ELSA-2023-0611

ELSA-2023-0611 - git security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-02-07

Description


[2.31.1-3]
- Fixes CVE-2022-23521 and CVE-2022-41903
- Tests: try harder to find open ports for apache, git, and svn
- Resolves: #2162069


Related CVEs


CVE-2022-41903
CVE-2022-23521

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 9 (aarch64) git-2.31.1-3.el9_1.src.rpm2602d3b2c0f92c8b01ef8548f8d1f5c0-
git-2.31.1-3.el9_1.aarch64.rpmcfcaffbdb3a7bdcce23b8d08107d2058-
git-all-2.31.1-3.el9_1.noarch.rpmb3d53ffc896d58a166c7503071889a30-
git-core-2.31.1-3.el9_1.aarch64.rpm515ad67ef1e211c4f45a1b75b36e4ac9-
git-core-doc-2.31.1-3.el9_1.noarch.rpmc8bb0a9e5ecc09647f6a0bd188f323f2-
git-credential-libsecret-2.31.1-3.el9_1.aarch64.rpmbacca33018aa99793f827745b42b354d-
git-daemon-2.31.1-3.el9_1.aarch64.rpm1df5fca58d1b4ee107272f578d403826-
git-email-2.31.1-3.el9_1.noarch.rpmf20bbcd2c793922a6fa52616c6a1f360-
git-gui-2.31.1-3.el9_1.noarch.rpm1037b517a4435a188488c131287c718b-
git-instaweb-2.31.1-3.el9_1.noarch.rpmbc8669523c7a911ede596734313ffcc9-
git-subtree-2.31.1-3.el9_1.aarch64.rpme5590164aefd84b49a09651779245afb-
git-svn-2.31.1-3.el9_1.noarch.rpm1b7dc39524c6aeb059ada3486fd15729-
gitk-2.31.1-3.el9_1.noarch.rpmda71372ce0c14e12b332f32bcd677dff-
gitweb-2.31.1-3.el9_1.noarch.rpm3b9026e6a5865b51c4ae8ac34b409d8f-
perl-Git-2.31.1-3.el9_1.noarch.rpmf0f0e609bc27f159781ca7c8895454bc-
perl-Git-SVN-2.31.1-3.el9_1.noarch.rpm5069888e46f2d1262f31703db9aa9a23-
Oracle Linux 9 (x86_64) git-2.31.1-3.el9_1.src.rpm2602d3b2c0f92c8b01ef8548f8d1f5c0-
git-2.31.1-3.el9_1.x86_64.rpme410a84e1f93d0c4bc7e89d75f2a09ed-
git-all-2.31.1-3.el9_1.noarch.rpmb3d53ffc896d58a166c7503071889a30-
git-core-2.31.1-3.el9_1.x86_64.rpmdc510f3dfaca4725d0b5c24300224125-
git-core-doc-2.31.1-3.el9_1.noarch.rpmc8bb0a9e5ecc09647f6a0bd188f323f2-
git-credential-libsecret-2.31.1-3.el9_1.x86_64.rpmc30d3653ff90888217f305da7b5b400a-
git-daemon-2.31.1-3.el9_1.x86_64.rpm528df94a549812a658342391b062eb90-
git-email-2.31.1-3.el9_1.noarch.rpmf20bbcd2c793922a6fa52616c6a1f360-
git-gui-2.31.1-3.el9_1.noarch.rpm1037b517a4435a188488c131287c718b-
git-instaweb-2.31.1-3.el9_1.noarch.rpmbc8669523c7a911ede596734313ffcc9-
git-subtree-2.31.1-3.el9_1.x86_64.rpm8ae37f297e71d243ca799230c34165ba-
git-svn-2.31.1-3.el9_1.noarch.rpm1b7dc39524c6aeb059ada3486fd15729-
gitk-2.31.1-3.el9_1.noarch.rpmda71372ce0c14e12b332f32bcd677dff-
gitweb-2.31.1-3.el9_1.noarch.rpm3b9026e6a5865b51c4ae8ac34b409d8f-
perl-Git-2.31.1-3.el9_1.noarch.rpmf0f0e609bc27f159781ca7c8895454bc-
perl-Git-SVN-2.31.1-3.el9_1.noarch.rpm5069888e46f2d1262f31703db9aa9a23-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete