SUSE update for libgit2



Published: 2022-10-04
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-1352
CVE-2022-24765
CVE-2022-29187
CWE-ID CWE-20
CWE-426
CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

libgit2-devel
Operating systems & Components / Operating system package or component

libgit2-debugsource
Operating systems & Components / Operating system package or component

libgit2-26-32bit-debuginfo
Operating systems & Components / Operating system package or component

libgit2-26-32bit
Operating systems & Components / Operating system package or component

libgit2-26-debuginfo
Operating systems & Components / Operating system package or component

libgit2-26
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU23492

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1352

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insufficient validation of user-supplied input within the Git for Visual Studio. A remote attacker can convince the user to clone a malicious repo and execute arbitrary code on the target system.

Mitigation

Update the affected package libgit2 to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Server: 4.1

SUSE Manager Retail Branch Server: 4.1

SUSE Manager Proxy: 4.1

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP2-LTSS

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP2-LTSS

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

libgit2-devel: before 0.26.8-150000.3.15.1

libgit2-debugsource: before 0.26.8-150000.3.15.1

libgit2-26-32bit-debuginfo: before 0.26.8-150000.3.15.1

libgit2-26-32bit: before 0.26.8-150000.3.15.1

libgit2-26-debuginfo: before 0.26.8-150000.3.15.1

libgit2-26: before 0.26.8-150000.3.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223495-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Untrusted search path

EUVDB-ID: #VU62258

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24765

CWE-ID: CWE-426 - Untrusted Search Path

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to application uses by default the C:\.git folder. A local user with ability to write files into the said directory can place a malicious file into it and execute it with elevated privileges.

Users of the Microsoft fork of Git are vulnerable simply by starting a Git Bash.

Mitigation

Update the affected package libgit2 to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Server: 4.1

SUSE Manager Retail Branch Server: 4.1

SUSE Manager Proxy: 4.1

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP2-LTSS

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP2-LTSS

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

libgit2-devel: before 0.26.8-150000.3.15.1

libgit2-debugsource: before 0.26.8-150000.3.15.1

libgit2-26-32bit-debuginfo: before 0.26.8-150000.3.15.1

libgit2-26-32bit: before 0.26.8-150000.3.15.1

libgit2-26-debuginfo: before 0.26.8-150000.3.15.1

libgit2-26: before 0.26.8-150000.3.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223495-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU65287

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29187

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions. A remote user can bypass implemented security restrictions and privilege escalation on the system when navigating as root into a shared tmp directory owned by the victim, but where an attacker can create a git repository.

Mitigation

Update the affected package libgit2 to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Server: 4.1

SUSE Manager Retail Branch Server: 4.1

SUSE Manager Proxy: 4.1

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP2-LTSS

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP2-LTSS

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

libgit2-devel: before 0.26.8-150000.3.15.1

libgit2-debugsource: before 0.26.8-150000.3.15.1

libgit2-26-32bit-debuginfo: before 0.26.8-150000.3.15.1

libgit2-26-32bit: before 0.26.8-150000.3.15.1

libgit2-26-debuginfo: before 0.26.8-150000.3.15.1

libgit2-26: before 0.26.8-150000.3.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223495-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###