Fedora git CVE-2019-1348 Vulnerability

description-logoDescription

It was discovered git fast-import command provides the export-marks feature that may unexpectedly overwrite arbitrary paths. If an attacker can control the input passed to the fast-import command, he could use the export-marks feature and overwrite arbitrary files, but he would not have complete control on the content of the file.

affected-products-logoAffected Applications

git

CVE References

CVE-2019-1348