Upstream information

CVE-2023-29007 at MITRE

Description

Git is a revision control system. Prior to versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1, a specially crafted `.gitmodules` file with submodule URLs that are longer than 1024 characters can used to exploit a bug in `config.c::git_config_copy_or_rename_section_in_file()`. This bug can be used to inject arbitrary configuration into a user's `$GIT_DIR/config` when attempting to remove the configuration section associated with that submodule. When the attacker injects configuration values which specify executables to run (such as `core.pager`, `core.editor`, `core.sshCommand`, etc.) this can lead to a remote code execution. A fix A fix is available in versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1. As a workaround, avoid running `git submodule deinit` on untrusted repositories or without prior inspection of any submodule sections in `$GIT_DIR/config`.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 6.6
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact High High
Availability Impact High Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1210686 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/golang:1.20-openssl
Container bci/golang:1.21
Container bci/golang:oldstable-3.4
Container bci/golang:stable-openssl-5.5
Container bci/nodejs:16-7.1
Container bci/nodejs:18-6.1
Container bci/nodejs:20-2.7
Container bci/openjdk-devel:11-6.2
Container bci/openjdk-devel:17-14.73
Container bci/python:3.11-2.2
Container bci/python:3.6-9.1
Container bci/ruby:2.5-8.4
Container suse/git:2.35-3.7
  • git-core >= 2.35.3-150300.10.27.1
HPE Helion OpenStack 8
  • git >= 2.26.2-27.69.1
Patchnames:
HPE-Helion-OpenStack-8-2023-2062
SUSE CaaS Platform 4.0
  • git >= 2.26.2-150000.50.1
  • git-arch >= 2.26.2-150000.50.1
  • git-core >= 2.26.2-150000.50.1
  • git-cvs >= 2.26.2-150000.50.1
  • git-daemon >= 2.26.2-150000.50.1
  • git-doc >= 2.26.2-150000.50.1
  • git-email >= 2.26.2-150000.50.1
  • git-gui >= 2.26.2-150000.50.1
  • git-svn >= 2.26.2-150000.50.1
  • git-web >= 2.26.2-150000.50.1
  • gitk >= 2.26.2-150000.50.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-2081
SUSE Enterprise Storage 7.1
  • git >= 2.35.3-150300.10.27.1
  • git-arch >= 2.35.3-150300.10.27.1
  • git-core >= 2.35.3-150300.10.27.1
  • git-cvs >= 2.35.3-150300.10.27.1
  • git-daemon >= 2.35.3-150300.10.27.1
  • git-doc >= 2.35.3-150300.10.27.1
  • git-email >= 2.35.3-150300.10.27.1
  • git-gui >= 2.35.3-150300.10.27.1
  • git-svn >= 2.35.3-150300.10.27.1
  • git-web >= 2.35.3-150300.10.27.1
  • gitk >= 2.35.3-150300.10.27.1
  • perl-Git >= 2.35.3-150300.10.27.1
Patchnames:
SUSE-Storage-7.1-2023-2038
SUSE Enterprise Storage 7
  • git >= 2.26.2-150000.50.1
  • git-arch >= 2.26.2-150000.50.1
  • git-core >= 2.26.2-150000.50.1
  • git-cvs >= 2.26.2-150000.50.1
  • git-daemon >= 2.26.2-150000.50.1
  • git-doc >= 2.26.2-150000.50.1
  • git-email >= 2.26.2-150000.50.1
  • git-gui >= 2.26.2-150000.50.1
  • git-svn >= 2.26.2-150000.50.1
  • git-web >= 2.26.2-150000.50.1
  • gitk >= 2.26.2-150000.50.1
Patchnames:
SUSE-Storage-7-2023-2081
SUSE Liberty Linux 7
  • emacs-git >= 1.8.3.1-25.el7_9
  • emacs-git-el >= 1.8.3.1-25.el7_9
  • git >= 1.8.3.1-25.el7_9
  • git-all >= 1.8.3.1-25.el7_9
  • git-bzr >= 1.8.3.1-25.el7_9
  • git-cvs >= 1.8.3.1-25.el7_9
  • git-daemon >= 1.8.3.1-25.el7_9
  • git-email >= 1.8.3.1-25.el7_9
  • git-gnome-keyring >= 1.8.3.1-25.el7_9
  • git-gui >= 1.8.3.1-25.el7_9
  • git-hg >= 1.8.3.1-25.el7_9
  • git-instaweb >= 1.8.3.1-25.el7_9
  • git-p4 >= 1.8.3.1-25.el7_9
  • git-svn >= 1.8.3.1-25.el7_9
  • gitk >= 1.8.3.1-25.el7_9
  • gitweb >= 1.8.3.1-25.el7_9
  • perl-Git >= 1.8.3.1-25.el7_9
  • perl-Git-SVN >= 1.8.3.1-25.el7_9
Patchnames:
RHSA-2023:3263
SUSE Liberty Linux 8
  • git >= 2.39.3-1.el8_8
  • git-all >= 2.39.3-1.el8_8
  • git-core >= 2.39.3-1.el8_8
  • git-core-doc >= 2.39.3-1.el8_8
  • git-credential-libsecret >= 2.39.3-1.el8_8
  • git-daemon >= 2.39.3-1.el8_8
  • git-email >= 2.39.3-1.el8_8
  • git-gui >= 2.39.3-1.el8_8
  • git-instaweb >= 2.39.3-1.el8_8
  • git-subtree >= 2.39.3-1.el8_8
  • git-svn >= 2.39.3-1.el8_8
  • gitk >= 2.39.3-1.el8_8
  • gitweb >= 2.39.3-1.el8_8
  • perl-Git >= 2.39.3-1.el8_8
  • perl-Git-SVN >= 2.39.3-1.el8_8
Patchnames:
RHSA-2023:3246
SUSE Liberty Linux 9
  • git >= 2.39.3-1.el9_2
  • git-all >= 2.39.3-1.el9_2
  • git-core >= 2.39.3-1.el9_2
  • git-core-doc >= 2.39.3-1.el9_2
  • git-credential-libsecret >= 2.39.3-1.el9_2
  • git-daemon >= 2.39.3-1.el9_2
  • git-email >= 2.39.3-1.el9_2
  • git-gui >= 2.39.3-1.el9_2
  • git-instaweb >= 2.39.3-1.el9_2
  • git-subtree >= 2.39.3-1.el9_2
  • git-svn >= 2.39.3-1.el9_2
  • gitk >= 2.39.3-1.el9_2
  • gitweb >= 2.39.3-1.el9_2
  • perl-Git >= 2.39.3-1.el9_2
  • perl-Git-SVN >= 2.39.3-1.el9_2
Patchnames:
RHSA-2023:3245
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • git >= 2.35.3-150300.10.27.1
  • git-arch >= 2.35.3-150300.10.27.1
  • git-core >= 2.35.3-150300.10.27.1
  • git-cvs >= 2.35.3-150300.10.27.1
  • git-daemon >= 2.35.3-150300.10.27.1
  • git-doc >= 2.35.3-150300.10.27.1
  • git-email >= 2.35.3-150300.10.27.1
  • git-gui >= 2.35.3-150300.10.27.1
  • git-svn >= 2.35.3-150300.10.27.1
  • git-web >= 2.35.3-150300.10.27.1
  • gitk >= 2.35.3-150300.10.27.1
  • perl-Git >= 2.35.3-150300.10.27.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-2038
SUSE-SLE-Module-Development-Tools-15-SP4-2023-2038
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • git >= 2.35.3-150300.10.27.1
  • git-arch >= 2.35.3-150300.10.27.1
  • git-core >= 2.35.3-150300.10.27.1
  • git-cvs >= 2.35.3-150300.10.27.1
  • git-daemon >= 2.35.3-150300.10.27.1
  • git-doc >= 2.35.3-150300.10.27.1
  • git-email >= 2.35.3-150300.10.27.1
  • git-gui >= 2.35.3-150300.10.27.1
  • git-svn >= 2.35.3-150300.10.27.1
  • git-web >= 2.35.3-150300.10.27.1
  • gitk >= 2.35.3-150300.10.27.1
  • perl-Git >= 2.35.3-150300.10.27.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA git-2.35.3-150300.10.27.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA git-core-2.35.3-150300.10.27.1
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA git-2.35.3-150300.10.27.1
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • git >= 2.26.2-150000.50.1
  • git-arch >= 2.26.2-150000.50.1
  • git-core >= 2.26.2-150000.50.1
  • git-cvs >= 2.26.2-150000.50.1
  • git-daemon >= 2.26.2-150000.50.1
  • git-doc >= 2.26.2-150000.50.1
  • git-email >= 2.26.2-150000.50.1
  • git-gui >= 2.26.2-150000.50.1
  • git-svn >= 2.26.2-150000.50.1
  • git-web >= 2.26.2-150000.50.1
  • gitk >= 2.26.2-150000.50.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-2081
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • git >= 2.26.2-150000.50.1
  • git-arch >= 2.26.2-150000.50.1
  • git-core >= 2.26.2-150000.50.1
  • git-cvs >= 2.26.2-150000.50.1
  • git-daemon >= 2.26.2-150000.50.1
  • git-doc >= 2.26.2-150000.50.1
  • git-email >= 2.26.2-150000.50.1
  • git-gui >= 2.26.2-150000.50.1
  • git-svn >= 2.26.2-150000.50.1
  • git-web >= 2.26.2-150000.50.1
  • gitk >= 2.26.2-150000.50.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-2081
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • git >= 2.35.3-150300.10.27.1
  • git-arch >= 2.35.3-150300.10.27.1
  • git-core >= 2.35.3-150300.10.27.1
  • git-cvs >= 2.35.3-150300.10.27.1
  • git-daemon >= 2.35.3-150300.10.27.1
  • git-doc >= 2.35.3-150300.10.27.1
  • git-email >= 2.35.3-150300.10.27.1
  • git-gui >= 2.35.3-150300.10.27.1
  • git-svn >= 2.35.3-150300.10.27.1
  • git-web >= 2.35.3-150300.10.27.1
  • gitk >= 2.35.3-150300.10.27.1
  • perl-Git >= 2.35.3-150300.10.27.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2038
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • git >= 2.35.3-150300.10.27.1
  • git-arch >= 2.35.3-150300.10.27.1
  • git-core >= 2.35.3-150300.10.27.1
  • git-cvs >= 2.35.3-150300.10.27.1
  • git-daemon >= 2.35.3-150300.10.27.1
  • git-doc >= 2.35.3-150300.10.27.1
  • git-email >= 2.35.3-150300.10.27.1
  • git-gui >= 2.35.3-150300.10.27.1
  • git-svn >= 2.35.3-150300.10.27.1
  • git-web >= 2.35.3-150300.10.27.1
  • gitk >= 2.35.3-150300.10.27.1
  • perl-Git >= 2.35.3-150300.10.27.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2038
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • git-core >= 2.35.3-150300.10.27.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-2038
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • git-core >= 2.35.3-150300.10.27.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA git-2.35.3-150300.10.27.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA git-core-2.35.3-150300.10.27.1
SUSE Linux Enterprise Module for Development Tools 15 SP4
  • git >= 2.35.3-150300.10.27.1
  • git-arch >= 2.35.3-150300.10.27.1
  • git-cvs >= 2.35.3-150300.10.27.1
  • git-daemon >= 2.35.3-150300.10.27.1
  • git-doc >= 2.35.3-150300.10.27.1
  • git-email >= 2.35.3-150300.10.27.1
  • git-gui >= 2.35.3-150300.10.27.1
  • git-svn >= 2.35.3-150300.10.27.1
  • git-web >= 2.35.3-150300.10.27.1
  • gitk >= 2.35.3-150300.10.27.1
  • perl-Git >= 2.35.3-150300.10.27.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP4-2023-2038
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • git >= 2.35.3-150300.10.27.1
  • git-arch >= 2.35.3-150300.10.27.1
  • git-cvs >= 2.35.3-150300.10.27.1
  • git-daemon >= 2.35.3-150300.10.27.1
  • git-doc >= 2.35.3-150300.10.27.1
  • git-email >= 2.35.3-150300.10.27.1
  • git-gui >= 2.35.3-150300.10.27.1
  • git-svn >= 2.35.3-150300.10.27.1
  • git-web >= 2.35.3-150300.10.27.1
  • gitk >= 2.35.3-150300.10.27.1
  • perl-Git >= 2.35.3-150300.10.27.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA git-2.35.3-150300.10.27.1
SUSE Linux Enterprise Real Time 15 SP3
  • git >= 2.35.3-150300.10.27.1
  • git-arch >= 2.35.3-150300.10.27.1
  • git-core >= 2.35.3-150300.10.27.1
  • git-cvs >= 2.35.3-150300.10.27.1
  • git-daemon >= 2.35.3-150300.10.27.1
  • git-doc >= 2.35.3-150300.10.27.1
  • git-email >= 2.35.3-150300.10.27.1
  • git-gui >= 2.35.3-150300.10.27.1
  • git-svn >= 2.35.3-150300.10.27.1
  • git-web >= 2.35.3-150300.10.27.1
  • gitk >= 2.35.3-150300.10.27.1
  • perl-Git >= 2.35.3-150300.10.27.1
Patchnames:
SUSE-SLE-Product-RT-15-SP3-2023-2038
SUSE Linux Enterprise Server 12 SP2-BCL
  • git >= 2.26.2-27.69.1
  • git-core >= 2.26.2-27.69.1
  • git-cvs >= 2.26.2-27.69.1
  • git-daemon >= 2.26.2-27.69.1
  • git-doc >= 2.26.2-27.69.1
  • git-email >= 2.26.2-27.69.1
  • git-gui >= 2.26.2-27.69.1
  • git-svn >= 2.26.2-27.69.1
  • git-web >= 2.26.2-27.69.1
  • gitk >= 2.26.2-27.69.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2023-2062
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • git >= 2.26.2-27.69.1
  • git-core >= 2.26.2-27.69.1
  • git-cvs >= 2.26.2-27.69.1
  • git-daemon >= 2.26.2-27.69.1
  • git-email >= 2.26.2-27.69.1
  • git-gui >= 2.26.2-27.69.1
  • git-svn >= 2.26.2-27.69.1
  • git-web >= 2.26.2-27.69.1
  • gitk >= 2.26.2-27.69.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2023-2062
SUSE Linux Enterprise Server 12 SP4-LTSS
  • git >= 2.26.2-27.69.1
  • git-core >= 2.26.2-27.69.1
  • git-cvs >= 2.26.2-27.69.1
  • git-daemon >= 2.26.2-27.69.1
  • git-email >= 2.26.2-27.69.1
  • git-gui >= 2.26.2-27.69.1
  • git-svn >= 2.26.2-27.69.1
  • git-web >= 2.26.2-27.69.1
  • gitk >= 2.26.2-27.69.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2023-2062
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • git >= 2.26.2-27.69.1
  • git-arch >= 2.26.2-27.69.1
  • git-core >= 2.26.2-27.69.1
  • git-cvs >= 2.26.2-27.69.1
  • git-daemon >= 2.26.2-27.69.1
  • git-doc >= 2.26.2-27.69.1
  • git-email >= 2.26.2-27.69.1
  • git-gui >= 2.26.2-27.69.1
  • git-svn >= 2.26.2-27.69.1
  • git-web >= 2.26.2-27.69.1
  • gitk >= 2.26.2-27.69.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-2062
SUSE-SLE-SERVER-12-SP5-2023-2062
SUSE Linux Enterprise Server 15 SP1-LTSS
  • git >= 2.26.2-150000.50.1
  • git-arch >= 2.26.2-150000.50.1
  • git-core >= 2.26.2-150000.50.1
  • git-cvs >= 2.26.2-150000.50.1
  • git-daemon >= 2.26.2-150000.50.1
  • git-doc >= 2.26.2-150000.50.1
  • git-email >= 2.26.2-150000.50.1
  • git-gui >= 2.26.2-150000.50.1
  • git-svn >= 2.26.2-150000.50.1
  • git-web >= 2.26.2-150000.50.1
  • gitk >= 2.26.2-150000.50.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2081
SUSE Linux Enterprise Server 15 SP2-LTSS
  • git >= 2.26.2-150000.50.1
  • git-arch >= 2.26.2-150000.50.1
  • git-core >= 2.26.2-150000.50.1
  • git-cvs >= 2.26.2-150000.50.1
  • git-daemon >= 2.26.2-150000.50.1
  • git-doc >= 2.26.2-150000.50.1
  • git-email >= 2.26.2-150000.50.1
  • git-gui >= 2.26.2-150000.50.1
  • git-svn >= 2.26.2-150000.50.1
  • git-web >= 2.26.2-150000.50.1
  • gitk >= 2.26.2-150000.50.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2081
SUSE Linux Enterprise Server 15 SP3-LTSS
  • git >= 2.35.3-150300.10.27.1
  • git-arch >= 2.35.3-150300.10.27.1
  • git-core >= 2.35.3-150300.10.27.1
  • git-cvs >= 2.35.3-150300.10.27.1
  • git-daemon >= 2.35.3-150300.10.27.1
  • git-doc >= 2.35.3-150300.10.27.1
  • git-email >= 2.35.3-150300.10.27.1
  • git-gui >= 2.35.3-150300.10.27.1
  • git-svn >= 2.35.3-150300.10.27.1
  • git-web >= 2.35.3-150300.10.27.1
  • gitk >= 2.35.3-150300.10.27.1
  • perl-Git >= 2.35.3-150300.10.27.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2038
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • git >= 2.26.2-27.69.1
  • git-core >= 2.26.2-27.69.1
  • git-cvs >= 2.26.2-27.69.1
  • git-daemon >= 2.26.2-27.69.1
  • git-email >= 2.26.2-27.69.1
  • git-gui >= 2.26.2-27.69.1
  • git-svn >= 2.26.2-27.69.1
  • git-web >= 2.26.2-27.69.1
  • gitk >= 2.26.2-27.69.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2023-2062
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • git >= 2.26.2-150000.50.1
  • git-arch >= 2.26.2-150000.50.1
  • git-core >= 2.26.2-150000.50.1
  • git-cvs >= 2.26.2-150000.50.1
  • git-daemon >= 2.26.2-150000.50.1
  • git-doc >= 2.26.2-150000.50.1
  • git-email >= 2.26.2-150000.50.1
  • git-gui >= 2.26.2-150000.50.1
  • git-svn >= 2.26.2-150000.50.1
  • git-web >= 2.26.2-150000.50.1
  • gitk >= 2.26.2-150000.50.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2081
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • git >= 2.26.2-150000.50.1
  • git-arch >= 2.26.2-150000.50.1
  • git-core >= 2.26.2-150000.50.1
  • git-cvs >= 2.26.2-150000.50.1
  • git-daemon >= 2.26.2-150000.50.1
  • git-doc >= 2.26.2-150000.50.1
  • git-email >= 2.26.2-150000.50.1
  • git-gui >= 2.26.2-150000.50.1
  • git-svn >= 2.26.2-150000.50.1
  • git-web >= 2.26.2-150000.50.1
  • gitk >= 2.26.2-150000.50.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2081
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • git >= 2.35.3-150300.10.27.1
  • git-arch >= 2.35.3-150300.10.27.1
  • git-core >= 2.35.3-150300.10.27.1
  • git-cvs >= 2.35.3-150300.10.27.1
  • git-daemon >= 2.35.3-150300.10.27.1
  • git-doc >= 2.35.3-150300.10.27.1
  • git-email >= 2.35.3-150300.10.27.1
  • git-gui >= 2.35.3-150300.10.27.1
  • git-svn >= 2.35.3-150300.10.27.1
  • git-web >= 2.35.3-150300.10.27.1
  • gitk >= 2.35.3-150300.10.27.1
  • perl-Git >= 2.35.3-150300.10.27.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2038
SUSE Linux Enterprise Software Development Kit 12 SP5
  • git >= 2.26.2-27.69.1
  • git-arch >= 2.26.2-27.69.1
  • git-core >= 2.26.2-27.69.1
  • git-cvs >= 2.26.2-27.69.1
  • git-daemon >= 2.26.2-27.69.1
  • git-doc >= 2.26.2-27.69.1
  • git-email >= 2.26.2-27.69.1
  • git-gui >= 2.26.2-27.69.1
  • git-svn >= 2.26.2-27.69.1
  • git-web >= 2.26.2-27.69.1
  • gitk >= 2.26.2-27.69.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-2062
SUSE Manager Proxy 4.2
  • git-core >= 2.35.3-150300.10.27.1
  • perl-Git >= 2.35.3-150300.10.27.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2038
SUSE Manager Retail Branch Server 4.2
  • git-core >= 2.35.3-150300.10.27.1
  • perl-Git >= 2.35.3-150300.10.27.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-2038
SUSE Manager Server 4.2
  • git-core >= 2.35.3-150300.10.27.1
  • perl-Git >= 2.35.3-150300.10.27.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2038
SUSE OpenStack Cloud 8
  • git >= 2.26.2-27.69.1
Patchnames:
SUSE-OpenStack-Cloud-8-2023-2062
SUSE OpenStack Cloud 9
  • git >= 2.26.2-27.69.1
  • git-core >= 2.26.2-27.69.1
  • git-cvs >= 2.26.2-27.69.1
  • git-daemon >= 2.26.2-27.69.1
  • git-email >= 2.26.2-27.69.1
  • git-gui >= 2.26.2-27.69.1
  • git-svn >= 2.26.2-27.69.1
  • git-web >= 2.26.2-27.69.1
  • gitk >= 2.26.2-27.69.1
Patchnames:
SUSE-OpenStack-Cloud-9-2023-2062
SUSE OpenStack Cloud Crowbar 9
  • git >= 2.26.2-27.69.1
  • git-core >= 2.26.2-27.69.1
  • git-cvs >= 2.26.2-27.69.1
  • git-daemon >= 2.26.2-27.69.1
  • git-email >= 2.26.2-27.69.1
  • git-gui >= 2.26.2-27.69.1
  • git-svn >= 2.26.2-27.69.1
  • git-web >= 2.26.2-27.69.1
  • gitk >= 2.26.2-27.69.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2023-2062
openSUSE Leap 15.4
  • git >= 2.35.3-150300.10.27.1
  • git-arch >= 2.35.3-150300.10.27.1
  • git-core >= 2.35.3-150300.10.27.1
  • git-credential-gnome-keyring >= 2.35.3-150300.10.27.1
  • git-credential-libsecret >= 2.35.3-150300.10.27.1
  • git-cvs >= 2.35.3-150300.10.27.1
  • git-daemon >= 2.35.3-150300.10.27.1
  • git-doc >= 2.35.3-150300.10.27.1
  • git-email >= 2.35.3-150300.10.27.1
  • git-gui >= 2.35.3-150300.10.27.1
  • git-p4 >= 2.35.3-150300.10.27.1
  • git-svn >= 2.35.3-150300.10.27.1
  • git-web >= 2.35.3-150300.10.27.1
  • gitk >= 2.35.3-150300.10.27.1
  • perl-Git >= 2.35.3-150300.10.27.1
Patchnames:
openSUSE-SLE-15.4-2023-2038
openSUSE Tumbleweed
  • git >= 2.40.1-1.1
  • git-arch >= 2.40.1-1.1
  • git-core >= 2.40.1-1.1
  • git-credential-gnome-keyring >= 2.40.1-1.1
  • git-credential-libsecret >= 2.40.1-1.1
  • git-cvs >= 2.40.1-1.1
  • git-daemon >= 2.40.1-1.1
  • git-doc >= 2.40.1-1.1
  • git-email >= 2.40.1-1.1
  • git-gui >= 2.40.1-1.1
  • git-p4 >= 2.40.1-1.1
  • git-svn >= 2.40.1-1.1
  • git-web >= 2.40.1-1.1
  • gitk >= 2.40.1-1.1
  • perl-Git >= 2.40.1-1.1
Patchnames:
openSUSE Tumbleweed GA git-2.40.1-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 git Released
SUSE Enterprise Storage 7.1 libgit2 Not affected
SUSE Linux Enterprise Desktop 15 SP5 git Released
SUSE Linux Enterprise Desktop 15 SP5 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 git Released
SUSE Linux Enterprise High Performance Computing 15 SP5 git Released
SUSE Linux Enterprise High Performance Computing 15 SP5 libgit2 Not affected
SUSE Linux Enterprise Micro 5.5 git Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP5 git Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 git Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 libgit2 Not affected
SUSE Linux Enterprise Real Time 15 SP3 git Released
SUSE Linux Enterprise Real Time 15 SP3 libgit2 Not affected
SUSE Linux Enterprise Server 12 SP5 git Released
SUSE Linux Enterprise Server 12 SP5 libgit2 Not affected
SUSE Linux Enterprise Server 12-LTSS git Affected
SUSE Linux Enterprise Server 15 SP5 git Released
SUSE Linux Enterprise Server 15 SP5 libgit2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 git Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libgit2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 git Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 libgit2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 git Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 libgit2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 git Released
SUSE Linux Enterprise Software Development Kit 12 SP5 libgit2 Not affected
SUSE Manager Proxy 4.3 git Released
SUSE Manager Proxy 4.3 libgit2 Not affected
SUSE Manager Retail Branch Server 4.3 git Released
SUSE Manager Retail Branch Server 4.3 libgit2 Not affected
SUSE Manager Server 4.3 git Released
SUSE Manager Server 4.3 libgit2 Not affected
SUSE Manager Server Module 4.3 libgit2 Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 git Released
SUSE Linux Enterprise Desktop 15 SP4 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 git Affected
SUSE Linux Enterprise High Performance Computing 15 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 git Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS git Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS git Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 git Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS git Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS git Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 git Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS git Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS git Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 git Released
SUSE Linux Enterprise High Performance Computing 15 SP4 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS git Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS git Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS git Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS git Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS libgit2 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 git Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 git Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP4 git Released
SUSE Linux Enterprise Module for Development Tools 15 SP2 git Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 libgit2 Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 git Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP3 libgit2 Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 git Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 libgit2 Not affected
SUSE Linux Enterprise Server 12 SP2-BCL git Released
SUSE Linux Enterprise Server 15 SP2 git Affected
SUSE Linux Enterprise Server 15 SP2 libgit2 Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS git Released
SUSE Linux Enterprise Server 15 SP2-LTSS libgit2 Not affected
SUSE Linux Enterprise Server 15 SP3 git Unsupported
SUSE Linux Enterprise Server 15 SP3 libgit2 Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS git Released
SUSE Linux Enterprise Server 15 SP3-LTSS libgit2 Not affected
SUSE Linux Enterprise Server 15 SP4 git Released
SUSE Linux Enterprise Server 15 SP4 libgit2 Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS git Unsupported
SUSE Linux Enterprise Server 15 SP4-LTSS libgit2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 git Affected
SUSE Linux Enterprise Server for SAP Applications 15 libgit2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 git Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 libgit2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 git Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 libgit2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 git Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 libgit2 Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 git Released
SUSE CaaS Platform 3.0 git Affected
SUSE CaaS Platform 4.0 git Released
SUSE CaaS Platform 4.0 libgit2 Not affected
SUSE Enterprise Storage 6 git Affected
SUSE Enterprise Storage 6 libgit2 Not affected
SUSE Enterprise Storage 7 git Released
SUSE Enterprise Storage 7 libgit2 Not affected
SUSE Linux Enterprise Desktop 12 git Affected
SUSE Linux Enterprise Desktop 12 SP1 git Affected
SUSE Linux Enterprise Desktop 12 SP2 git Affected
SUSE Linux Enterprise Desktop 12 SP3 git Affected
SUSE Linux Enterprise Desktop 12 SP4 git Affected
SUSE Linux Enterprise Desktop 15 git Affected
SUSE Linux Enterprise Desktop 15 libgit2 Not affected
SUSE Linux Enterprise Desktop 15 SP1 git Affected
SUSE Linux Enterprise Desktop 15 SP1 libgit2 Not affected
SUSE Linux Enterprise Desktop 15 SP2 git Affected
SUSE Linux Enterprise Desktop 15 SP2 libgit2 Not affected
SUSE Linux Enterprise Desktop 15 SP3 git Unsupported
SUSE Linux Enterprise Desktop 15 SP3 libgit2 Not affected
SUSE Linux Enterprise Module for Basesystem 15 git Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 git Affected
SUSE Linux Enterprise Module for Development Tools 15 git Affected
SUSE Linux Enterprise Module for Development Tools 15 libgit2 Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 git Affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 libgit2 Not affected
SUSE Linux Enterprise Real Time 15 SP2 git Affected
SUSE Linux Enterprise Real Time 15 SP2 libgit2 Not affected
SUSE Linux Enterprise Real Time 15 SP4 git Unsupported
SUSE Linux Enterprise Real Time 15 SP4 libgit2 Not affected
SUSE Linux Enterprise Server 12 git Affected
SUSE Linux Enterprise Server 12 SP1 git Affected
SUSE Linux Enterprise Server 12 SP1-LTSS git Affected
SUSE Linux Enterprise Server 12 SP2 git Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS git Affected
SUSE Linux Enterprise Server 12 SP2-LTSS git Affected
SUSE Linux Enterprise Server 12 SP3 git Affected
SUSE Linux Enterprise Server 12 SP3-BCL git Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS git Affected
SUSE Linux Enterprise Server 12 SP3-LTSS git Affected
SUSE Linux Enterprise Server 12 SP4 git Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS git Released
SUSE Linux Enterprise Server 12 SP4-LTSS git Released
SUSE Linux Enterprise Server 15 git Affected
SUSE Linux Enterprise Server 15 libgit2 Not affected
SUSE Linux Enterprise Server 15 SP1 git Affected
SUSE Linux Enterprise Server 15 SP1 libgit2 Not affected
SUSE Linux Enterprise Server 15 SP1-BCL git Affected
SUSE Linux Enterprise Server 15 SP1-BCL libgit2 Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS git Released
SUSE Linux Enterprise Server 15 SP1-LTSS libgit2 Not affected
SUSE Linux Enterprise Server 15 SP2-BCL git Affected
SUSE Linux Enterprise Server 15 SP2-BCL libgit2 Not affected
SUSE Linux Enterprise Server 15 SP3-BCL git Unsupported
SUSE Linux Enterprise Server 15 SP3-BCL libgit2 Not affected
SUSE Linux Enterprise Server 15-LTSS git Affected
SUSE Linux Enterprise Server 15-LTSS libgit2 Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 git Affected
SUSE Linux Enterprise Server for SAP Applications 12 git Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 git Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 git Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 git Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 git Released
SUSE Linux Enterprise Software Development Kit 12 git Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 git Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 git Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 git Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 git Affected
SUSE Manager Proxy 4.0 git Affected
SUSE Manager Proxy 4.0 libgit2 Not affected
SUSE Manager Proxy 4.1 git Affected
SUSE Manager Proxy 4.1 libgit2 Not affected
SUSE Manager Proxy 4.2 git Released
SUSE Manager Proxy 4.2 libgit2 Not affected
SUSE Manager Retail Branch Server 4.0 git Affected
SUSE Manager Retail Branch Server 4.0 libgit2 Not affected
SUSE Manager Retail Branch Server 4.1 git Affected
SUSE Manager Retail Branch Server 4.1 libgit2 Not affected
SUSE Manager Retail Branch Server 4.2 git Released
SUSE Manager Retail Branch Server 4.2 libgit2 Not affected
SUSE Manager Server 4.0 git Affected
SUSE Manager Server 4.0 libgit2 Not affected
SUSE Manager Server 4.1 git Affected
SUSE Manager Server 4.1 libgit2 Not affected
SUSE Manager Server 4.2 git Released
SUSE Manager Server 4.2 libgit2 Not affected
SUSE Manager Server Module 4.0 libgit2 Not affected
SUSE Manager Server Module 4.1 libgit2 Not affected
SUSE Manager Server Module 4.2 libgit2 Not affected
SUSE OpenStack Cloud 7 git Affected
SUSE OpenStack Cloud 8 git Released
SUSE OpenStack Cloud 9 git Released
SUSE OpenStack Cloud Crowbar 8 git Affected
SUSE OpenStack Cloud Crowbar 9 git Released
openSUSE Leap 15.3 git Released
openSUSE Leap 15.4 git Released


SUSE Timeline for this CVE

CVE page created: Thu Apr 20 11:46:26 2023
CVE page last modified: Tue Feb 27 14:45:16 2024