[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 2936-1] libgit2 security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2936-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                        Utkarsh Gupta
March 07, 2022                                https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : libgit2
Version        : 0.25.1+really0.24.6-1+deb9u1
CVE ID         : CVE-2018-8098 CVE-2018-8099 CVE-2018-10887 CVE-2018-10888
                 CVE-2018-15501 CVE-2020-12278 CVE-2020-12279
Debian Bug     : 892961 892962 903508 903509

Multiple vulnerabilities were found in libgit2, a low-level Git library,
and are as follows:

CVE-2018-8098

    Integer overflow in the index.c:read_entry() function while
    decompressing a compressed prefix length in libgit2 before
    v0.26.2 allows an attacker to cause a denial of service
    (out-of-bounds read) via a crafted repository index file.

CVE-2018-8099

    Incorrect returning of an error code in the index.c:read_entry()
    function leads to a double free in libgit2 before v0.26.2, which
    allows an attacker to cause a denial of service via a crafted
    repository index file.

CVE-2018-10887

    It has been discovered that an unexpected sign extension in
    git_delta_apply function in delta-apply.c file may lead to an
    integer overflow which in turn leads to an out of bound read,
    allowing to read before the base object. An attacker may use
    this flaw to leak memory addresses or cause a Denial of Service.

CVE-2018-10888

    A missing check in git_delta_apply function in delta-apply.c file,
    may lead to an out-of-bound read while reading a binary delta file.
    An attacker may use this flaw to cause a Denial of Service.

CVE-2018-15501

    In ng_pkt in transports/smart_pkt.c in libgit2, a remote attacker
    can send a crafted smart-protocol "ng" packet that lacks a '\0'
    byte to trigger an out-of-bounds read that leads to DoS.

CVE-2020-12278

    path.c mishandles equivalent filenames that exist because of NTFS
    Alternate Data Streams. This may allow remote code execution when
    cloning a repository. This issue is similar to CVE-2019-1352.

CVE-2020-12279

    checkout.c mishandles equivalent filenames that exist because of
    NTFS short names. This may allow remote code execution when cloning
    a repository. This issue is similar to CVE-2019-1353.

For Debian 9 stretch, these problems have been fixed in version
0.25.1+really0.24.6-1+deb9u1.

We recommend that you upgrade your libgit2 packages.

For the detailed security status of libgit2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libgit2

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
-----BEGIN PGP SIGNATURE-----
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=i74o
-----END PGP SIGNATURE-----


Reply to: