Upstream information

CVE-2022-41903 at MITRE

Description

Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable `git archive` in untrusted repositories. If you expose git archive via `git daemon`, disable it by running `git config --global daemon.uploadArch false`.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 7.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1207032 [RESOLVED / FIXED], 1207033 [RESOLVED / FIXED], 1208650 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/golang:1.18-19.18
Container bci/golang:1.20-openssl
Container bci/golang:1.21
Container bci/golang:oldstable-3.4
Container bci/golang:stable-openssl-5.5
Container bci/nodejs:14-36.19
Container bci/nodejs:16-7.1
Container bci/nodejs:18-6.1
Container bci/nodejs:20-2.7
Container bci/openjdk-devel:11-6.2
Container bci/openjdk-devel:17-13.3
Container bci/python:3.11-2.2
Container bci/python:3.6-9.1
Container bci/ruby:2.5-8.4
Container suse/git:2.35-3.7
  • git-core >= 2.35.3-150300.10.21.1
HPE Helion OpenStack 8
  • git >= 2.26.2-27.63.2
Patchnames:
HPE-Helion-OpenStack-8-2023-109
SUSE CaaS Platform 4.0
  • git >= 2.26.2-150000.44.1
  • git-arch >= 2.26.2-150000.44.1
  • git-core >= 2.26.2-150000.44.1
  • git-cvs >= 2.26.2-150000.44.1
  • git-daemon >= 2.26.2-150000.44.1
  • git-doc >= 2.26.2-150000.44.1
  • git-email >= 2.26.2-150000.44.1
  • git-gui >= 2.26.2-150000.44.1
  • git-svn >= 2.26.2-150000.44.1
  • git-web >= 2.26.2-150000.44.1
  • gitk >= 2.26.2-150000.44.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-108
SUSE Enterprise Storage 6
  • git >= 2.26.2-150000.44.1
  • git-arch >= 2.26.2-150000.44.1
  • git-core >= 2.26.2-150000.44.1
  • git-cvs >= 2.26.2-150000.44.1
  • git-daemon >= 2.26.2-150000.44.1
  • git-doc >= 2.26.2-150000.44.1
  • git-email >= 2.26.2-150000.44.1
  • git-gui >= 2.26.2-150000.44.1
  • git-svn >= 2.26.2-150000.44.1
  • git-web >= 2.26.2-150000.44.1
  • gitk >= 2.26.2-150000.44.1
Patchnames:
SUSE-Storage-6-2023-108
SUSE Enterprise Storage 7.1
  • git >= 2.35.3-150300.10.21.1
  • git-arch >= 2.35.3-150300.10.21.1
  • git-core >= 2.35.3-150300.10.21.1
  • git-cvs >= 2.35.3-150300.10.21.1
  • git-daemon >= 2.35.3-150300.10.21.1
  • git-doc >= 2.35.3-150300.10.21.1
  • git-email >= 2.35.3-150300.10.21.1
  • git-gui >= 2.35.3-150300.10.21.1
  • git-svn >= 2.35.3-150300.10.21.1
  • git-web >= 2.35.3-150300.10.21.1
  • gitk >= 2.35.3-150300.10.21.1
  • perl-Git >= 2.35.3-150300.10.21.1
Patchnames:
SUSE-Storage-7.1-2023-110
SUSE Enterprise Storage 7
  • git >= 2.26.2-150000.44.1
  • git-arch >= 2.26.2-150000.44.1
  • git-core >= 2.26.2-150000.44.1
  • git-cvs >= 2.26.2-150000.44.1
  • git-daemon >= 2.26.2-150000.44.1
  • git-doc >= 2.26.2-150000.44.1
  • git-email >= 2.26.2-150000.44.1
  • git-gui >= 2.26.2-150000.44.1
  • git-svn >= 2.26.2-150000.44.1
  • git-web >= 2.26.2-150000.44.1
  • gitk >= 2.26.2-150000.44.1
Patchnames:
SUSE-Storage-7-2023-108
SUSE Liberty Linux 7
  • emacs-git >= 1.8.3.1-24.el7_9
  • emacs-git-el >= 1.8.3.1-24.el7_9
  • git >= 1.8.3.1-24.el7_9
  • git-all >= 1.8.3.1-24.el7_9
  • git-bzr >= 1.8.3.1-24.el7_9
  • git-cvs >= 1.8.3.1-24.el7_9
  • git-daemon >= 1.8.3.1-24.el7_9
  • git-email >= 1.8.3.1-24.el7_9
  • git-gnome-keyring >= 1.8.3.1-24.el7_9
  • git-gui >= 1.8.3.1-24.el7_9
  • git-hg >= 1.8.3.1-24.el7_9
  • git-instaweb >= 1.8.3.1-24.el7_9
  • git-p4 >= 1.8.3.1-24.el7_9
  • git-svn >= 1.8.3.1-24.el7_9
  • gitk >= 1.8.3.1-24.el7_9
  • gitweb >= 1.8.3.1-24.el7_9
  • perl-Git >= 1.8.3.1-24.el7_9
  • perl-Git-SVN >= 1.8.3.1-24.el7_9
Patchnames:
RHSA-2023:0978
SUSE Liberty Linux 8
  • git >= 2.31.1-3.el8_7
  • git-all >= 2.31.1-3.el8_7
  • git-core >= 2.31.1-3.el8_7
  • git-core-doc >= 2.31.1-3.el8_7
  • git-credential-libsecret >= 2.31.1-3.el8_7
  • git-daemon >= 2.31.1-3.el8_7
  • git-email >= 2.31.1-3.el8_7
  • git-gui >= 2.31.1-3.el8_7
  • git-instaweb >= 2.31.1-3.el8_7
  • git-subtree >= 2.31.1-3.el8_7
  • git-svn >= 2.31.1-3.el8_7
  • gitk >= 2.31.1-3.el8_7
  • gitweb >= 2.31.1-3.el8_7
  • perl-Git >= 2.31.1-3.el8_7
  • perl-Git-SVN >= 2.31.1-3.el8_7
Patchnames:
RHSA-2023:0610
SUSE Liberty Linux 9
  • git >= 2.31.1-3.el9_1
  • git-all >= 2.31.1-3.el9_1
  • git-core >= 2.31.1-3.el9_1
  • git-core-doc >= 2.31.1-3.el9_1
  • git-credential-libsecret >= 2.31.1-3.el9_1
  • git-daemon >= 2.31.1-3.el9_1
  • git-email >= 2.31.1-3.el9_1
  • git-gui >= 2.31.1-3.el9_1
  • git-instaweb >= 2.31.1-3.el9_1
  • git-subtree >= 2.31.1-3.el9_1
  • git-svn >= 2.31.1-3.el9_1
  • gitk >= 2.31.1-3.el9_1
  • gitweb >= 2.31.1-3.el9_1
  • perl-Git >= 2.31.1-3.el9_1
  • perl-Git-SVN >= 2.31.1-3.el9_1
Patchnames:
RHSA-2023:0611
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • git >= 2.35.3-150300.10.21.1
  • git-arch >= 2.35.3-150300.10.21.1
  • git-core >= 2.35.3-150300.10.21.1
  • git-cvs >= 2.35.3-150300.10.21.1
  • git-daemon >= 2.35.3-150300.10.21.1
  • git-doc >= 2.35.3-150300.10.21.1
  • git-email >= 2.35.3-150300.10.21.1
  • git-gui >= 2.35.3-150300.10.21.1
  • git-svn >= 2.35.3-150300.10.21.1
  • git-web >= 2.35.3-150300.10.21.1
  • gitk >= 2.35.3-150300.10.21.1
  • perl-Git >= 2.35.3-150300.10.21.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-110
SUSE-SLE-Module-Development-Tools-15-SP4-2023-110
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • git >= 2.35.3-150300.10.21.1
  • git-arch >= 2.35.3-150300.10.21.1
  • git-core >= 2.35.3-150300.10.21.1
  • git-cvs >= 2.35.3-150300.10.21.1
  • git-daemon >= 2.35.3-150300.10.21.1
  • git-doc >= 2.35.3-150300.10.21.1
  • git-email >= 2.35.3-150300.10.21.1
  • git-gui >= 2.35.3-150300.10.21.1
  • git-svn >= 2.35.3-150300.10.21.1
  • git-web >= 2.35.3-150300.10.21.1
  • gitk >= 2.35.3-150300.10.21.1
  • perl-Git >= 2.35.3-150300.10.21.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA git-2.35.3-150300.10.27.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA git-core-2.35.3-150300.10.27.1
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA git-2.35.3-150300.10.27.1
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • git >= 2.26.2-150000.44.1
  • git-arch >= 2.26.2-150000.44.1
  • git-core >= 2.26.2-150000.44.1
  • git-cvs >= 2.26.2-150000.44.1
  • git-daemon >= 2.26.2-150000.44.1
  • git-doc >= 2.26.2-150000.44.1
  • git-email >= 2.26.2-150000.44.1
  • git-gui >= 2.26.2-150000.44.1
  • git-svn >= 2.26.2-150000.44.1
  • git-web >= 2.26.2-150000.44.1
  • gitk >= 2.26.2-150000.44.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-108
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • git >= 2.26.2-150000.44.1
  • git-arch >= 2.26.2-150000.44.1
  • git-core >= 2.26.2-150000.44.1
  • git-cvs >= 2.26.2-150000.44.1
  • git-daemon >= 2.26.2-150000.44.1
  • git-doc >= 2.26.2-150000.44.1
  • git-email >= 2.26.2-150000.44.1
  • git-gui >= 2.26.2-150000.44.1
  • git-svn >= 2.26.2-150000.44.1
  • git-web >= 2.26.2-150000.44.1
  • gitk >= 2.26.2-150000.44.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-108
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • git >= 2.35.3-150300.10.21.1
  • git-arch >= 2.35.3-150300.10.21.1
  • git-core >= 2.35.3-150300.10.21.1
  • git-cvs >= 2.35.3-150300.10.21.1
  • git-daemon >= 2.35.3-150300.10.21.1
  • git-doc >= 2.35.3-150300.10.21.1
  • git-email >= 2.35.3-150300.10.21.1
  • git-gui >= 2.35.3-150300.10.21.1
  • git-svn >= 2.35.3-150300.10.21.1
  • git-web >= 2.35.3-150300.10.21.1
  • gitk >= 2.35.3-150300.10.21.1
  • perl-Git >= 2.35.3-150300.10.21.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-110
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • git >= 2.35.3-150300.10.21.1
  • git-arch >= 2.35.3-150300.10.21.1
  • git-core >= 2.35.3-150300.10.21.1
  • git-cvs >= 2.35.3-150300.10.21.1
  • git-daemon >= 2.35.3-150300.10.21.1
  • git-doc >= 2.35.3-150300.10.21.1
  • git-email >= 2.35.3-150300.10.21.1
  • git-gui >= 2.35.3-150300.10.21.1
  • git-svn >= 2.35.3-150300.10.21.1
  • git-web >= 2.35.3-150300.10.21.1
  • gitk >= 2.35.3-150300.10.21.1
  • perl-Git >= 2.35.3-150300.10.21.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-110
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • git-core >= 2.35.3-150300.10.21.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-110
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • git-core >= 2.35.3-150300.10.21.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA git-2.35.3-150300.10.27.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA git-core-2.35.3-150300.10.27.1
SUSE Linux Enterprise Module for Development Tools 15 SP4
  • git >= 2.35.3-150300.10.21.1
  • git-arch >= 2.35.3-150300.10.21.1
  • git-cvs >= 2.35.3-150300.10.21.1
  • git-daemon >= 2.35.3-150300.10.21.1
  • git-doc >= 2.35.3-150300.10.21.1
  • git-email >= 2.35.3-150300.10.21.1
  • git-gui >= 2.35.3-150300.10.21.1
  • git-svn >= 2.35.3-150300.10.21.1
  • git-web >= 2.35.3-150300.10.21.1
  • gitk >= 2.35.3-150300.10.21.1
  • perl-Git >= 2.35.3-150300.10.21.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP4-2023-110
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • git >= 2.35.3-150300.10.21.1
  • git-arch >= 2.35.3-150300.10.21.1
  • git-cvs >= 2.35.3-150300.10.21.1
  • git-daemon >= 2.35.3-150300.10.21.1
  • git-doc >= 2.35.3-150300.10.21.1
  • git-email >= 2.35.3-150300.10.21.1
  • git-gui >= 2.35.3-150300.10.21.1
  • git-svn >= 2.35.3-150300.10.21.1
  • git-web >= 2.35.3-150300.10.21.1
  • gitk >= 2.35.3-150300.10.21.1
  • perl-Git >= 2.35.3-150300.10.21.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA git-2.35.3-150300.10.27.1
SUSE Linux Enterprise Real Time 15 SP3
  • git >= 2.35.3-150300.10.21.1
  • git-arch >= 2.35.3-150300.10.21.1
  • git-core >= 2.35.3-150300.10.21.1
  • git-cvs >= 2.35.3-150300.10.21.1
  • git-daemon >= 2.35.3-150300.10.21.1
  • git-doc >= 2.35.3-150300.10.21.1
  • git-email >= 2.35.3-150300.10.21.1
  • git-gui >= 2.35.3-150300.10.21.1
  • git-svn >= 2.35.3-150300.10.21.1
  • git-web >= 2.35.3-150300.10.21.1
  • gitk >= 2.35.3-150300.10.21.1
  • perl-Git >= 2.35.3-150300.10.21.1
Patchnames:
SUSE-SLE-Product-RT-15-SP3-2023-110
SUSE Linux Enterprise Server 12 SP2-BCL
  • git >= 2.26.2-27.63.2
  • git-core >= 2.26.2-27.63.2
  • git-cvs >= 2.26.2-27.63.2
  • git-daemon >= 2.26.2-27.63.2
  • git-doc >= 2.26.2-27.63.2
  • git-email >= 2.26.2-27.63.2
  • git-gui >= 2.26.2-27.63.2
  • git-svn >= 2.26.2-27.63.2
  • git-web >= 2.26.2-27.63.2
  • gitk >= 2.26.2-27.63.2
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2023-109
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • git >= 2.26.2-27.63.2
  • git-core >= 2.26.2-27.63.2
  • git-cvs >= 2.26.2-27.63.2
  • git-daemon >= 2.26.2-27.63.2
  • git-email >= 2.26.2-27.63.2
  • git-gui >= 2.26.2-27.63.2
  • git-svn >= 2.26.2-27.63.2
  • git-web >= 2.26.2-27.63.2
  • gitk >= 2.26.2-27.63.2
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2023-109
SUSE Linux Enterprise Server 12 SP4-LTSS
  • git >= 2.26.2-27.63.2
  • git-core >= 2.26.2-27.63.2
  • git-cvs >= 2.26.2-27.63.2
  • git-daemon >= 2.26.2-27.63.2
  • git-email >= 2.26.2-27.63.2
  • git-gui >= 2.26.2-27.63.2
  • git-svn >= 2.26.2-27.63.2
  • git-web >= 2.26.2-27.63.2
  • gitk >= 2.26.2-27.63.2
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2023-109
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • git >= 2.26.2-27.63.2
  • git-arch >= 2.26.2-27.63.2
  • git-core >= 2.26.2-27.63.2
  • git-cvs >= 2.26.2-27.63.2
  • git-daemon >= 2.26.2-27.63.2
  • git-doc >= 2.26.2-27.63.2
  • git-email >= 2.26.2-27.63.2
  • git-gui >= 2.26.2-27.63.2
  • git-svn >= 2.26.2-27.63.2
  • git-web >= 2.26.2-27.63.2
  • gitk >= 2.26.2-27.63.2
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-109
SUSE-SLE-SERVER-12-SP5-2023-109
SUSE Linux Enterprise Server 15 SP1-LTSS
  • git >= 2.26.2-150000.44.1
  • git-arch >= 2.26.2-150000.44.1
  • git-core >= 2.26.2-150000.44.1
  • git-cvs >= 2.26.2-150000.44.1
  • git-daemon >= 2.26.2-150000.44.1
  • git-doc >= 2.26.2-150000.44.1
  • git-email >= 2.26.2-150000.44.1
  • git-gui >= 2.26.2-150000.44.1
  • git-svn >= 2.26.2-150000.44.1
  • git-web >= 2.26.2-150000.44.1
  • gitk >= 2.26.2-150000.44.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-108
SUSE Linux Enterprise Server 15 SP2-LTSS
  • git >= 2.26.2-150000.44.1
  • git-arch >= 2.26.2-150000.44.1
  • git-core >= 2.26.2-150000.44.1
  • git-cvs >= 2.26.2-150000.44.1
  • git-daemon >= 2.26.2-150000.44.1
  • git-doc >= 2.26.2-150000.44.1
  • git-email >= 2.26.2-150000.44.1
  • git-gui >= 2.26.2-150000.44.1
  • git-svn >= 2.26.2-150000.44.1
  • git-web >= 2.26.2-150000.44.1
  • gitk >= 2.26.2-150000.44.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-108
SUSE Linux Enterprise Server 15 SP3-LTSS
  • git >= 2.35.3-150300.10.21.1
  • git-arch >= 2.35.3-150300.10.21.1
  • git-core >= 2.35.3-150300.10.21.1
  • git-cvs >= 2.35.3-150300.10.21.1
  • git-daemon >= 2.35.3-150300.10.21.1
  • git-doc >= 2.35.3-150300.10.21.1
  • git-email >= 2.35.3-150300.10.21.1
  • git-gui >= 2.35.3-150300.10.21.1
  • git-svn >= 2.35.3-150300.10.21.1
  • git-web >= 2.35.3-150300.10.21.1
  • gitk >= 2.35.3-150300.10.21.1
  • perl-Git >= 2.35.3-150300.10.21.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-110
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • git >= 2.26.2-27.63.2
  • git-core >= 2.26.2-27.63.2
  • git-cvs >= 2.26.2-27.63.2
  • git-daemon >= 2.26.2-27.63.2
  • git-email >= 2.26.2-27.63.2
  • git-gui >= 2.26.2-27.63.2
  • git-svn >= 2.26.2-27.63.2
  • git-web >= 2.26.2-27.63.2
  • gitk >= 2.26.2-27.63.2
Patchnames:
SUSE-SLE-SAP-12-SP4-2023-109
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • git >= 2.26.2-150000.44.1
  • git-arch >= 2.26.2-150000.44.1
  • git-core >= 2.26.2-150000.44.1
  • git-cvs >= 2.26.2-150000.44.1
  • git-daemon >= 2.26.2-150000.44.1
  • git-doc >= 2.26.2-150000.44.1
  • git-email >= 2.26.2-150000.44.1
  • git-gui >= 2.26.2-150000.44.1
  • git-svn >= 2.26.2-150000.44.1
  • git-web >= 2.26.2-150000.44.1
  • gitk >= 2.26.2-150000.44.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-108
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • git >= 2.26.2-150000.44.1
  • git-arch >= 2.26.2-150000.44.1
  • git-core >= 2.26.2-150000.44.1
  • git-cvs >= 2.26.2-150000.44.1
  • git-daemon >= 2.26.2-150000.44.1
  • git-doc >= 2.26.2-150000.44.1
  • git-email >= 2.26.2-150000.44.1
  • git-gui >= 2.26.2-150000.44.1
  • git-svn >= 2.26.2-150000.44.1
  • git-web >= 2.26.2-150000.44.1
  • gitk >= 2.26.2-150000.44.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-108
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • git >= 2.35.3-150300.10.21.1
  • git-arch >= 2.35.3-150300.10.21.1
  • git-core >= 2.35.3-150300.10.21.1
  • git-cvs >= 2.35.3-150300.10.21.1
  • git-daemon >= 2.35.3-150300.10.21.1
  • git-doc >= 2.35.3-150300.10.21.1
  • git-email >= 2.35.3-150300.10.21.1
  • git-gui >= 2.35.3-150300.10.21.1
  • git-svn >= 2.35.3-150300.10.21.1
  • git-web >= 2.35.3-150300.10.21.1
  • gitk >= 2.35.3-150300.10.21.1
  • perl-Git >= 2.35.3-150300.10.21.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-110
SUSE Linux Enterprise Software Development Kit 12 SP5
  • git >= 2.26.2-27.63.2
  • git-arch >= 2.26.2-27.63.2
  • git-core >= 2.26.2-27.63.2
  • git-cvs >= 2.26.2-27.63.2
  • git-daemon >= 2.26.2-27.63.2
  • git-doc >= 2.26.2-27.63.2
  • git-email >= 2.26.2-27.63.2
  • git-gui >= 2.26.2-27.63.2
  • git-svn >= 2.26.2-27.63.2
  • git-web >= 2.26.2-27.63.2
  • gitk >= 2.26.2-27.63.2
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-109
SUSE Manager Proxy 4.2
  • git-core >= 2.35.3-150300.10.21.1
  • perl-Git >= 2.35.3-150300.10.21.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-110
SUSE Manager Retail Branch Server 4.2
  • git-core >= 2.35.3-150300.10.21.1
  • perl-Git >= 2.35.3-150300.10.21.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-110
SUSE Manager Server 4.2
  • git-core >= 2.35.3-150300.10.21.1
  • perl-Git >= 2.35.3-150300.10.21.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-110
SUSE OpenStack Cloud 8
  • git >= 2.26.2-27.63.2
Patchnames:
SUSE-OpenStack-Cloud-8-2023-109
SUSE OpenStack Cloud 9
  • git >= 2.26.2-27.63.2
  • git-core >= 2.26.2-27.63.2
  • git-cvs >= 2.26.2-27.63.2
  • git-daemon >= 2.26.2-27.63.2
  • git-email >= 2.26.2-27.63.2
  • git-gui >= 2.26.2-27.63.2
  • git-svn >= 2.26.2-27.63.2
  • git-web >= 2.26.2-27.63.2
  • gitk >= 2.26.2-27.63.2
Patchnames:
SUSE-OpenStack-Cloud-9-2023-109
SUSE OpenStack Cloud Crowbar 9
  • git >= 2.26.2-27.63.2
  • git-core >= 2.26.2-27.63.2
  • git-cvs >= 2.26.2-27.63.2
  • git-daemon >= 2.26.2-27.63.2
  • git-email >= 2.26.2-27.63.2
  • git-gui >= 2.26.2-27.63.2
  • git-svn >= 2.26.2-27.63.2
  • git-web >= 2.26.2-27.63.2
  • gitk >= 2.26.2-27.63.2
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2023-109
openSUSE Leap 15.4
  • git >= 2.35.3-150300.10.21.1
  • git-arch >= 2.35.3-150300.10.21.1
  • git-core >= 2.35.3-150300.10.21.1
  • git-credential-gnome-keyring >= 2.35.3-150300.10.21.1
  • git-credential-libsecret >= 2.35.3-150300.10.21.1
  • git-cvs >= 2.35.3-150300.10.21.1
  • git-daemon >= 2.35.3-150300.10.21.1
  • git-doc >= 2.35.3-150300.10.21.1
  • git-email >= 2.35.3-150300.10.21.1
  • git-gui >= 2.35.3-150300.10.21.1
  • git-p4 >= 2.35.3-150300.10.21.1
  • git-svn >= 2.35.3-150300.10.21.1
  • git-web >= 2.35.3-150300.10.21.1
  • gitk >= 2.35.3-150300.10.21.1
  • perl-Git >= 2.35.3-150300.10.21.1
Patchnames:
openSUSE-SLE-15.4-2023-108
openSUSE-SLE-15.4-2023-110
openSUSE Tumbleweed
  • git >= 2.39.1-1.1
  • git-arch >= 2.39.1-1.1
  • git-core >= 2.39.1-1.1
  • git-credential-gnome-keyring >= 2.39.1-1.1
  • git-credential-libsecret >= 2.39.1-1.1
  • git-cvs >= 2.39.1-1.1
  • git-daemon >= 2.39.1-1.1
  • git-doc >= 2.39.1-1.1
  • git-email >= 2.39.1-1.1
  • git-gui >= 2.39.1-1.1
  • git-p4 >= 2.39.1-1.1
  • git-svn >= 2.39.1-1.1
  • git-web >= 2.39.1-1.1
  • gitk >= 2.39.1-1.1
  • perl-Git >= 2.39.1-1.1
Patchnames:
openSUSE Tumbleweed GA git-2.39.1-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 git Released
SUSE Enterprise Storage 7.1 libgit2 Not affected
SUSE Linux Enterprise Desktop 15 SP5 git Released
SUSE Linux Enterprise Desktop 15 SP5 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 git Released
SUSE Linux Enterprise High Performance Computing 15 SP5 git Released
SUSE Linux Enterprise High Performance Computing 15 SP5 libgit2 Not affected
SUSE Linux Enterprise Micro 5.5 git Affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 git Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 git Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 libgit2 Not affected
SUSE Linux Enterprise Real Time 15 SP3 git Released
SUSE Linux Enterprise Real Time 15 SP3 libgit2 Not affected
SUSE Linux Enterprise Server 12 SP5 git Released
SUSE Linux Enterprise Server 12 SP5 libgit2 Not affected
SUSE Linux Enterprise Server 12-LTSS git Affected
SUSE Linux Enterprise Server 15 SP5 git Released
SUSE Linux Enterprise Server 15 SP5 libgit2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 git Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libgit2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 git Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 libgit2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 git Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 libgit2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 git Released
SUSE Linux Enterprise Software Development Kit 12 SP5 libgit2 Not affected
SUSE Manager Proxy 4.3 git Released
SUSE Manager Proxy 4.3 libgit2 Not affected
SUSE Manager Retail Branch Server 4.3 git Released
SUSE Manager Retail Branch Server 4.3 libgit2 Not affected
SUSE Manager Server 4.3 git Released
SUSE Manager Server 4.3 libgit2 Not affected
SUSE Manager Server Module 4.3 libgit2 Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 git Released
SUSE Linux Enterprise Desktop 15 SP4 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 git Affected
SUSE Linux Enterprise High Performance Computing 15 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 git Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS git Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS git Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 git Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS git Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS git Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 git Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS git Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS git Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 git Released
SUSE Linux Enterprise High Performance Computing 15 SP4 libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS git Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS git Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS git Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS libgit2 Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS git Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS libgit2 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 git Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 git Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP4 git Released
SUSE Linux Enterprise Module for Development Tools 15 SP2 git Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 libgit2 Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 git Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP3 libgit2 Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 git Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 libgit2 Not affected
SUSE Linux Enterprise Server 15 SP2 git Affected
SUSE Linux Enterprise Server 15 SP2 libgit2 Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS git Released
SUSE Linux Enterprise Server 15 SP2-LTSS libgit2 Not affected
SUSE Linux Enterprise Server 15 SP3 git Unsupported
SUSE Linux Enterprise Server 15 SP3 libgit2 Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS git Released
SUSE Linux Enterprise Server 15 SP3-LTSS libgit2 Not affected
SUSE Linux Enterprise Server 15 SP4 git Released
SUSE Linux Enterprise Server 15 SP4 libgit2 Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS git Affected
SUSE Linux Enterprise Server 15 SP4-LTSS libgit2 Not affected
SUSE Linux Enterprise Server 15-ESPOS git Unsupported
SUSE Linux Enterprise Server 15-ESPOS libgit2 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 git Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 libgit2 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 git Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 libgit2 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 git Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 libgit2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 git Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 libgit2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 git Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 libgit2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 git Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 libgit2 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 git Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 libgit2 Not affected
SUSE OpenStack Cloud 8 git Released
SUSE OpenStack Cloud 9 git Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 git Released
SUSE CaaS Platform 3.0 git Affected
SUSE CaaS Platform 4.0 git Released
SUSE CaaS Platform 4.0 libgit2 Not affected
SUSE Enterprise Storage 6 git Released
SUSE Enterprise Storage 6 libgit2 Not affected
SUSE Enterprise Storage 7 git Released
SUSE Enterprise Storage 7 libgit2 Not affected
SUSE Linux Enterprise Desktop 12 git Affected
SUSE Linux Enterprise Desktop 12 SP1 git Affected
SUSE Linux Enterprise Desktop 12 SP2 git Affected
SUSE Linux Enterprise Desktop 12 SP3 git Affected
SUSE Linux Enterprise Desktop 12 SP4 git Affected
SUSE Linux Enterprise Desktop 15 git Affected
SUSE Linux Enterprise Desktop 15 libgit2 Not affected
SUSE Linux Enterprise Desktop 15 SP1 git Affected
SUSE Linux Enterprise Desktop 15 SP1 libgit2 Not affected
SUSE Linux Enterprise Desktop 15 SP2 git Affected
SUSE Linux Enterprise Desktop 15 SP2 libgit2 Not affected
SUSE Linux Enterprise Desktop 15 SP3 git Unsupported
SUSE Linux Enterprise Desktop 15 SP3 libgit2 Not affected
SUSE Linux Enterprise Module for Basesystem 15 git Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 git Affected
SUSE Linux Enterprise Module for Development Tools 15 git Affected
SUSE Linux Enterprise Module for Development Tools 15 libgit2 Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 git Affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 libgit2 Not affected
SUSE Linux Enterprise Real Time 15 SP2 git Affected
SUSE Linux Enterprise Real Time 15 SP2 libgit2 Not affected
SUSE Linux Enterprise Real Time 15 SP4 git Affected
SUSE Linux Enterprise Real Time 15 SP4 libgit2 Not affected
SUSE Linux Enterprise Server 12 git Affected
SUSE Linux Enterprise Server 12 SP1 git Affected
SUSE Linux Enterprise Server 12 SP1-LTSS git Affected
SUSE Linux Enterprise Server 12 SP2 git Affected
SUSE Linux Enterprise Server 12 SP2-BCL git Released
SUSE Linux Enterprise Server 12 SP2-ESPOS git Affected
SUSE Linux Enterprise Server 12 SP2-LTSS git Affected
SUSE Linux Enterprise Server 12 SP3 git Affected
SUSE Linux Enterprise Server 12 SP3-BCL git Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS git Affected
SUSE Linux Enterprise Server 12 SP3-LTSS git Affected
SUSE Linux Enterprise Server 12 SP4 git Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS git Released
SUSE Linux Enterprise Server 12 SP4-LTSS git Released
SUSE Linux Enterprise Server 15 git Affected
SUSE Linux Enterprise Server 15 libgit2 Not affected
SUSE Linux Enterprise Server 15 SP1 git Affected
SUSE Linux Enterprise Server 15 SP1 libgit2 Not affected
SUSE Linux Enterprise Server 15 SP1-BCL git Affected
SUSE Linux Enterprise Server 15 SP1-BCL libgit2 Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS git Released
SUSE Linux Enterprise Server 15 SP1-LTSS libgit2 Not affected
SUSE Linux Enterprise Server 15 SP2-BCL git Affected
SUSE Linux Enterprise Server 15 SP2-BCL libgit2 Not affected
SUSE Linux Enterprise Server 15 SP3-BCL git Affected
SUSE Linux Enterprise Server 15 SP3-BCL libgit2 Not affected
SUSE Linux Enterprise Server 15-LTSS git Unsupported
SUSE Linux Enterprise Server 15-LTSS libgit2 Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 git Affected
SUSE Linux Enterprise Server for SAP Applications 12 git Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 git Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 git Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 git Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 git Released
SUSE Linux Enterprise Software Development Kit 12 git Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 git Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 git Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 git Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 git Affected
SUSE Manager Proxy 4.0 git Affected
SUSE Manager Proxy 4.0 libgit2 Not affected
SUSE Manager Proxy 4.1 git Unsupported
SUSE Manager Proxy 4.1 libgit2 Not affected
SUSE Manager Proxy 4.2 git Released
SUSE Manager Proxy 4.2 libgit2 Not affected
SUSE Manager Retail Branch Server 4.0 git Affected
SUSE Manager Retail Branch Server 4.0 libgit2 Not affected
SUSE Manager Retail Branch Server 4.1 git Unsupported
SUSE Manager Retail Branch Server 4.1 libgit2 Not affected
SUSE Manager Retail Branch Server 4.2 git Released
SUSE Manager Retail Branch Server 4.2 libgit2 Not affected
SUSE Manager Server 4.0 git Affected
SUSE Manager Server 4.0 libgit2 Not affected
SUSE Manager Server 4.1 git Unsupported
SUSE Manager Server 4.1 libgit2 Not affected
SUSE Manager Server 4.2 git Released
SUSE Manager Server 4.2 libgit2 Not affected
SUSE Manager Server Module 4.0 libgit2 Not affected
SUSE Manager Server Module 4.1 libgit2 Not affected
SUSE Manager Server Module 4.2 libgit2 Not affected
SUSE OpenStack Cloud 7 git Affected
SUSE OpenStack Cloud Crowbar 8 git Affected
SUSE OpenStack Cloud Crowbar 9 git Released
openSUSE Leap 15.3 git Released
openSUSE Leap 15.4 git Released


SUSE Timeline for this CVE

CVE page created: Wed Jan 11 07:45:21 2023
CVE page last modified: Mon Apr 15 16:04:54 2024