Upstream information

CVE-2022-39253 at MITRE

Description

Git is an open source, scalable, distributed revision control system. Versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 are subject to exposure of sensitive information to a malicious actor. When performing a local clone (where the source and target of the clone are on the same volume), Git copies the contents of the source's `$GIT_DIR/objects` directory into the destination by either creating hardlinks to the source contents, or copying them (if hardlinks are disabled via `--no-hardlinks`). A malicious actor could convince a victim to clone a repository with a symbolic link pointing at sensitive information on the victim's machine. This can be done either by having the victim clone a malicious repository on the same machine, or having them clone a malicious repository embedded as a bare repository via a submodule from any source, provided they clone with the `--recurse-submodules` option. Git does not create symbolic links in the `$GIT_DIR/objects` directory. The problem has been patched in the versions published on 2022-10-18, and backported to v2.30.x. Potential workarounds: Avoid cloning untrusted repositories using the `--local` optimization when on a shared machine, either by passing the `--no-local` option to `git clone` or cloning from a URL that uses the `file://` scheme. Alternatively, avoid cloning repositories from untrusted sources with `--recurse-submodules` or run `git config --global protocol.file.allow user`.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 4.3
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Attack Vector Local Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact None Low
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1204455 [NEW], 1204456 [NEW], 1208027 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/golang:1.16-30.77
Container bci/golang:1.17-29.77
Container bci/golang:1.18-18.23
Container bci/golang:1.20-openssl
Container bci/golang:1.21
Container bci/golang:oldstable-3.4
Container bci/golang:stable-openssl-5.5
Container bci/nodejs:12-17.49
Container bci/nodejs:14-35.21
Container bci/nodejs:16-7.1
Container bci/nodejs:18-6.1
Container bci/nodejs:20-2.7
Container bci/openjdk-devel:11-36.45
Container bci/openjdk-devel:11-6.2
Container bci/python:3.11-2.2
Container bci/python:3.9-20.24
Container bci/ruby:2.5-8.4
Container suse/git:2.35-3.7
  • git-core >= 2.35.3-150300.10.18.1
HPE Helion OpenStack 8
  • git >= 2.26.2-27.60.1
Patchnames:
HPE-Helion-OpenStack-8-2022-4271
SUSE CaaS Platform 4.0
  • git >= 2.26.2-150000.47.1
  • git-arch >= 2.26.2-150000.47.1
  • git-core >= 2.26.2-150000.47.1
  • git-cvs >= 2.26.2-150000.47.1
  • git-daemon >= 2.26.2-150000.47.1
  • git-doc >= 2.26.2-150000.47.1
  • git-email >= 2.26.2-150000.47.1
  • git-gui >= 2.26.2-150000.47.1
  • git-svn >= 2.26.2-150000.47.1
  • git-web >= 2.26.2-150000.47.1
  • gitk >= 2.26.2-150000.47.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-418
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • git >= 2.35.3-150300.10.18.1
  • git-arch >= 2.35.3-150300.10.18.1
  • git-core >= 2.35.3-150300.10.18.1
  • git-cvs >= 2.35.3-150300.10.18.1
  • git-daemon >= 2.35.3-150300.10.18.1
  • git-doc >= 2.35.3-150300.10.18.1
  • git-email >= 2.35.3-150300.10.18.1
  • git-gui >= 2.35.3-150300.10.18.1
  • git-svn >= 2.35.3-150300.10.18.1
  • git-web >= 2.35.3-150300.10.18.1
  • gitk >= 2.35.3-150300.10.18.1
  • perl-Git >= 2.35.3-150300.10.18.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-3931
SUSE-SLE-Module-Development-Tools-15-SP3-2022-3931
SUSE Enterprise Storage 7
  • git >= 2.26.2-150000.47.1
  • git-arch >= 2.26.2-150000.47.1
  • git-core >= 2.26.2-150000.47.1
  • git-cvs >= 2.26.2-150000.47.1
  • git-daemon >= 2.26.2-150000.47.1
  • git-doc >= 2.26.2-150000.47.1
  • git-email >= 2.26.2-150000.47.1
  • git-gui >= 2.26.2-150000.47.1
  • git-svn >= 2.26.2-150000.47.1
  • git-web >= 2.26.2-150000.47.1
  • gitk >= 2.26.2-150000.47.1
Patchnames:
SUSE-Storage-7-2023-418
SUSE Liberty Linux 8
  • git >= 2.39.1-1.el8
  • git-all >= 2.39.1-1.el8
  • git-core >= 2.39.1-1.el8
  • git-core-doc >= 2.39.1-1.el8
  • git-credential-libsecret >= 2.39.1-1.el8
  • git-daemon >= 2.39.1-1.el8
  • git-email >= 2.39.1-1.el8
  • git-gui >= 2.39.1-1.el8
  • git-instaweb >= 2.39.1-1.el8
  • git-subtree >= 2.39.1-1.el8
  • git-svn >= 2.39.1-1.el8
  • gitk >= 2.39.1-1.el8
  • gitweb >= 2.39.1-1.el8
  • perl-Git >= 2.39.1-1.el8
  • perl-Git-SVN >= 2.39.1-1.el8
Patchnames:
RHSA-2023:2859
SUSE Liberty Linux 9
  • git >= 2.39.1-1.el9
  • git-all >= 2.39.1-1.el9
  • git-core >= 2.39.1-1.el9
  • git-core-doc >= 2.39.1-1.el9
  • git-credential-libsecret >= 2.39.1-1.el9
  • git-daemon >= 2.39.1-1.el9
  • git-email >= 2.39.1-1.el9
  • git-gui >= 2.39.1-1.el9
  • git-instaweb >= 2.39.1-1.el9
  • git-subtree >= 2.39.1-1.el9
  • git-svn >= 2.39.1-1.el9
  • gitk >= 2.39.1-1.el9
  • gitweb >= 2.39.1-1.el9
  • perl-Git >= 2.39.1-1.el9
  • perl-Git-SVN >= 2.39.1-1.el9
Patchnames:
RHSA-2023:2319
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • git >= 2.35.3-150300.10.18.1
  • git-arch >= 2.35.3-150300.10.18.1
  • git-core >= 2.35.3-150300.10.18.1
  • git-cvs >= 2.35.3-150300.10.18.1
  • git-daemon >= 2.35.3-150300.10.18.1
  • git-doc >= 2.35.3-150300.10.18.1
  • git-email >= 2.35.3-150300.10.18.1
  • git-gui >= 2.35.3-150300.10.18.1
  • git-svn >= 2.35.3-150300.10.18.1
  • git-web >= 2.35.3-150300.10.18.1
  • gitk >= 2.35.3-150300.10.18.1
  • perl-Git >= 2.35.3-150300.10.18.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-3931
SUSE-SLE-Module-Development-Tools-15-SP4-2022-3931
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • git >= 2.35.3-150300.10.18.1
  • git-arch >= 2.35.3-150300.10.18.1
  • git-core >= 2.35.3-150300.10.18.1
  • git-cvs >= 2.35.3-150300.10.18.1
  • git-daemon >= 2.35.3-150300.10.18.1
  • git-doc >= 2.35.3-150300.10.18.1
  • git-email >= 2.35.3-150300.10.18.1
  • git-gui >= 2.35.3-150300.10.18.1
  • git-svn >= 2.35.3-150300.10.18.1
  • git-web >= 2.35.3-150300.10.18.1
  • gitk >= 2.35.3-150300.10.18.1
  • perl-Git >= 2.35.3-150300.10.18.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA git-2.35.3-150300.10.27.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA git-core-2.35.3-150300.10.27.1
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA git-2.35.3-150300.10.27.1
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • git >= 2.26.2-150000.47.1
  • git-arch >= 2.26.2-150000.47.1
  • git-core >= 2.26.2-150000.47.1
  • git-cvs >= 2.26.2-150000.47.1
  • git-daemon >= 2.26.2-150000.47.1
  • git-doc >= 2.26.2-150000.47.1
  • git-email >= 2.26.2-150000.47.1
  • git-gui >= 2.26.2-150000.47.1
  • git-svn >= 2.26.2-150000.47.1
  • git-web >= 2.26.2-150000.47.1
  • gitk >= 2.26.2-150000.47.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-418
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • git >= 2.26.2-150000.47.1
  • git-arch >= 2.26.2-150000.47.1
  • git-core >= 2.26.2-150000.47.1
  • git-cvs >= 2.26.2-150000.47.1
  • git-daemon >= 2.26.2-150000.47.1
  • git-doc >= 2.26.2-150000.47.1
  • git-email >= 2.26.2-150000.47.1
  • git-gui >= 2.26.2-150000.47.1
  • git-svn >= 2.26.2-150000.47.1
  • git-web >= 2.26.2-150000.47.1
  • gitk >= 2.26.2-150000.47.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-418
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • git-core >= 2.35.3-150300.10.18.1
  • perl-Git >= 2.35.3-150300.10.18.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-3931
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • git-core >= 2.35.3-150300.10.18.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-3931
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • git-core >= 2.35.3-150300.10.18.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA git-2.35.3-150300.10.27.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA git-core-2.35.3-150300.10.27.1
SUSE Linux Enterprise Module for Development Tools 15 SP3
  • git >= 2.35.3-150300.10.18.1
  • git-arch >= 2.35.3-150300.10.18.1
  • git-cvs >= 2.35.3-150300.10.18.1
  • git-daemon >= 2.35.3-150300.10.18.1
  • git-doc >= 2.35.3-150300.10.18.1
  • git-email >= 2.35.3-150300.10.18.1
  • git-gui >= 2.35.3-150300.10.18.1
  • git-svn >= 2.35.3-150300.10.18.1
  • git-web >= 2.35.3-150300.10.18.1
  • gitk >= 2.35.3-150300.10.18.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP3-2022-3931
SUSE Linux Enterprise Module for Development Tools 15 SP4
  • git >= 2.35.3-150300.10.18.1
  • git-arch >= 2.35.3-150300.10.18.1
  • git-cvs >= 2.35.3-150300.10.18.1
  • git-daemon >= 2.35.3-150300.10.18.1
  • git-doc >= 2.35.3-150300.10.18.1
  • git-email >= 2.35.3-150300.10.18.1
  • git-gui >= 2.35.3-150300.10.18.1
  • git-svn >= 2.35.3-150300.10.18.1
  • git-web >= 2.35.3-150300.10.18.1
  • gitk >= 2.35.3-150300.10.18.1
  • perl-Git >= 2.35.3-150300.10.18.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP4-2022-3931
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • git >= 2.35.3-150300.10.18.1
  • git-arch >= 2.35.3-150300.10.18.1
  • git-cvs >= 2.35.3-150300.10.18.1
  • git-daemon >= 2.35.3-150300.10.18.1
  • git-doc >= 2.35.3-150300.10.18.1
  • git-email >= 2.35.3-150300.10.18.1
  • git-gui >= 2.35.3-150300.10.18.1
  • git-svn >= 2.35.3-150300.10.18.1
  • git-web >= 2.35.3-150300.10.18.1
  • gitk >= 2.35.3-150300.10.18.1
  • perl-Git >= 2.35.3-150300.10.18.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA git-2.35.3-150300.10.27.1
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • git >= 2.26.2-27.60.1
  • git-arch >= 2.26.2-27.60.1
  • git-core >= 2.26.2-27.60.1
  • git-cvs >= 2.26.2-27.60.1
  • git-daemon >= 2.26.2-27.60.1
  • git-doc >= 2.26.2-27.60.1
  • git-email >= 2.26.2-27.60.1
  • git-gui >= 2.26.2-27.60.1
  • git-svn >= 2.26.2-27.60.1
  • git-web >= 2.26.2-27.60.1
  • gitk >= 2.26.2-27.60.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-4271
SUSE-SLE-SERVER-12-SP5-2022-4271
SUSE Linux Enterprise Server 15 SP1-LTSS
  • git >= 2.26.2-150000.47.1
  • git-arch >= 2.26.2-150000.47.1
  • git-core >= 2.26.2-150000.47.1
  • git-cvs >= 2.26.2-150000.47.1
  • git-daemon >= 2.26.2-150000.47.1
  • git-doc >= 2.26.2-150000.47.1
  • git-email >= 2.26.2-150000.47.1
  • git-gui >= 2.26.2-150000.47.1
  • git-svn >= 2.26.2-150000.47.1
  • git-web >= 2.26.2-150000.47.1
  • gitk >= 2.26.2-150000.47.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-418
SUSE Linux Enterprise Server 15 SP2-LTSS
  • git >= 2.26.2-150000.47.1
  • git-arch >= 2.26.2-150000.47.1
  • git-core >= 2.26.2-150000.47.1
  • git-cvs >= 2.26.2-150000.47.1
  • git-daemon >= 2.26.2-150000.47.1
  • git-doc >= 2.26.2-150000.47.1
  • git-email >= 2.26.2-150000.47.1
  • git-gui >= 2.26.2-150000.47.1
  • git-svn >= 2.26.2-150000.47.1
  • git-web >= 2.26.2-150000.47.1
  • gitk >= 2.26.2-150000.47.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-418
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • git >= 2.26.2-150000.47.1
  • git-arch >= 2.26.2-150000.47.1
  • git-core >= 2.26.2-150000.47.1
  • git-cvs >= 2.26.2-150000.47.1
  • git-daemon >= 2.26.2-150000.47.1
  • git-doc >= 2.26.2-150000.47.1
  • git-email >= 2.26.2-150000.47.1
  • git-gui >= 2.26.2-150000.47.1
  • git-svn >= 2.26.2-150000.47.1
  • git-web >= 2.26.2-150000.47.1
  • gitk >= 2.26.2-150000.47.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-418
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • git >= 2.26.2-150000.47.1
  • git-arch >= 2.26.2-150000.47.1
  • git-core >= 2.26.2-150000.47.1
  • git-cvs >= 2.26.2-150000.47.1
  • git-daemon >= 2.26.2-150000.47.1
  • git-doc >= 2.26.2-150000.47.1
  • git-email >= 2.26.2-150000.47.1
  • git-gui >= 2.26.2-150000.47.1
  • git-svn >= 2.26.2-150000.47.1
  • git-web >= 2.26.2-150000.47.1
  • gitk >= 2.26.2-150000.47.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-418
SUSE Linux Enterprise Software Development Kit 12 SP5
  • git >= 2.26.2-27.60.1
  • git-arch >= 2.26.2-27.60.1
  • git-core >= 2.26.2-27.60.1
  • git-cvs >= 2.26.2-27.60.1
  • git-daemon >= 2.26.2-27.60.1
  • git-doc >= 2.26.2-27.60.1
  • git-email >= 2.26.2-27.60.1
  • git-gui >= 2.26.2-27.60.1
  • git-svn >= 2.26.2-27.60.1
  • git-web >= 2.26.2-27.60.1
  • gitk >= 2.26.2-27.60.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-4271
SUSE OpenStack Cloud 8
  • git >= 2.26.2-27.60.1
Patchnames:
SUSE-OpenStack-Cloud-8-2022-4271
openSUSE Leap 15.3
  • git >= 2.35.3-150300.10.18.1
  • git-arch >= 2.35.3-150300.10.18.1
  • git-core >= 2.35.3-150300.10.18.1
  • git-credential-gnome-keyring >= 2.35.3-150300.10.18.1
  • git-credential-libsecret >= 2.35.3-150300.10.18.1
  • git-cvs >= 2.35.3-150300.10.18.1
  • git-daemon >= 2.35.3-150300.10.18.1
  • git-doc >= 2.35.3-150300.10.18.1
  • git-email >= 2.35.3-150300.10.18.1
  • git-gui >= 2.35.3-150300.10.18.1
  • git-p4 >= 2.35.3-150300.10.18.1
  • git-svn >= 2.35.3-150300.10.18.1
  • git-web >= 2.35.3-150300.10.18.1
  • gitk >= 2.35.3-150300.10.18.1
  • perl-Git >= 2.35.3-150300.10.18.1
Patchnames:
openSUSE-SLE-15.3-2022-3931
openSUSE Leap 15.4
  • git >= 2.35.3-150300.10.18.1
  • git-arch >= 2.35.3-150300.10.18.1
  • git-core >= 2.35.3-150300.10.18.1
  • git-credential-gnome-keyring >= 2.35.3-150300.10.18.1
  • git-credential-libsecret >= 2.35.3-150300.10.18.1
  • git-cvs >= 2.35.3-150300.10.18.1
  • git-daemon >= 2.35.3-150300.10.18.1
  • git-doc >= 2.35.3-150300.10.18.1
  • git-email >= 2.35.3-150300.10.18.1
  • git-gui >= 2.35.3-150300.10.18.1
  • git-p4 >= 2.35.3-150300.10.18.1
  • git-svn >= 2.35.3-150300.10.18.1
  • git-web >= 2.35.3-150300.10.18.1
  • gitk >= 2.35.3-150300.10.18.1
  • perl-Git >= 2.35.3-150300.10.18.1
Patchnames:
openSUSE-SLE-15.4-2022-3931
openSUSE-SLE-15.4-2023-418
openSUSE Tumbleweed
  • docker-compose >= 2.12.2-1.1
  • git >= 2.38.1-1.1
  • git-arch >= 2.38.1-1.1
  • git-core >= 2.38.1-1.1
  • git-credential-gnome-keyring >= 2.38.1-1.1
  • git-credential-libsecret >= 2.38.1-1.1
  • git-cvs >= 2.38.1-1.1
  • git-daemon >= 2.38.1-1.1
  • git-doc >= 2.38.1-1.1
  • git-email >= 2.38.1-1.1
  • git-gui >= 2.38.1-1.1
  • git-p4 >= 2.38.1-1.1
  • git-svn >= 2.38.1-1.1
  • git-web >= 2.38.1-1.1
  • gitk >= 2.38.1-1.1
  • perl-Git >= 2.38.1-1.1
  • reuse >= 1.1.2-1.1
Patchnames:
openSUSE Tumbleweed GA docker-compose-2.12.2-1.1
openSUSE Tumbleweed GA git-2.38.1-1.1
openSUSE Tumbleweed GA reuse-1.1.2-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 git Released
SUSE Enterprise Storage 7.1 libgit2 Not affected
SUSE Linux Enterprise Desktop 15 SP5 git Released
SUSE Linux Enterprise Desktop 15 SP5 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 git Released
SUSE Linux Enterprise High Performance Computing 15 SP5 git Released
SUSE Linux Enterprise High Performance Computing 15 SP5 libgit2 Not affected
SUSE Linux Enterprise Micro 5.5 git Affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 git Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 git Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 libgit2 Not affected
SUSE Linux Enterprise Real Time 15 SP3 git Released
SUSE Linux Enterprise Real Time 15 SP3 libgit2 Not affected
SUSE Linux Enterprise Server 12 SP5 git Released
SUSE Linux Enterprise Server 12-LTSS git Affected
SUSE Linux Enterprise Server 15 SP5 git Released
SUSE Linux Enterprise Server 15 SP5 libgit2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 git Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 git Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 libgit2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 git Released
SUSE Manager Proxy 4.3 git Released
SUSE Manager Proxy 4.3 libgit2 Not affected
SUSE Manager Retail Branch Server 4.3 git Released
SUSE Manager Retail Branch Server 4.3 libgit2 Not affected
SUSE Manager Server 4.3 git Released
SUSE Manager Server 4.3 libgit2 Not affected
SUSE Manager Server Module 4.3 libgit2 Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 git Released
SUSE Linux Enterprise Desktop 15 SP4 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 git Affected
SUSE Linux Enterprise High Performance Computing 15 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 git Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS git Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS git Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 git Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS git Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS git Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 git Released
SUSE Linux Enterprise High Performance Computing 15 SP3 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS git Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS git Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 git Released
SUSE Linux Enterprise High Performance Computing 15 SP4 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS git Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS git Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS git Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS git Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS libgit2 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 git Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 git Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 git Released
SUSE Linux Enterprise Module for Development Tools 15 SP2 git Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 libgit2 Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 git Released
SUSE Linux Enterprise Module for Development Tools 15 SP3 libgit2 Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 git Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 libgit2 Not affected
SUSE Linux Enterprise Server 15 SP2 git Affected
SUSE Linux Enterprise Server 15 SP2 libgit2 Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS git Released
SUSE Linux Enterprise Server 15 SP2-LTSS libgit2 Not affected
SUSE Linux Enterprise Server 15 SP3 git Released
SUSE Linux Enterprise Server 15 SP3 libgit2 Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS git Affected
SUSE Linux Enterprise Server 15 SP3-LTSS libgit2 Not affected
SUSE Linux Enterprise Server 15 SP4 git Released
SUSE Linux Enterprise Server 15 SP4 libgit2 Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS git Affected
SUSE Linux Enterprise Server 15 SP4-LTSS libgit2 Not affected
SUSE Linux Enterprise Server 15-ESPOS git Unsupported
SUSE Linux Enterprise Server 15-ESPOS libgit2 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 git Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 libgit2 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 git Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 libgit2 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 git Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 libgit2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 git Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 libgit2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 git Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 libgit2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 git Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 libgit2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 git Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 libgit2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 git Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 libgit2 Not affected
SUSE OpenStack Cloud 8 git Released
SUSE OpenStack Cloud 9 git Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 git Released
SUSE CaaS Platform 3.0 git Affected
SUSE CaaS Platform 4.0 git Released
SUSE CaaS Platform 4.0 libgit2 Not affected
SUSE Enterprise Storage 6 git Unsupported
SUSE Enterprise Storage 6 libgit2 Not affected
SUSE Enterprise Storage 7 git Released
SUSE Enterprise Storage 7 libgit2 Not affected
SUSE Linux Enterprise Desktop 12 git Affected
SUSE Linux Enterprise Desktop 12 SP1 git Affected
SUSE Linux Enterprise Desktop 12 SP2 git Affected
SUSE Linux Enterprise Desktop 12 SP3 git Affected
SUSE Linux Enterprise Desktop 12 SP4 git Affected
SUSE Linux Enterprise Desktop 15 git Affected
SUSE Linux Enterprise Desktop 15 libgit2 Not affected
SUSE Linux Enterprise Desktop 15 SP1 git Affected
SUSE Linux Enterprise Desktop 15 SP1 libgit2 Not affected
SUSE Linux Enterprise Desktop 15 SP2 git Affected
SUSE Linux Enterprise Desktop 15 SP2 libgit2 Not affected
SUSE Linux Enterprise Desktop 15 SP3 git Released
SUSE Linux Enterprise Desktop 15 SP3 libgit2 Not affected
SUSE Linux Enterprise Module for Basesystem 15 git Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 git Affected
SUSE Linux Enterprise Module for Development Tools 15 git Affected
SUSE Linux Enterprise Module for Development Tools 15 libgit2 Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 git Affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 libgit2 Not affected
SUSE Linux Enterprise Real Time 15 SP2 git Affected
SUSE Linux Enterprise Real Time 15 SP2 libgit2 Not affected
SUSE Linux Enterprise Real Time 15 SP4 git Affected
SUSE Linux Enterprise Real Time 15 SP4 libgit2 Not affected
SUSE Linux Enterprise Server 12 git Affected
SUSE Linux Enterprise Server 12 SP1 git Affected
SUSE Linux Enterprise Server 12 SP1-LTSS git Affected
SUSE Linux Enterprise Server 12 SP2 git Affected
SUSE Linux Enterprise Server 12 SP2-BCL git Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS git Affected
SUSE Linux Enterprise Server 12 SP2-LTSS git Affected
SUSE Linux Enterprise Server 12 SP3 git Affected
SUSE Linux Enterprise Server 12 SP3-BCL git Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS git Affected
SUSE Linux Enterprise Server 12 SP3-LTSS git Affected
SUSE Linux Enterprise Server 12 SP4 git Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS git Affected
SUSE Linux Enterprise Server 12 SP4-LTSS git Affected
SUSE Linux Enterprise Server 15 git Affected
SUSE Linux Enterprise Server 15 libgit2 Not affected
SUSE Linux Enterprise Server 15 SP1 git Affected
SUSE Linux Enterprise Server 15 SP1 libgit2 Not affected
SUSE Linux Enterprise Server 15 SP1-BCL git Affected
SUSE Linux Enterprise Server 15 SP1-BCL libgit2 Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS git Released
SUSE Linux Enterprise Server 15 SP1-LTSS libgit2 Not affected
SUSE Linux Enterprise Server 15 SP2-BCL git Affected
SUSE Linux Enterprise Server 15 SP2-BCL libgit2 Not affected
SUSE Linux Enterprise Server 15 SP3-BCL git Affected
SUSE Linux Enterprise Server 15 SP3-BCL libgit2 Not affected
SUSE Linux Enterprise Server 15-LTSS git Unsupported
SUSE Linux Enterprise Server 15-LTSS libgit2 Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 git Affected
SUSE Linux Enterprise Server for SAP Applications 12 git Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 git Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 git Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 git Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 git Affected
SUSE Linux Enterprise Software Development Kit 12 git Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 git Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 git Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 git Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 git Affected
SUSE Manager Proxy 4.0 git Affected
SUSE Manager Proxy 4.0 libgit2 Not affected
SUSE Manager Proxy 4.1 git Unsupported
SUSE Manager Proxy 4.1 libgit2 Not affected
SUSE Manager Proxy 4.2 git Released
SUSE Manager Proxy 4.2 libgit2 Not affected
SUSE Manager Retail Branch Server 4.0 git Affected
SUSE Manager Retail Branch Server 4.0 libgit2 Not affected
SUSE Manager Retail Branch Server 4.1 git Unsupported
SUSE Manager Retail Branch Server 4.1 libgit2 Not affected
SUSE Manager Retail Branch Server 4.2 git Released
SUSE Manager Retail Branch Server 4.2 libgit2 Not affected
SUSE Manager Server 4.0 git Affected
SUSE Manager Server 4.0 libgit2 Not affected
SUSE Manager Server 4.1 git Unsupported
SUSE Manager Server 4.1 libgit2 Not affected
SUSE Manager Server 4.2 git Released
SUSE Manager Server 4.2 libgit2 Not affected
SUSE Manager Server Module 4.0 libgit2 Not affected
SUSE Manager Server Module 4.1 libgit2 Not affected
SUSE Manager Server Module 4.2 libgit2 Not affected
SUSE OpenStack Cloud 7 git Affected
SUSE OpenStack Cloud Crowbar 8 git Affected
SUSE OpenStack Cloud Crowbar 9 git Affected
openSUSE Leap 15.3 git Released
openSUSE Leap 15.4 git Released


SUSE Timeline for this CVE

CVE page created: Tue Oct 18 20:00:04 2022
CVE page last modified: Tue Apr 23 13:29:17 2024