Incorrect returning of an error code in the index.c:read_entry() function leads to a double free in libgit2 before v0.26.2, which allows an attacker to cause a denial of service via a crafted repository index file.
Published 2018-03-14 00:29:01
Updated 2022-04-25 20:41:46
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionDenial of service

Exploit prediction scoring system (EPSS) score for CVE-2018-8099

Probability of exploitation activity in the next 30 days: 0.27%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 63 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2018-8099

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.3
MEDIUM AV:N/AC:M/Au:N/C:N/I:N/A:P
8.6
2.9
NIST
6.5
MEDIUM CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
2.8
3.6
NIST

CWE ids for CVE-2018-8099

  • The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2018-8099

Products affected by CVE-2018-8099

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!