Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-8098

Published: 14 March 2018

Integer overflow in the index.c:read_entry() function while decompressing a compressed prefix length in libgit2 before v0.26.2 allows an attacker to cause a denial of service (out-of-bounds read) via a crafted repository index file.

Notes

AuthorNote
msalvatore
Downgrading to low: "As the index is never transferred via the
network, exploitation requires an attacker to have access to the
local repository."

Priority

Low

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
libgit2
Launchpad, Ubuntu, Debian
impish Not vulnerable
(0.27.4+dfsg.1-0.1)
hirsute Not vulnerable
(0.27.4+dfsg.1-0.1)
xenial Needed

lunar Not vulnerable
(0.27.4+dfsg.1-0.1)
artful Ignored
(end of life)
bionic Needed

cosmic Not vulnerable
(0.27.4+dfsg.1-0.1)
disco Not vulnerable
(0.27.4+dfsg.1-0.1)
eoan Not vulnerable
(0.27.4+dfsg.1-0.1)
focal Not vulnerable
(0.27.4+dfsg.1-0.1)
groovy Not vulnerable
(0.27.4+dfsg.1-0.1)
jammy Not vulnerable
(0.27.4+dfsg.1-0.1)
kinetic Not vulnerable
(0.27.4+dfsg.1-0.1)
trusty Needed

upstream
Released (0.27.4+dfsg.1-0.1)
mantic Not vulnerable
(0.27.4+dfsg.1-0.1)

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H