456

Affected Products:

SUSE Manager Server 3.2

SUSE Manager Server 3.1

SUSE Linux Enterprise Software Development Kit 12-SP4

SUSE Linux Enterprise Software Development Kit 12-SP3

https://www.suse.com/security/cve/CVE-2018-19456.html

https://bugzilla.suse.com/1110949

https://bugzilla.suse.com/1114729

Severity
Announcement ID: SUSE-SU-2019:0024-1
Rating: important

Related News