The (1) git-remote-ext and (2) unspecified other remote helper programs in Git before 2.3.10, 2.4.x before 2.4.10, 2.5.x before 2.5.4, and 2.6.x before 2.6.1 do not properly restrict the allowed protocols, which might allow remote attackers to execute arbitrary code via a URL in a (a) .gitmodules file or (b) unknown other sources in a submodule.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-04-13T15:00:00

Updated: 2024-08-06T07:51:28.413Z

Reserved: 2015-09-29T00:00:00

Link: CVE-2015-7545

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-04-13T15:59:01.320

Modified: 2018-10-30T16:27:35.843

Link: CVE-2015-7545

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-10-05T00:00:00Z

Links: CVE-2015-7545 - Bugzilla