// For flags

CVE-2024-35197

gix refs and paths with reserved Windows device names access the devices

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

gitoxide is a pure Rust implementation of Git. On Windows, fetching refs that clash with legacy device names reads from the devices, and checking out paths that clash with such names writes arbitrary data to the devices. This allows a repository, when cloned, to cause indefinite blocking or the production of arbitrary message that appear to have come from the application, and potentially other harmful effects under limited circumstances. If Windows is not used, or untrusted repositories are not cloned or otherwise used, then there is no impact. A minor degradation in availability may also be possible, such as with a very large file named `CON`, though the user could interrupt the application.

gitoxide es una implementación Rust pura de Git. En Windows, al buscar referencias que chocan con nombres de dispositivos heredados se leen desde los dispositivos y al verificar rutas que chocan con dichos nombres se escriben datos arbitrarios en los dispositivos. Esto permite que un repositorio, cuando se clona, provoque un bloqueo indefinido o la producción de mensajes arbitrarios que parecen provenir de la aplicación, y potencialmente otros efectos dañinos en circunstancias limitadas. Si no se utiliza Windows, o los repositorios que no son de confianza no se clonan ni se utilizan de otro modo, no hay ningún impacto. También es posible que se produzca una degradación menor de la disponibilidad, como en el caso de un archivo muy grande llamado "CON", aunque el usuario podría interrumpir la aplicación.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
Low
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
Poc
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-05-10 CVE Reserved
  • 2024-05-23 CVE Published
  • 2024-05-24 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-67: Improper Handling of Windows Device Names
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Byron
Search vendor "Byron"
Gitoxide
Search vendor "Byron" for product "Gitoxide"
< 0.36.0
Search vendor "Byron" for product "Gitoxide" and version " < 0.36.0"
en
Affected