Vulnerability CVE-2019-1387: Information

Description

An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. Recursive clones are currently affected by a vulnerability that is caused by too-lax validation of submodule names, allowing very targeted attacks via remote code execution in recursive clones.

Severity: HIGH (8.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Published: Dec. 19, 2019
Modified: Nov. 7, 2023

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*
      Start including
      2.14.0
      End excliding
      2.14.6

      cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*
      Start including
      2.15.0
      End excliding
      2.15.4

      cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*
      Start including
      2.16.0
      End excliding
      2.16.6

      cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*
      Start including
      2.17.0
      End excliding
      2.17.3

      cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*
      Start including
      2.18.0
      End excliding
      2.18.2

      cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*
      Start including
      2.19.0
      End excliding
      2.19.3

      cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*
      Start including
      2.20.0
      End excliding
      2.20.2

      cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*
      Start including
      2.22.0
      End excliding
      2.22.2

      cpe:2.3:a:git-scm:git:2.21.0:*:*:*:*:*:*:*

      cpe:2.3:a:git-scm:git:2.23.0:*:*:*:*:*:*:*

      cpe:2.3:a:git-scm:git:2.24.0:*:*:*:*:*:*:*