CVE-2018-8099

Incorrect returning of an error code in the index.c:read_entry() function leads to a double free in libgit2 before v0.26.2, which allows an attacker to cause a denial of service via a crafted repository index file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libgit2:libgit2:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

25 Apr 2022, 20:41

Type Values Removed Values Added
First Time Debian
Debian debian Linux
Libgit2
Libgit2 libgit2
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00031.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00031.html - Mailing List, Third Party Advisory
CPE cpe:2.3:a:libgit2_project:libgit2:*:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:libgit2:libgit2:*:*:*:*:*:*:*:*

21 Mar 2022, 03:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00031.html -

Information

Published : 2018-03-14 00:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-8099

Mitre link : CVE-2018-8099

CVE.ORG link : CVE-2018-8099


JSON object : View

Products Affected

libgit2

  • libgit2

debian

  • debian_linux
CWE
CWE-415

Double Free