Security update for libgit2

Announcement ID: SUSE-SU-2022:3283-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-24765 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-24765 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-29187 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-29187 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Development Tools Module 15-SP4
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves two vulnerabilities can now be installed.

Description:

This update for libgit2 fixes the following issues:

  • CVE-2022-24765: Fixed potential command injection via git worktree (bsc#1198234).
  • CVE-2022-29187: Fixed incomplete fix for CVE-2022-24765 (bsc#1201431).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2022-3283=1
  • Development Tools Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2022-3283=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • libgit2-1_3-1.3.0-150400.3.3.1
    • libgit2-devel-1.3.0-150400.3.3.1
    • libgit2-1_3-debuginfo-1.3.0-150400.3.3.1
    • libgit2-debugsource-1.3.0-150400.3.3.1
  • openSUSE Leap 15.4 (x86_64)
    • libgit2-1_3-32bit-debuginfo-1.3.0-150400.3.3.1
    • libgit2-1_3-32bit-1.3.0-150400.3.3.1
  • Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • libgit2-1_3-1.3.0-150400.3.3.1
    • libgit2-devel-1.3.0-150400.3.3.1
    • libgit2-1_3-debuginfo-1.3.0-150400.3.3.1
    • libgit2-debugsource-1.3.0-150400.3.3.1

References: