CVE-2015-7545

The (1) git-remote-ext and (2) unspecified other remote helper programs in Git before 2.3.10, 2.4.x before 2.4.10, 2.5.x before 2.5.4, and 2.6.x before 2.6.1 do not properly restrict the allowed protocols, which might allow remote attackers to execute arbitrary code via a URL in a (a) .gitmodules file or (b) unknown other sources in a submodule.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:git_project:git:*:*:*:*:*:*:*:*
cpe:2.3:a:git_project:git:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:git_project:git:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:git_project:git:2.4.2:*:*:*:*:*:*:*
cpe:2.3:a:git_project:git:2.4.3:*:*:*:*:*:*:*
cpe:2.3:a:git_project:git:2.4.4:*:*:*:*:*:*:*
cpe:2.3:a:git_project:git:2.4.5:*:*:*:*:*:*:*
cpe:2.3:a:git_project:git:2.4.6:*:*:*:*:*:*:*
cpe:2.3:a:git_project:git:2.4.7:*:*:*:*:*:*:*
cpe:2.3:a:git_project:git:2.4.8:*:*:*:*:*:*:*
cpe:2.3:a:git_project:git:2.4.9:*:*:*:*:*:*:*
cpe:2.3:a:git_project:git:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:git_project:git:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:git_project:git:2.5.2:*:*:*:*:*:*:*
cpe:2.3:a:git_project:git:2.5.3:*:*:*:*:*:*:*
cpe:2.3:a:git_project:git:2.6.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-04-13 15:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-7545

Mitre link : CVE-2015-7545

CVE.ORG link : CVE-2015-7545


JSON object : View

Products Affected

git_project

  • git

opensuse

  • opensuse

canonical

  • ubuntu_linux

redhat

  • software_collections
CWE
CWE-20

Improper Input Validation

CWE-284

Improper Access Control