CVE-2024-35186

NameCVE-2024-35186
Descriptiongitoxide is a pure Rust implementation of Git. During checkout, `gix-worktree-state` does not verify that paths point to locations in the working tree. A specially crafted repository can, when cloned, place new files anywhere writable by the application. This vulnerability leads to a major loss of confidentiality, integrity, and availability, but creating files outside a working tree without attempting to execute code can directly impact integrity as well. This vulnerability has been patched in version(s) 0.36.0.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1043208, 1077540, 1077541, 1077542

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
rust-gix-fs (PTS)sid, trixie0.11.3-1fixed
rust-gix-index (PTS)sid, trixie0.33.1-1fixed
rust-gix-worktree (PTS)sid, trixie0.34.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
rust-gitoxideITP1043208
rust-gix-fssource(unstable)0.11.3-11077540
rust-gix-indexsource(unstable)0.33.1-11077541
rust-gix-worktreesource(unstable)0.34.1-11077542

Notes

https://rustsec.org/advisories/RUSTSEC-2024-0348.html
https://rustsec.org/advisories/RUSTSEC-2024-0349.html
https://rustsec.org/advisories/RUSTSEC-2024-0350.html
https://github.com/advisories/GHSA-7w47-3wg8-547c

Search for package or bug name: Reporting problems