# Security update for git

Announcement ID: SUSE-SU-2024:2277-1  
Rating: important  
References:

  * bsc#1224168
  * bsc#1224170
  * bsc#1224171
  * bsc#1224172
  * bsc#1224173

  
Cross-References:

  * CVE-2024-32002
  * CVE-2024-32004
  * CVE-2024-32020
  * CVE-2024-32021
  * CVE-2024-32465

  
CVSS scores:

  * CVE-2024-32002 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-32002 ( NVD ):  9.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  * CVE-2024-32004 ( SUSE ):  8.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  * CVE-2024-32020 ( SUSE ):  3.9 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:L
  * CVE-2024-32021 ( SUSE ):  3.9 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:L
  * CVE-2024-32465 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP6
  * Development Tools Module 15-SP6
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves five vulnerabilities can now be installed.

## Description:

This update for git fixes the following issues:

  * CVE-2024-32002: Fix recursive clones on case-insensitive filesystems that
    support symbolic links are susceptible to case confusion. (bsc#1224168)
  * CVE-2024-32004: Fixed arbitrary code execution during local clones.
    (bsc#1224170)
  * CVE-2024-32020: Fix file overwriting vulnerability during local clones.
    (bsc#1224171)
  * CVE-2024-32021: Git may create hardlinks to arbitrary user-readable files.
    (bsc#1224172)
  * CVE-2024-32465: Fixed arbitrary code execution during clone operations.
    (bsc#1224173)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2277=1

  * Development Tools Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-2277=1

  * openSUSE Leap 15.6  
    zypper in -t patch SUSE-2024-2277=1 openSUSE-SLE-15.6-2024-2277=1

## Package List:

  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * git-core-debuginfo-2.43.0-150600.3.3.1
    * git-debugsource-2.43.0-150600.3.3.1
    * git-debuginfo-2.43.0-150600.3.3.1
    * git-core-2.43.0-150600.3.3.1
  * Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * gitk-2.43.0-150600.3.3.1
    * git-email-2.43.0-150600.3.3.1
    * git-web-2.43.0-150600.3.3.1
    * git-svn-2.43.0-150600.3.3.1
    * git-arch-2.43.0-150600.3.3.1
    * git-cvs-2.43.0-150600.3.3.1
    * git-daemon-debuginfo-2.43.0-150600.3.3.1
    * git-daemon-2.43.0-150600.3.3.1
    * git-debuginfo-2.43.0-150600.3.3.1
    * git-debugsource-2.43.0-150600.3.3.1
    * perl-Git-2.43.0-150600.3.3.1
    * git-gui-2.43.0-150600.3.3.1
    * git-2.43.0-150600.3.3.1
  * Development Tools Module 15-SP6 (noarch)
    * git-doc-2.43.0-150600.3.3.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    * gitk-2.43.0-150600.3.3.1
    * git-email-2.43.0-150600.3.3.1
    * git-web-2.43.0-150600.3.3.1
    * git-core-2.43.0-150600.3.3.1
    * git-svn-2.43.0-150600.3.3.1
    * git-arch-2.43.0-150600.3.3.1
    * git-cvs-2.43.0-150600.3.3.1
    * git-gui-2.43.0-150600.3.3.1
    * git-daemon-debuginfo-2.43.0-150600.3.3.1
    * git-debugsource-2.43.0-150600.3.3.1
    * git-p4-2.43.0-150600.3.3.1
    * git-daemon-2.43.0-150600.3.3.1
    * git-debuginfo-2.43.0-150600.3.3.1
    * git-core-debuginfo-2.43.0-150600.3.3.1
    * perl-Git-2.43.0-150600.3.3.1
    * git-credential-libsecret-debuginfo-2.43.0-150600.3.3.1
    * git-credential-libsecret-2.43.0-150600.3.3.1
    * git-2.43.0-150600.3.3.1
  * openSUSE Leap 15.6 (noarch)
    * git-doc-2.43.0-150600.3.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-32002.html
  * https://www.suse.com/security/cve/CVE-2024-32004.html
  * https://www.suse.com/security/cve/CVE-2024-32020.html
  * https://www.suse.com/security/cve/CVE-2024-32021.html
  * https://www.suse.com/security/cve/CVE-2024-32465.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1224168
  * https://bugzilla.suse.com/show_bug.cgi?id=1224170
  * https://bugzilla.suse.com/show_bug.cgi?id=1224171
  * https://bugzilla.suse.com/show_bug.cgi?id=1224172
  * https://bugzilla.suse.com/show_bug.cgi?id=1224173

SUSE: 2024:2277-1 important: git Security Advisory Updates

July 2, 2024
* bsc#1224168 * bsc#1224170 * bsc#1224171 * bsc#1224172 * bsc#1224173

Summary

## This update for git fixes the following issues: * CVE-2024-32002: Fix recursive clones on case-insensitive filesystems that support symbolic links are susceptible to case confusion. (bsc#1224168) * CVE-2024-32004: Fixed arbitrary code execution during local clones. (bsc#1224170) * CVE-2024-32020: Fix file overwriting vulnerability during local clones. (bsc#1224171) * CVE-2024-32021: Git may create hardlinks to arbitrary user-readable files. (bsc#1224172) * CVE-2024-32465: Fixed arbitrary code execution during clone operations. (bsc#1224173) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2277=1 * Development Tools Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-2277=1 * openSUSE Leap 15.6 zypper in -t patch SUSE-2024-2277=1 openSUSE-SLE-15.6-2024-2277=1 ## Package List: * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * git-core-debuginfo-2.43.0-150600.3.3.1 * git-debugsource-2.43.0-150600.3.3.1 * git-debuginfo-2.43.0-150600.3.3.1 * git-core-2.43.0-150600.3.3.1 * Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64) * gitk-2.43.0-150600.3.3.1 * git-email-2.43.0-150600.3.3.1 * git-web-2.43.0-150600.3.3.1 * git-svn-2.43.0-150600.3.3.1 * git-arch-2.43.0-150600.3.3.1 * git-cvs-2.43.0-150600.3.3.1 * git-daemon-debuginfo-2.43.0-150600.3.3.1 * git-daemon-2.43.0-150600.3.3.1 * git-debuginfo-2.43.0-150600.3.3.1 * git-debugsource-2.43.0-150600.3.3.1 * perl-Git-2.43.0-150600.3.3.1 * git-gui-2.43.0-150600.3.3.1 * git-2.43.0-150600.3.3.1 * Development Tools Module 15-SP6 (noarch) * git-doc-2.43.0-150600.3.3.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586) * gitk-2.43.0-150600.3.3.1 * git-email-2.43.0-150600.3.3.1 * git-web-2.43.0-150600.3.3.1 * git-core-2.43.0-150600.3.3.1 * git-svn-2.43.0-150600.3.3.1 * git-arch-2.43.0-150600.3.3.1 * git-cvs-2.43.0-150600.3.3.1 * git-gui-2.43.0-150600.3.3.1 * git-daemon-debuginfo-2.43.0-150600.3.3.1 * git-debugsource-2.43.0-150600.3.3.1 * git-p4-2.43.0-150600.3.3.1 * git-daemon-2.43.0-150600.3.3.1 * git-debuginfo-2.43.0-150600.3.3.1 * git-core-debuginfo-2.43.0-150600.3.3.1 * perl-Git-2.43.0-150600.3.3.1 * git-credential-libsecret-debuginfo-2.43.0-150600.3.3.1 * git-credential-libsecret-2.43.0-150600.3.3.1 * git-2.43.0-150600.3.3.1 * openSUSE Leap 15.6 (noarch) * git-doc-2.43.0-150600.3.3.1

References

* bsc#1224168

* bsc#1224170

* bsc#1224171

* bsc#1224172

* bsc#1224173

Cross-

* CVE-2024-32002

* CVE-2024-32004

* CVE-2024-32020

* CVE-2024-32021

* CVE-2024-32465

CVSS scores:

* CVE-2024-32002 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2024-32002 ( NVD ): 9.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

* CVE-2024-32004 ( SUSE ): 8.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

* CVE-2024-32020 ( SUSE ): 3.9 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:L

* CVE-2024-32021 ( SUSE ): 3.9 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:L

* CVE-2024-32465 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP6

* Development Tools Module 15-SP6

* openSUSE Leap 15.6

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves five vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-32002.html

* https://www.suse.com/security/cve/CVE-2024-32004.html

* https://www.suse.com/security/cve/CVE-2024-32020.html

* https://www.suse.com/security/cve/CVE-2024-32021.html

* https://www.suse.com/security/cve/CVE-2024-32465.html

* https://bugzilla.suse.com/show_bug.cgi?id=1224168

* https://bugzilla.suse.com/show_bug.cgi?id=1224170

* https://bugzilla.suse.com/show_bug.cgi?id=1224171

* https://bugzilla.suse.com/show_bug.cgi?id=1224172

* https://bugzilla.suse.com/show_bug.cgi?id=1224173

Severity
Announcement ID: SUSE-SU-2024:2277-1
Rating: important

Related News