-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1701
                          Security update for git
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           git
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-24765  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221260-1

Comment: CVSS (Max):  7.3 CVE-2022-24765 (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for git

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1260-1
Rating:            important
References:        #1198234
Cross-References:  CVE-2022-24765
Affected Products:
                   SUSE CaaS Platform 4.0
                   SUSE Enterprise Storage 6
                   SUSE Enterprise Storage 7
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                   SUSE Linux Enterprise Realtime Extension 15-SP2
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP2-BCL
                   SUSE Linux Enterprise Server 15-SP2-LTSS
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP 15-SP2
                   SUSE Manager Proxy 4.1
                   SUSE Manager Retail Branch Server 4.1
                   SUSE Manager Server 4.1
                   openSUSE Leap 15.3
                   openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for git fixes the following issues:

  o CVE-2022-24765: Fixed a potential command injection via git worktree (bsc#
    1198234).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4:
    zypper in -t patch openSUSE-SLE-15.4-2022-1260=1
  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-1260=1
  o SUSE Manager Server 4.1:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1260=1
  o SUSE Manager Retail Branch Server 4.1:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1260=1
  o SUSE Manager Proxy 4.1:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1260=1
  o SUSE Linux Enterprise Server for SAP 15-SP2:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1260=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1260=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-1260=1
  o SUSE Linux Enterprise Server 15-SP2-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1260=1
  o SUSE Linux Enterprise Server 15-SP2-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1260=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1260=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1260=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2022-1260=1
  o SUSE Linux Enterprise Realtime Extension 15-SP2:
    zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1260=1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1260=1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1260=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1260=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1260=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1260=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1260=1
  o SUSE Enterprise Storage 7:
    zypper in -t patch SUSE-Storage-7-2022-1260=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2022-1260=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
       git-svn-debuginfo-2.26.2-150000.36.1
  o openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
       git-svn-debuginfo-2.26.2-150000.36.1
  o SUSE Manager Server 4.1 (ppc64le s390x x86_64):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE Manager Server 4.1 (noarch):
       git-doc-2.26.2-150000.36.1
  o SUSE Manager Retail Branch Server 4.1 (x86_64):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE Manager Retail Branch Server 4.1 (noarch):
       git-doc-2.26.2-150000.36.1
  o SUSE Manager Proxy 4.1 (noarch):
       git-doc-2.26.2-150000.36.1
  o SUSE Manager Proxy 4.1 (x86_64):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE Linux Enterprise Server for SAP 15-SP2 (noarch):
       git-doc-2.26.2-150000.36.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):
       git-doc-2.26.2-150000.36.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE Linux Enterprise Server for SAP 15 (noarch):
       git-doc-2.26.2-150000.36.1
  o SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE Linux Enterprise Server 15-SP2-LTSS (noarch):
       git-doc-2.26.2-150000.36.1
  o SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE Linux Enterprise Server 15-SP2-BCL (noarch):
       git-doc-2.26.2-150000.36.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):
       git-doc-2.26.2-150000.36.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (noarch):
       git-doc-2.26.2-150000.36.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE Linux Enterprise Server 15-LTSS (noarch):
       git-doc-2.26.2-150000.36.1
  o SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE Linux Enterprise Realtime Extension 15-SP2 (noarch):
       git-doc-2.26.2-150000.36.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64
    x86_64):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch):
       git-doc-2.26.2-150000.36.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64
    x86_64):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch):
       git-doc-2.26.2-150000.36.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):
       git-doc-2.26.2-150000.36.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):
       git-doc-2.26.2-150000.36.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
       git-doc-2.26.2-150000.36.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
       git-doc-2.26.2-150000.36.1
  o SUSE Enterprise Storage 7 (aarch64 x86_64):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE Enterprise Storage 7 (noarch):
       git-doc-2.26.2-150000.36.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE Enterprise Storage 6 (noarch):
       git-doc-2.26.2-150000.36.1
  o SUSE CaaS Platform 4.0 (x86_64):
       git-2.26.2-150000.36.1
       git-arch-2.26.2-150000.36.1
       git-core-2.26.2-150000.36.1
       git-core-debuginfo-2.26.2-150000.36.1
       git-cvs-2.26.2-150000.36.1
       git-daemon-2.26.2-150000.36.1
       git-daemon-debuginfo-2.26.2-150000.36.1
       git-debuginfo-2.26.2-150000.36.1
       git-debugsource-2.26.2-150000.36.1
       git-email-2.26.2-150000.36.1
       git-gui-2.26.2-150000.36.1
       git-svn-2.26.2-150000.36.1
       git-svn-debuginfo-2.26.2-150000.36.1
       git-web-2.26.2-150000.36.1
       gitk-2.26.2-150000.36.1
  o SUSE CaaS Platform 4.0 (noarch):
       git-doc-2.26.2-150000.36.1


References:

  o https://www.suse.com/security/cve/CVE-2022-24765.html
  o https://bugzilla.suse.com/1198234

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dPLm
-----END PGP SIGNATURE-----