An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. The --export-marks option of git fast-import is exposed also via the in-stream command feature export-marks=... and it allows overwriting arbitrary paths.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2020-01-24T21:14:21

Updated: 2024-08-04T18:13:30.521Z

Reserved: 2018-11-26T00:00:00

Link: CVE-2019-1348

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-01-24T22:15:19.190

Modified: 2023-11-07T03:08:03.267

Link: CVE-2019-1348

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-12-10T00:00:00Z

Links: CVE-2019-1348 - Bugzilla