CVE-2024-24577

CVSS V2 None CVSS V3 None
Description
libgit2 is a portable C implementation of the Git core methods provided as a linkable library with a solid API, allowing to build Git functionality into your application. Using well-crafted inputs to `git_index_add` can cause heap corruption that could be leveraged for arbitrary code execution. There is an issue in the `has_dir_name` function in `src/libgit2/index.c`, which frees an entry that should not be freed. The freed entry is later used and overwritten with potentially bad actor-controlled data leading to controlled heap corruption. Depending on the application that uses libgit2, this could lead to arbitrary code execution. This issue has been patched in version 1.6.5 and 1.7.2.
Overview
  • CVE ID
  • CVE-2024-24577
  • Assigner
  • GitHub_M
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-02-06T21:36:12.517Z
  • Last Modified Date
  • 2024-02-06T21:36:12.517Z
History
Created Old Value New Value Data Type Notes
2024-06-26 04:26:02 Added to TrackCVE