Lucene search

K
redhatcveRedhat.comRH:CVE-2019-1348
HistoryDec 11, 2019 - 12:21 a.m.

CVE-2019-1348

2019-12-1100:21:07
redhat.com
access.redhat.com
7

0.0005 Low

EPSS

Percentile

17.2%

A flaw was found in the git fast-import command where it provides the export-marks feature that may unexpectedly overwrite arbitrary paths. An attacker can abuse this flaw if they can control the input passed to the fast-import command by using the export-marks feature and overwrite arbitrary files, but would not have complete control on the content of the file.

Mitigation

Avoid running git fast-import on untrusted input.