Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-7545

Published: 9 December 2015

The (1) git-remote-ext and (2) unspecified other remote helper programs in Git before 2.3.10, 2.4.x before 2.4.10, 2.5.x before 2.5.4, and 2.6.x before 2.6.1 do not properly restrict the allowed protocols, which might allow remote attackers to execute arbitrary code via a URL in a (a) .gitmodules file or (b) unknown other sources in a submodule.

Priority

Medium

CVSS 3 base score: 9.8

Status

Package Release Status
git
Launchpad, Ubuntu, Debian
upstream
Released (1:2.6.1-1)
precise
Released (1:1.7.9.5-1ubuntu0.2)
trusty Does not exist
(trusty was released [1:1.9.1-1ubuntu0.2])
vivid
Released (1:2.1.4-2.1ubuntu0.1)
wily
Released (1:2.5.0-1ubuntu0.1)
Patches:
upstream: https://github.com/git/git/commit/a5adaced2e13c135d5d9cc65be9eb95aa3bacedf
upstream: https://github.com/git/git/commit/33cfccbbf35a56e190b79bdec5c85457c952a021
upstream: https://github.com/git/git/commit/5088d3b38775f8ac12d7f77636775b16059b67ef
upstream: https://github.com/git/git/commit/f4113cac0c88b4f36ee6f3abf3218034440a68e3
upstream: https://github.com/git/git/commit/b258116462399b318c86165c61a5c7123043cfd4