Source: libgit2
Version: 0.26.0+dfsg.1-1.1
Severity: important
Tags: patch security upstream

Hi,

the following vulnerability was published for libgit2.

CVE-2018-8098[0]:
| Integer overflow in the index.c:read_entry() function while
| decompressing a compressed prefix length in libgit2 before v0.26.2
| allows an attacker to cause a denial of service (out-of-bounds read)
| via a crafted repository index file.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-8098
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8098
[1] 
https://github.com/libgit2/libgit2/commit/3207ddb0103543da8ad2139ec6539f590f9900c1
[2] 
https://github.com/libgit2/libgit2/commit/3db1af1f370295ad5355b8f64b865a2a357bcac0

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

Reply via email to