Executive Summary

Informations
Name CVE-2019-1387 First vendor Publication 2019-12-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. Recursive clones are currently affected by a vulnerability that is caused by too-lax validation of submodule names, allowing very targeted attacks via remote code execution in recursive clones.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1387

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 631

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lore.kernel.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/T/#u
https://public-inbox.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/
Source Url
GENTOO https://security.gentoo.org/glsa/202003-30
https://security.gentoo.org/glsa/202003-42
MLIST https://lists.debian.org/debian-lts-announce/2020/01/msg00019.html
REDHAT https://access.redhat.com/errata/RHSA-2019:4356
https://access.redhat.com/errata/RHSA-2020:0002
https://access.redhat.com/errata/RHSA-2020:0124
https://access.redhat.com/errata/RHSA-2020:0228
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 02:02:11
  • Multiple Updates
2024-02-01 12:17:03
  • Multiple Updates
2023-11-07 21:38:17
  • Multiple Updates
2023-09-05 12:58:50
  • Multiple Updates
2023-09-05 01:16:44
  • Multiple Updates
2023-09-02 12:58:07
  • Multiple Updates
2023-09-02 01:17:01
  • Multiple Updates
2023-08-12 13:01:59
  • Multiple Updates
2023-08-12 01:16:19
  • Multiple Updates
2023-08-11 12:55:49
  • Multiple Updates
2023-08-11 01:16:46
  • Multiple Updates
2023-08-06 12:54:11
  • Multiple Updates
2023-08-06 01:16:14
  • Multiple Updates
2023-08-04 12:54:27
  • Multiple Updates
2023-08-04 01:16:24
  • Multiple Updates
2023-07-14 12:54:26
  • Multiple Updates
2023-07-14 01:16:21
  • Multiple Updates
2023-03-29 01:55:48
  • Multiple Updates
2023-03-28 12:16:39
  • Multiple Updates
2022-10-11 12:48:37
  • Multiple Updates
2022-10-11 01:16:15
  • Multiple Updates
2021-06-25 12:30:36
  • Multiple Updates
2021-05-04 13:26:02
  • Multiple Updates
2021-04-22 02:41:42
  • Multiple Updates
2021-01-27 12:25:39
  • Multiple Updates
2020-09-03 01:25:36
  • Multiple Updates
2020-05-23 02:24:45
  • First insertion