Security update for libgit2

Announcement ID: SUSE-SU-2023:1909-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2023-22742 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-22742 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.2 Module 4.2
  • SUSE Manager Server 4.3
  • SUSE Manager Server 4.3 Module 4.3

An update that solves one vulnerability can now be installed.

Description:

This update for libgit2 fixes the following issues:

  • CVE-2023-22742: Fixed SSH keys verification failure (bsc#1207364).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-1909=1
  • SUSE Manager Server 4.2 Module 4.2
    zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.2-2023-1909=1
  • SUSE Manager Server 4.3 Module 4.3
    zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.3-2023-1909=1
  • SUSE Linux Enterprise Real Time 15 SP3
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-1909=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • libgit2-28-0.28.4-150200.3.6.1
    • libgit2-28-debuginfo-0.28.4-150200.3.6.1
  • openSUSE Leap 15.4 (x86_64)
    • libgit2-28-32bit-debuginfo-0.28.4-150200.3.6.1
    • libgit2-28-32bit-0.28.4-150200.3.6.1
  • SUSE Manager Server 4.2 Module 4.2 (aarch64 ppc64le s390x x86_64)
    • libgit2-28-0.28.4-150200.3.6.1
    • libgit2-debugsource-0.28.4-150200.3.6.1
    • libgit2-28-debuginfo-0.28.4-150200.3.6.1
  • SUSE Manager Server 4.3 Module 4.3 (aarch64 ppc64le s390x x86_64)
    • libgit2-28-0.28.4-150200.3.6.1
    • libgit2-debugsource-0.28.4-150200.3.6.1
    • libgit2-28-debuginfo-0.28.4-150200.3.6.1
  • SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    • libgit2-devel-0.28.4-150200.3.6.1
    • libgit2-28-0.28.4-150200.3.6.1
    • libgit2-debugsource-0.28.4-150200.3.6.1
    • libgit2-28-debuginfo-0.28.4-150200.3.6.1

References: