Source: libgit2
Version: 0.26.0+dfsg.1-1.1
Severity: important
Tags: patch security upstream

Hi,

the following vulnerability was published for libgit2.

CVE-2018-8099[0]:
| Incorrect returning of an error code in the index.c:read_entry()
| function leads to a double free in libgit2 before v0.26.2, which allows
| an attacker to cause a denial of service via a crafted repository index
| file.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-8099
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8099
[1] 
https://github.com/libgit2/libgit2/commit/58a6fe94cb851f71214dbefac3f9bffee437d6fe

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

Reply via email to