CVE-2018-10888

A flaw was found in libgit2 before version 0.27.3. A missing check in git_delta_apply function in delta.c file, may lead to an out-of-bound read while reading a binary delta file. An attacker may use this flaw to cause a Denial of Service.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libgit2:libgit2:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

19 Apr 2022, 16:09

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00031.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00031.html - Mailing List, Third Party Advisory

21 Mar 2022, 03:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00031.html -

Information

Published : 2018-07-10 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10888

Mitre link : CVE-2018-10888

CVE.ORG link : CVE-2018-10888


JSON object : View

Products Affected

libgit2

  • libgit2

debian

  • debian_linux
CWE
CWE-125

Out-of-bounds Read

CWE-20

Improper Input Validation