CVE-2018-8099

Incorrect returning of an error code in the index.c:read_entry() function leads to a double free in libgit2 before v0.26.2, which allows an attacker to cause a denial of service via a crafted repository index file.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:libgit2:libgit2:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2018-03-13 17:29

Updated : 2022-04-25 13:41


NVD link : CVE-2018-8099

Mitre link : CVE-2018-8099


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

libgit2

  • libgit2