cve-2019-1353
Vulnerability from cvelistv5
Published
2020-01-24 21:14
Modified
2024-08-04 18:13
Severity ?
Summary
An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. When running Git in the Windows Subsystem for Linux (also known as "WSL") while accessing a working directory on a regular Windows drive, none of the NTFS protections were active.
Impacted products
Vendor Product Version
Microsoft Corporation Git Version: Before 2.24.1, 2.23.1, 2.22.2, 2.21.1, 2.20.2, 2.19.3, 2.18.2, 2.17.3, 2.16.6, 2.15.4, 2.14.6
Create a notification for this product.
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-04T18:13:30.473Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://lore.kernel.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/T/#u",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://public-inbox.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/",
               },
               {
                  name: "openSUSE-SU-2020:0123",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html",
               },
               {
                  name: "GLSA-202003-30",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_GENTOO",
                     "x_transferred",
                  ],
                  url: "https://security.gentoo.org/glsa/202003-30",
               },
               {
                  name: "openSUSE-SU-2020:0598",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "Git",
               vendor: "Microsoft Corporation",
               versions: [
                  {
                     status: "affected",
                     version: "Before 2.24.1, 2.23.1, 2.22.2, 2.21.1, 2.20.2, 2.19.3, 2.18.2, 2.17.3, 2.16.6, 2.15.4, 2.14.6",
                  },
               ],
            },
         ],
         descriptions: [
            {
               lang: "en",
               value: "An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. When running Git in the Windows Subsystem for Linux (also known as \"WSL\") while accessing a working directory on a regular Windows drive, none of the NTFS protections were active.",
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     description: "Remote Code Execution",
                     lang: "en",
                     type: "text",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2020-05-01T23:06:10",
            orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
            shortName: "microsoft",
         },
         references: [
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://lore.kernel.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/T/#u",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://public-inbox.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/",
            },
            {
               name: "openSUSE-SU-2020:0123",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html",
            },
            {
               name: "GLSA-202003-30",
               tags: [
                  "vendor-advisory",
                  "x_refsource_GENTOO",
               ],
               url: "https://security.gentoo.org/glsa/202003-30",
            },
            {
               name: "openSUSE-SU-2020:0598",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "secure@microsoft.com",
               ID: "CVE-2019-1353",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "Git",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "Before 2.24.1, 2.23.1, 2.22.2, 2.21.1, 2.20.2, 2.19.3, 2.18.2, 2.17.3, 2.16.6, 2.15.4, 2.14.6",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "Microsoft Corporation",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. When running Git in the Windows Subsystem for Linux (also known as \"WSL\") while accessing a working directory on a regular Windows drive, none of the NTFS protections were active.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "Remote Code Execution",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "https://lore.kernel.org/git/xmqqr21cqcn9.fsf@gitster-ct.c.googlers.com/T/#u",
                     refsource: "MISC",
                     url: "https://lore.kernel.org/git/xmqqr21cqcn9.fsf@gitster-ct.c.googlers.com/T/#u",
                  },
                  {
                     name: "https://public-inbox.org/git/xmqqr21cqcn9.fsf@gitster-ct.c.googlers.com/",
                     refsource: "MISC",
                     url: "https://public-inbox.org/git/xmqqr21cqcn9.fsf@gitster-ct.c.googlers.com/",
                  },
                  {
                     name: "openSUSE-SU-2020:0123",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html",
                  },
                  {
                     name: "GLSA-202003-30",
                     refsource: "GENTOO",
                     url: "https://security.gentoo.org/glsa/202003-30",
                  },
                  {
                     name: "openSUSE-SU-2020:0598",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
      assignerShortName: "microsoft",
      cveId: "CVE-2019-1353",
      datePublished: "2020-01-24T21:14:21",
      dateReserved: "2018-11-26T00:00:00",
      dateUpdated: "2024-08-04T18:13:30.473Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
   "vulnerability-lookup:meta": {
      fkie_nvd: {
         configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2.14.0\", \"versionEndExcluding\": \"2.14.6\", \"matchCriteriaId\": \"CD0FE176-63B7-4176-8319-80CD3D7C524E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2.15.0\", \"versionEndExcluding\": \"2.15.4\", \"matchCriteriaId\": \"7FA79B4D-1A29-4520-ACF7-BBD5B2696ABA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2.16.0\", \"versionEndExcluding\": \"2.16.6\", \"matchCriteriaId\": \"DB018182-B15F-47BC-85FA-6847BB37844A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2.17.0\", \"versionEndExcluding\": \"2.17.3\", \"matchCriteriaId\": \"19CF821B-9ECC-4F6C-B0BC-7361370776C5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2.18.0\", \"versionEndExcluding\": \"2.18.2\", \"matchCriteriaId\": \"84278A89-0D1B-4CFD-9B31-68D8D7327E65\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2.19.0\", \"versionEndExcluding\": \"2.19.3\", \"matchCriteriaId\": \"7B4FA857-692C-4C00-A170-1F31E6D9563E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2.20.0\", \"versionEndExcluding\": \"2.20.2\", \"matchCriteriaId\": \"BD4C8899-C9E7-4DFC-BE17-D5D67B9B5FFB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2.21.0\", \"versionEndExcluding\": \"2.21.1\", \"matchCriteriaId\": \"4392299F-8DFB-4ADF-BAA8-4415D459E8EE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2.22.0\", \"versionEndExcluding\": \"2.22.2\", \"matchCriteriaId\": \"025C10E9-40A6-408C-AE2C-5FC55E788775\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2.23.0\", \"versionEndExcluding\": \"2.23.1\", \"matchCriteriaId\": \"C9073ABE-276B-4301-B39C-B9BB6C1AA681\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2.24.0\", \"versionEndExcluding\": \"2.24.1\", \"matchCriteriaId\": \"B6D58347-1CE3-4AEA-9617-2F46CCBE167E\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B620311B-34A3-48A6-82DF-6F078D7A4493\"}]}]}]",
         descriptions: "[{\"lang\": \"en\", \"value\": \"An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. When running Git in the Windows Subsystem for Linux (also known as \\\"WSL\\\") while accessing a working directory on a regular Windows drive, none of the NTFS protections were active.\"}, {\"lang\": \"es\", \"value\": \"El controlador IEC870IP para Vijeo Citect y Citect SCADA de AVENA y Power SCADA Operation de Schneider Electric, presenta una vulnerabilidad de desbordamiento de b\\u00fafer que podr\\u00eda resultar en un bloqueo del lado del servidor.\"}]",
         id: "CVE-2019-1353",
         lastModified: "2024-11-21T04:36:32.663",
         metrics: "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 9.8, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
         published: "2020-01-24T22:15:19.253",
         references: "[{\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html\", \"source\": \"secure@microsoft.com\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html\", \"source\": \"secure@microsoft.com\"}, {\"url\": \"https://lore.kernel.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/T/#u\", \"source\": \"secure@microsoft.com\"}, {\"url\": \"https://public-inbox.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/\", \"source\": \"secure@microsoft.com\"}, {\"url\": \"https://security.gentoo.org/glsa/202003-30\", \"source\": \"secure@microsoft.com\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://lore.kernel.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/T/#u\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://public-inbox.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://security.gentoo.org/glsa/202003-30\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
         sourceIdentifier: "secure@microsoft.com",
         vulnStatus: "Modified",
         weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-Other\"}]}]",
      },
      nvd: "{\"cve\":{\"id\":\"CVE-2019-1353\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2020-01-24T22:15:19.253\",\"lastModified\":\"2024-11-21T04:36:32.663\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. When running Git in the Windows Subsystem for Linux (also known as \\\"WSL\\\") while accessing a working directory on a regular Windows drive, none of the NTFS protections were active.\"},{\"lang\":\"es\",\"value\":\"El controlador IEC870IP para Vijeo Citect y Citect SCADA de AVENA y Power SCADA Operation de Schneider Electric, presenta una vulnerabilidad de desbordamiento de búfer que podría resultar en un bloqueo del lado del servidor.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.14.0\",\"versionEndExcluding\":\"2.14.6\",\"matchCriteriaId\":\"CD0FE176-63B7-4176-8319-80CD3D7C524E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.15.0\",\"versionEndExcluding\":\"2.15.4\",\"matchCriteriaId\":\"7FA79B4D-1A29-4520-ACF7-BBD5B2696ABA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.16.0\",\"versionEndExcluding\":\"2.16.6\",\"matchCriteriaId\":\"DB018182-B15F-47BC-85FA-6847BB37844A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.17.0\",\"versionEndExcluding\":\"2.17.3\",\"matchCriteriaId\":\"19CF821B-9ECC-4F6C-B0BC-7361370776C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.18.0\",\"versionEndExcluding\":\"2.18.2\",\"matchCriteriaId\":\"84278A89-0D1B-4CFD-9B31-68D8D7327E65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.19.0\",\"versionEndExcluding\":\"2.19.3\",\"matchCriteriaId\":\"7B4FA857-692C-4C00-A170-1F31E6D9563E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.20.0\",\"versionEndExcluding\":\"2.20.2\",\"matchCriteriaId\":\"BD4C8899-C9E7-4DFC-BE17-D5D67B9B5FFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.21.0\",\"versionEndExcluding\":\"2.21.1\",\"matchCriteriaId\":\"4392299F-8DFB-4ADF-BAA8-4415D459E8EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.22.0\",\"versionEndExcluding\":\"2.22.2\",\"matchCriteriaId\":\"025C10E9-40A6-408C-AE2C-5FC55E788775\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.23.0\",\"versionEndExcluding\":\"2.23.1\",\"matchCriteriaId\":\"C9073ABE-276B-4301-B39C-B9BB6C1AA681\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.24.0\",\"versionEndExcluding\":\"2.24.1\",\"matchCriteriaId\":\"B6D58347-1CE3-4AEA-9617-2F46CCBE167E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B620311B-34A3-48A6-82DF-6F078D7A4493\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://lore.kernel.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/T/#u\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://public-inbox.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://security.gentoo.org/glsa/202003-30\",\"source\":\"secure@microsoft.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lore.kernel.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/T/#u\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://public-inbox.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/202003-30\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.