CVE-2018-8099

Incorrect returning of an error code in the index.c:read_entry() function leads to a double free in libgit2 before v0.26.2, which allows an attacker to cause a denial of service via a crafted repository index file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libgit2:libgit2:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-14 00:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-8099

Mitre link : CVE-2018-8099

CVE.ORG link : CVE-2018-8099


JSON object : View

Products Affected

libgit2

  • libgit2

debian

  • debian_linux
CWE
CWE-415

Double Free