CVE-2015-7545

NameCVE-2015-7545
DescriptionThe (1) git-remote-ext and (2) unspecified other remote helper programs in Git before 2.3.10, 2.4.x before 2.4.10, 2.5.x before 2.5.4, and 2.6.x before 2.6.1 do not properly restrict the allowed protocols, which might allow remote attackers to execute arbitrary code via a URL in a (a) .gitmodules file or (b) unknown other sources in a submodule.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3435-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
git (PTS)buster1:2.20.1-2+deb10u3fixed
buster (security)1:2.20.1-2+deb10u8fixed
bullseye (security), bullseye1:2.30.2-1+deb11u2fixed
bookworm1:2.39.2-1.1fixed
sid, trixie1:2.43.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gitsourcesqueeze(not affected)
gitsourcewheezy1:1.7.10.4-1+wheezy2DSA-3435-1
gitsourcejessie1:2.1.4-2.1+deb8u1DSA-3435-1
gitsource(unstable)1:2.6.1-1

Notes

[squeeze] - git <not-affected> (git 1.7.2 did not have git-remote-ext yet)
https://www.openwall.com/lists/oss-security/2015/10/06/1

Search for package or bug name: Reporting problems