CVE Vulnerabilities

CVE-2019-1353

Published: Jan 24, 2020 | Modified: Nov 07, 2023
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. When running Git in the Windows Subsystem for Linux (also known as WSL) while accessing a working directory on a regular Windows drive, none of the NTFS protections were active.

Affected Software

Name Vendor Start Version End Version
Git Git-scm 2.14.0 (including) 2.14.6 (excluding)
Git Git-scm 2.15.0 (including) 2.15.4 (excluding)
Git Git-scm 2.16.0 (including) 2.16.6 (excluding)
Git Git-scm 2.17.0 (including) 2.17.3 (excluding)
Git Git-scm 2.18.0 (including) 2.18.2 (excluding)
Git Git-scm 2.19.0 (including) 2.19.3 (excluding)
Git Git-scm 2.20.0 (including) 2.20.2 (excluding)
Git Git-scm 2.21.0 (including) 2.21.1 (excluding)
Git Git-scm 2.22.0 (including) 2.22.2 (excluding)
Git Git-scm 2.23.0 (including) 2.23.1 (excluding)
Git Git-scm 2.24.0 (including) 2.24.1 (excluding)

References