Security update for libgit2

Announcement ID: SUSE-SU-2019:0024-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-19456 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Manager Server 3.1
  • SUSE Manager Server 3.2

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for libgit2 fixes the following issues:

Security issues fixed:

  • CVE-2018-19456: Fixed a code execution by malicious .gitmodules file (bsc#1110949)
  • various string-to-integer and buffer handling fixes (bsc#1114729).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-24=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-24=1
  • SUSE Manager Server 3.1
    zypper in -t patch SUSE-SUSE-Manager-Server-3.1-2019-24=1
  • SUSE Manager Server 3.2
    zypper in -t patch SUSE-SUSE-Manager-Server-3.2-2019-24=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP3 (x86_64)
    • libgit2-24-debuginfo-0.24.1-7.9.1
    • libgit2-debugsource-0.24.1-7.9.1
    • libgit2-24-0.24.1-7.9.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (x86_64)
    • libgit2-24-debuginfo-0.24.1-7.9.1
    • libgit2-debugsource-0.24.1-7.9.1
    • libgit2-24-0.24.1-7.9.1
  • SUSE Manager Server 3.1 (ppc64le s390x x86_64)
    • libgit2-24-debuginfo-0.24.1-7.9.1
    • libgit2-debugsource-0.24.1-7.9.1
    • libgit2-24-0.24.1-7.9.1
  • SUSE Manager Server 3.2 (ppc64le s390x x86_64)
    • libgit2-24-debuginfo-0.24.1-7.9.1
    • libgit2-debugsource-0.24.1-7.9.1
    • libgit2-24-0.24.1-7.9.1

References: