ELSA-2023-0978

ELSA-2023-0978 - git security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-02-28

Description


[1.8.3.1-24]
- Fixes CVE-2022-23521 and CVE-2022-41903
- Resolves: #2162067


Related CVEs


CVE-2022-41903
CVE-2022-23521

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) git-1.8.3.1-24.el7_9.src.rpm5167f64c76aa714003fc10e2320b06d5-
emacs-git-1.8.3.1-24.el7_9.noarch.rpmcbb7dd97e6663617cb6a3810556861d2-
emacs-git-el-1.8.3.1-24.el7_9.noarch.rpm3786fe56ac4fa269fd34fe0937e0453f-
git-1.8.3.1-24.el7_9.aarch64.rpm10e2e737ec01610f75185a6a6262c673-
git-all-1.8.3.1-24.el7_9.noarch.rpm161a5836c4a6c56a29978ccd7cfe674c-
git-bzr-1.8.3.1-24.el7_9.noarch.rpm8826d073d39c75a97980cfdf4ada6f51-
git-cvs-1.8.3.1-24.el7_9.noarch.rpmf010921d56d22620c8ace145f77209e8-
git-daemon-1.8.3.1-24.el7_9.aarch64.rpmf09cf4ef26f0304e5c8efe178fba9a85-
git-email-1.8.3.1-24.el7_9.noarch.rpm5c3aea3a184a699536f14874e093dda5-
git-gnome-keyring-1.8.3.1-24.el7_9.aarch64.rpm132636aa9e06a2b2c5ee423b3b804f80-
git-gui-1.8.3.1-24.el7_9.noarch.rpm23193b45f86050af2815c6fac50a4a46-
git-hg-1.8.3.1-24.el7_9.noarch.rpmc30b8b74fd240d56fca0a96f7bdc922b-
git-instaweb-1.8.3.1-24.el7_9.noarch.rpm8b6e7515742d41951ceb437176c795f2-
git-p4-1.8.3.1-24.el7_9.noarch.rpm98655cba87181bd25f1bee4807044394-
git-svn-1.8.3.1-24.el7_9.aarch64.rpma64f20a6aa983f128c54143882e10d27-
gitk-1.8.3.1-24.el7_9.noarch.rpmd4c03bb8362a69e1b12d06abe59b35de-
gitweb-1.8.3.1-24.el7_9.noarch.rpme9c7e22c00a13d25802e1572a6939f20-
perl-Git-1.8.3.1-24.el7_9.noarch.rpm402ad6f907c24f1991756ef88b7423d6-
perl-Git-SVN-1.8.3.1-24.el7_9.noarch.rpm4fe6f42d3a499cb0f98402bb0573b38a-
Oracle Linux 7 (x86_64) git-1.8.3.1-24.el7_9.src.rpm5167f64c76aa714003fc10e2320b06d5-
emacs-git-1.8.3.1-24.el7_9.noarch.rpmcbb7dd97e6663617cb6a3810556861d2-
emacs-git-el-1.8.3.1-24.el7_9.noarch.rpm3786fe56ac4fa269fd34fe0937e0453f-
git-1.8.3.1-24.el7_9.x86_64.rpmb843f51a6c9c7ac54a3919e5e1c06e7b-
git-all-1.8.3.1-24.el7_9.noarch.rpm161a5836c4a6c56a29978ccd7cfe674c-
git-bzr-1.8.3.1-24.el7_9.noarch.rpm8826d073d39c75a97980cfdf4ada6f51-
git-cvs-1.8.3.1-24.el7_9.noarch.rpmf010921d56d22620c8ace145f77209e8-
git-daemon-1.8.3.1-24.el7_9.x86_64.rpm68c6e7deb47204b73270a283d2d8f17c-
git-email-1.8.3.1-24.el7_9.noarch.rpm5c3aea3a184a699536f14874e093dda5-
git-gnome-keyring-1.8.3.1-24.el7_9.x86_64.rpm78255b4f7153e6265eaae1f85d2db102-
git-gui-1.8.3.1-24.el7_9.noarch.rpm23193b45f86050af2815c6fac50a4a46-
git-hg-1.8.3.1-24.el7_9.noarch.rpmc30b8b74fd240d56fca0a96f7bdc922b-
git-instaweb-1.8.3.1-24.el7_9.noarch.rpm8b6e7515742d41951ceb437176c795f2-
git-p4-1.8.3.1-24.el7_9.noarch.rpm98655cba87181bd25f1bee4807044394-
git-svn-1.8.3.1-24.el7_9.x86_64.rpm31f08e1cb6c9840f9a0d08c6706d4a4c-
gitk-1.8.3.1-24.el7_9.noarch.rpmd4c03bb8362a69e1b12d06abe59b35de-
gitweb-1.8.3.1-24.el7_9.noarch.rpme9c7e22c00a13d25802e1572a6939f20-
perl-Git-1.8.3.1-24.el7_9.noarch.rpm402ad6f907c24f1991756ef88b7423d6-
perl-Git-SVN-1.8.3.1-24.el7_9.noarch.rpm4fe6f42d3a499cb0f98402bb0573b38a-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete