Security update for libgit2

Announcement ID: SUSE-SU-2023:1788-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2023-22742 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-22742 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • Development Tools Module 15-SP4
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

Description:

This update for libgit2 fixes the following issues:

  • CVE-2023-22742: Verify ssh remote host keys (bsc#1207364)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-1788=1
  • Development Tools Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-1788=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • libgit2-1_3-1.3.0-150400.3.6.1
    • libgit2-devel-1.3.0-150400.3.6.1
    • libgit2-1_3-debuginfo-1.3.0-150400.3.6.1
    • libgit2-debugsource-1.3.0-150400.3.6.1
  • openSUSE Leap 15.4 (x86_64)
    • libgit2-1_3-32bit-1.3.0-150400.3.6.1
    • libgit2-1_3-32bit-debuginfo-1.3.0-150400.3.6.1
  • Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • libgit2-1_3-1.3.0-150400.3.6.1
    • libgit2-devel-1.3.0-150400.3.6.1
    • libgit2-1_3-debuginfo-1.3.0-150400.3.6.1
    • libgit2-debugsource-1.3.0-150400.3.6.1

References: