Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2015-7545

Disclosure Date: April 13, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The (1) git-remote-ext and (2) unspecified other remote helper programs in Git before 2.3.10, 2.4.x before 2.4.10, 2.5.x before 2.5.4, and 2.6.x before 2.6.1 do not properly restrict the allowed protocols, which might allow remote attackers to execute arbitrary code via a URL in a (a) .gitmodules file or (b) unknown other sources in a submodule.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • canonical,
  • git project,
  • opensuse,
  • redhat

Products

  • git,
  • git 2.4.0,
  • git 2.4.1,
  • git 2.4.2,
  • git 2.4.3,
  • git 2.4.4,
  • git 2.4.5,
  • git 2.4.6,
  • git 2.4.7,
  • git 2.4.8,
  • git 2.4.9,
  • git 2.5.0,
  • git 2.5.1,
  • git 2.5.2,
  • git 2.5.3,
  • git 2.6.0,
  • opensuse 13.1,
  • opensuse 13.2,
  • software collections 1.0,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 15.04,
  • ubuntu linux 15.10

References

Advisory

Additional Info

Technical Analysis