Git's protections for cloning untrusted repositories can be bypassed. Vulnerabilities allow protections to be bypassed even with .zip repository archives
Reporter | Title | Published | Views | Family All 161 |
---|---|---|---|---|
![]() | CVE-2024-32465 | 14 May 202420:15 | – | osv |
![]() | UBUNTU-CVE-2024-32465 | 14 May 202420:15 | – | osv |
![]() | BIT-GIT-2024-32465 Git's protections for cloning untrusted repositories can be bypassed | 24 May 202407:18 | – | osv |
![]() | MGASA-2024-0204 Updated git packages fix security vulnerabilities | 3 Jun 202418:30 | – | osv |
![]() | RLSA-2024:4083 Important: git security update | 2 Jul 202414:11 | – | osv |
![]() | RLSA-2024:4084 Important: git security update | 2 Jul 202414:10 | – | osv |
![]() | RHSA-2024:4368 Red Hat Security Advisory: git security update | 18 Sep 202412:23 | – | osv |
![]() | SUSE-SU-2024:1854-1 Security update for git | 30 May 202412:11 | – | osv |
![]() | ALSA-2024:4083 Important: git security update | 25 Jun 202400:00 | – | osv |
![]() | SUSE-SU-2024:2277-1 Security update for git | 2 Jul 202415:03 | – | osv |
[
{
"vendor": "git",
"product": "git",
"versions": [
{
"version": "= 2.45.0",
"status": "affected"
},
{
"version": "= 2.44.0",
"status": "affected"
},
{
"version": ">= 2.43.0, < 2.43.4",
"status": "affected"
},
{
"version": ">= 2.42.0, < 2.42.2",
"status": "affected"
},
{
"version": "= 2.41.0",
"status": "affected"
},
{
"version": ">= 2.40.0, < 2.40.2",
"status": "affected"
},
{
"version": "< 2.39.4",
"status": "affected"
}
]
}
]
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo