Vulnerabilities > CVE-2015-7545 - Improper Input Validation vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
git-project
redhat
canonical
opensuse
CWE-20
nessus

Summary

The (1) git-remote-ext and (2) unspecified other remote helper programs in Git before 2.3.10, 2.4.x before 2.4.10, 2.5.x before 2.5.4, and 2.6.x before 2.6.1 do not properly restrict the allowed protocols, which might allow remote attackers to execute arbitrary code via a URL in a (a) .gitmodules file or (b) unknown other sources in a submodule.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2015-613.NASL
    descriptionA flaw was found in the way the git-remote-ext helper processed certain URLs. If a user had Git configured to automatically clone submodules from untrusted repositories, an attacker could inject commands into the URL of a submodule, allowing them to execute arbitrary code on the user
    last seen2020-06-01
    modified2020-06-02
    plugin id87339
    published2015-12-15
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/87339
    titleAmazon Linux AMI : git (ALAS-2015-613)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2835-1.NASL
    descriptionBlake Burkhart discovered that the Git git-remote-ext helper incorrectly handled recursive clones of git repositories. A remote attacker could possibly use this issue to execute arbitrary code by injecting commands via crafted URLs. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id87407
    published2015-12-16
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87407
    titleUbuntu 12.04 LTS / 14.04 LTS / 15.04 / 15.10 : git vulnerability (USN-2835-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_7F645EE5768111E58519005056AC623E.NASL
    descriptionGit release notes : Some protocols (like git-remote-ext) can execute arbitrary code found in the URL. The URLs that submodules use may come from arbitrary sources (e.g., .gitmodules files in a remote repository), and can hurt those who blindly enable recursive fetch. Restrict the allowed protocols to well known and safe ones.
    last seen2020-06-01
    modified2020-06-02
    plugin id86450
    published2015-10-20
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86450
    titleFreeBSD : Git -- Execute arbitrary code (7f645ee5-7681-11e5-8519-005056ac623e)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1420.NASL
    descriptionAccording to the versions of the git packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before 2.16.4, and 2.17.x before 2.17.1, remote code execution can occur. With a crafted .gitmodules file, a malicious project can execute an arbitrary script on a machine that runs
    last seen2020-06-01
    modified2020-06-02
    plugin id124923
    published2019-05-14
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124923
    titleEulerOS Virtualization 3.0.1.0 : git (EulerOS-SA-2019-1420)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-2561.NASL
    descriptionFrom Red Hat Security Advisory 2015:2561 : Updated git packages that fix one security issue are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. A flaw was found in the way the git-remote-ext helper processed certain URLs. If a user had Git configured to automatically clone submodules from untrusted repositories, an attacker could inject commands into the URL of a submodule, allowing them to execute arbitrary code on the user
    last seen2020-06-01
    modified2020-06-02
    plugin id87272
    published2015-12-09
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87272
    titleOracle Linux 7 : git (ELSA-2015-2561)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-2561.NASL
    descriptionUpdated git packages that fix one security issue are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. A flaw was found in the way the git-remote-ext helper processed certain URLs. If a user had Git configured to automatically clone submodules from untrusted repositories, an attacker could inject commands into the URL of a submodule, allowing them to execute arbitrary code on the user
    last seen2020-06-01
    modified2020-06-02
    plugin id87275
    published2015-12-09
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87275
    titleRHEL 7 : git (RHSA-2015:2561)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2016-123-01.NASL
    descriptionNew mercurial packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id90836
    published2016-05-03
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90836
    titleSlackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : mercurial (SSA:2016-123-01)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201605-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201605-01 (Git: Multiple vulnerabilities) Git is vulnerable to the remote execution of arbitrary code by cloning repositories with large filenames or a large number of nested trees. Additionally, some protocols within Git, such as git-remote-ext, can execute arbitrary code found within URLs. These URLs that submodules use may come from arbitrary sources (e.g., .gitmodules files in a remote repository), and can effect those who enable recursive fetch. Restrict the allowed protocols to well known and safe ones. Impact : Remote attackers could execute arbitrary code on both client and server. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id90849
    published2016-05-03
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90849
    titleGLSA-201605-01 : Git: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-2325-1.NASL
    descriptionThe git package was updated to fix the following security issue : - CVE-2015-7545: Fix remote code execution with recursive fetch of submodules (bsc#948969). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id87589
    published2015-12-22
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87589
    titleSUSE SLES12 Security Update : Recommended update for git (SUSE-SU-2015:2325-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-2561.NASL
    descriptionUpdated git packages that fix one security issue are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. A flaw was found in the way the git-remote-ext helper processed certain URLs. If a user had Git configured to automatically clone submodules from untrusted repositories, an attacker could inject commands into the URL of a submodule, allowing them to execute arbitrary code on the user
    last seen2020-06-01
    modified2020-06-02
    plugin id87282
    published2015-12-10
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87282
    titleCentOS 7 : git (CESA-2015:2561)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3435.NASL
    descriptionBlake Burkhart discovered that the Git git-remote-ext helper incorrectly handled recursive clones of git repositories. A remote attacker could possibly use this issue to execute arbitary code by injecting commands via crafted URLs.
    last seen2020-06-01
    modified2020-06-02
    plugin id87742
    published2016-01-06
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87742
    titleDebian DSA-3435-1 : git - security update

Redhat

advisories
  • bugzilla
    id1269794
    titleCVE-2015-7545 git: arbitrary code execution via crafted URLs
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentgit-cvs is earlier than 0:1.8.3.1-6.el7
            ovaloval:com.redhat.rhsa:tst:20152561001
          • commentgit-cvs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20101003016
        • AND
          • commentgit-gui is earlier than 0:1.8.3.1-6.el7
            ovaloval:com.redhat.rhsa:tst:20152561003
          • commentgit-gui is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20101003006
        • AND
          • commentgitk is earlier than 0:1.8.3.1-6.el7
            ovaloval:com.redhat.rhsa:tst:20152561005
          • commentgitk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20101003020
        • AND
          • commentgit-bzr is earlier than 0:1.8.3.1-6.el7
            ovaloval:com.redhat.rhsa:tst:20152561007
          • commentgit-bzr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20152561008
        • AND
          • commentgit-all is earlier than 0:1.8.3.1-6.el7
            ovaloval:com.redhat.rhsa:tst:20152561009
          • commentgit-all is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20101003010
        • AND
          • commentperl-Git-SVN is earlier than 0:1.8.3.1-6.el7
            ovaloval:com.redhat.rhsa:tst:20152561011
          • commentperl-Git-SVN is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20152561012
        • AND
          • commentgit-p4 is earlier than 0:1.8.3.1-6.el7
            ovaloval:com.redhat.rhsa:tst:20152561013
          • commentgit-p4 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20152561014
        • AND
          • commentemacs-git is earlier than 0:1.8.3.1-6.el7
            ovaloval:com.redhat.rhsa:tst:20152561015
          • commentemacs-git is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20101003022
        • AND
          • commentperl-Git is earlier than 0:1.8.3.1-6.el7
            ovaloval:com.redhat.rhsa:tst:20152561017
          • commentperl-Git is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20101003012
        • AND
          • commentgit-email is earlier than 0:1.8.3.1-6.el7
            ovaloval:com.redhat.rhsa:tst:20152561019
          • commentgit-email is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20101003024
        • AND
          • commentgit-hg is earlier than 0:1.8.3.1-6.el7
            ovaloval:com.redhat.rhsa:tst:20152561021
          • commentgit-hg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20152561022
        • AND
          • commentemacs-git-el is earlier than 0:1.8.3.1-6.el7
            ovaloval:com.redhat.rhsa:tst:20152561023
          • commentemacs-git-el is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20101003008
        • AND
          • commentgitweb is earlier than 0:1.8.3.1-6.el7
            ovaloval:com.redhat.rhsa:tst:20152561025
          • commentgitweb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20101003014
        • AND
          • commentgit-svn is earlier than 0:1.8.3.1-6.el7
            ovaloval:com.redhat.rhsa:tst:20152561027
          • commentgit-svn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20101003018
        • AND
          • commentgit-daemon is earlier than 0:1.8.3.1-6.el7
            ovaloval:com.redhat.rhsa:tst:20152561029
          • commentgit-daemon is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20101003004
        • AND
          • commentgit is earlier than 0:1.8.3.1-6.el7
            ovaloval:com.redhat.rhsa:tst:20152561031
          • commentgit is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20101003002
    rhsa
    idRHSA-2015:2561
    released2015-12-08
    severityModerate
    titleRHSA-2015:2561: git security update (Moderate)
  • rhsa
    idRHSA-2015:2515
rpms
  • git19-emacs-git-0:1.9.4-3.el6.1
  • git19-emacs-git-0:1.9.4-3.el7.1
  • git19-emacs-git-el-0:1.9.4-3.el6.1
  • git19-emacs-git-el-0:1.9.4-3.el7.1
  • git19-git-0:1.9.4-3.el6.1
  • git19-git-0:1.9.4-3.el7.1
  • git19-git-all-0:1.9.4-3.el6.1
  • git19-git-all-0:1.9.4-3.el7.1
  • git19-git-bzr-0:1.9.4-3.el7.1
  • git19-git-cvs-0:1.9.4-3.el6.1
  • git19-git-cvs-0:1.9.4-3.el7.1
  • git19-git-daemon-0:1.9.4-3.el6.1
  • git19-git-daemon-0:1.9.4-3.el7.1
  • git19-git-debuginfo-0:1.9.4-3.el6.1
  • git19-git-debuginfo-0:1.9.4-3.el7.1
  • git19-git-email-0:1.9.4-3.el6.1
  • git19-git-email-0:1.9.4-3.el7.1
  • git19-git-gui-0:1.9.4-3.el6.1
  • git19-git-gui-0:1.9.4-3.el7.1
  • git19-git-hg-0:1.9.4-3.el7.1
  • git19-git-svn-0:1.9.4-3.el6.1
  • git19-git-svn-0:1.9.4-3.el7.1
  • git19-gitk-0:1.9.4-3.el6.1
  • git19-gitk-0:1.9.4-3.el7.1
  • git19-gitweb-0:1.9.4-3.el6.1
  • git19-gitweb-0:1.9.4-3.el7.1
  • git19-perl-Git-0:1.9.4-3.el6.1
  • git19-perl-Git-0:1.9.4-3.el7.1
  • git19-perl-Git-SVN-0:1.9.4-3.el6.1
  • git19-perl-Git-SVN-0:1.9.4-3.el7.1
  • emacs-git-0:1.8.3.1-6.el7
  • emacs-git-el-0:1.8.3.1-6.el7
  • git-0:1.8.3.1-6.el7
  • git-all-0:1.8.3.1-6.el7
  • git-bzr-0:1.8.3.1-6.el7
  • git-cvs-0:1.8.3.1-6.el7
  • git-daemon-0:1.8.3.1-6.el7
  • git-debuginfo-0:1.8.3.1-6.el7
  • git-email-0:1.8.3.1-6.el7
  • git-gui-0:1.8.3.1-6.el7
  • git-hg-0:1.8.3.1-6.el7
  • git-p4-0:1.8.3.1-6.el7
  • git-svn-0:1.8.3.1-6.el7
  • gitk-0:1.8.3.1-6.el7
  • gitweb-0:1.8.3.1-6.el7
  • perl-Git-0:1.8.3.1-6.el7
  • perl-Git-SVN-0:1.8.3.1-6.el7