4.3
CVSSv2

CVE-2018-8099

Published: 14/03/2018 Updated: 25/04/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

Incorrect returning of an error code in the index.c:read_entry() function leads to a double free in libgit2 before v0.26.2, which allows an malicious user to cause a denial of service via a crafted repository index file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libgit2 libgit2

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #892962 libgit2: CVE-2018-8099 Package: src:libgit2; Maintainer for src:libgit2 is Russell Sim <russellsim@gmailcom>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 14 Mar 2018 21:06:02 UTC Severity: grave Tags: patch, security, upstream Found in version libgit2/0260+df ...