Security update for git

Announcement ID: SUSE-SU-2023:0426-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-22490 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N
  • CVE-2023-22490 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2023-23946 ( SUSE ): 5.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-23946 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves two vulnerabilities can now be installed.

Description:

This update for git fixes the following issues:

  • CVE-2023-22490: Fixed incorrectly usable local clone optimization even when using a non-local transport (bsc#1208027).
  • CVE-2023-23946: Fixed issue where a path outside the working tree can be overwritten as the user who is running "git apply" (bsc#1208028).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2023-426=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2023-426=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-426=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-426=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-426=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-426=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-426=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-426=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-426=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-426=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-426=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-426=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • git-2.26.2-27.66.1
    • git-debugsource-2.26.2-27.66.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • git-2.26.2-27.66.1
    • git-debugsource-2.26.2-27.66.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • git-daemon-2.26.2-27.66.1
    • git-daemon-debuginfo-2.26.2-27.66.1
    • git-email-2.26.2-27.66.1
    • git-svn-2.26.2-27.66.1
    • gitk-2.26.2-27.66.1
    • git-core-debuginfo-2.26.2-27.66.1
    • git-cvs-2.26.2-27.66.1
    • git-gui-2.26.2-27.66.1
    • git-web-2.26.2-27.66.1
    • git-debugsource-2.26.2-27.66.1
    • git-core-2.26.2-27.66.1
    • git-2.26.2-27.66.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • git-daemon-2.26.2-27.66.1
    • git-daemon-debuginfo-2.26.2-27.66.1
    • git-email-2.26.2-27.66.1
    • git-svn-2.26.2-27.66.1
    • gitk-2.26.2-27.66.1
    • git-core-debuginfo-2.26.2-27.66.1
    • git-cvs-2.26.2-27.66.1
    • git-gui-2.26.2-27.66.1
    • git-web-2.26.2-27.66.1
    • git-debugsource-2.26.2-27.66.1
    • git-core-2.26.2-27.66.1
    • git-2.26.2-27.66.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • git-daemon-2.26.2-27.66.1
    • git-daemon-debuginfo-2.26.2-27.66.1
    • git-email-2.26.2-27.66.1
    • git-svn-2.26.2-27.66.1
    • gitk-2.26.2-27.66.1
    • git-core-debuginfo-2.26.2-27.66.1
    • git-cvs-2.26.2-27.66.1
    • git-gui-2.26.2-27.66.1
    • git-web-2.26.2-27.66.1
    • git-debugsource-2.26.2-27.66.1
    • git-core-2.26.2-27.66.1
    • git-2.26.2-27.66.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • git-arch-2.26.2-27.66.1
    • git-svn-debuginfo-2.26.2-27.66.1
    • git-daemon-2.26.2-27.66.1
    • git-daemon-debuginfo-2.26.2-27.66.1
    • git-email-2.26.2-27.66.1
    • git-svn-2.26.2-27.66.1
    • gitk-2.26.2-27.66.1
    • git-core-debuginfo-2.26.2-27.66.1
    • git-cvs-2.26.2-27.66.1
    • git-gui-2.26.2-27.66.1
    • git-web-2.26.2-27.66.1
    • git-debugsource-2.26.2-27.66.1
    • git-core-2.26.2-27.66.1
    • git-2.26.2-27.66.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    • git-doc-2.26.2-27.66.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • git-daemon-2.26.2-27.66.1
    • git-daemon-debuginfo-2.26.2-27.66.1
    • git-email-2.26.2-27.66.1
    • git-svn-2.26.2-27.66.1
    • gitk-2.26.2-27.66.1
    • git-core-debuginfo-2.26.2-27.66.1
    • git-cvs-2.26.2-27.66.1
    • git-gui-2.26.2-27.66.1
    • git-web-2.26.2-27.66.1
    • git-debugsource-2.26.2-27.66.1
    • git-core-2.26.2-27.66.1
    • git-2.26.2-27.66.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • git-doc-2.26.2-27.66.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • git-daemon-2.26.2-27.66.1
    • git-daemon-debuginfo-2.26.2-27.66.1
    • git-email-2.26.2-27.66.1
    • git-svn-2.26.2-27.66.1
    • gitk-2.26.2-27.66.1
    • git-core-debuginfo-2.26.2-27.66.1
    • git-cvs-2.26.2-27.66.1
    • git-gui-2.26.2-27.66.1
    • git-web-2.26.2-27.66.1
    • git-debugsource-2.26.2-27.66.1
    • git-core-2.26.2-27.66.1
    • git-2.26.2-27.66.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • git-daemon-2.26.2-27.66.1
    • git-daemon-debuginfo-2.26.2-27.66.1
    • git-email-2.26.2-27.66.1
    • git-svn-2.26.2-27.66.1
    • gitk-2.26.2-27.66.1
    • git-core-debuginfo-2.26.2-27.66.1
    • git-cvs-2.26.2-27.66.1
    • git-gui-2.26.2-27.66.1
    • git-web-2.26.2-27.66.1
    • git-debugsource-2.26.2-27.66.1
    • git-core-2.26.2-27.66.1
    • git-2.26.2-27.66.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • git-daemon-2.26.2-27.66.1
    • git-daemon-debuginfo-2.26.2-27.66.1
    • git-email-2.26.2-27.66.1
    • git-svn-2.26.2-27.66.1
    • gitk-2.26.2-27.66.1
    • git-core-debuginfo-2.26.2-27.66.1
    • git-cvs-2.26.2-27.66.1
    • git-gui-2.26.2-27.66.1
    • git-web-2.26.2-27.66.1
    • git-debugsource-2.26.2-27.66.1
    • git-core-2.26.2-27.66.1
    • git-2.26.2-27.66.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • git-daemon-2.26.2-27.66.1
    • git-daemon-debuginfo-2.26.2-27.66.1
    • git-email-2.26.2-27.66.1
    • git-svn-2.26.2-27.66.1
    • gitk-2.26.2-27.66.1
    • git-core-debuginfo-2.26.2-27.66.1
    • git-cvs-2.26.2-27.66.1
    • git-gui-2.26.2-27.66.1
    • git-web-2.26.2-27.66.1
    • git-debugsource-2.26.2-27.66.1
    • git-core-2.26.2-27.66.1
    • git-2.26.2-27.66.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • git-daemon-2.26.2-27.66.1
    • git-daemon-debuginfo-2.26.2-27.66.1
    • git-email-2.26.2-27.66.1
    • git-svn-2.26.2-27.66.1
    • gitk-2.26.2-27.66.1
    • git-core-debuginfo-2.26.2-27.66.1
    • git-cvs-2.26.2-27.66.1
    • git-gui-2.26.2-27.66.1
    • git-web-2.26.2-27.66.1
    • git-debugsource-2.26.2-27.66.1
    • git-core-2.26.2-27.66.1
    • git-2.26.2-27.66.1

References: