KOSASIH / cargo-generate

cargo, make me a project
https://cargo-generate.github.io/cargo-generate
Apache License 2.0
1 stars 0 forks source link

cargo-generate-0.18.4.crate: 9 vulnerabilities (highest severity is: 9.8) #3

Open mend-bolt-for-github[bot] opened 6 months ago

mend-bolt-for-github[bot] commented 6 months ago
Vulnerable Library - cargo-generate-0.18.4.crate

Path to dependency file: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Path to vulnerable library: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (cargo-generate version) Remediation Possible**
CVE-2023-45853 Critical 9.8 libz-sys-1.1.9.crate Transitive N/A*
CVE-2024-35186 High 8.8 gix-fs-0.5.0.crate Transitive N/A*
CVE-2024-24577 High 8.6 libgit2-sys-0.16.1+1.7.1.crate Transitive N/A*
CVE-2024-36760 High 7.5 rhai-1.15.1.crate Transitive N/A*
CVE-2024-40644 Medium 6.8 gix-path-0.9.0.crate Transitive N/A*
CVE-2024-45405 Medium 6.0 gix-path-0.9.0.crate Transitive N/A*
CVE-2023-48795 Medium 5.9 libssh2-sys-0.3.0.crate Transitive N/A*
CVE-2024-35197 Medium 5.4 detected in multiple dependencies Transitive N/A*
CVE-2024-45305 Low 2.5 gix-path-0.9.0.crate Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-45853 ### Vulnerable Library - libz-sys-1.1.9.crate

Low-level bindings to the system libz library (also known as zlib).

Library home page: https://crates.io/api/v1/crates/libz-sys/1.1.9/download

Path to dependency file: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Path to vulnerable library: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Dependency Hierarchy: - cargo-generate-0.18.4.crate (Root Library) - git2-0.18.1.crate - libgit2-sys-0.16.1+1.7.1.crate - libssh2-sys-0.3.0.crate - :x: **libz-sys-1.1.9.crate** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API.

Publish Date: 2023-10-14

URL: CVE-2023-45853

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2023-45853

Release Date: 2023-10-14

Fix Resolution: v1.3.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-35186 ### Vulnerable Library - gix-fs-0.5.0.crate

A crate providing file system specific utilities to `gitoxide`

Library home page: https://static.crates.io/crates/gix-fs/gix-fs-0.5.0.crate

Path to dependency file: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Path to vulnerable library: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Dependency Hierarchy: - cargo-generate-0.18.4.crate (Root Library) - gix-config-0.28.0.crate - gix-ref-0.35.0.crate - :x: **gix-fs-0.5.0.crate** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

gitoxide is a pure Rust implementation of Git. During checkout, `gix-worktree-state` does not verify that paths point to locations in the working tree. A specially crafted repository can, when cloned, place new files anywhere writable by the application. This vulnerability leads to a major loss of confidentiality, integrity, and availability, but creating files outside a working tree without attempting to execute code can directly impact integrity as well. This vulnerability has been patched in version(s) 0.36.0.

Publish Date: 2024-05-23

URL: CVE-2024-35186

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/Byron/gitoxide/security/advisories/GHSA-7w47-3wg8-547c

Release Date: 2024-05-23

Fix Resolution: gitoxide - 0.36.0, gitoxide-core - 0.38.0, gix - 0.63.0, gix-fs - 0.11.0, gix-index - 0.33.0, gix-worktree - 0.34.0, gix-worktree-state - 0.11.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-24577 ### Vulnerable Library - libgit2-sys-0.16.1+1.7.1.crate

Native bindings to the libgit2 library

Library home page: https://static.crates.io/crates/libgit2-sys/libgit2-sys-0.16.1+1.7.1.crate

Path to dependency file: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Path to vulnerable library: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Dependency Hierarchy: - cargo-generate-0.18.4.crate (Root Library) - git2-0.18.1.crate - :x: **libgit2-sys-0.16.1+1.7.1.crate** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

libgit2 is a portable C implementation of the Git core methods provided as a linkable library with a solid API, allowing to build Git functionality into your application. Using well-crafted inputs to `git_index_add` can cause heap corruption that could be leveraged for arbitrary code execution. There is an issue in the `has_dir_name` function in `src/libgit2/index.c`, which frees an entry that should not be freed. The freed entry is later used and overwritten with potentially bad actor-controlled data leading to controlled heap corruption. Depending on the application that uses libgit2, this could lead to arbitrary code execution. This issue has been patched in version 1.6.5 and 1.7.2.

Publish Date: 2024-02-06

URL: CVE-2024-24577

### CVSS 3 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/libgit2/libgit2/security/advisories/GHSA-54mf-x2rh-hq9v

Release Date: 2024-02-06

Fix Resolution: v1.6.5,v1.7.2

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-36760 ### Vulnerable Library - rhai-1.15.1.crate

Embedded scripting for Rust

Library home page: https://crates.io/api/v1/crates/rhai/1.15.1/download

Path to dependency file: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Path to vulnerable library: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Dependency Hierarchy: - cargo-generate-0.18.4.crate (Root Library) - :x: **rhai-1.15.1.crate** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

A stack overflow vulnerability was found in version 1.18.0 of rhai. The flaw position is: (/ SRC/rhai/SRC/eval/STMT. Rs in rhai: : eval: : STMT: : _ $LT $impl $u20 $rhai.. engine.. Engine$GT$::eval_stmt::h3f1d68ce37fc6e96). Due to the stack overflow is a recursive call/SRC/rhai/SRC/eval/STMT. Rs file eval_stmt_block function.

Publish Date: 2024-06-13

URL: CVE-2024-36760

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2024-06-13

Fix Resolution: rhai - 1.19.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-40644 ### Vulnerable Library - gix-path-0.9.0.crate

A crate of the gitoxide project dealing paths and their conversions

Library home page: https://static.crates.io/crates/gix-path/gix-path-0.9.0.crate

Path to dependency file: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Path to vulnerable library: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Dependency Hierarchy: - cargo-generate-0.18.4.crate (Root Library) - gix-config-0.28.0.crate - gix-ref-0.35.0.crate - :x: **gix-path-0.9.0.crate** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

gitoxide An idiomatic, lean, fast & safe pure Rust implementation of Git. `gix-path` can be tricked into running another `git.exe` placed in an untrusted location by a limited user account on Windows systems. Windows permits limited user accounts without administrative privileges to create new directories in the root of the system drive. While `gix-path` first looks for `git` using a `PATH` search, in version 0.10.8 it also has a fallback strategy on Windows of checking two hard-coded paths intended to be the 64-bit and 32-bit Program Files directories. Existing functions, as well as the newly introduced `exe_invocation` function, were updated to make use of these alternative locations. This causes facilities in `gix_path::env` to directly execute `git.exe` in those locations, as well as to return its path or whatever configuration it reports to callers who rely on it. Although unusual setups where the system drive is not `C:`, or even where Program Files directories have non-default names, are technically possible, the main problem arises on a 32-bit Windows system. Such a system has no `C:\Program Files (x86)` directory. A limited user on a 32-bit Windows system can therefore create the `C:\Program Files (x86)` directory and populate it with arbitrary contents. Once a payload has been placed at the second of the two hard-coded paths in this way, other user accounts including administrators will execute it if they run an application that uses `gix-path` and do not have `git` in a `PATH` directory. (While having `git` found in a `PATH` search prevents exploitation, merely having it installed in the default location under the real `C:\Program Files` directory does not. This is because the first hard-coded path's `mingw64` component assumes a 64-bit installation.). Only Windows is affected. Exploitation is unlikely except on a 32-bit system. In particular, running a 32-bit build on a 64-bit system is not a risk factor. Furthermore, the attacker must have a user account on the system, though it may be a relatively unprivileged account. Such a user can perform privilege escalation and execute code as another user, though it may be difficult to do so reliably because the targeted user account must run an application or service that uses `gix-path` and must not have `git` in its `PATH`. The main exploitable configuration is one where Git for Windows has been installed but not added to `PATH`. This is one of the options in its installer, though not the default option. Alternatively, an affected program that sanitizes its `PATH` to remove seemingly nonessential directories could allow exploitation. But for the most part, if the target user has configured a `PATH` in which the real `git.exe` can be found, then this cannot be exploited. This issue has been addressed in release version 0.10.9 and all users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2024-07-18

URL: CVE-2024-40644

### CVSS 3 Score Details (6.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/Byron/gitoxide/security/advisories/GHSA-mgvv-9p9g-3jv4

Release Date: 2024-07-18

Fix Resolution: gix-path - 0.10.9

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-45405 ### Vulnerable Library - gix-path-0.9.0.crate

A crate of the gitoxide project dealing paths and their conversions

Library home page: https://static.crates.io/crates/gix-path/gix-path-0.9.0.crate

Path to dependency file: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Path to vulnerable library: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Dependency Hierarchy: - cargo-generate-0.18.4.crate (Root Library) - gix-config-0.28.0.crate - gix-ref-0.35.0.crate - :x: **gix-path-0.9.0.crate** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

`gix-path` is a crate of the `gitoxide` project (an implementation of `git` written in Rust) dealing paths and their conversions. Prior to version 0.10.11, `gix-path` runs `git` to find the path of a configuration file associated with the `git` installation, but improperly resolves paths containing unusual or non-ASCII characters, in rare cases enabling a local attacker to inject configuration leading to code execution. Version 0.10.11 contains a patch for the issue. In `gix_path::env`, the underlying implementation of the `installation_config` and `installation_config_prefix` functions calls `git config -l --show-origin` to find the path of a file to treat as belonging to the `git` installation. Affected versions of `gix-path` do not pass `-z`/`--null` to cause `git` to report literal paths. Instead, to cover the occasional case that `git` outputs a quoted path, they attempt to parse the path by stripping the quotation marks. The problem is that, when a path is quoted, it may change in substantial ways beyond the concatenation of quotation marks. If not reversed, these changes can result in another valid path that is not equivalent to the original. On a single-user system, it is not possible to exploit this, unless `GIT_CONFIG_SYSTEM` and `GIT_CONFIG_GLOBAL` have been set to unusual values or Git has been installed in an unusual way. Such a scenario is not expected. Exploitation is unlikely even on a multi-user system, though it is plausible in some uncommon configurations or use cases. In general, exploitation is more likely to succeed if users are expected to install `git` themselves, and are likely to do so in predictable locations; locations where `git` is installed, whether due to usernames in their paths or otherwise, contain characters that `git` quotes by default in paths, such as non-English letters and accented letters; a custom `system`-scope configuration file is specified with the `GIT_CONFIG_SYSTEM` environment variable, and its path is in an unusual location or has strangely named components; or a `system`-scope configuration file is absent, empty, or suppressed by means other than `GIT_CONFIG_NOSYSTEM`. Currently, `gix-path` can treat a `global`-scope configuration file as belonging to the installation if no higher scope configuration file is available. This increases the likelihood of exploitation even on a system where `git` is installed system-wide in an ordinary way. However, exploitation is expected to be very difficult even under any combination of those factors.

Publish Date: 2024-09-06

URL: CVE-2024-45405

### CVSS 3 Score Details (6.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: High - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/Byron/gitoxide/security/advisories/GHSA-m8rp-vv92-46c7

Release Date: 2024-09-06

Fix Resolution: gix-path - 0.10.11

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-48795 ### Vulnerable Library - libssh2-sys-0.3.0.crate

Native bindings to the libssh2 library

Library home page: https://crates.io/api/v1/crates/libssh2-sys/0.3.0/download

Path to dependency file: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Path to vulnerable library: /examples/how-to-use-cargo-gen-as-library/Cargo.toml,/Cargo.toml

Dependency Hierarchy: - cargo-generate-0.18.4.crate (Root Library) - git2-0.18.1.crate - libgit2-sys-0.16.1+1.7.1.crate - :x: **libssh2-sys-0.3.0.crate** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.

Publish Date: 2023-12-18

URL: CVE-2023-48795

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2023-48795

Release Date: 2023-12-18

Fix Resolution: putty - 0.80, openssh - V_9_6_P1, golang/crypto - v0.17.0, asyncssh - 2.14.2, libssh-0.9.8, libssh-0.10.6, teraterm - v5.1, paramiko - 3.4.0, russh - 0.40.2, com.github.mwiede:jsch:0.2.15, proftpd - v1.3.8b, thrussh - 0.35.1, teraterm - v5.1, org.connectbot:sshlib:2.2.22, mscdex/ssh2 - 1.15.0, jtesta/ssh-audit - v3.1.0, Oryx-Embedded/CycloneSSH - v2.3.4, opnsense/src - 23.7, winscp - 6.2.2, PowerShell/openssh-portable - v9.5.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-35197 ### Vulnerable Libraries - gix-ref-0.35.0.crate, gix-fs-0.5.0.crate

### gix-ref-0.35.0.crate

A crate to handle git references

Library home page: https://static.crates.io/crates/gix-ref/gix-ref-0.35.0.crate

Path to dependency file: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Path to vulnerable library: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Dependency Hierarchy: - cargo-generate-0.18.4.crate (Root Library) - gix-config-0.28.0.crate - :x: **gix-ref-0.35.0.crate** (Vulnerable Library) ### gix-fs-0.5.0.crate

A crate providing file system specific utilities to `gitoxide`

Library home page: https://static.crates.io/crates/gix-fs/gix-fs-0.5.0.crate

Path to dependency file: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Path to vulnerable library: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Dependency Hierarchy: - cargo-generate-0.18.4.crate (Root Library) - gix-config-0.28.0.crate - gix-ref-0.35.0.crate - :x: **gix-fs-0.5.0.crate** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

gitoxide is a pure Rust implementation of Git. On Windows, fetching refs that clash with legacy device names reads from the devices, and checking out paths that clash with such names writes arbitrary data to the devices. This allows a repository, when cloned, to cause indefinite blocking or the production of arbitrary message that appear to have come from the application, and potentially other harmful effects under limited circumstances. If Windows is not used, or untrusted repositories are not cloned or otherwise used, then there is no impact. A minor degradation in availability may also be possible, such as with a very large file named `CON`, though the user could interrupt the application.

Publish Date: 2024-05-23

URL: CVE-2024-35197

### CVSS 3 Score Details (5.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.suse.com/security/cve/CVE-2024-35197.html

Release Date: 2024-05-23

Fix Resolution: gitoxide - 0.36.0, gitoxide-core - 0.38.0, gix - 0.63.0, gix-fs - 0.11.0, gix-index - 0.33.0, gix-ref - 0.44.0, gix-worktree - 0.34.0, gix-worktree-state - 0.11.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-45305 ### Vulnerable Library - gix-path-0.9.0.crate

A crate of the gitoxide project dealing paths and their conversions

Library home page: https://static.crates.io/crates/gix-path/gix-path-0.9.0.crate

Path to dependency file: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Path to vulnerable library: /examples/how-to-use-cargo-gen-as-library/Cargo.toml

Dependency Hierarchy: - cargo-generate-0.18.4.crate (Root Library) - gix-config-0.28.0.crate - gix-ref-0.35.0.crate - :x: **gix-path-0.9.0.crate** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

gix-path is a crate of the gitoxide project dealing with git paths and their conversions. `gix-path` executes `git` to find the path of a configuration file that belongs to the `git` installation itself, but mistakenly treats the local repository's configuration as system-wide if no higher scoped configuration is found. In rare cases, this causes a less trusted repository to be treated as more trusted, or leaks sensitive information from one repository to another, such as sending credentials to another repository's remote. In `gix_path::env`, the underlying implementation of the `installation_config` and `installation_config_prefix` functions calls `git config -l --show-origin` and parses the first line of the output to extract the path to the configuration file holding the configuration variable of highest scope. It is believed to be very difficult to exploit this vulnerability deliberately, due to the need either to anticipate a situation in which higher-scoped configuration variables would be absent, or to arrange for this to happen. Although any operating system may be affected, users running Apple Git on macOS are much less likely to be affected. This issue has been addressed in release version 0.10.10. All users are advised to upgrade.

Publish Date: 2024-09-02

URL: CVE-2024-45305

### CVSS 3 Score Details (2.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: High - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/Byron/gitoxide/security/advisories/GHSA-v26r-4c9c-h3j6

Release Date: 2024-09-02

Fix Resolution: gix-path - 0.10.10

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
github-actions[bot] commented 6 months ago

Message that will be displayed on users' first issue