Security update for git

Announcement ID: SUSE-SU-2023:2038-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-25652 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-25652 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-25815 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-25815 ( NVD ): 2.2 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N
  • CVE-2023-29007 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L
  • CVE-2023-29007 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP4
  • Development Tools Module 15-SP4
  • openSUSE Leap 15.3
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves three vulnerabilities can now be installed.

Description:

This update for git fixes the following issues:

  • CVE-2023-25652: Fixed partial overwrite of paths outside the working tree (bsc#1210686).
  • CVE-2023-25815: Fixed malicious placemtn of crafted message (bsc#1210686).
  • CVE-2023-29007: Fixed arbitrary configuration injection (bsc#1210686).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2023-2038=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-2038=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2038=1
  • Development Tools Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-2038=1
  • SUSE Linux Enterprise Real Time 15 SP3
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2038=1

Package List:

  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    • git-credential-gnome-keyring-debuginfo-2.35.3-150300.10.27.1
    • git-credential-libsecret-2.35.3-150300.10.27.1
    • git-credential-libsecret-debuginfo-2.35.3-150300.10.27.1
    • git-daemon-debuginfo-2.35.3-150300.10.27.1
    • git-debugsource-2.35.3-150300.10.27.1
    • git-email-2.35.3-150300.10.27.1
    • git-core-2.35.3-150300.10.27.1
    • git-gui-2.35.3-150300.10.27.1
    • git-web-2.35.3-150300.10.27.1
    • perl-Git-2.35.3-150300.10.27.1
    • git-cvs-2.35.3-150300.10.27.1
    • git-core-debuginfo-2.35.3-150300.10.27.1
    • git-debuginfo-2.35.3-150300.10.27.1
    • git-2.35.3-150300.10.27.1
    • git-credential-gnome-keyring-2.35.3-150300.10.27.1
    • git-arch-2.35.3-150300.10.27.1
    • git-svn-2.35.3-150300.10.27.1
    • git-p4-2.35.3-150300.10.27.1
    • git-daemon-2.35.3-150300.10.27.1
    • gitk-2.35.3-150300.10.27.1
  • openSUSE Leap 15.3 (noarch)
    • git-doc-2.35.3-150300.10.27.1
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • git-credential-gnome-keyring-debuginfo-2.35.3-150300.10.27.1
    • git-credential-libsecret-2.35.3-150300.10.27.1
    • git-credential-libsecret-debuginfo-2.35.3-150300.10.27.1
    • git-daemon-debuginfo-2.35.3-150300.10.27.1
    • git-debugsource-2.35.3-150300.10.27.1
    • git-email-2.35.3-150300.10.27.1
    • git-core-2.35.3-150300.10.27.1
    • git-gui-2.35.3-150300.10.27.1
    • git-web-2.35.3-150300.10.27.1
    • perl-Git-2.35.3-150300.10.27.1
    • git-cvs-2.35.3-150300.10.27.1
    • git-core-debuginfo-2.35.3-150300.10.27.1
    • git-debuginfo-2.35.3-150300.10.27.1
    • git-2.35.3-150300.10.27.1
    • git-credential-gnome-keyring-2.35.3-150300.10.27.1
    • git-arch-2.35.3-150300.10.27.1
    • git-svn-2.35.3-150300.10.27.1
    • git-p4-2.35.3-150300.10.27.1
    • git-daemon-2.35.3-150300.10.27.1
    • gitk-2.35.3-150300.10.27.1
  • openSUSE Leap 15.4 (noarch)
    • git-doc-2.35.3-150300.10.27.1
  • Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • git-debuginfo-2.35.3-150300.10.27.1
    • git-debugsource-2.35.3-150300.10.27.1
    • git-core-debuginfo-2.35.3-150300.10.27.1
    • git-core-2.35.3-150300.10.27.1
  • Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • git-gui-2.35.3-150300.10.27.1
    • git-debugsource-2.35.3-150300.10.27.1
    • git-daemon-debuginfo-2.35.3-150300.10.27.1
    • git-email-2.35.3-150300.10.27.1
    • git-web-2.35.3-150300.10.27.1
    • perl-Git-2.35.3-150300.10.27.1
    • git-cvs-2.35.3-150300.10.27.1
    • git-debuginfo-2.35.3-150300.10.27.1
    • git-2.35.3-150300.10.27.1
    • git-arch-2.35.3-150300.10.27.1
    • git-svn-2.35.3-150300.10.27.1
    • git-daemon-2.35.3-150300.10.27.1
    • gitk-2.35.3-150300.10.27.1
  • Development Tools Module 15-SP4 (noarch)
    • git-doc-2.35.3-150300.10.27.1
  • SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    • git-gui-2.35.3-150300.10.27.1
    • git-debugsource-2.35.3-150300.10.27.1
    • git-daemon-debuginfo-2.35.3-150300.10.27.1
    • git-email-2.35.3-150300.10.27.1
    • git-web-2.35.3-150300.10.27.1
    • git-core-2.35.3-150300.10.27.1
    • perl-Git-2.35.3-150300.10.27.1
    • git-cvs-2.35.3-150300.10.27.1
    • git-core-debuginfo-2.35.3-150300.10.27.1
    • git-debuginfo-2.35.3-150300.10.27.1
    • git-2.35.3-150300.10.27.1
    • git-arch-2.35.3-150300.10.27.1
    • git-svn-2.35.3-150300.10.27.1
    • git-daemon-2.35.3-150300.10.27.1
    • gitk-2.35.3-150300.10.27.1
  • SUSE Linux Enterprise Real Time 15 SP3 (noarch)
    • git-doc-2.35.3-150300.10.27.1

References: