CVE-2024-35197

NameCVE-2024-35197
Descriptiongitoxide is a pure Rust implementation of Git. On Windows, fetching refs that clash with legacy device names reads from the devices, and checking out paths that clash with such names writes arbitrary data to the devices. This allows a repository, when cloned, to cause indefinite blocking or the production of arbitrary message that appear to have come from the application, and potentially other harmful effects under limited circumstances. If Windows is not used, or untrusted repositories are not cloned or otherwise used, then there is no impact. A minor degradation in availability may also be possible, such as with a very large file named `CON`, though the user could interrupt the application.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1043208

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
rust-gix-index (PTS)trixie, sid0.32.1-2fixed
rust-gix-ref (PTS)trixie, sid0.43.0-2fixed
rust-gix-worktree (PTS)trixie, sid0.33.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
rust-gitoxideITP1043208
rust-gix-indexsource(unstable)(not affected)
rust-gix-refsource(unstable)(not affected)
rust-gix-worktreesource(unstable)(not affected)

Notes

- rust-gix-ref <not-affected> (Windows-specific)
- rust-gix-index <not-affected> (Windows-specific)
- rust-gix-worktree <not-affected> (Windows-specific)
https://rustsec.org/advisories/RUSTSEC-2024-0351.html
https://rustsec.org/advisories/RUSTSEC-2024-0352.html
https://rustsec.org/advisories/RUSTSEC-2024-0353.html

Search for package or bug name: Reporting problems