Source: libgit2
Version: 1.7.1+ds-2
Severity: grave
Tags: security upstream
X-Debbugs-Cc: car...@debian.org, Debian Security Team <t...@security.debian.org>
Control: found -1 1.5.1+ds-1
Control: found -1 1.1.0+dfsg.1-4+deb11u1
Control: found -1 1.1.0+dfsg.1-4

Hi,

The following vulnerability was published for libgit2.

CVE-2024-24577[0]:
| libgit2 is a portable C implementation of the Git core methods
| provided as a linkable library with a solid API, allowing to build
| Git functionality into your application. Using well-crafted inputs
| to `git_index_add` can cause heap corruption that could be leveraged
| for arbitrary code execution. There is an issue in the
| `has_dir_name` function in `src/libgit2/index.c`, which frees an
| entry that should not be freed. The freed entry is later used and
| overwritten with potentially bad actor-controlled data leading to
| controlled heap corruption. Depending on the application that uses
| libgit2, this could lead to arbitrary code execution. This issue has
| been patched in version 1.6.5 and 1.7.2.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2024-24577
    https://www.cve.org/CVERecord?id=CVE-2024-24577
[1] https://github.com/libgit2/libgit2/security/advisories/GHSA-j2v7-4f6v-gpg8
[2] 
https://github.com/libgit2/libgit2/commit/eb4c1716cd92bf56f2770653a915d5fc01eab8f3
[3] 
https://github.com/libgit2/libgit2/commit/487af0cf6687dc48b0a960fa2f39894e2d84d77b

Regards,
Salvatore

Reply via email to