SUSE-SU-2023:2081-1: important: Security update for git

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon May 8 09:05:47 UTC 2023



# Security update for git

Announcement ID: SUSE-SU-2023:2081-1  
Rating: important  
References:

  * #1210686

  
Cross-References:

  * CVE-2023-25652
  * CVE-2023-25815
  * CVE-2023-29007

  
CVSS scores:

  * CVE-2023-25652 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-25652 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-25815 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-25815 ( NVD ):  3.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:L
  * CVE-2023-29007 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L
  * CVE-2023-29007 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Enterprise Storage 7
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for git fixes the following issues:

  * CVE-2023-25652: Fixed partial overwrite of paths outside the working tree
    (bsc#1210686).
  * CVE-2023-25815: Fixed malicious placemtn of crafted message (bsc#1210686).
  * CVE-2023-29007: Fixed arbitrary configuration injection (bsc#1210686).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-2081=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-2081=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2081=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2081=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2081=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2081=1

  * SUSE Enterprise Storage 7  
    zypper in -t patch SUSE-Storage-7-2023-2081=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
    x86_64)
    * git-core-2.26.2-150000.50.1
    * git-daemon-debuginfo-2.26.2-150000.50.1
    * git-email-2.26.2-150000.50.1
    * git-svn-2.26.2-150000.50.1
    * git-debuginfo-2.26.2-150000.50.1
    * git-debugsource-2.26.2-150000.50.1
    * git-cvs-2.26.2-150000.50.1
    * git-2.26.2-150000.50.1
    * git-core-debuginfo-2.26.2-150000.50.1
    * git-daemon-2.26.2-150000.50.1
    * git-svn-debuginfo-2.26.2-150000.50.1
    * git-web-2.26.2-150000.50.1
    * gitk-2.26.2-150000.50.1
    * git-arch-2.26.2-150000.50.1
    * git-gui-2.26.2-150000.50.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    * git-doc-2.26.2-150000.50.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * git-core-2.26.2-150000.50.1
    * git-daemon-debuginfo-2.26.2-150000.50.1
    * git-email-2.26.2-150000.50.1
    * git-svn-2.26.2-150000.50.1
    * git-debuginfo-2.26.2-150000.50.1
    * git-debugsource-2.26.2-150000.50.1
    * git-cvs-2.26.2-150000.50.1
    * git-2.26.2-150000.50.1
    * git-core-debuginfo-2.26.2-150000.50.1
    * git-daemon-2.26.2-150000.50.1
    * git-svn-debuginfo-2.26.2-150000.50.1
    * git-web-2.26.2-150000.50.1
    * gitk-2.26.2-150000.50.1
    * git-arch-2.26.2-150000.50.1
    * git-gui-2.26.2-150000.50.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * git-doc-2.26.2-150000.50.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * git-core-2.26.2-150000.50.1
    * git-daemon-debuginfo-2.26.2-150000.50.1
    * git-email-2.26.2-150000.50.1
    * git-svn-2.26.2-150000.50.1
    * git-debuginfo-2.26.2-150000.50.1
    * git-debugsource-2.26.2-150000.50.1
    * git-cvs-2.26.2-150000.50.1
    * git-2.26.2-150000.50.1
    * git-core-debuginfo-2.26.2-150000.50.1
    * git-daemon-2.26.2-150000.50.1
    * git-svn-debuginfo-2.26.2-150000.50.1
    * git-web-2.26.2-150000.50.1
    * gitk-2.26.2-150000.50.1
    * git-arch-2.26.2-150000.50.1
    * git-gui-2.26.2-150000.50.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    * git-doc-2.26.2-150000.50.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * git-core-2.26.2-150000.50.1
    * git-daemon-debuginfo-2.26.2-150000.50.1
    * git-email-2.26.2-150000.50.1
    * git-svn-2.26.2-150000.50.1
    * git-debuginfo-2.26.2-150000.50.1
    * git-debugsource-2.26.2-150000.50.1
    * git-cvs-2.26.2-150000.50.1
    * git-2.26.2-150000.50.1
    * git-core-debuginfo-2.26.2-150000.50.1
    * git-daemon-2.26.2-150000.50.1
    * git-svn-debuginfo-2.26.2-150000.50.1
    * git-web-2.26.2-150000.50.1
    * gitk-2.26.2-150000.50.1
    * git-arch-2.26.2-150000.50.1
    * git-gui-2.26.2-150000.50.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * git-doc-2.26.2-150000.50.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * git-core-2.26.2-150000.50.1
    * git-daemon-debuginfo-2.26.2-150000.50.1
    * git-email-2.26.2-150000.50.1
    * git-svn-2.26.2-150000.50.1
    * git-debuginfo-2.26.2-150000.50.1
    * git-debugsource-2.26.2-150000.50.1
    * git-cvs-2.26.2-150000.50.1
    * git-2.26.2-150000.50.1
    * git-core-debuginfo-2.26.2-150000.50.1
    * git-daemon-2.26.2-150000.50.1
    * git-svn-debuginfo-2.26.2-150000.50.1
    * git-web-2.26.2-150000.50.1
    * gitk-2.26.2-150000.50.1
    * git-arch-2.26.2-150000.50.1
    * git-gui-2.26.2-150000.50.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    * git-doc-2.26.2-150000.50.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * git-core-2.26.2-150000.50.1
    * git-daemon-debuginfo-2.26.2-150000.50.1
    * git-email-2.26.2-150000.50.1
    * git-svn-2.26.2-150000.50.1
    * git-debuginfo-2.26.2-150000.50.1
    * git-debugsource-2.26.2-150000.50.1
    * git-cvs-2.26.2-150000.50.1
    * git-2.26.2-150000.50.1
    * git-core-debuginfo-2.26.2-150000.50.1
    * git-daemon-2.26.2-150000.50.1
    * git-svn-debuginfo-2.26.2-150000.50.1
    * git-web-2.26.2-150000.50.1
    * gitk-2.26.2-150000.50.1
    * git-arch-2.26.2-150000.50.1
    * git-gui-2.26.2-150000.50.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * git-doc-2.26.2-150000.50.1
  * SUSE Enterprise Storage 7 (aarch64 x86_64)
    * git-core-2.26.2-150000.50.1
    * git-daemon-debuginfo-2.26.2-150000.50.1
    * git-email-2.26.2-150000.50.1
    * git-svn-2.26.2-150000.50.1
    * git-debuginfo-2.26.2-150000.50.1
    * git-debugsource-2.26.2-150000.50.1
    * git-cvs-2.26.2-150000.50.1
    * git-2.26.2-150000.50.1
    * git-core-debuginfo-2.26.2-150000.50.1
    * git-daemon-2.26.2-150000.50.1
    * git-svn-debuginfo-2.26.2-150000.50.1
    * git-web-2.26.2-150000.50.1
    * gitk-2.26.2-150000.50.1
    * git-arch-2.26.2-150000.50.1
    * git-gui-2.26.2-150000.50.1
  * SUSE Enterprise Storage 7 (noarch)
    * git-doc-2.26.2-150000.50.1
  * SUSE CaaS Platform 4.0 (x86_64)
    * git-core-2.26.2-150000.50.1
    * git-daemon-debuginfo-2.26.2-150000.50.1
    * git-email-2.26.2-150000.50.1
    * git-svn-2.26.2-150000.50.1
    * git-debuginfo-2.26.2-150000.50.1
    * git-debugsource-2.26.2-150000.50.1
    * git-cvs-2.26.2-150000.50.1
    * git-2.26.2-150000.50.1
    * git-core-debuginfo-2.26.2-150000.50.1
    * git-daemon-2.26.2-150000.50.1
    * git-svn-debuginfo-2.26.2-150000.50.1
    * git-web-2.26.2-150000.50.1
    * gitk-2.26.2-150000.50.1
    * git-arch-2.26.2-150000.50.1
    * git-gui-2.26.2-150000.50.1
  * SUSE CaaS Platform 4.0 (noarch)
    * git-doc-2.26.2-150000.50.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-25652.html
  * https://www.suse.com/security/cve/CVE-2023-25815.html
  * https://www.suse.com/security/cve/CVE-2023-29007.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1210686

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230508/198da93b/attachment.htm>


More information about the sle-security-updates mailing list