CVE-2018-10887

NameCVE-2018-10887
DescriptionA flaw was found in libgit2 before version 0.27.3. It has been discovered that an unexpected sign extension in git_delta_apply function in delta.c file may lead to an integer overflow which in turn leads to an out of bound read, allowing to read before the base object. An attacker may use this flaw to leak memory addresses or cause a Denial of Service.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1477-1, DLA-2936-1
Debian Bugs903509

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libgit2 (PTS)jessie, jessie (lts)0.21.1-3+deb8u1fixed
stretch (security)0.25.1+really0.24.6-1+deb9u1fixed
stretch (lts), stretch0.25.1+really0.24.6-1+deb9u3fixed
buster0.27.7+dfsg.1-0.2fixed
buster (security)0.27.7+dfsg.1-0.2+deb10u2fixed
bullseye1.1.0+dfsg.1-4+deb11u1fixed
bullseye (security)1.1.0+dfsg.1-4+deb11u2fixed
bookworm1.5.1+ds-1fixed
bookworm (security)1.5.1+ds-1+deb12u1fixed
sid, trixie1.7.2+ds-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libgit2sourcejessie0.21.1-3+deb8u1DLA-1477-1
libgit2sourcestretch0.25.1+really0.24.6-1+deb9u1DLA-2936-1
libgit2source(unstable)0.27.4+dfsg.1-0.1low903509

Notes

https://github.com/libgit2/libgit2/commit/3f461902dc1072acb8b7607ee65d0a0458ffac2a
https://github.com/libgit2/libgit2/commit/c1577110467b701dcbcf9439ac225ea851b47d22

Search for package or bug name: Reporting problems