Lucene search

K
debianDebianDEBIAN:DLA-3340-1:9A126
HistoryFeb 23, 2023 - 9:21 p.m.

[SECURITY] [DLA 3340-1] libgit2 security update

2023-02-2321:21:37
lists.debian.org
16

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

44.0%


Debian LTS Advisory DLA-3340-1 [email protected]
https://www.debian.org/lts/security/ Tobias Frost
February 23, 2023 https://wiki.debian.org/LTS

Package : libgit2
Version : 0.27.7+dfsg.1-0.2+deb10u1
CVE ID : CVE-2020-12278 CVE-2020-12279 CVE-2023-22742
Debian Bug : 1029368

A vulnerability have been found in libgit2, a cross-platform, linkable
library implementation of Git, which may result in remote code execution
when cloning a repository on a NTFS-like filesystem or man-in-the-middle
attacks due to improper verification of cryptographic Signature.

CVE-2020-12278

An issue was discovered in libgit2 before 0.28.4 and 0.9x before
0.99.0.  path.c mishandles equivalent filenames that exist because of
NTFS Alternate Data Streams. This may allow remote code execution when
cloning a repository.

CVE-2020-12279

An issue was discovered in libgit2 before 0.28.4 and 0.9x before
0.99.0.  checkout.c mishandles equivalent filenames that exist because
of NTFS short names. This may allow remote code execution when cloning a
repository

CVE-2023-22742

libgit2 is a cross-platform, linkable library implementation of Git.
When using an SSH remote with the optional libssh2 backend, libgit2 does
not perform certificate checking by default. Prior versions of libgit2
require the caller to set the `certificate_check` field of libgit2's
`git_remote_callbacks` structure - if a certificate check callback is
not set, libgit2 does not perform any certificate checking. This means
that by default - without configuring a certificate check callback,
clients will not perform validation on the server SSH keys and may be
subject to a man-in-the-middle attack.

For Debian 10 buster, these problems have been fixed in version
0.27.7+dfsg.1-0.2+deb10u1.

We recommend that you upgrade your libgit2 packages.

For the detailed security status of libgit2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libgit2

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: PGP signature

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

44.0%