Ubuntu update for libgit2



Published: 2024-03-05
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2020-12278
CVE-2020-12279
CVE-2023-22742
CVE-2024-24575
CVE-2024-24577
CWE-ID CWE-706
CWE-16
CWE-835
CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libgit2-24 (Ubuntu package)
Operating systems & Components / Operating system package or component

libgit2-26 (Ubuntu package)
Operating systems & Components / Operating system package or component

libgit2-28 (Ubuntu package)
Operating systems & Components / Operating system package or component

libgit2-1.1 (Ubuntu package)
Operating systems & Components / Operating system package or component

libgit2-1.5 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Use of Incorrectly-Resolved Name or Reference

EUVDB-ID: #VU86203

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12278

CWE-ID: CWE-706 - Use of Incorrectly-Resolved Name or Reference

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to improper handling of equivalent filenames that exist because of NTFS Alternate Data Streams in path.c. A remote attacker can trick the victim into cloning a specially crafted repository and execute arbitrary code on the system.

Mitigation

Update the affected package libgit2 to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 23.10

libgit2-24 (Ubuntu package): before Ubuntu Pro

libgit2-26 (Ubuntu package): before Ubuntu Pro

libgit2-28 (Ubuntu package): before 0.28.4+dfsg.1-2ubuntu0.1

libgit2-1.1 (Ubuntu package): before 1.1.0+dfsg.1-4.1ubuntu0.1

libgit2-1.5 (Ubuntu package): before 1.5.1+ds-1ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6678-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use of Incorrectly-Resolved Name or Reference

EUVDB-ID: #VU86204

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12279

CWE-ID: CWE-706 - Use of Incorrectly-Resolved Name or Reference

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to improper handling of equivalent filenames that exist because of NTFS short names in checkout.c. A remote attacker can trick the victim into cloning a specially crafted repository and execute arbitrary code on the system.

Mitigation

Update the affected package libgit2 to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 23.10

libgit2-24 (Ubuntu package): before Ubuntu Pro

libgit2-26 (Ubuntu package): before Ubuntu Pro

libgit2-28 (Ubuntu package): before 0.28.4+dfsg.1-2ubuntu0.1

libgit2-1.1 (Ubuntu package): before 1.1.0+dfsg.1-4.1ubuntu0.1

libgit2-1.5 (Ubuntu package): before 1.5.1+ds-1ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6678-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Configuration

EUVDB-ID: #VU71412

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22742

CWE-ID: CWE-16 - Configuration

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform MitM attack.

The vulnerability exists due to missing certificate validation in libgit2, when compiled using the optional, included libssh2 backend. Prior versions of libgit2 require the caller to set the certificate_check field of libgit2's git_remote_callbacks structure - if a certificate check callback is not set, libgit2 does not perform any certificate checking. This means that by default - without configuring a certificate check callback, clients will not perform validation on the server SSH keys and may be subject to a man-in-the-middle attack.

Mitigation

Update the affected package libgit2 to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 23.10

libgit2-24 (Ubuntu package): before Ubuntu Pro

libgit2-26 (Ubuntu package): before Ubuntu Pro

libgit2-28 (Ubuntu package): before 0.28.4+dfsg.1-2ubuntu0.1

libgit2-1.1 (Ubuntu package): before 1.1.0+dfsg.1-4.1ubuntu0.1

libgit2-1.5 (Ubuntu package): before 1.5.1+ds-1ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6678-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Infinite loop

EUVDB-ID: #VU86202

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-24575

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in git_revparse_single within the revparse() function in src/libgit2/revparse.c. A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Update the affected package libgit2 to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 23.10

libgit2-24 (Ubuntu package): before Ubuntu Pro

libgit2-26 (Ubuntu package): before Ubuntu Pro

libgit2-28 (Ubuntu package): before 0.28.4+dfsg.1-2ubuntu0.1

libgit2-1.1 (Ubuntu package): before 1.1.0+dfsg.1-4.1ubuntu0.1

libgit2-1.5 (Ubuntu package): before 1.5.1+ds-1ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6678-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Heap-based buffer overflow

EUVDB-ID: #VU86201

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-24577

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in git_index_add. A remote attacker can pass specially crafted filename that starts with a "/" character to the application, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package libgit2 to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 23.10

libgit2-24 (Ubuntu package): before Ubuntu Pro

libgit2-26 (Ubuntu package): before Ubuntu Pro

libgit2-28 (Ubuntu package): before 0.28.4+dfsg.1-2ubuntu0.1

libgit2-1.1 (Ubuntu package): before 1.1.0+dfsg.1-4.1ubuntu0.1

libgit2-1.5 (Ubuntu package): before 1.5.1+ds-1ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6678-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###