summaryrefslogtreecommitdiff
path: root/Documentation
diff options
context:
space:
mode:
authorJunio C Hamano <gitster@pobox.com>2018-09-27 18:35:43 (GMT)
committerJunio C Hamano <gitster@pobox.com>2018-09-27 18:35:43 (GMT)
commit424aac653acce98f1bfb7f8b7bf36361f558472d (patch)
tree760542d1cc64bfe430938ccd14d2f9a4eeecb5b5 /Documentation
parenta42a58d7b62cc1d6301440e81a83feed9d7c118c (diff)
parent924c623e1c71b98da608f980a97f9730c021ba44 (diff)
downloadgit-424aac653acce98f1bfb7f8b7bf36361f558472d.zip
git-424aac653acce98f1bfb7f8b7bf36361f558472d.tar.gz
git-424aac653acce98f1bfb7f8b7bf36361f558472d.tar.bz2
Sync with 2.15.3
* maint-2.15: Git 2.15.3 Git 2.14.5 submodule-config: ban submodule paths that start with a dash submodule-config: ban submodule urls that start with dash submodule--helper: use "--" to signal end of clone options
Diffstat (limited to 'Documentation')
-rw-r--r--Documentation/RelNotes/2.14.5.txt16
-rw-r--r--Documentation/RelNotes/2.15.3.txt6
2 files changed, 22 insertions, 0 deletions
diff --git a/Documentation/RelNotes/2.14.5.txt b/Documentation/RelNotes/2.14.5.txt
new file mode 100644
index 0000000..130645f
--- /dev/null
+++ b/Documentation/RelNotes/2.14.5.txt
@@ -0,0 +1,16 @@
+Git v2.14.5 Release Notes
+=========================
+
+This release is to address the recently reported CVE-2018-17456.
+
+Fixes since v2.14.4
+-------------------
+
+ * Submodules' "URL"s come from the untrusted .gitmodules file, but
+ we blindly gave it to "git clone" to clone submodules when "git
+ clone --recurse-submodules" was used to clone a project that has
+ such a submodule. The code has been hardened to reject such
+ malformed URLs (e.g. one that begins with a dash).
+
+Credit for finding and fixing this vulnerability goes to joernchen
+and Jeff King, respectively.
diff --git a/Documentation/RelNotes/2.15.3.txt b/Documentation/RelNotes/2.15.3.txt
new file mode 100644
index 0000000..fd2e6f8
--- /dev/null
+++ b/Documentation/RelNotes/2.15.3.txt
@@ -0,0 +1,6 @@
+Git v2.15.3 Release Notes
+=========================
+
+This release merges up the fixes that appear in v2.14.5 to address
+the recently reported CVE-2018-17456; see the release notes for that
+version for details.