Package        : libgit2
Version        : 0.21.1-3+deb8u1
CVE ID         : CVE-2018-10887 CVE-2018-10888 CVE-2018-15501


CVE-2018-15501
      A potential out-of-bounds read when processing a "ng" smart packet
      might lead to a Denial of Service.

CVE-2018-10887
      A flaw has been discovered that may lead to an integer overflow which
      in turn leads to an out of bound read, allowing to read before the
      base object. This might be used to leak memory addresses or cause a
      Denial of Service.

CVE-2018-10888
      A flaw may lead to an out-of-bound read while reading a binary delta
      file. This might result in a Denial of Service.


For Debian 8 "Jessie", these problems have been fixed in version
0.21.1-3+deb8u1.

We recommend that you upgrade your libgit2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-1477-1: libgit2 security update

August 25, 2018
CVE-2018-15501 A potential out-of-bounds read when processing a "ng" smart packet might lead to a Denial of Service

Summary

CVE-2018-10887
A flaw has been discovered that may lead to an integer overflow which
in turn leads to an out of bound read, allowing to read before the
base object. This might be used to leak memory addresses or cause a
Denial of Service.

CVE-2018-10888
A flaw may lead to an out-of-bound read while reading a binary delta
file. This might result in a Denial of Service.


For Debian 8 "Jessie", these problems have been fixed in version
0.21.1-3+deb8u1.

We recommend that you upgrade your libgit2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



Severity
Package : libgit2
Version : 0.21.1-3+deb8u1
CVE ID : CVE-2018-10887 CVE-2018-10888 CVE-2018-15501

Related News