SUSE 5093 Published by

A libgit2 security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.4.



SUSE-SU-2022:3283-1: important: Security update for libgit2


SUSE Security Update: Security update for libgit2
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:3283-1
Rating: important
References: #1198234 #1201431
Cross-References: CVE-2022-24765 CVE-2022-29187
CVSS scores:
CVE-2022-24765 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2022-24765 (SUSE): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
CVE-2022-29187 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2022-29187 (SUSE): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Module for Development Tools 15-SP4
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.
Description:

This update for libgit2 fixes the following issues:

- CVE-2022-24765: Fixed potential command injection via git worktree (bsc#1198234).
- CVE-2022-29187: Fixed incomplete fix for CVE-2022-24765 (bsc#1201431).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-3283=1

- SUSE Linux Enterprise Module for Development Tools 15-SP4:
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2022-3283=1


Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

libgit2-1_3-1.3.0-150400.3.3.1
libgit2-1_3-debuginfo-1.3.0-150400.3.3.1
libgit2-debugsource-1.3.0-150400.3.3.1
libgit2-devel-1.3.0-150400.3.3.1

- openSUSE Leap 15.4 (x86_64):

libgit2-1_3-32bit-1.3.0-150400.3.3.1
libgit2-1_3-32bit-debuginfo-1.3.0-150400.3.3.1

- SUSE Linux Enterprise Module for Development Tools 15-SP4 (aarch64 ppc64le s390x x86_64):

libgit2-1_3-1.3.0-150400.3.3.1
libgit2-1_3-debuginfo-1.3.0-150400.3.3.1
libgit2-debugsource-1.3.0-150400.3.3.1
libgit2-devel-1.3.0-150400.3.3.1

References:

  https://www.suse.com/security/cve/CVE-2022-24765.html
  https://www.suse.com/security/cve/CVE-2022-29187.html
  https://bugzilla.suse.com/1198234
  https://bugzilla.suse.com/1201431