ELSA-2023-3246

ELSA-2023-3246 - git security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-05-24

Description


[2.39.3-1]
- Update to 2.39.3
- Resolves: #2188364, #2188373, #2190157, #2190158


Related CVEs


CVE-2023-22490
CVE-2023-23946
CVE-2023-29007
CVE-2023-25652
CVE-2023-25815

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) git-2.39.3-1.el8_8.src.rpmbd60668570e05a8633cc60de5eaf1d1a-
git-2.39.3-1.el8_8.aarch64.rpm612654e035af067ced46ba7cb0d13140-
git-all-2.39.3-1.el8_8.noarch.rpm480fdf029dd20ace127c4c41b38445c9-
git-core-2.39.3-1.el8_8.aarch64.rpmab57abc6a128988e213d67682933b7a3-
git-core-doc-2.39.3-1.el8_8.noarch.rpm389c16d37cbe94614318ce5f2960ece0-
git-credential-libsecret-2.39.3-1.el8_8.aarch64.rpmb754b92c3043e75417058cebee4f8e01-
git-daemon-2.39.3-1.el8_8.aarch64.rpm1190731d1b7fcfb3e56be016b613f760-
git-email-2.39.3-1.el8_8.noarch.rpm0ab85e01cc5a58b86d7cd5f082e608c4-
git-gui-2.39.3-1.el8_8.noarch.rpmeb6a2df19e85e13f05e6177e6131591e-
git-instaweb-2.39.3-1.el8_8.noarch.rpm1bf8eac9b37014594530ee4229749b45-
git-subtree-2.39.3-1.el8_8.aarch64.rpm84e23b0463677e7e33ea37b82bb8fff3-
git-svn-2.39.3-1.el8_8.noarch.rpm4ad5d168d1c6f2d0a3aa4ef76adeff38-
gitk-2.39.3-1.el8_8.noarch.rpm986f2e7c23b6285a45a868ef4a57fe94-
gitweb-2.39.3-1.el8_8.noarch.rpmdc3352801838cb6b4f6c386860d7d150-
perl-Git-2.39.3-1.el8_8.noarch.rpmdb5318f252e9c501a039d6043b9ac7c7-
perl-Git-SVN-2.39.3-1.el8_8.noarch.rpm0e60e61bf385c8f185aa9994813cf18b-
Oracle Linux 8 (x86_64) git-2.39.3-1.el8_8.src.rpmbd60668570e05a8633cc60de5eaf1d1a-
git-2.39.3-1.el8_8.x86_64.rpm90705aaa96e47202a755ca33e521a6eb-
git-all-2.39.3-1.el8_8.noarch.rpm480fdf029dd20ace127c4c41b38445c9-
git-core-2.39.3-1.el8_8.x86_64.rpm9392341a4ac119c2d796a0feaf42962e-
git-core-doc-2.39.3-1.el8_8.noarch.rpm389c16d37cbe94614318ce5f2960ece0-
git-credential-libsecret-2.39.3-1.el8_8.x86_64.rpm08e08920d47ab7c11ef386c15f79af74-
git-daemon-2.39.3-1.el8_8.x86_64.rpma8698a9d891d157d5f55e69a452ac4f3-
git-email-2.39.3-1.el8_8.noarch.rpm0ab85e01cc5a58b86d7cd5f082e608c4-
git-gui-2.39.3-1.el8_8.noarch.rpmeb6a2df19e85e13f05e6177e6131591e-
git-instaweb-2.39.3-1.el8_8.noarch.rpm1bf8eac9b37014594530ee4229749b45-
git-subtree-2.39.3-1.el8_8.x86_64.rpm45ddada9b029e053ba609b849f27ded4-
git-svn-2.39.3-1.el8_8.noarch.rpm4ad5d168d1c6f2d0a3aa4ef76adeff38-
gitk-2.39.3-1.el8_8.noarch.rpm986f2e7c23b6285a45a868ef4a57fe94-
gitweb-2.39.3-1.el8_8.noarch.rpmdc3352801838cb6b4f6c386860d7d150-
perl-Git-2.39.3-1.el8_8.noarch.rpmdb5318f252e9c501a039d6043b9ac7c7-
perl-Git-SVN-2.39.3-1.el8_8.noarch.rpm0e60e61bf385c8f185aa9994813cf18b-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete