Fedora git CVE-2019-1349 Input Validation Bypass Vulnerability

description-logoDescription

An improper input validation flaw was discovered in git in the way it handles git submodules. A remote attacker could abuse this flaw to trick a victim user into recursively cloning a malicious repository, which, under certain circumstances, could fool git into using the same git directory twice and potentially cause remote code execution.

affected-products-logoAffected Applications

git

CVE References

CVE-2019-1349