An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. When running Git in the Windows Subsystem for Linux (also known as "WSL") while accessing a working directory on a regular Windows drive, none of the NTFS protections were active.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2020-01-24T21:14:21

Updated: 2024-08-04T18:13:30.473Z

Reserved: 2018-11-26T00:00:00

Link: CVE-2019-1353

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-01-24T22:15:19.253

Modified: 2023-11-07T03:08:03.797

Link: CVE-2019-1353

cve-icon Redhat

Severity : Low

Publid Date: 2019-12-10T00:00:00Z

Links: CVE-2019-1353 - Bugzilla