ALT-PU-2018-1400-1
Closed vulnerabilities
Published: 2018-03-14
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2018-8098
Integer overflow in the index.c:read_entry() function while decompressing a compressed prefix length in libgit2 before v0.26.2 allows an attacker to cause a denial of service (out-of-bounds read) via a crafted repository index file.
Severity: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
References:
- https://github.com/libgit2/libgit2/commit/3207ddb0103543da8ad2139ec6539f590f9900c1
- https://github.com/libgit2/libgit2/commit/3207ddb0103543da8ad2139ec6539f590f9900c1
- https://github.com/libgit2/libgit2/commit/3db1af1f370295ad5355b8f64b865a2a357bcac0
- https://github.com/libgit2/libgit2/commit/3db1af1f370295ad5355b8f64b865a2a357bcac0
- https://libgit2.github.com/security/
- https://libgit2.github.com/security/
- [debian-lts-announce] 20220321 [SECURITY] [DLA 2936-1] libgit2 security update
- [debian-lts-announce] 20220321 [SECURITY] [DLA 2936-1] libgit2 security update
Published: 2018-03-14
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2018-8099
Incorrect returning of an error code in the index.c:read_entry() function leads to a double free in libgit2 before v0.26.2, which allows an attacker to cause a denial of service via a crafted repository index file.
Severity: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
References:
- https://github.com/libgit2/libgit2/commit/58a6fe94cb851f71214dbefac3f9bffee437d6fe
- https://github.com/libgit2/libgit2/commit/58a6fe94cb851f71214dbefac3f9bffee437d6fe
- https://libgit2.github.com/security/
- https://libgit2.github.com/security/
- [debian-lts-announce] 20220321 [SECURITY] [DLA 2936-1] libgit2 security update
- [debian-lts-announce] 20220321 [SECURITY] [DLA 2936-1] libgit2 security update