Description

Arbitrary command execution is possible in Git before 2.20.2, 2.21.x before 2.21.1, 2.22.x before 2.22.2, 2.23.x before 2.23.1, and 2.24.x before 2.24.1 because a "git submodule update" operation can run commands found in the .gitmodules file of a malicious repository.

INFO

Published Date :

Dec. 11, 2019, 12:15 a.m.

Last Modified :

Nov. 7, 2023, 3:07 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-19604 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-19604 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Git-scm git

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

zomotoa food app

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 9, 2023, 7:24 a.m. This repo has been linked 39 different CVEs too.

None

Shell Python

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2023, 3:40 a.m. This repo has been linked 7 different CVEs too.

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

blackhat hitbsecconf hitb cis cloud-native containers k8s kubernetes

Shell Python

Updated: 2 weeks, 1 day ago
2891 stars 435 fork 435 watcher
Born at : Feb. 24, 2021, 3:55 a.m. This repo has been linked 7 different CVEs too.

None

Updated: 4 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 10, 2020, 8:20 p.m. This repo has been linked 18 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19604 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19604 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://public-inbox.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HCYSSCA5ZTEP46SB4XRPSQGFV2L3NKMZ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N6UGTEOXWIYSM5KDZL74QD2GK6YQNQCP/ [No types assigned]
    Removed Reference MITRE https://public-inbox.org/git/[email protected]/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/HCYSSCA5ZTEP46SB4XRPSQGFV2L3NKMZ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/N6UGTEOXWIYSM5KDZL74QD2GK6YQNQCP/
  • Modified Analysis by [email protected]

    Apr. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HCYSSCA5ZTEP46SB4XRPSQGFV2L3NKMZ/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/HCYSSCA5ZTEP46SB4XRPSQGFV2L3NKMZ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/N6UGTEOXWIYSM5KDZL74QD2GK6YQNQCP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/N6UGTEOXWIYSM5KDZL74QD2GK6YQNQCP/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-30 No Types Assigned https://security.gentoo.org/glsa/202003-30 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-78 CWE-862
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (excluding) 2.20.0 OR *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (excluding) 2.20.0
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.24.0 from (excluding) 2.24.1 OR *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.24.0 from (excluding) 2.24.1
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.23.0 from (excluding) 2.23.1 OR *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.23.0 from (excluding) 2.23.1
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.22.0 from (excluding) 2.22.2 OR *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.22.0 from (excluding) 2.22.2
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.21.0 from (excluding) 2.21.1 OR *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.21.0 from (excluding) 2.21.1
  • CVE Modified by [email protected]

    May. 02, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 15, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-30 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 29, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/N6UGTEOXWIYSM5KDZL74QD2GK6YQNQCP/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/12/13/1 Third Party Advisory http://www.openwall.com/lists/oss-security/2019/12/13/1 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HCYSSCA5ZTEP46SB4XRPSQGFV2L3NKMZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HCYSSCA5ZTEP46SB4XRPSQGFV2L3NKMZ/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 18, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HCYSSCA5ZTEP46SB4XRPSQGFV2L3NKMZ/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 13, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/12/13/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/12/13/1 Third Party Advisory
    Changed Reference Type https://gitlab.com/gitlab-com/gl-security/disclosures/blob/master/003_git_submodule/advisory.md No Types Assigned https://gitlab.com/gitlab-com/gl-security/disclosures/blob/master/003_git_submodule/advisory.md Exploit, Third Party Advisory
    Changed Reference Type https://public-inbox.org/git/[email protected]/ No Types Assigned https://public-inbox.org/git/[email protected]/ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type https://raw.githubusercontent.com/git/git/master/Documentation/RelNotes/2.24.1.txt No Types Assigned https://raw.githubusercontent.com/git/git/master/Documentation/RelNotes/2.24.1.txt Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4581 No Types Assigned https://www.debian.org/security/2019/dsa-4581 Third Party Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration OR *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions up to (excluding) 2.20.0 *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.21.0 up to (excluding) 2.21.1 *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.22.0 up to (excluding) 2.22.2 *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.23.0 up to (excluding) 2.23.1 *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.24.0 up to (excluding) 2.24.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 13, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/12/13/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 11, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4581 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-19604 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.02%

score

0.54562

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability