Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2019-1387: CVE-2019-1387 git: Remote code execution in recursive clones with nested submodules (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2019-1387: CVE-2019-1387 git: Remote code execution in recursive clones with nested submodules (Multiple Advisories)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
12/18/2019
Created
12/21/2019
Added
12/20/2019
Modified
12/15/2023

Description

An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. Recursive clones are currently affected by a vulnerability that is caused by too-lax validation of submodule names, allowing very targeted attacks via remote code execution in recursive clones.

Solution(s)

  • redhat-upgrade-emacs-git
  • redhat-upgrade-emacs-git-el
  • redhat-upgrade-git
  • redhat-upgrade-git-all
  • redhat-upgrade-git-bzr
  • redhat-upgrade-git-core
  • redhat-upgrade-git-core-debuginfo
  • redhat-upgrade-git-core-doc
  • redhat-upgrade-git-cvs
  • redhat-upgrade-git-daemon
  • redhat-upgrade-git-daemon-debuginfo
  • redhat-upgrade-git-debuginfo
  • redhat-upgrade-git-debugsource
  • redhat-upgrade-git-email
  • redhat-upgrade-git-gnome-keyring
  • redhat-upgrade-git-gui
  • redhat-upgrade-git-hg
  • redhat-upgrade-git-instaweb
  • redhat-upgrade-git-p4
  • redhat-upgrade-git-subtree
  • redhat-upgrade-git-svn
  • redhat-upgrade-git-svn-debuginfo
  • redhat-upgrade-gitk
  • redhat-upgrade-gitweb
  • redhat-upgrade-perl-git
  • redhat-upgrade-perl-git-svn

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;