[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-7545Date: (C)2016-04-28   (M)2023-12-22


The (1) git-remote-ext and (2) unspecified other remote helper programs in Git before 2.3.10, 2.4.x before 2.4.10, 2.5.x before 2.5.4, and 2.6.x before 2.6.1 do not properly restrict the allowed protocols, which might allow remote attackers to execute arbitrary code via a URL in a (a) .gitmodules file or (b) unknown other sources in a submodule.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1034501
BID-78711
DSA-3435
GLSA-201605-01
RHSA-2015:2515
SSA:2016-123-01
USN-2835-1
https://lkml.org/lkml/2015/10/5/683
http://www.openwall.com/lists/oss-security/2015/12/08/5
http://www.openwall.com/lists/oss-security/2015/12/09/8
http://www.openwall.com/lists/oss-security/2015/12/11/7
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
https://bugzilla.redhat.com/show_bug.cgi?id=1269794
https://github.com/git/git/blob/master/Documentation/RelNotes/2.3.10.txt
https://github.com/git/git/blob/master/Documentation/RelNotes/2.4.10.txt
https://github.com/git/git/blob/master/Documentation/RelNotes/2.5.4.txt
https://github.com/git/git/blob/master/Documentation/RelNotes/2.6.1.txt
https://kernel.googlesource.com/pub/scm/git/git/+/33cfccbbf35a56e190b79bdec5c85457c952a021
openSUSE-SU-2015:1968

CPE    6
cpe:/o:opensuse:opensuse:13.1
cpe:/a:git_project:git:2.5.3
cpe:/o:canonical:ubuntu_linux:15.04
cpe:/o:canonical:ubuntu_linux:15.10
...
CWE    1
CWE-20
OVAL    11
oval:org.secpod.oval:def:505002
oval:org.secpod.oval:def:501721
oval:org.secpod.oval:def:1501276
oval:org.secpod.oval:def:1501356
...

© SecPod Technologies