CVE-2018-8098

NameCVE-2018-8098
DescriptionInteger overflow in the index.c:read_entry() function while decompressing a compressed prefix length in libgit2 before v0.26.2 allows an attacker to cause a denial of service (out-of-bounds read) via a crafted repository index file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2936-1
Debian Bugs892961

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libgit2 (PTS)buster0.27.7+dfsg.1-0.2fixed
buster (security)0.27.7+dfsg.1-0.2+deb10u2fixed
bullseye1.1.0+dfsg.1-4+deb11u1fixed
bullseye (security)1.1.0+dfsg.1-4+deb11u2fixed
bookworm1.5.1+ds-1fixed
bookworm (security)1.5.1+ds-1+deb12u1fixed
sid, trixie1.7.2+ds-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libgit2sourceexperimental0.27.0+dfsg.1-0.1
libgit2sourcestretch0.25.1+really0.24.6-1+deb9u1DLA-2936-1
libgit2source(unstable)0.27.0+dfsg.1-0.6low892961

Notes

[jessie] - libgit2 <no-dsa> (Minor issue)
https://github.com/libgit2/libgit2/commit/3207ddb0103543da8ad2139ec6539f590f9900c1
https://github.com/libgit2/libgit2/commit/3db1af1f370295ad5355b8f64b865a2a357bcac0

Search for package or bug name: Reporting problems