Lucene search

K
ubuntuUbuntuUSN-6678-1
HistoryMar 05, 2024 - 12:00 a.m.

libgit2 vulnerabilities

2024-03-0500:00:00
ubuntu.com
13
ubuntu lts
libgit2
ntfs mishandling
certificate checking
denial of service
arbitrary code execution
infinite loop
memory management

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.037 Low

EPSS

Percentile

91.7%

Releases

  • Ubuntu 23.10
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • libgit2 - Portable C implementation of the Git core methods library

Details

It was discovered that libgit2 mishandled equivalent filenames on NTFS
partitions. If a user or automated system were tricked into cloning a
specially crafted repository, an attacker could possibly use this issue to
execute arbitrary code. This issue only affected Ubuntu 16.04 LTS and
Ubuntu 18.04 LTS. (CVE-2020-12278, CVE-2020-12279)

It was discovered that libgit2 did not perform certificate checking by
default. An attacker could possibly use this issue to perform a
machine-in-the-middle attack. This issue only affected Ubuntu 16.04 LTS,
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2023-22742)

It was discovered that libgit2 could be made to run into an infinite loop.
An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 23.10. (CVE-2024-24575)

It was discovered that libgit2 did not properly manage memory. An attacker
could possibly use this issue to cause a denial of service or execute
arbitrary code. (CVE-2024-24577)

OSVersionArchitecturePackageVersionFilename
Ubuntu23.10noarchlibgit2-1.5< 1.5.1+ds-1ubuntu1.1UNKNOWN
Ubuntu23.10noarchlibgit2-1.5-dbgsym< 1.5.1+ds-1ubuntu1.1UNKNOWN
Ubuntu23.10noarchlibgit2-dev< 1.5.1+ds-1ubuntu1.1UNKNOWN
Ubuntu23.10noarchlibgit2-fixtures< 1.5.1+ds-1ubuntu1.1UNKNOWN
Ubuntu22.04noarchlibgit2-1.1< 1.1.0+dfsg.1-4.1ubuntu0.1UNKNOWN
Ubuntu22.04noarchlibgit2-1.1-dbgsym< 1.1.0+dfsg.1-4.1ubuntu0.1UNKNOWN
Ubuntu22.04noarchlibgit2-dev< 1.1.0+dfsg.1-4.1ubuntu0.1UNKNOWN
Ubuntu22.04noarchlibgit2-fixtures< 1.1.0+dfsg.1-4.1ubuntu0.1UNKNOWN
Ubuntu20.04noarchlibgit2-28< 0.28.4+dfsg.1-2ubuntu0.1UNKNOWN
Ubuntu20.04noarchlibgit2-28-dbgsym< 0.28.4+dfsg.1-2ubuntu0.1UNKNOWN
Rows per page:
1-10 of 191

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.037 Low

EPSS

Percentile

91.7%