SUSE-SU-2022:3494-1: important: Security update for libgit2

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Oct 4 13:28:17 UTC 2022


   SUSE Security Update: Security update for libgit2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3494-1
Rating:             important
References:         #1198234 #1201431 
Cross-References:   CVE-2022-24765 CVE-2022-29187
CVSS scores:
                    CVE-2022-24765 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-24765 (SUSE): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-29187 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-29187 (SUSE): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Module for Development Tools 15-SP3
                    SUSE Linux Enterprise Module for SUSE Manager Server 4.1
                    SUSE Linux Enterprise Module for SUSE Manager Server 4.2
                    SUSE Linux Enterprise Module for SUSE Manager Server 4.3
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Storage 7.1
                    SUSE Manager Proxy 4.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Server 4.1
                    SUSE Manager Server 4.2
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for libgit2 fixes the following issues:

   - CVE-2022-24765: Fixed potential command injection via git worktree
     (bsc#1198234).
   - CVE-2022-29187: Fixed incomplete fix for CVE-2022-24765 (bsc#1201431).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-3494=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-3494=1

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3494=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3494=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3494=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3494=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3494=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3494=1

   - SUSE Linux Enterprise Module for SUSE Manager Server 4.3:

      zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.3-2022-3494=1

   - SUSE Linux Enterprise Module for SUSE Manager Server 4.2:

      zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.2-2022-3494=1

   - SUSE Linux Enterprise Module for SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.1-2022-3494=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-3494=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3494=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3494=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-3494=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      libgit2-28-0.28.4-150200.3.3.1
      libgit2-28-debuginfo-0.28.4-150200.3.3.1

   - openSUSE Leap 15.4 (x86_64):

      libgit2-28-32bit-0.28.4-150200.3.3.1
      libgit2-28-32bit-debuginfo-0.28.4-150200.3.3.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      libgit2-28-0.28.4-150200.3.3.1
      libgit2-28-debuginfo-0.28.4-150200.3.3.1
      libgit2-debugsource-0.28.4-150200.3.3.1
      libgit2-devel-0.28.4-150200.3.3.1

   - openSUSE Leap 15.3 (x86_64):

      libgit2-28-32bit-0.28.4-150200.3.3.1
      libgit2-28-32bit-debuginfo-0.28.4-150200.3.3.1

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      libgit2-28-0.28.4-150200.3.3.1
      libgit2-28-debuginfo-0.28.4-150200.3.3.1
      libgit2-debugsource-0.28.4-150200.3.3.1
      libgit2-devel-0.28.4-150200.3.3.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      libgit2-28-0.28.4-150200.3.3.1
      libgit2-28-debuginfo-0.28.4-150200.3.3.1
      libgit2-debugsource-0.28.4-150200.3.3.1
      libgit2-devel-0.28.4-150200.3.3.1

   - SUSE Manager Proxy 4.1 (x86_64):

      libgit2-28-0.28.4-150200.3.3.1
      libgit2-28-debuginfo-0.28.4-150200.3.3.1
      libgit2-debugsource-0.28.4-150200.3.3.1
      libgit2-devel-0.28.4-150200.3.3.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      libgit2-28-0.28.4-150200.3.3.1
      libgit2-28-debuginfo-0.28.4-150200.3.3.1
      libgit2-debugsource-0.28.4-150200.3.3.1
      libgit2-devel-0.28.4-150200.3.3.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      libgit2-28-0.28.4-150200.3.3.1
      libgit2-28-debuginfo-0.28.4-150200.3.3.1
      libgit2-debugsource-0.28.4-150200.3.3.1
      libgit2-devel-0.28.4-150200.3.3.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      libgit2-28-0.28.4-150200.3.3.1
      libgit2-28-debuginfo-0.28.4-150200.3.3.1
      libgit2-debugsource-0.28.4-150200.3.3.1
      libgit2-devel-0.28.4-150200.3.3.1

   - SUSE Linux Enterprise Module for SUSE Manager Server 4.3 (aarch64 ppc64le s390x x86_64):

      libgit2-28-0.28.4-150200.3.3.1
      libgit2-28-debuginfo-0.28.4-150200.3.3.1
      libgit2-debugsource-0.28.4-150200.3.3.1

   - SUSE Linux Enterprise Module for SUSE Manager Server 4.2 (aarch64 ppc64le s390x x86_64):

      libgit2-28-0.28.4-150200.3.3.1
      libgit2-28-debuginfo-0.28.4-150200.3.3.1
      libgit2-debugsource-0.28.4-150200.3.3.1

   - SUSE Linux Enterprise Module for SUSE Manager Server 4.1 (aarch64 ppc64le s390x x86_64):

      libgit2-28-0.28.4-150200.3.3.1
      libgit2-28-debuginfo-0.28.4-150200.3.3.1
      libgit2-debugsource-0.28.4-150200.3.3.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le s390x x86_64):

      libgit2-28-0.28.4-150200.3.3.1
      libgit2-28-debuginfo-0.28.4-150200.3.3.1
      libgit2-debugsource-0.28.4-150200.3.3.1
      libgit2-devel-0.28.4-150200.3.3.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      libgit2-28-0.28.4-150200.3.3.1
      libgit2-28-debuginfo-0.28.4-150200.3.3.1
      libgit2-debugsource-0.28.4-150200.3.3.1
      libgit2-devel-0.28.4-150200.3.3.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      libgit2-28-0.28.4-150200.3.3.1
      libgit2-28-debuginfo-0.28.4-150200.3.3.1
      libgit2-debugsource-0.28.4-150200.3.3.1
      libgit2-devel-0.28.4-150200.3.3.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      libgit2-28-0.28.4-150200.3.3.1
      libgit2-28-debuginfo-0.28.4-150200.3.3.1
      libgit2-debugsource-0.28.4-150200.3.3.1
      libgit2-devel-0.28.4-150200.3.3.1


References:

   https://www.suse.com/security/cve/CVE-2022-24765.html
   https://www.suse.com/security/cve/CVE-2022-29187.html
   https://bugzilla.suse.com/1198234
   https://bugzilla.suse.com/1201431



More information about the sle-security-updates mailing list