8.1
HIGH
CVE-2018-10887
Git Vulnerability: Out-of-Bounds Read in libgit2
Description

A flaw was found in libgit2 before version 0.27.3. It has been discovered that an unexpected sign extension in git_delta_apply function in delta.c file may lead to an integer overflow which in turn leads to an out of bound read, allowing to read before the base object. An attacker may use this flaw to leak memory addresses or cause a Denial of Service.

INFO

Published Date :

July 10, 2018, 2:29 p.m.

Last Modified :

Feb. 15, 2024, 8:59 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-10887 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Libgit2 libgit2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-10887.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1598021 Issue Tracking Patch
https://github.com/libgit2/libgit2/commit/3f461902dc1072acb8b7607ee65d0a0458ffac2a Patch
https://github.com/libgit2/libgit2/commit/c1577110467b701dcbcf9439ac225ea851b47d22 Patch
https://github.com/libgit2/libgit2/releases/tag/v0.27.3 Patch Release Notes
https://lists.debian.org/debian-lts-announce/2018/08/msg00024.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/03/msg00031.html Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-10887 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-10887 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1598021 Issue Tracking, Patch, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=1598021 Issue Tracking, Patch
    Changed Reference Type https://github.com/libgit2/libgit2/commit/3f461902dc1072acb8b7607ee65d0a0458ffac2a Patch, Third Party Advisory https://github.com/libgit2/libgit2/commit/3f461902dc1072acb8b7607ee65d0a0458ffac2a Patch
    Changed Reference Type https://github.com/libgit2/libgit2/commit/c1577110467b701dcbcf9439ac225ea851b47d22 Patch, Third Party Advisory https://github.com/libgit2/libgit2/commit/c1577110467b701dcbcf9439ac225ea851b47d22 Patch
    Changed Reference Type https://github.com/libgit2/libgit2/releases/tag/v0.27.3 Patch, Release Notes, Third Party Advisory https://github.com/libgit2/libgit2/releases/tag/v0.27.3 Patch, Release Notes
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-125
    Removed CWE Red Hat, Inc. CWE-190
  • Modified Analysis by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/03/msg00031.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/03/msg00031.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 21, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/03/msg00031.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 31, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1598021 Issue Tracking, Patch https://bugzilla.redhat.com/show_bug.cgi?id=1598021 Issue Tracking, Patch, Third Party Advisory
    Added CWE NIST CWE-681
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-190
    Added CWE Red Hat, Inc. CWE-125
    Added CWE Red Hat, Inc. CWE-194
  • Initial Analysis by [email protected]

    Sep. 06, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/08/msg00024.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/08/msg00024.html Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1598021 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1598021 Issue Tracking, Patch
    Changed Reference Type https://github.com/libgit2/libgit2/commit/c1577110467b701dcbcf9439ac225ea851b47d22 No Types Assigned https://github.com/libgit2/libgit2/commit/c1577110467b701dcbcf9439ac225ea851b47d22 Patch, Third Party Advisory
    Changed Reference Type https://github.com/libgit2/libgit2/commit/3f461902dc1072acb8b7607ee65d0a0458ffac2a No Types Assigned https://github.com/libgit2/libgit2/commit/3f461902dc1072acb8b7607ee65d0a0458ffac2a Patch, Third Party Advisory
    Changed Reference Type https://github.com/libgit2/libgit2/releases/tag/v0.27.3 No Types Assigned https://github.com/libgit2/libgit2/releases/tag/v0.27.3 Patch, Release Notes, Third Party Advisory
    Added CWE CWE-125
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:a:libgit2:libgit2:*:*:*:*:*:*:*:* versions up to (excluding) 0.27.3
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 26, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/08/msg00024.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-10887 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-10887 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.35 }} -0.10%

score

0.68997

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability