CVE-2018-10887

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2018-10887
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2018-10887.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2018-10887
Related
Published
2018-07-10T14:29:00Z
Modified
2024-08-01T08:12:36.639707Z
Severity
  • 8.1 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H CVSS Calculator
Summary
[none]
Details

A flaw was found in libgit2 before version 0.27.3. It has been discovered that an unexpected sign extension in gitdeltaapply function in delta.c file may lead to an integer overflow which in turn leads to an out of bound read, allowing to read before the base object. An attacker may use this flaw to leak memory addresses or cause a Denial of Service.

References

Affected packages

Alpine:v3.10 / libgit2

Package

Name
libgit2
Purl
pkg:apk/alpine/libgit2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.27.3-r0

Affected versions

0.*

0.23.2-r0
0.23.2-r1
0.23.4-r0
0.24.0-r0
0.24.1-r0
0.24.2-r0
0.24.2-r1
0.24.3-r0
0.24.3-r1
0.25.1-r0
0.25.1-r1
0.25.1-r2
0.25.1-r4
0.26.0-r0
0.26.0-r1
0.26.3-r0
0.26.3-r1
0.27.0-r0
0.27.2-r0

Alpine:v3.11 / libgit2

Package

Name
libgit2
Purl
pkg:apk/alpine/libgit2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.27.3-r0

Affected versions

0.*

0.23.2-r0
0.23.2-r1
0.23.4-r0
0.24.0-r0
0.24.1-r0
0.24.2-r0
0.24.2-r1
0.24.3-r0
0.24.3-r1
0.25.1-r0
0.25.1-r1
0.25.1-r2
0.25.1-r4
0.26.0-r0
0.26.0-r1
0.26.3-r0
0.26.3-r1
0.27.0-r0
0.27.2-r0

Alpine:v3.8 / libgit2

Package

Name
libgit2
Purl
pkg:apk/alpine/libgit2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.27.3-r0

Affected versions

0.*

0.23.2-r0
0.23.2-r1
0.23.4-r0
0.24.0-r0
0.24.1-r0
0.24.2-r0
0.24.2-r1
0.24.3-r0
0.24.3-r1
0.25.1-r0
0.25.1-r1
0.25.1-r2
0.25.1-r4
0.26.0-r0
0.26.0-r1
0.26.3-r0
0.26.3-r1
0.27.0-r0
0.27.2-r0

Alpine:v3.9 / libgit2

Package

Name
libgit2
Purl
pkg:apk/alpine/libgit2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.27.3-r0

Affected versions

0.*

0.23.2-r0
0.23.2-r1
0.23.4-r0
0.24.0-r0
0.24.1-r0
0.24.2-r0
0.24.2-r1
0.24.3-r0
0.24.3-r1
0.25.1-r0
0.25.1-r1
0.25.1-r2
0.25.1-r4
0.26.0-r0
0.26.0-r1
0.26.3-r0
0.26.3-r1
0.27.0-r0
0.27.2-r0

Debian:11 / libgit2

Package

Name
libgit2
Purl
pkg:deb/debian/libgit2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.27.4+dfsg.1-0.1

Ecosystem specific

{
    "urgency": "low"
}

Debian:12 / libgit2

Package

Name
libgit2
Purl
pkg:deb/debian/libgit2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.27.4+dfsg.1-0.1

Ecosystem specific

{
    "urgency": "low"
}

Debian:13 / libgit2

Package

Name
libgit2
Purl
pkg:deb/debian/libgit2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.27.4+dfsg.1-0.1

Ecosystem specific

{
    "urgency": "low"
}

Git / github.com/libgit2/libgit2

Affected ranges

Type
GIT
Repo
https://github.com/libgit2/libgit2
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed
Fixed

Affected versions

v0.*

v0.1.0
v0.10.0
v0.11.0
v0.12.0
v0.13.0
v0.14.0
v0.15.0
v0.16.0
v0.17.0
v0.18.0
v0.19.0
v0.2.0
v0.20.0
v0.21.0
v0.21.0-rc1
v0.21.0-rc2
v0.22.0
v0.22.0-rc1
v0.22.0-rc2
v0.23.0
v0.23.0-rc1
v0.23.0-rc2
v0.24.0
v0.24.0-rc1
v0.24.4
v0.25.0
v0.25.0-rc1
v0.25.0-rc2
v0.25.1
v0.26.0
v0.26.0-rc1
v0.26.0-rc2
v0.27.0
v0.27.0-rc1
v0.27.0-rc2
v0.27.0-rc3
v0.27.1
v0.27.2
v0.3.0
v0.8.0