CVE-2018-8098

Integer overflow in the index.c:read_entry() function while decompressing a compressed prefix length in libgit2 before v0.26.2 allows an attacker to cause a denial of service (out-of-bounds read) via a crafted repository index file.
Configurations

Configuration 1

cpe:2.3:a:libgit2:libgit2:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2018-03-14 12:29

Updated : 2022-05-11 09:17


NVD link : CVE-2018-8098

Mitre link : CVE-2018-8098

Products Affected
No products.
CWE