SUSE update for libgit2



Published: 2023-03-24
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-22742
CWE-ID CWE-16
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openSUSE Leap
Operating systems & Components / Operating system

libgit2-26-32bit
Operating systems & Components / Operating system package or component

libgit2-26-32bit-debuginfo
Operating systems & Components / Operating system package or component

libgit2-26
Operating systems & Components / Operating system package or component

libgit2-26-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Configuration

EUVDB-ID: #VU71412

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22742

CWE-ID: CWE-16 - Configuration

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform MitM attack.

The vulnerability exists due to missing certificate validation in libgit2, when compiled using the optional, included libssh2 backend. Prior versions of libgit2 require the caller to set the certificate_check field of libgit2's git_remote_callbacks structure - if a certificate check callback is not set, libgit2 does not perform any certificate checking. This means that by default - without configuring a certificate check callback, clients will not perform validation on the server SSH keys and may be subject to a man-in-the-middle attack.

Mitigation

Update the affected package libgit2 to the latest version.

Vulnerable software versions

openSUSE Leap: 15.4

libgit2-26-32bit: before 0.26.8-150000.3.18.1

libgit2-26-32bit-debuginfo: before 0.26.8-150000.3.18.1

libgit2-26: before 0.26.8-150000.3.18.1

libgit2-26-debuginfo: before 0.26.8-150000.3.18.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20231570-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###