cve-2019-1387
Vulnerability from cvelistv5
Published
2019-12-18 20:11
Modified
2024-08-04 18:13
Severity
Summary
An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. Recursive clones are currently affected by a vulnerability that is caused by too-lax validation of submodule names, allowing very targeted attacks via remote code execution in recursive clones.
Impacted products
VendorProduct
Microsoft CorporationGit
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:git:git:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "git",
            "vendor": "git",
            "versions": [
              {
                "lessThan": "2,24.1",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              },
              {
                "lessThan": "2.23.1",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              },
              {
                "lessThan": "2.22.2",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              },
              {
                "lessThan": "2.21.1",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              },
              {
                "lessThan": "2.20.2",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              },
              {
                "lessThan": "2.19.3",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              },
              {
                "lessThan": "2.18.2",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              },
              {
                "lessThan": "2.17.3",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              },
              {
                "lessThan": "2.16.6",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              },
              {
                "lessThan": "2.15.4",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              },
              {
                "lessThan": "2.14.6",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1387",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-19T18:49:36.663475Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-19T19:03:52.040Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:13:30.492Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lore.kernel.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/T/#u"
          },
          {
            "name": "RHSA-2019:4356",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:4356"
          },
          {
            "name": "RHSA-2020:0002",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0002"
          },
          {
            "name": "FEDORA-2019-1cec196e20",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N6UGTEOXWIYSM5KDZL74QD2GK6YQNQCP/"
          },
          {
            "name": "RHSA-2020:0124",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0124"
          },
          {
            "name": "[debian-lts-announce] 20200123 [SECURITY] [DLA 2059-1] git security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00019.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://public-inbox.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/"
          },
          {
            "name": "openSUSE-SU-2020:0123",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html"
          },
          {
            "name": "RHSA-2020:0228",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0228"
          },
          {
            "name": "GLSA-202003-30",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202003-30"
          },
          {
            "name": "GLSA-202003-42",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202003-42"
          },
          {
            "name": "openSUSE-SU-2020:0598",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html"
          },
          {
            "name": "[debian-lts-announce] 20240626 [SECURITY] [DLA 3844-1] git security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00018.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Git",
          "vendor": "Microsoft Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "Before v2.24.1"
            },
            {
              "status": "affected",
              "version": "Before v2.23.1"
            },
            {
              "status": "affected",
              "version": "Before v2.22.2"
            },
            {
              "status": "affected",
              "version": "Before v2.21.1"
            },
            {
              "status": "affected",
              "version": "Before v2.20.2"
            },
            {
              "status": "affected",
              "version": "Before v2.19.3"
            },
            {
              "status": "affected",
              "version": "Before v2.18.2"
            },
            {
              "status": "affected",
              "version": "Before v2.17.3"
            },
            {
              "status": "affected",
              "version": "Before v2.16.6"
            },
            {
              "status": "affected",
              "version": "Before v2.15.4"
            },
            {
              "status": "affected",
              "version": "Before v2.14.6"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. Recursive clones are currently affected by a vulnerability that is caused by too-lax validation of submodule names, allowing very targeted attacks via remote code execution in recursive clones."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-06-26T10:06:04.659245",
        "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
        "shortName": "microsoft"
      },
      "references": [
        {
          "url": "https://lore.kernel.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/T/#u"
        },
        {
          "name": "RHSA-2019:4356",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:4356"
        },
        {
          "name": "RHSA-2020:0002",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0002"
        },
        {
          "name": "FEDORA-2019-1cec196e20",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N6UGTEOXWIYSM5KDZL74QD2GK6YQNQCP/"
        },
        {
          "name": "RHSA-2020:0124",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0124"
        },
        {
          "name": "[debian-lts-announce] 20200123 [SECURITY] [DLA 2059-1] git security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00019.html"
        },
        {
          "url": "https://public-inbox.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/"
        },
        {
          "name": "openSUSE-SU-2020:0123",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html"
        },
        {
          "name": "RHSA-2020:0228",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0228"
        },
        {
          "name": "GLSA-202003-30",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.gentoo.org/glsa/202003-30"
        },
        {
          "name": "GLSA-202003-42",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.gentoo.org/glsa/202003-42"
        },
        {
          "name": "openSUSE-SU-2020:0598",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html"
        },
        {
          "name": "[debian-lts-announce] 20240626 [SECURITY] [DLA 3844-1] git security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00018.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
    "assignerShortName": "microsoft",
    "cveId": "CVE-2019-1387",
    "datePublished": "2019-12-18T20:11:53",
    "dateReserved": "2018-11-26T00:00:00",
    "dateUpdated": "2024-08-04T18:13:30.492Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-1387\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2019-12-18T21:15:13.820\",\"lastModified\":\"2024-06-26T10:15:10.077\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. Recursive clones are currently affected by a vulnerability that is caused by too-lax validation of submodule names, allowing very targeted attacks via remote code execution in recursive clones.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 un problema en Git versiones anteriores a v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4 y v2. 14.6. Los clones recursivos est\u00e1n actualmente afectados por una vulnerabilidad causada por una comprobaci\u00f3n too-lax de los nombres de subm\u00f3dulos, permitiendo ataques muy espec\u00edficos por medio de una ejecuci\u00f3n de c\u00f3digo remota en clones recursivos.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.14.0\",\"versionEndExcluding\":\"2.14.6\",\"matchCriteriaId\":\"CD0FE176-63B7-4176-8319-80CD3D7C524E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.15.0\",\"versionEndExcluding\":\"2.15.4\",\"matchCriteriaId\":\"7FA79B4D-1A29-4520-ACF7-BBD5B2696ABA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.16.0\",\"versionEndExcluding\":\"2.16.6\",\"matchCriteriaId\":\"DB018182-B15F-47BC-85FA-6847BB37844A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.17.0\",\"versionEndExcluding\":\"2.17.3\",\"matchCriteriaId\":\"19CF821B-9ECC-4F6C-B0BC-7361370776C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.18.0\",\"versionEndExcluding\":\"2.18.2\",\"matchCriteriaId\":\"84278A89-0D1B-4CFD-9B31-68D8D7327E65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.19.0\",\"versionEndExcluding\":\"2.19.3\",\"matchCriteriaId\":\"7B4FA857-692C-4C00-A170-1F31E6D9563E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.20.0\",\"versionEndExcluding\":\"2.20.2\",\"matchCriteriaId\":\"BD4C8899-C9E7-4DFC-BE17-D5D67B9B5FFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.22.0\",\"versionEndExcluding\":\"2.22.2\",\"matchCriteriaId\":\"025C10E9-40A6-408C-AE2C-5FC55E788775\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:2.21.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2FDF378-11FC-414D-8F4B-04BE6269C49A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:2.23.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"018467BF-01DC-40EE-99F4-0E8375A615DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:git-scm:git:2.24.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B977B43D-A0F8-4367-8BA4-96C12CF10002\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html\",\"source\":\"secure@microsoft.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:4356\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0002\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0124\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0228\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/01/msg00019.html\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2024/06/msg00018.html\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N6UGTEOXWIYSM5KDZL74QD2GK6YQNQCP/\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://lore.kernel.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/T/#u\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://public-inbox.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://security.gentoo.org/glsa/202003-30\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://security.gentoo.org/glsa/202003-42\",\"source\":\"secure@microsoft.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...