Vulnerability CVE-2019-1349


Published: 2020-01-24   Modified: 2020-01-25

Description:
A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1350, CVE-2019-1352, CVE-2019-1354, CVE-2019-1387.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Visual studio 2017 
Microsoft -> Visual studio 2019 

 References:
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00056.html
https://access.redhat.com/errata/RHSA-2020:0228
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1349
https://public-inbox.org/git/xmqqr21cqcn9.fsf@gitster-ct.c.googlers.com/

Copyright 2024, cxsecurity.com

 

Back to Top