Integer overflow in the index.c:read_entry() function while decompressing a compressed prefix length in libgit2 before v0.26.2 allows an attacker to cause a denial of service (out-of-bounds read) via a crafted repository index file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-14T00:00:00

Updated: 2024-08-05T06:46:13.414Z

Reserved: 2018-03-13T00:00:00

Link: CVE-2018-8098

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-14T00:29:00.593

Modified: 2022-05-11T21:17:06.810

Link: CVE-2018-8098

cve-icon Redhat

Severity : Low

Publid Date: 2018-03-08T00:00:00Z

Links: CVE-2018-8098 - Bugzilla