An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. Recursive clones are currently affected by a vulnerability that is caused by too-lax validation of submodule names, allowing very targeted attacks via remote code execution in recursive clones.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2019-12-18T20:11:53

Updated: 2024-08-04T18:13:30.492Z

Reserved: 2018-11-26T00:00:00

Link: CVE-2019-1387

cve-icon Vulnrichment

Updated: 2024-08-04T18:13:30.492Z

cve-icon NVD

Status : Modified

Published: 2019-12-18T21:15:13.820

Modified: 2024-06-26T10:15:10.077

Link: CVE-2019-1387

cve-icon Redhat

Severity : Important

Publid Date: 2019-12-10T00:00:00Z

Links: CVE-2019-1387 - Bugzilla