# Security update for libgit2

Announcement ID: SUSE-SU-2024:2584-1  
Rating: important  
References:

  * bsc#1219660
  * bsc#1219664

  
Cross-References:

  * CVE-2024-24575
  * CVE-2024-24577

  
CVSS scores:

  * CVE-2024-24575 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-24575 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-24577 ( SUSE ):  8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
  * CVE-2024-24577 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * Development Tools Module 15-SP6
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for libgit2 fixes the following issues:

Update to 1.7.2:

Security fixes:

  * CVE-2024-24577: Fixed arbitrary code execution due to heap corruption in
    git_index_add (bsc#1219660)
  * CVE-2024-24575: Fixed potential infinite loop condition in
    git_revparse_single() (bsc#1219664)

Other fixes: \- A bug in the smart transport negotiation could have caused an
out-of-bounds read when a remote server did not advertise capabilities.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch SUSE-2024-2584=1 openSUSE-SLE-15.6-2024-2584=1

  * Development Tools Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-2584=1

## Package List:

  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    * libgit2-tools-1.7.2-150600.3.3.1
    * libgit2-devel-1.7.2-150600.3.3.1
    * libgit2-1_7-debuginfo-1.7.2-150600.3.3.1
    * libgit2-debuginfo-1.7.2-150600.3.3.1
    * libgit2-debugsource-1.7.2-150600.3.3.1
    * libgit2-tools-debuginfo-1.7.2-150600.3.3.1
    * libgit2-1_7-1.7.2-150600.3.3.1
  * Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * libgit2-tools-1.7.2-150600.3.3.1
    * libgit2-devel-1.7.2-150600.3.3.1
    * libgit2-1_7-debuginfo-1.7.2-150600.3.3.1
    * libgit2-debuginfo-1.7.2-150600.3.3.1
    * libgit2-debugsource-1.7.2-150600.3.3.1
    * libgit2-tools-debuginfo-1.7.2-150600.3.3.1
    * libgit2-1_7-1.7.2-150600.3.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-24575.html
  * https://www.suse.com/security/cve/CVE-2024-24577.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1219660
  * https://bugzilla.suse.com/show_bug.cgi?id=1219664

SUSE: 2024:2584-1 important: libgit2 Security Advisory Updates

July 22, 2024
* bsc#1219660 * bsc#1219664 Cross-References: * CVE-2024-24575

Summary

## This update for libgit2 fixes the following issues: Update to 1.7.2: Security fixes: * CVE-2024-24577: Fixed arbitrary code execution due to heap corruption in git_index_add (bsc#1219660) * CVE-2024-24575: Fixed potential infinite loop condition in git_revparse_single() (bsc#1219664) Other fixes: \- A bug in the smart transport negotiation could have caused an out-of-bounds read when a remote server did not advertise capabilities. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch SUSE-2024-2584=1 openSUSE-SLE-15.6-2024-2584=1 * Development Tools Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-2584=1 ## Package List: * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586) * libgit2-tools-1.7.2-150600.3.3.1 * libgit2-devel-1.7.2-150600.3.3.1 * libgit2-1_7-debuginfo-1.7.2-150600.3.3.1 * libgit2-debuginfo-1.7.2-150600.3.3.1 * libgit2-debugsource-1.7.2-150600.3.3.1 * libgit2-tools-debuginfo-1.7.2-150600.3.3.1 * libgit2-1_7-1.7.2-150600.3.3.1 * Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64) * libgit2-tools-1.7.2-150600.3.3.1 * libgit2-devel-1.7.2-150600.3.3.1 * libgit2-1_7-debuginfo-1.7.2-150600.3.3.1 * libgit2-debuginfo-1.7.2-150600.3.3.1 * libgit2-debugsource-1.7.2-150600.3.3.1 * libgit2-tools-debuginfo-1.7.2-150600.3.3.1 * libgit2-1_7-1.7.2-150600.3.3.1

References

* bsc#1219660

* bsc#1219664

Cross-

* CVE-2024-24575

* CVE-2024-24577

CVSS scores:

* CVE-2024-24575 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-24575 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-24577 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

* CVE-2024-24577 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* Development Tools Module 15-SP6

* openSUSE Leap 15.6

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-24575.html

* https://www.suse.com/security/cve/CVE-2024-24577.html

* https://bugzilla.suse.com/show_bug.cgi?id=1219660

* https://bugzilla.suse.com/show_bug.cgi?id=1219664

Severity
Announcement ID: SUSE-SU-2024:2584-1
Rating: important

Related News