Out-of-bounds read in libgit2.github.com libgit2



Published: 2017-02-03 | Updated: 2020-07-28
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-8568
CWE-ID CWE-125
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
libgit2
Universal components / Libraries / Libraries used by multiple products

Vendor libgit2.github.com

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU32003

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-8568

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local non-authenticated attacker to perform a denial of service (DoS) attack.

The git_commit_message function in oid.c in libgit2 before 0.24.3 allows remote attackers to cause a denial of service (out-of-bounds read) via a cat-file command with a crafted object file.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libgit2: 0.24.4.0 - 0.24.6.0

External links

http://lists.opensuse.org/opensuse-updates/2016-12/msg00075.html
http://lists.opensuse.org/opensuse-updates/2017-01/msg00103.html
http://lists.opensuse.org/opensuse-updates/2017-01/msg00110.html
http://lists.opensuse.org/opensuse-updates/2017-01/msg00114.html
http://www.openwall.com/lists/oss-security/2016/10/08/7
http://www.securityfocus.com/bid/93466
http://bugzilla.redhat.com/show_bug.cgi?id=1383211
http://github.com/libgit2/libgit2/issues/3936
http://github.com/libgit2/libgit2/releases/tag/v0.24.3
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4E77DG5KGQ7L34U75QY7O6NIPKZNQHQJ/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3JBSNJAXP7JA3TGE2NPNRTD77JXFG4E/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVUEIG6EESZB6BRU2IE3F5NRUEHMAEKC/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###