CVE-2018-8098

Integer overflow in the index.c:read_entry() function while decompressing a compressed prefix length in libgit2 before v0.26.2 allows an attacker to cause a denial of service (out-of-bounds read) via a crafted repository index file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libgit2:libgit2:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

11 May 2022, 21:17

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00031.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00031.html - Mailing List, Third Party Advisory
CPE cpe:2.3:a:libgit2_project:libgit2:*:*:*:*:*:*:*:* cpe:2.3:a:libgit2:libgit2:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
First Time Debian debian Linux
Debian
Libgit2 libgit2
Libgit2
CWE CWE-125

21 Mar 2022, 03:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00031.html -

Information

Published : 2018-03-14 00:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-8098

Mitre link : CVE-2018-8098

CVE.ORG link : CVE-2018-8098


JSON object : View

Products Affected

libgit2

  • libgit2

debian

  • debian_linux
CWE
CWE-190

Integer Overflow or Wraparound