Fast, scalable, distributed revision control system

Edit Package git

Git is a fast, scalable, distributed revision control system with an
unusually rich command set that provides both high-level operations and
full access to internals.

This package itself only provides the README of git but with the
packages it requires, it brings you a complete Git environment
including GTK and email interfaces and tools for importing source code
repositories from other revision control systems such as subversion,
CVS, and GNU arch.

Refresh
Refresh
Source Files
Filename Size Changed
apache2-gitweb.conf 0000000361 361 Bytes
completion-wordbreaks.diff 0000001003 1003 Bytes
git-2.40.1.tar.sign 0000000566 566 Bytes
git-2.40.1.tar.xz 0007185260 6.85 MB
git-asciidoc.patch 0000000492 492 Bytes
git-daemon.conf 0000000073 73 Bytes
git-daemon.service 0000000738 738 Bytes
git-gui.desktop 0000000221 221 Bytes
git-gui.png 0000000273 273 Bytes
git-prevent_xss-default.diff 0000001448 1.41 KB
git-prompt 0000000481 481 Bytes
git-tcsh-completion-fixes.diff 0000002512 2.45 KB
git.changes 0000215768 211 KB
git.keyring 0000009464 9.24 KB
git.spec 0000018863 18.4 KB
setup-don-t-fail-if-commondir-reference-is-deleted.patch 0000002145 2.09 KB
sha256_clone_fix.patch 0000002914 2.85 KB
susefirewall-git-daemon 0000000073 73 Bytes
sysconfig.git-daemon 0000000604 604 Bytes
usr.share.git-web.gitweb.cgi 0000000757 757 Bytes
Revision 298 (latest revision is 309)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 1082939 from Danilo Spinella's avatar Danilo Spinella (dspinella) (revision 298)
- git 2.40.1:
  * CVE-2023-25652: By feeding specially crafted input to git apply
    --reject, a path outside the working tree can be overwritten
    with partially controlled contents (corresponding to the
    rejected hunk(s) from the given patch).
  * CVE-2023-25815: When Git is compiled with runtime prefix
    support and runs without translated messages, it still used
    the gettext machinery to display messages, which subsequently
    potentially looked for translated messages in unexpected
    places. This allowed for malicious placement of crafted
    messages.
  * CVE-2023-29007: When renaming or deleting a section from a
    configuration file, certain malicious configuration values may
    be misinterpreted as the beginning of a new configuration
    section, leading to arbitrary configuration injection.
Comments 0
openSUSE Build Service is sponsored by