Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-48385 (GCVE-0-2025-48385)
Vulnerability from cvelistv5
Published
2025-07-08 18:23
Modified
2025-07-08 18:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. When cloning a repository Git knows to optionally fetch a bundle advertised by the remote server, which allows the server-side to offload parts of the clone to a CDN. The Git client does not perform sufficient validation of the advertised bundles, which allows the remote side to perform protocol injection. This protocol injection can cause the client to write the fetched bundle to a location controlled by the adversary. The fetched content is fully controlled by the server, which can in the worst case lead to arbitrary code execution. The use of bundle URIs is not enabled by default and can be controlled by the bundle.heuristic config option. Some cases of the vulnerability require that the adversary is in control of where a repository will be cloned to. This either requires social engineering or a recursive clone with submodules. These cases can thus be avoided by disabling recursive clones. This vulnerability is fixed in v2.43.7, v2.44.4, v2.45.4, v2.46.4, v2.47.3, v2.48.2, v2.49.1, and v2.50.1.
References
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-48385", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-08T18:38:28.946672Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-08T18:38:41.309Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "git", "vendor": "git", "versions": [ { "status": "affected", "version": "\u003c 2.43.7" }, { "status": "affected", "version": "\u003e= 2.44.0-rc0, \u003c 2.44.4" }, { "status": "affected", "version": "\u003e= 2.45.0-rc0, \u003c 2.45.4" }, { "status": "affected", "version": "\u003e= 2.46.0-rc0, \u003c 2.46.4" }, { "status": "affected", "version": "\u003e= 2.47.0-rc0, \u003c 2.47.3" }, { "status": "affected", "version": "\u003e= 2.48.0-rc0, \u003c 2.48.2" }, { "status": "affected", "version": "\u003e= 2.49.0-rc0, \u003c 2.49.1" }, { "status": "affected", "version": "\u003e= 2.50.0-rc0, \u003c 2.50.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. When cloning a repository Git knows to optionally fetch a bundle advertised by the remote server, which allows the server-side to offload parts of the clone to a CDN. The Git client does not perform sufficient validation of the advertised bundles, which allows the remote side to perform protocol injection. This protocol injection can cause the client to write the fetched bundle to a location controlled by the adversary. The fetched content is fully controlled by the server, which can in the worst case lead to arbitrary code execution. The use of bundle URIs is not enabled by default and can be controlled by the bundle.heuristic config option. Some cases of the vulnerability require that the adversary is in control of where a repository will be cloned to. This either requires social engineering or a recursive clone with submodules. These cases can thus be avoided by disabling recursive clones. This vulnerability is fixed in v2.43.7, v2.44.4, v2.45.4, v2.46.4, v2.47.3, v2.48.2, v2.49.1, and v2.50.1." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.6, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "ACTIVE", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-88", "description": "CWE-88: Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-73", "description": "CWE-73: External Control of File Name or Path", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-08T18:23:44.405Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655" } ], "source": { "advisory": "GHSA-m98c-vgpc-9655", "discovery": "UNKNOWN" }, "title": "Git alllows arbitrary file writes via bundle-uri parameter injection" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-48385", "datePublished": "2025-07-08T18:23:44.405Z", "dateReserved": "2025-05-19T15:46:00.397Z", "dateUpdated": "2025-07-08T18:38:41.309Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-48385\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-07-08T19:15:43.097\",\"lastModified\":\"2025-07-10T13:18:53.830\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. When cloning a repository Git knows to optionally fetch a bundle advertised by the remote server, which allows the server-side to offload parts of the clone to a CDN. The Git client does not perform sufficient validation of the advertised bundles, which allows the remote side to perform protocol injection. This protocol injection can cause the client to write the fetched bundle to a location controlled by the adversary. The fetched content is fully controlled by the server, which can in the worst case lead to arbitrary code execution. The use of bundle URIs is not enabled by default and can be controlled by the bundle.heuristic config option. Some cases of the vulnerability require that the adversary is in control of where a repository will be cloned to. This either requires social engineering or a recursive clone with submodules. These cases can thus be avoided by disabling recursive clones. This vulnerability is fixed in v2.43.7, v2.44.4, v2.45.4, v2.46.4, v2.47.3, v2.48.2, v2.49.1, and v2.50.1.\"},{\"lang\":\"es\",\"value\":\"Git es un sistema de control de revisiones distribuido, r\u00e1pido y escalable, con un conjunto de comandos excepcionalmente completo que proporciona operaciones de alto nivel y acceso completo a su funcionamiento interno. Al clonar un repositorio, Git puede obtener opcionalmente un paquete anunciado por el servidor remoto, lo que permite al servidor transferir partes del clon a una CDN. El cliente Git no realiza una validaci\u00f3n suficiente de los paquetes anunciados, lo que permite al servidor remoto realizar una inyecci\u00f3n de protocolo. Esta inyecci\u00f3n de protocolo puede provocar que el cliente escriba el paquete obtenido en una ubicaci\u00f3n controlada por el atacante. El contenido obtenido est\u00e1 totalmente controlado por el servidor, lo que, en el peor de los casos, puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario. El uso de URI de paquete no est\u00e1 habilitado por defecto y se puede controlar mediante la opci\u00f3n de configuraci\u00f3n bundle.heuristic. En algunos casos de vulnerabilidad, el atacante debe controlar la ubicaci\u00f3n de clonaci\u00f3n de un repositorio. Esto requiere ingenier\u00eda social o una clonaci\u00f3n recursiva con subm\u00f3dulos. Por lo tanto, estos casos se pueden evitar deshabilitando las clonaciones recursivas. Esta vulnerabilidad se ha corregido en v2.43.7, v2.44.4, v2.45.4, v2.46.4, v2.47.3, v2.48.2, v2.49.1 y v2.50.1.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"NONE\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"ACTIVE\",\"vulnConfidentialityImpact\":\"HIGH\",\"vulnIntegrityImpact\":\"HIGH\",\"vulnAvailabilityImpact\":\"HIGH\",\"subConfidentialityImpact\":\"NONE\",\"subIntegrityImpact\":\"NONE\",\"subAvailabilityImpact\":\"NONE\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-73\"},{\"lang\":\"en\",\"value\":\"CWE-88\"}]}],\"references\":[{\"url\":\"https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655\",\"source\":\"security-advisories@github.com\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-48385\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-07-08T18:38:28.946672Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-07-08T18:38:32.833Z\"}}], \"cna\": {\"title\": \"Git alllows arbitrary file writes via bundle-uri parameter injection\", \"source\": {\"advisory\": \"GHSA-m98c-vgpc-9655\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV4_0\": {\"version\": \"4.0\", \"baseScore\": 8.6, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N\", \"userInteraction\": \"ACTIVE\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"NONE\", \"privilegesRequired\": \"NONE\", \"subIntegrityImpact\": \"NONE\", \"vulnIntegrityImpact\": \"HIGH\", \"subAvailabilityImpact\": \"NONE\", \"vulnAvailabilityImpact\": \"HIGH\", \"subConfidentialityImpact\": \"NONE\", \"vulnConfidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"vendor\": \"git\", \"product\": \"git\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003c 2.43.7\"}, {\"status\": \"affected\", \"version\": \"\u003e= 2.44.0-rc0, \u003c 2.44.4\"}, {\"status\": \"affected\", \"version\": \"\u003e= 2.45.0-rc0, \u003c 2.45.4\"}, {\"status\": \"affected\", \"version\": \"\u003e= 2.46.0-rc0, \u003c 2.46.4\"}, {\"status\": \"affected\", \"version\": \"\u003e= 2.47.0-rc0, \u003c 2.47.3\"}, {\"status\": \"affected\", \"version\": \"\u003e= 2.48.0-rc0, \u003c 2.48.2\"}, {\"status\": \"affected\", \"version\": \"\u003e= 2.49.0-rc0, \u003c 2.49.1\"}, {\"status\": \"affected\", \"version\": \"\u003e= 2.50.0-rc0, \u003c 2.50.1\"}]}], \"references\": [{\"url\": \"https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655\", \"name\": \"https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655\", \"tags\": [\"x_refsource_CONFIRM\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. When cloning a repository Git knows to optionally fetch a bundle advertised by the remote server, which allows the server-side to offload parts of the clone to a CDN. The Git client does not perform sufficient validation of the advertised bundles, which allows the remote side to perform protocol injection. This protocol injection can cause the client to write the fetched bundle to a location controlled by the adversary. The fetched content is fully controlled by the server, which can in the worst case lead to arbitrary code execution. The use of bundle URIs is not enabled by default and can be controlled by the bundle.heuristic config option. Some cases of the vulnerability require that the adversary is in control of where a repository will be cloned to. This either requires social engineering or a recursive clone with submodules. These cases can thus be avoided by disabling recursive clones. This vulnerability is fixed in v2.43.7, v2.44.4, v2.45.4, v2.46.4, v2.47.3, v2.48.2, v2.49.1, and v2.50.1.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-88\", \"description\": \"CWE-88: Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)\"}]}, {\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-73\", \"description\": \"CWE-73: External Control of File Name or Path\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-07-08T18:23:44.405Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-48385\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-07-08T18:38:41.309Z\", \"dateReserved\": \"2025-05-19T15:46:00.397Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-07-08T18:23:44.405Z\", \"assignerShortName\": \"GitHub_M\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2025:11462
Vulnerability from csaf_redhat
Published
2025-07-21 14:51
Modified
2025-08-13 09:11
Summary
Red Hat Security Advisory: git security update
Notes
Topic
An update for git is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.
Security Fix(es):
* git: Git does not sanitize URLs when asking for credentials interactively (CVE-2024-50349)
* git: Newline confusion in credential helpers can lead to credential exfiltration in git (CVE-2024-52006)
* git: Git arbitrary code execution (CVE-2025-48384)
* git: Git arbitrary file writes (CVE-2025-48385)
* gitk: Git file creation flaw (CVE-2025-27613)
* gitk: git script execution flaw (CVE-2025-27614)
* git: Git GUI can create and overwrite files for which the user has write permission (CVE-2025-46835)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for git is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.\n\nSecurity Fix(es):\n\n* git: Git does not sanitize URLs when asking for credentials interactively (CVE-2024-50349)\n\n* git: Newline confusion in credential helpers can lead to credential exfiltration in git (CVE-2024-52006)\n\n* git: Git arbitrary code execution (CVE-2025-48384)\n\n* git: Git arbitrary file writes (CVE-2025-48385)\n\n* gitk: Git file creation flaw (CVE-2025-27613)\n\n* gitk: git script execution flaw (CVE-2025-27614)\n\n* git: Git GUI can create and overwrite files for which the user has write permission (CVE-2025-46835)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11462", "url": "https://access.redhat.com/errata/RHSA-2025:11462" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2337824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337824" }, { "category": "external", "summary": "2337956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337956" }, { "category": "external", "summary": "2378806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806" }, { "category": "external", "summary": "2378808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378808" }, { "category": "external", "summary": "2379124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379124" }, { "category": "external", "summary": "2379125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379125" }, { "category": "external", "summary": "2379326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11462.json" } ], "title": "Red Hat Security Advisory: git security update", "tracking": { "current_release_date": "2025-08-13T09:11:41+00:00", "generator": { "date": "2025-08-13T09:11:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11462", "initial_release_date": "2025-07-21T14:51:13+00:00", "revision_history": [ { "date": "2025-07-21T14:51:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-21T14:51:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-13T09:11:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "git-0:2.47.3-1.el9_6.src", "product": { "name": "git-0:2.47.3-1.el9_6.src", "product_id": "git-0:2.47.3-1.el9_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.47.3-1.el9_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "git-0:2.47.3-1.el9_6.aarch64", "product": { "name": "git-0:2.47.3-1.el9_6.aarch64", "product_id": "git-0:2.47.3-1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.47.3-1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "git-core-0:2.47.3-1.el9_6.aarch64", "product": { "name": "git-core-0:2.47.3-1.el9_6.aarch64", "product_id": "git-core-0:2.47.3-1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.47.3-1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "product": { "name": "git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "product_id": "git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.47.3-1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "git-daemon-0:2.47.3-1.el9_6.aarch64", "product": { "name": "git-daemon-0:2.47.3-1.el9_6.aarch64", "product_id": "git-daemon-0:2.47.3-1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.47.3-1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "git-subtree-0:2.47.3-1.el9_6.aarch64", "product": { "name": "git-subtree-0:2.47.3-1.el9_6.aarch64", "product_id": "git-subtree-0:2.47.3-1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-subtree@2.47.3-1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "git-debugsource-0:2.47.3-1.el9_6.aarch64", "product": { "name": "git-debugsource-0:2.47.3-1.el9_6.aarch64", "product_id": "git-debugsource-0:2.47.3-1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.47.3-1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "product": { "name": "git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "product_id": "git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.47.3-1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "product": { "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "product_id": "git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.47.3-1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "product": { "name": "git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "product_id": "git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.47.3-1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.47.3-1.el9_6.aarch64", "product": { "name": "git-debuginfo-0:2.47.3-1.el9_6.aarch64", "product_id": "git-debuginfo-0:2.47.3-1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.47.3-1.el9_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "git-0:2.47.3-1.el9_6.ppc64le", "product": { "name": "git-0:2.47.3-1.el9_6.ppc64le", "product_id": "git-0:2.47.3-1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.47.3-1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "git-core-0:2.47.3-1.el9_6.ppc64le", "product": { "name": "git-core-0:2.47.3-1.el9_6.ppc64le", "product_id": "git-core-0:2.47.3-1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.47.3-1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "product": { "name": "git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "product_id": "git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.47.3-1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "git-daemon-0:2.47.3-1.el9_6.ppc64le", "product": { "name": "git-daemon-0:2.47.3-1.el9_6.ppc64le", "product_id": "git-daemon-0:2.47.3-1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.47.3-1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "git-subtree-0:2.47.3-1.el9_6.ppc64le", "product": { "name": "git-subtree-0:2.47.3-1.el9_6.ppc64le", "product_id": "git-subtree-0:2.47.3-1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-subtree@2.47.3-1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "git-debugsource-0:2.47.3-1.el9_6.ppc64le", "product": { "name": "git-debugsource-0:2.47.3-1.el9_6.ppc64le", "product_id": "git-debugsource-0:2.47.3-1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.47.3-1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "product": { "name": "git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "product_id": "git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.47.3-1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "product": { "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "product_id": "git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.47.3-1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "product": { "name": "git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "product_id": "git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.47.3-1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "product": { "name": "git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "product_id": "git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.47.3-1.el9_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "git-0:2.47.3-1.el9_6.x86_64", "product": { "name": "git-0:2.47.3-1.el9_6.x86_64", "product_id": "git-0:2.47.3-1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.47.3-1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "git-core-0:2.47.3-1.el9_6.x86_64", "product": { "name": "git-core-0:2.47.3-1.el9_6.x86_64", "product_id": "git-core-0:2.47.3-1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.47.3-1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "product": { "name": "git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "product_id": "git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.47.3-1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "git-daemon-0:2.47.3-1.el9_6.x86_64", "product": { "name": "git-daemon-0:2.47.3-1.el9_6.x86_64", "product_id": "git-daemon-0:2.47.3-1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.47.3-1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "git-subtree-0:2.47.3-1.el9_6.x86_64", "product": { "name": "git-subtree-0:2.47.3-1.el9_6.x86_64", "product_id": "git-subtree-0:2.47.3-1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-subtree@2.47.3-1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "git-debugsource-0:2.47.3-1.el9_6.x86_64", "product": { "name": "git-debugsource-0:2.47.3-1.el9_6.x86_64", "product_id": "git-debugsource-0:2.47.3-1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.47.3-1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "product": { "name": "git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "product_id": "git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.47.3-1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "product": { "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "product_id": "git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.47.3-1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "product": { "name": "git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "product_id": "git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.47.3-1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.47.3-1.el9_6.x86_64", "product": { "name": "git-debuginfo-0:2.47.3-1.el9_6.x86_64", "product_id": "git-debuginfo-0:2.47.3-1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.47.3-1.el9_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "git-0:2.47.3-1.el9_6.s390x", "product": { "name": "git-0:2.47.3-1.el9_6.s390x", "product_id": "git-0:2.47.3-1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.47.3-1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "git-core-0:2.47.3-1.el9_6.s390x", "product": { "name": "git-core-0:2.47.3-1.el9_6.s390x", "product_id": "git-core-0:2.47.3-1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.47.3-1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "product": { "name": "git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "product_id": "git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.47.3-1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "git-daemon-0:2.47.3-1.el9_6.s390x", "product": { "name": "git-daemon-0:2.47.3-1.el9_6.s390x", "product_id": "git-daemon-0:2.47.3-1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.47.3-1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "git-subtree-0:2.47.3-1.el9_6.s390x", "product": { "name": "git-subtree-0:2.47.3-1.el9_6.s390x", "product_id": "git-subtree-0:2.47.3-1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-subtree@2.47.3-1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "git-debugsource-0:2.47.3-1.el9_6.s390x", "product": { "name": "git-debugsource-0:2.47.3-1.el9_6.s390x", "product_id": "git-debugsource-0:2.47.3-1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.47.3-1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "product": { "name": "git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "product_id": "git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.47.3-1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "product": { "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "product_id": "git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.47.3-1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "product": { "name": "git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "product_id": "git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.47.3-1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.47.3-1.el9_6.s390x", "product": { "name": "git-debuginfo-0:2.47.3-1.el9_6.s390x", "product_id": "git-debuginfo-0:2.47.3-1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.47.3-1.el9_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "git-all-0:2.47.3-1.el9_6.noarch", "product": { "name": "git-all-0:2.47.3-1.el9_6.noarch", "product_id": "git-all-0:2.47.3-1.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-all@2.47.3-1.el9_6?arch=noarch" } } }, { "category": "product_version", "name": "git-core-doc-0:2.47.3-1.el9_6.noarch", "product": { "name": "git-core-doc-0:2.47.3-1.el9_6.noarch", "product_id": "git-core-doc-0:2.47.3-1.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-doc@2.47.3-1.el9_6?arch=noarch" } } }, { "category": "product_version", "name": "git-email-0:2.47.3-1.el9_6.noarch", "product": { "name": "git-email-0:2.47.3-1.el9_6.noarch", "product_id": "git-email-0:2.47.3-1.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-email@2.47.3-1.el9_6?arch=noarch" } } }, { "category": "product_version", "name": "git-gui-0:2.47.3-1.el9_6.noarch", "product": { "name": "git-gui-0:2.47.3-1.el9_6.noarch", "product_id": "git-gui-0:2.47.3-1.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-gui@2.47.3-1.el9_6?arch=noarch" } } }, { "category": "product_version", "name": "git-instaweb-0:2.47.3-1.el9_6.noarch", "product": { "name": "git-instaweb-0:2.47.3-1.el9_6.noarch", "product_id": "git-instaweb-0:2.47.3-1.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-instaweb@2.47.3-1.el9_6?arch=noarch" } } }, { "category": "product_version", "name": "git-svn-0:2.47.3-1.el9_6.noarch", "product": { "name": "git-svn-0:2.47.3-1.el9_6.noarch", "product_id": "git-svn-0:2.47.3-1.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-svn@2.47.3-1.el9_6?arch=noarch" } } }, { "category": "product_version", "name": "gitk-0:2.47.3-1.el9_6.noarch", "product": { "name": "gitk-0:2.47.3-1.el9_6.noarch", "product_id": "gitk-0:2.47.3-1.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/gitk@2.47.3-1.el9_6?arch=noarch" } } }, { "category": "product_version", "name": "gitweb-0:2.47.3-1.el9_6.noarch", "product": { "name": "gitweb-0:2.47.3-1.el9_6.noarch", "product_id": "gitweb-0:2.47.3-1.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/gitweb@2.47.3-1.el9_6?arch=noarch" } } }, { "category": "product_version", "name": "perl-Git-0:2.47.3-1.el9_6.noarch", "product": { "name": "perl-Git-0:2.47.3-1.el9_6.noarch", "product_id": "perl-Git-0:2.47.3-1.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Git@2.47.3-1.el9_6?arch=noarch" } } }, { "category": "product_version", "name": "perl-Git-SVN-0:2.47.3-1.el9_6.noarch", "product": { "name": "perl-Git-SVN-0:2.47.3-1.el9_6.noarch", "product_id": "perl-Git-SVN-0:2.47.3-1.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Git-SVN@2.47.3-1.el9_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "git-0:2.47.3-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64" }, "product_reference": "git-0:2.47.3-1.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.47.3-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le" }, "product_reference": "git-0:2.47.3-1.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.47.3-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x" }, "product_reference": "git-0:2.47.3-1.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.47.3-1.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src" }, "product_reference": "git-0:2.47.3-1.el9_6.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.47.3-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64" }, "product_reference": "git-0:2.47.3-1.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-all-0:2.47.3-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch" }, "product_reference": "git-all-0:2.47.3-1.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.47.3-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64" }, "product_reference": "git-core-0:2.47.3-1.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.47.3-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le" }, "product_reference": "git-core-0:2.47.3-1.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.47.3-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x" }, "product_reference": "git-core-0:2.47.3-1.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.47.3-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64" }, "product_reference": "git-core-0:2.47.3-1.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.47.3-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64" }, "product_reference": "git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le" }, "product_reference": "git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.47.3-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x" }, "product_reference": "git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.47.3-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64" }, "product_reference": "git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-doc-0:2.47.3-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch" }, "product_reference": "git-core-doc-0:2.47.3-1.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.47.3-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64" }, "product_reference": "git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le" }, "product_reference": "git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.47.3-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x" }, "product_reference": "git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.47.3-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64" }, "product_reference": "git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.47.3-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64" }, "product_reference": "git-daemon-0:2.47.3-1.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.47.3-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le" }, "product_reference": "git-daemon-0:2.47.3-1.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.47.3-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x" }, "product_reference": "git-daemon-0:2.47.3-1.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.47.3-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64" }, "product_reference": "git-daemon-0:2.47.3-1.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64" }, "product_reference": "git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le" }, "product_reference": "git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x" }, "product_reference": "git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64" }, "product_reference": "git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.47.3-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64" }, "product_reference": "git-debuginfo-0:2.47.3-1.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.47.3-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le" }, "product_reference": "git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.47.3-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x" }, "product_reference": "git-debuginfo-0:2.47.3-1.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.47.3-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64" }, "product_reference": "git-debuginfo-0:2.47.3-1.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.47.3-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64" }, "product_reference": "git-debugsource-0:2.47.3-1.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.47.3-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le" }, "product_reference": "git-debugsource-0:2.47.3-1.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.47.3-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x" }, "product_reference": "git-debugsource-0:2.47.3-1.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.47.3-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64" }, "product_reference": "git-debugsource-0:2.47.3-1.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-email-0:2.47.3-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch" }, "product_reference": "git-email-0:2.47.3-1.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-gui-0:2.47.3-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch" }, "product_reference": "git-gui-0:2.47.3-1.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-instaweb-0:2.47.3-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch" }, "product_reference": "git-instaweb-0:2.47.3-1.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-subtree-0:2.47.3-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64" }, "product_reference": "git-subtree-0:2.47.3-1.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-subtree-0:2.47.3-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le" }, "product_reference": "git-subtree-0:2.47.3-1.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-subtree-0:2.47.3-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x" }, "product_reference": "git-subtree-0:2.47.3-1.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-subtree-0:2.47.3-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64" }, "product_reference": "git-subtree-0:2.47.3-1.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-svn-0:2.47.3-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch" }, "product_reference": "git-svn-0:2.47.3-1.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gitk-0:2.47.3-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch" }, "product_reference": "gitk-0:2.47.3-1.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gitweb-0:2.47.3-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch" }, "product_reference": "gitweb-0:2.47.3-1.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Git-0:2.47.3-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch" }, "product_reference": "perl-Git-0:2.47.3-1.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Git-SVN-0:2.47.3-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" }, "product_reference": "perl-Git-SVN-0:2.47.3-1.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-50349", "cwe": { "id": "CWE-150", "name": "Improper Neutralization of Escape, Meta, or Control Sequences" }, "discovery_date": "2025-01-14T19:00:58.133257+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2337824" } ], "notes": [ { "category": "description", "text": "A flaw was found in Git. This vulnerability occurs when Git requests credentials via a terminal prompt, for example, without the use of a credential helper. During this process, Git displays the host name for which the credentials are needed, but any URL-encoded parts are decoded and displayed directly. This can allow an attacker to manipulate URLs by including ANSI escape sequences, which can be interpreted by the terminal to mislead users by tricking them into entering passwords that are redirected to malicious attacker-controlled sites.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Git does not sanitize URLs when asking for credentials interactively", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-50349" }, { "category": "external", "summary": "RHBZ#2337824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-50349", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50349" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-50349", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50349" }, { "category": "external", "summary": "https://github.com/git/git/commit/7725b8100ffbbff2750ee4d61a0fcc1f53a086e8", "url": "https://github.com/git/git/commit/7725b8100ffbbff2750ee4d61a0fcc1f53a086e8" }, { "category": "external", "summary": "https://github.com/git/git/commit/c903985bf7e772e2d08275c1a95c8a55ab011577", "url": "https://github.com/git/git/commit/c903985bf7e772e2d08275c1a95c8a55ab011577" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-hmg8-h7qf-7cxr", "url": "https://github.com/git/git/security/advisories/GHSA-hmg8-h7qf-7cxr" } ], "release_date": "2025-01-14T18:43:42.620000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-21T14:51:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "git: Git does not sanitize URLs when asking for credentials interactively" }, { "cve": "CVE-2024-52006", "cwe": { "id": "CWE-150", "name": "Improper Neutralization of Escape, Meta, or Control Sequences" }, "discovery_date": "2025-01-14T19:09:43.720302+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2337956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Git. Git defines a line-based protocol that is used to exchange information between Git and Git credential helpers. Some ecosystems, most notably .NET and node.js, interpret single Carriage Return characters as newlines, which render the protections against CVE-2020-5260 incomplete for credential helpers, which has the potential to expose stored credentials to malicious URLs.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Newline confusion in credential helpers can lead to credential exfiltration in git", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52006" }, { "category": "external", "summary": "RHBZ#2337956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52006", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52006" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52006", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52006" }, { "category": "external", "summary": "https://github.com/git-ecosystem/git-credential-manager/security/advisories/GHSA-86c2-4x57-wc8g", "url": "https://github.com/git-ecosystem/git-credential-manager/security/advisories/GHSA-86c2-4x57-wc8g" }, { "category": "external", "summary": "https://github.com/git/git/commit/b01b9b81d36759cdcd07305e78765199e1bc2060", "url": "https://github.com/git/git/commit/b01b9b81d36759cdcd07305e78765199e1bc2060" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-qm7j-c969-7j4q", "url": "https://github.com/git/git/security/advisories/GHSA-qm7j-c969-7j4q" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-r5ph-xg7q-xfrp", "url": "https://github.com/git/git/security/advisories/GHSA-r5ph-xg7q-xfrp" } ], "release_date": "2025-01-14T18:39:52.748000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-21T14:51:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "git: Newline confusion in credential helpers can lead to credential exfiltration in git" }, { "cve": "CVE-2025-27613", "cwe": { "id": "CWE-73", "name": "External Control of File Name or Path" }, "discovery_date": "2025-07-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2379124" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the gitk application that could lead to unauthorized file modification or data loss.\n\nThis flaw manifests in two primary scenarios:\n- Untrusted Repository Cloning: When a user is tricked into cloning an untrusted Git repository and then uses gitk to visualize it without any additional parameters, any writable file on the user\u0027s system can be arbitrarily created or truncated. Exploitation via this method also requires the Support per-file encoding option to be explicitly enabled in Gitk\u0027s preferences, which is not the default setting.\n- \u0027Show origin of this line\u0027 Command: The vulnerability can also be triggered if a user employs the Show origin of this line command within gitk\u0027s main window while viewing a malicious repository. This method does not depend on the Support per-file encoding option being enabled.\n\nThe primary risk is unauthorized file system modification, which could lead to data integrity issues, data loss, or potentially open avenues for further system compromise.", "title": "Vulnerability description" }, { "category": "summary", "text": "gitk: Git file creation flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team rated this vulnerability as having a Moderate security impact. Exploitation depends on a non-default option being enabled and the user being tricked into cloning the untrusted repository or using the \"Show origin of this line\" command in the main window.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27613" }, { "category": "external", "summary": "RHBZ#2379124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379124" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27613", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27613" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27613", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27613" }, { "category": "external", "summary": "https://github.com/j6t/gitk/security/advisories/GHSA-f3cw-xrj3-wr2v", "url": "https://github.com/j6t/gitk/security/advisories/GHSA-f3cw-xrj3-wr2v" }, { "category": "external", "summary": "https://lore.kernel.org/git/xmqq5xg2wrd1.fsf@gitster.g/", "url": "https://lore.kernel.org/git/xmqq5xg2wrd1.fsf@gitster.g/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/07/08/4", "url": "https://www.openwall.com/lists/oss-security/2025/07/08/4" } ], "release_date": "2025-07-08T13:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-21T14:51:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "gitk: Git file creation flaw" }, { "cve": "CVE-2025-27614", "discovery_date": "2025-07-09T22:54:11.462000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2379125" } ], "notes": [ { "category": "description", "text": "Gitk is a Tcl/Tk based Git history browser. Starting with 2.41.0, a Git repository can be crafted in such a way that with some social engineering a user who has cloned the repository can be tricked into running any script (e.g., Bourne shell, Perl, Python, ...) supplied by the attacker by invoking gitk filename, where filename has a particular structure. The script is run with the privileges of the user. This vulnerability is fixed in 2.43.7, 2.44.4, 2.45.4, 2.46.4, 2.47.3, 2.48.2, 2.49.1, and 2.50.", "title": "Vulnerability description" }, { "category": "summary", "text": "gitk: git script execution flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has rated this vulnerability as having a Moderate impact as it depends on the user to be tricked to run the command using the malicious file as parameter.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27614" }, { "category": "external", "summary": "RHBZ#2379125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379125" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27614", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27614" }, { "category": "external", "summary": "https://lore.kernel.org/git/xmqq5xg2wrd1.fsf@gitster.g/", "url": "https://lore.kernel.org/git/xmqq5xg2wrd1.fsf@gitster.g/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/07/08/4", "url": "https://www.openwall.com/lists/oss-security/2025/07/08/4" } ], "release_date": "2025-07-08T13:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-21T14:51:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11462" }, { "category": "workaround", "details": "There\u0027s no known mitigation for this issue besides avoid using gitk with untrusted repositories or unstrusted files.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "gitk: git script execution flaw" }, { "cve": "CVE-2025-46835", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "discovery_date": "2025-07-10T16:00:54.639582+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2379326" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the git GUI package. When a user clones an untrusted repository and edits a file located in a maliciously named directory, git GUI may end up creating or overwriting arbitrary files for the running user has written permission. This flaw allows an attacker to modify the content of target files without the affected user\u0027s intent, resulting in a data integrity issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Git GUI can create and overwrite files for which the user has write permission", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security team has rated this vulnerability as having a Low severity. The is due to the high complexity in exploiting the vulnerability. Additionally, the user needs to be tricked into cloning an untrusted repository and editing a file located in a directory with a maliciously crafted name.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-46835" }, { "category": "external", "summary": "RHBZ#2379326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-46835", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-46835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-46835" }, { "category": "external", "summary": "https://github.com/j6t/git-gui/compare/dcda716dbc9c90bcac4611bd1076747671ee0906..a437f5bc93330a70b42a230e52f3bd036ca1b1da", "url": "https://github.com/j6t/git-gui/compare/dcda716dbc9c90bcac4611bd1076747671ee0906..a437f5bc93330a70b42a230e52f3bd036ca1b1da" }, { "category": "external", "summary": "https://github.com/j6t/git-gui/security/advisories/GHSA-xfx7-68v4-v8fg", "url": "https://github.com/j6t/git-gui/security/advisories/GHSA-xfx7-68v4-v8fg" } ], "release_date": "2025-07-10T15:09:42.735000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-21T14:51:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "git: Git GUI can create and overwrite files for which the user has write permission" }, { "cve": "CVE-2025-48384", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2025-07-08T19:00:48.297925+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2378806" } ], "notes": [ { "category": "description", "text": "A line-end handling flaw was found in Git. When writing a config entry, values with a trailing carriage return (CR) are not quoted, resulting in the CR being lost when the config is read later. When initializing a submodule, if the submodule path contains a trailing CR, the altered path is read, resulting in the submodule being checked out to an incorrect location.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Git arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as Important and not Moderate flaw because it undermines Git\u2019s path and config integrity by allowing carriage return (\\r) injection to manipulate submodule checkout behavior. Git previously failed to quote config values containing trailing CR, causing the value to be misinterpreted when read back. In the context of submodules, this leads to incorrect path resolution, allowing an attacker to redirect the checkout path via a symlink to a sensitive directory like .git/modules/\u003csubmodule\u003e/hooks. If an executable post-checkout hook exists there, it could be inadvertently executed, resulting in arbitrary code execution during submodule operations. This is particularly dangerous in automated CI/CD pipelines or multi-repo projects where submodules are initialized or updated without manual inspection.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48384" }, { "category": "external", "summary": "RHBZ#2378806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48384", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384" }, { "category": "external", "summary": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384", "url": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384" }, { "category": "external", "summary": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89", "url": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9", "url": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9" } ], "release_date": "2025-07-08T18:23:48.710000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-21T14:51:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11462" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: Git arbitrary code execution" }, { "cve": "CVE-2025-48385", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "discovery_date": "2025-07-08T19:00:55.106787+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2378808" } ], "notes": [ { "category": "description", "text": "A bundled uri handling flaw was found in Git. When cloning a repository, Git knows to optionally fetch a bundle advertised by the remote server, which allows the server side to offload parts of the clone to a CDN. The Git client does not perform sufficient validation of the advertised bundles, which allows the remote side to perform protocol injection.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Git arbitrary file writes", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as Important rather than a Moderate flaw because it enables protocol injection at the transport layer of Git\u0027s bundle-uri mechanism, allowing a remote server to manipulate how and where data is written on the client system during a clone operation. The lack of input sanitization on user-controlled values like the URI and target path means that malformed inputs containing spaces or newlines can break protocol framing, leading to arbitrary file writes. In scenarios such as CI pipelines, developer environments, or recursive clones with submodules, an attacker can exploit this to overwrite critical files or inject malicious content, potentially achieving remote code execution (RCE).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48385" }, { "category": "external", "summary": "RHBZ#2378808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48385", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48385" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655", "url": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655" } ], "release_date": "2025-07-08T18:23:44.405000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-21T14:51:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11462" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:git-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-all-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-core-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-core-doc-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debuginfo-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-debugsource-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-email-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-gui-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-instaweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:git-subtree-0:2.47.3-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:git-svn-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitk-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:gitweb-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-0:2.47.3-1.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:perl-Git-SVN-0:2.47.3-1.el9_6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: Git arbitrary file writes" } ] }
rhsa-2025:11534
Vulnerability from csaf_redhat
Published
2025-07-23 14:25
Modified
2025-08-13 09:12
Summary
Red Hat Security Advisory: git security update
Notes
Topic
An update for git is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.
Security Fix(es):
* git: Git does not sanitize URLs when asking for credentials interactively (CVE-2024-50349)
* git: Newline confusion in credential helpers can lead to credential exfiltration in git (CVE-2024-52006)
* git: Git arbitrary code execution (CVE-2025-48384)
* git: Git arbitrary file writes (CVE-2025-48385)
* gitk: Git file creation flaw (CVE-2025-27613)
* gitk: git script execution flaw (CVE-2025-27614)
* git: Git GUI can create and overwrite files for which the user has write permission (CVE-2025-46835)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for git is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.\n\nSecurity Fix(es):\n\n* git: Git does not sanitize URLs when asking for credentials interactively (CVE-2024-50349)\n\n* git: Newline confusion in credential helpers can lead to credential exfiltration in git (CVE-2024-52006)\n\n* git: Git arbitrary code execution (CVE-2025-48384)\n\n* git: Git arbitrary file writes (CVE-2025-48385)\n\n* gitk: Git file creation flaw (CVE-2025-27613)\n\n* gitk: git script execution flaw (CVE-2025-27614)\n\n* git: Git GUI can create and overwrite files for which the user has write permission (CVE-2025-46835)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11534", "url": "https://access.redhat.com/errata/RHSA-2025:11534" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2337824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337824" }, { "category": "external", "summary": "2337956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337956" }, { "category": "external", "summary": "2378806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806" }, { "category": "external", "summary": "2378808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378808" }, { "category": "external", "summary": "2379124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379124" }, { "category": "external", "summary": "2379125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379125" }, { "category": "external", "summary": "2379326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11534.json" } ], "title": "Red Hat Security Advisory: git security update", "tracking": { "current_release_date": "2025-08-13T09:12:13+00:00", "generator": { "date": "2025-08-13T09:12:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11534", "initial_release_date": "2025-07-23T14:25:28+00:00", "revision_history": [ { "date": "2025-07-23T14:25:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-23T14:25:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-13T09:12:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "git-0:2.43.7-1.el8_10.src", "product": { "name": "git-0:2.43.7-1.el8_10.src", "product_id": "git-0:2.43.7-1.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.43.7-1.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "git-0:2.43.7-1.el8_10.aarch64", "product": { "name": "git-0:2.43.7-1.el8_10.aarch64", "product_id": "git-0:2.43.7-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.43.7-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "git-core-0:2.43.7-1.el8_10.aarch64", "product": { "name": "git-core-0:2.43.7-1.el8_10.aarch64", "product_id": "git-core-0:2.43.7-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.43.7-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "product": { "name": "git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "product_id": "git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.43.7-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "git-daemon-0:2.43.7-1.el8_10.aarch64", "product": { "name": "git-daemon-0:2.43.7-1.el8_10.aarch64", "product_id": "git-daemon-0:2.43.7-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.43.7-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "git-subtree-0:2.43.7-1.el8_10.aarch64", "product": { "name": "git-subtree-0:2.43.7-1.el8_10.aarch64", "product_id": "git-subtree-0:2.43.7-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-subtree@2.43.7-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "git-debugsource-0:2.43.7-1.el8_10.aarch64", "product": { "name": "git-debugsource-0:2.43.7-1.el8_10.aarch64", "product_id": "git-debugsource-0:2.43.7-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.43.7-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "product": { "name": "git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "product_id": "git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.43.7-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "product": { "name": "git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "product_id": "git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.43.7-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "product": { "name": "git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "product_id": "git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.43.7-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.43.7-1.el8_10.aarch64", "product": { "name": "git-debuginfo-0:2.43.7-1.el8_10.aarch64", "product_id": "git-debuginfo-0:2.43.7-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.43.7-1.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "git-0:2.43.7-1.el8_10.ppc64le", "product": { "name": "git-0:2.43.7-1.el8_10.ppc64le", "product_id": "git-0:2.43.7-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.43.7-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "git-core-0:2.43.7-1.el8_10.ppc64le", "product": { "name": "git-core-0:2.43.7-1.el8_10.ppc64le", "product_id": "git-core-0:2.43.7-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.43.7-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "product": { "name": "git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "product_id": "git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.43.7-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "git-daemon-0:2.43.7-1.el8_10.ppc64le", "product": { "name": "git-daemon-0:2.43.7-1.el8_10.ppc64le", "product_id": "git-daemon-0:2.43.7-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.43.7-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "git-subtree-0:2.43.7-1.el8_10.ppc64le", "product": { "name": "git-subtree-0:2.43.7-1.el8_10.ppc64le", "product_id": "git-subtree-0:2.43.7-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-subtree@2.43.7-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "git-debugsource-0:2.43.7-1.el8_10.ppc64le", "product": { "name": "git-debugsource-0:2.43.7-1.el8_10.ppc64le", "product_id": "git-debugsource-0:2.43.7-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.43.7-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "product": { "name": "git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "product_id": "git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.43.7-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "product": { "name": "git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "product_id": "git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.43.7-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "product": { "name": "git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "product_id": "git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.43.7-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "product": { "name": "git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "product_id": "git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.43.7-1.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "git-0:2.43.7-1.el8_10.x86_64", "product": { "name": "git-0:2.43.7-1.el8_10.x86_64", "product_id": "git-0:2.43.7-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.43.7-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "git-core-0:2.43.7-1.el8_10.x86_64", "product": { "name": "git-core-0:2.43.7-1.el8_10.x86_64", "product_id": "git-core-0:2.43.7-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.43.7-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "product": { "name": "git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "product_id": "git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.43.7-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "git-daemon-0:2.43.7-1.el8_10.x86_64", "product": { "name": "git-daemon-0:2.43.7-1.el8_10.x86_64", "product_id": "git-daemon-0:2.43.7-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.43.7-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "git-subtree-0:2.43.7-1.el8_10.x86_64", "product": { "name": "git-subtree-0:2.43.7-1.el8_10.x86_64", "product_id": "git-subtree-0:2.43.7-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-subtree@2.43.7-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "git-debugsource-0:2.43.7-1.el8_10.x86_64", "product": { "name": "git-debugsource-0:2.43.7-1.el8_10.x86_64", "product_id": "git-debugsource-0:2.43.7-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.43.7-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "product": { "name": "git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "product_id": "git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.43.7-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "product": { "name": "git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "product_id": "git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.43.7-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "product": { "name": "git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "product_id": "git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.43.7-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.43.7-1.el8_10.x86_64", "product": { "name": "git-debuginfo-0:2.43.7-1.el8_10.x86_64", "product_id": "git-debuginfo-0:2.43.7-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.43.7-1.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "git-0:2.43.7-1.el8_10.s390x", "product": { "name": "git-0:2.43.7-1.el8_10.s390x", "product_id": "git-0:2.43.7-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.43.7-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "git-core-0:2.43.7-1.el8_10.s390x", "product": { "name": "git-core-0:2.43.7-1.el8_10.s390x", "product_id": "git-core-0:2.43.7-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.43.7-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "product": { "name": "git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "product_id": "git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.43.7-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "git-daemon-0:2.43.7-1.el8_10.s390x", "product": { "name": "git-daemon-0:2.43.7-1.el8_10.s390x", "product_id": "git-daemon-0:2.43.7-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.43.7-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "git-subtree-0:2.43.7-1.el8_10.s390x", "product": { "name": "git-subtree-0:2.43.7-1.el8_10.s390x", "product_id": "git-subtree-0:2.43.7-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-subtree@2.43.7-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "git-debugsource-0:2.43.7-1.el8_10.s390x", "product": { "name": "git-debugsource-0:2.43.7-1.el8_10.s390x", "product_id": "git-debugsource-0:2.43.7-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.43.7-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "product": { "name": "git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "product_id": "git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.43.7-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "product": { "name": "git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "product_id": "git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.43.7-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "product": { "name": "git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "product_id": "git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.43.7-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.43.7-1.el8_10.s390x", "product": { "name": "git-debuginfo-0:2.43.7-1.el8_10.s390x", "product_id": "git-debuginfo-0:2.43.7-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.43.7-1.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "git-all-0:2.43.7-1.el8_10.noarch", "product": { "name": "git-all-0:2.43.7-1.el8_10.noarch", "product_id": "git-all-0:2.43.7-1.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-all@2.43.7-1.el8_10?arch=noarch" } } }, { "category": "product_version", "name": "git-core-doc-0:2.43.7-1.el8_10.noarch", "product": { "name": "git-core-doc-0:2.43.7-1.el8_10.noarch", "product_id": "git-core-doc-0:2.43.7-1.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-doc@2.43.7-1.el8_10?arch=noarch" } } }, { "category": "product_version", "name": "git-email-0:2.43.7-1.el8_10.noarch", "product": { "name": "git-email-0:2.43.7-1.el8_10.noarch", "product_id": "git-email-0:2.43.7-1.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-email@2.43.7-1.el8_10?arch=noarch" } } }, { "category": "product_version", "name": "git-gui-0:2.43.7-1.el8_10.noarch", "product": { "name": "git-gui-0:2.43.7-1.el8_10.noarch", "product_id": "git-gui-0:2.43.7-1.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-gui@2.43.7-1.el8_10?arch=noarch" } } }, { "category": "product_version", "name": "git-instaweb-0:2.43.7-1.el8_10.noarch", "product": { "name": "git-instaweb-0:2.43.7-1.el8_10.noarch", "product_id": "git-instaweb-0:2.43.7-1.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-instaweb@2.43.7-1.el8_10?arch=noarch" } } }, { "category": "product_version", "name": "git-svn-0:2.43.7-1.el8_10.noarch", "product": { "name": "git-svn-0:2.43.7-1.el8_10.noarch", "product_id": "git-svn-0:2.43.7-1.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-svn@2.43.7-1.el8_10?arch=noarch" } } }, { "category": "product_version", "name": "gitk-0:2.43.7-1.el8_10.noarch", "product": { "name": "gitk-0:2.43.7-1.el8_10.noarch", "product_id": "gitk-0:2.43.7-1.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/gitk@2.43.7-1.el8_10?arch=noarch" } } }, { "category": "product_version", "name": "gitweb-0:2.43.7-1.el8_10.noarch", "product": { "name": "gitweb-0:2.43.7-1.el8_10.noarch", "product_id": "gitweb-0:2.43.7-1.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/gitweb@2.43.7-1.el8_10?arch=noarch" } } }, { "category": "product_version", "name": "perl-Git-0:2.43.7-1.el8_10.noarch", "product": { "name": "perl-Git-0:2.43.7-1.el8_10.noarch", "product_id": "perl-Git-0:2.43.7-1.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Git@2.43.7-1.el8_10?arch=noarch" } } }, { "category": "product_version", "name": "perl-Git-SVN-0:2.43.7-1.el8_10.noarch", "product": { "name": "perl-Git-SVN-0:2.43.7-1.el8_10.noarch", "product_id": "perl-Git-SVN-0:2.43.7-1.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Git-SVN@2.43.7-1.el8_10?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "git-0:2.43.7-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64" }, "product_reference": "git-0:2.43.7-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.43.7-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le" }, "product_reference": "git-0:2.43.7-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.43.7-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x" }, "product_reference": "git-0:2.43.7-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.43.7-1.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src" }, "product_reference": "git-0:2.43.7-1.el8_10.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.43.7-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64" }, "product_reference": "git-0:2.43.7-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-all-0:2.43.7-1.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch" }, "product_reference": "git-all-0:2.43.7-1.el8_10.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.43.7-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64" }, "product_reference": "git-core-0:2.43.7-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.43.7-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le" }, "product_reference": "git-core-0:2.43.7-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.43.7-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x" }, "product_reference": "git-core-0:2.43.7-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.43.7-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64" }, "product_reference": "git-core-0:2.43.7-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.43.7-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64" }, "product_reference": "git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le" }, "product_reference": "git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.43.7-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x" }, "product_reference": "git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.43.7-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64" }, "product_reference": "git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-doc-0:2.43.7-1.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch" }, "product_reference": "git-core-doc-0:2.43.7-1.el8_10.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.43.7-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64" }, "product_reference": "git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le" }, "product_reference": "git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.43.7-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x" }, "product_reference": "git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.43.7-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64" }, "product_reference": "git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.43.7-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64" }, "product_reference": "git-daemon-0:2.43.7-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.43.7-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le" }, "product_reference": "git-daemon-0:2.43.7-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.43.7-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x" }, "product_reference": "git-daemon-0:2.43.7-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.43.7-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64" }, "product_reference": "git-daemon-0:2.43.7-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64" }, "product_reference": "git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le" }, "product_reference": "git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x" }, "product_reference": "git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64" }, "product_reference": "git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.43.7-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64" }, "product_reference": "git-debuginfo-0:2.43.7-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.43.7-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le" }, "product_reference": "git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.43.7-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x" }, "product_reference": "git-debuginfo-0:2.43.7-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.43.7-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64" }, "product_reference": "git-debuginfo-0:2.43.7-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.43.7-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64" }, "product_reference": "git-debugsource-0:2.43.7-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.43.7-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le" }, "product_reference": "git-debugsource-0:2.43.7-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.43.7-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x" }, "product_reference": "git-debugsource-0:2.43.7-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.43.7-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64" }, "product_reference": "git-debugsource-0:2.43.7-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-email-0:2.43.7-1.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch" }, "product_reference": "git-email-0:2.43.7-1.el8_10.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-gui-0:2.43.7-1.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch" }, "product_reference": "git-gui-0:2.43.7-1.el8_10.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-instaweb-0:2.43.7-1.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch" }, "product_reference": "git-instaweb-0:2.43.7-1.el8_10.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-subtree-0:2.43.7-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64" }, "product_reference": "git-subtree-0:2.43.7-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-subtree-0:2.43.7-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le" }, "product_reference": "git-subtree-0:2.43.7-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-subtree-0:2.43.7-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x" }, "product_reference": "git-subtree-0:2.43.7-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-subtree-0:2.43.7-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64" }, "product_reference": "git-subtree-0:2.43.7-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-svn-0:2.43.7-1.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch" }, "product_reference": "git-svn-0:2.43.7-1.el8_10.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gitk-0:2.43.7-1.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch" }, "product_reference": "gitk-0:2.43.7-1.el8_10.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gitweb-0:2.43.7-1.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch" }, "product_reference": "gitweb-0:2.43.7-1.el8_10.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Git-0:2.43.7-1.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch" }, "product_reference": "perl-Git-0:2.43.7-1.el8_10.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Git-SVN-0:2.43.7-1.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" }, "product_reference": "perl-Git-SVN-0:2.43.7-1.el8_10.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-50349", "cwe": { "id": "CWE-150", "name": "Improper Neutralization of Escape, Meta, or Control Sequences" }, "discovery_date": "2025-01-14T19:00:58.133257+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2337824" } ], "notes": [ { "category": "description", "text": "A flaw was found in Git. This vulnerability occurs when Git requests credentials via a terminal prompt, for example, without the use of a credential helper. During this process, Git displays the host name for which the credentials are needed, but any URL-encoded parts are decoded and displayed directly. This can allow an attacker to manipulate URLs by including ANSI escape sequences, which can be interpreted by the terminal to mislead users by tricking them into entering passwords that are redirected to malicious attacker-controlled sites.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Git does not sanitize URLs when asking for credentials interactively", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-50349" }, { "category": "external", "summary": "RHBZ#2337824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-50349", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50349" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-50349", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50349" }, { "category": "external", "summary": "https://github.com/git/git/commit/7725b8100ffbbff2750ee4d61a0fcc1f53a086e8", "url": "https://github.com/git/git/commit/7725b8100ffbbff2750ee4d61a0fcc1f53a086e8" }, { "category": "external", "summary": "https://github.com/git/git/commit/c903985bf7e772e2d08275c1a95c8a55ab011577", "url": "https://github.com/git/git/commit/c903985bf7e772e2d08275c1a95c8a55ab011577" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-hmg8-h7qf-7cxr", "url": "https://github.com/git/git/security/advisories/GHSA-hmg8-h7qf-7cxr" } ], "release_date": "2025-01-14T18:43:42.620000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-23T14:25:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11534" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "git: Git does not sanitize URLs when asking for credentials interactively" }, { "cve": "CVE-2024-52006", "cwe": { "id": "CWE-150", "name": "Improper Neutralization of Escape, Meta, or Control Sequences" }, "discovery_date": "2025-01-14T19:09:43.720302+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2337956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Git. Git defines a line-based protocol that is used to exchange information between Git and Git credential helpers. Some ecosystems, most notably .NET and node.js, interpret single Carriage Return characters as newlines, which render the protections against CVE-2020-5260 incomplete for credential helpers, which has the potential to expose stored credentials to malicious URLs.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Newline confusion in credential helpers can lead to credential exfiltration in git", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52006" }, { "category": "external", "summary": "RHBZ#2337956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52006", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52006" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52006", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52006" }, { "category": "external", "summary": "https://github.com/git-ecosystem/git-credential-manager/security/advisories/GHSA-86c2-4x57-wc8g", "url": "https://github.com/git-ecosystem/git-credential-manager/security/advisories/GHSA-86c2-4x57-wc8g" }, { "category": "external", "summary": "https://github.com/git/git/commit/b01b9b81d36759cdcd07305e78765199e1bc2060", "url": "https://github.com/git/git/commit/b01b9b81d36759cdcd07305e78765199e1bc2060" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-qm7j-c969-7j4q", "url": "https://github.com/git/git/security/advisories/GHSA-qm7j-c969-7j4q" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-r5ph-xg7q-xfrp", "url": "https://github.com/git/git/security/advisories/GHSA-r5ph-xg7q-xfrp" } ], "release_date": "2025-01-14T18:39:52.748000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-23T14:25:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11534" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "git: Newline confusion in credential helpers can lead to credential exfiltration in git" }, { "cve": "CVE-2025-27613", "cwe": { "id": "CWE-73", "name": "External Control of File Name or Path" }, "discovery_date": "2025-07-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2379124" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the gitk application that could lead to unauthorized file modification or data loss.\n\nThis flaw manifests in two primary scenarios:\n- Untrusted Repository Cloning: When a user is tricked into cloning an untrusted Git repository and then uses gitk to visualize it without any additional parameters, any writable file on the user\u0027s system can be arbitrarily created or truncated. Exploitation via this method also requires the Support per-file encoding option to be explicitly enabled in Gitk\u0027s preferences, which is not the default setting.\n- \u0027Show origin of this line\u0027 Command: The vulnerability can also be triggered if a user employs the Show origin of this line command within gitk\u0027s main window while viewing a malicious repository. This method does not depend on the Support per-file encoding option being enabled.\n\nThe primary risk is unauthorized file system modification, which could lead to data integrity issues, data loss, or potentially open avenues for further system compromise.", "title": "Vulnerability description" }, { "category": "summary", "text": "gitk: Git file creation flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team rated this vulnerability as having a Moderate security impact. Exploitation depends on a non-default option being enabled and the user being tricked into cloning the untrusted repository or using the \"Show origin of this line\" command in the main window.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27613" }, { "category": "external", "summary": "RHBZ#2379124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379124" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27613", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27613" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27613", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27613" }, { "category": "external", "summary": "https://github.com/j6t/gitk/security/advisories/GHSA-f3cw-xrj3-wr2v", "url": "https://github.com/j6t/gitk/security/advisories/GHSA-f3cw-xrj3-wr2v" }, { "category": "external", "summary": "https://lore.kernel.org/git/xmqq5xg2wrd1.fsf@gitster.g/", "url": "https://lore.kernel.org/git/xmqq5xg2wrd1.fsf@gitster.g/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/07/08/4", "url": "https://www.openwall.com/lists/oss-security/2025/07/08/4" } ], "release_date": "2025-07-08T13:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-23T14:25:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11534" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "gitk: Git file creation flaw" }, { "cve": "CVE-2025-27614", "discovery_date": "2025-07-09T22:54:11.462000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2379125" } ], "notes": [ { "category": "description", "text": "Gitk is a Tcl/Tk based Git history browser. Starting with 2.41.0, a Git repository can be crafted in such a way that with some social engineering a user who has cloned the repository can be tricked into running any script (e.g., Bourne shell, Perl, Python, ...) supplied by the attacker by invoking gitk filename, where filename has a particular structure. The script is run with the privileges of the user. This vulnerability is fixed in 2.43.7, 2.44.4, 2.45.4, 2.46.4, 2.47.3, 2.48.2, 2.49.1, and 2.50.", "title": "Vulnerability description" }, { "category": "summary", "text": "gitk: git script execution flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has rated this vulnerability as having a Moderate impact as it depends on the user to be tricked to run the command using the malicious file as parameter.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27614" }, { "category": "external", "summary": "RHBZ#2379125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379125" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27614", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27614" }, { "category": "external", "summary": "https://lore.kernel.org/git/xmqq5xg2wrd1.fsf@gitster.g/", "url": "https://lore.kernel.org/git/xmqq5xg2wrd1.fsf@gitster.g/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/07/08/4", "url": "https://www.openwall.com/lists/oss-security/2025/07/08/4" } ], "release_date": "2025-07-08T13:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-23T14:25:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11534" }, { "category": "workaround", "details": "There\u0027s no known mitigation for this issue besides avoid using gitk with untrusted repositories or unstrusted files.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "gitk: git script execution flaw" }, { "cve": "CVE-2025-46835", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "discovery_date": "2025-07-10T16:00:54.639582+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2379326" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the git GUI package. When a user clones an untrusted repository and edits a file located in a maliciously named directory, git GUI may end up creating or overwriting arbitrary files for the running user has written permission. This flaw allows an attacker to modify the content of target files without the affected user\u0027s intent, resulting in a data integrity issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Git GUI can create and overwrite files for which the user has write permission", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security team has rated this vulnerability as having a Low severity. The is due to the high complexity in exploiting the vulnerability. Additionally, the user needs to be tricked into cloning an untrusted repository and editing a file located in a directory with a maliciously crafted name.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-46835" }, { "category": "external", "summary": "RHBZ#2379326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-46835", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-46835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-46835" }, { "category": "external", "summary": "https://github.com/j6t/git-gui/compare/dcda716dbc9c90bcac4611bd1076747671ee0906..a437f5bc93330a70b42a230e52f3bd036ca1b1da", "url": "https://github.com/j6t/git-gui/compare/dcda716dbc9c90bcac4611bd1076747671ee0906..a437f5bc93330a70b42a230e52f3bd036ca1b1da" }, { "category": "external", "summary": "https://github.com/j6t/git-gui/security/advisories/GHSA-xfx7-68v4-v8fg", "url": "https://github.com/j6t/git-gui/security/advisories/GHSA-xfx7-68v4-v8fg" } ], "release_date": "2025-07-10T15:09:42.735000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-23T14:25:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11534" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "git: Git GUI can create and overwrite files for which the user has write permission" }, { "cve": "CVE-2025-48384", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2025-07-08T19:00:48.297925+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2378806" } ], "notes": [ { "category": "description", "text": "A line-end handling flaw was found in Git. When writing a config entry, values with a trailing carriage return (CR) are not quoted, resulting in the CR being lost when the config is read later. When initializing a submodule, if the submodule path contains a trailing CR, the altered path is read, resulting in the submodule being checked out to an incorrect location.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Git arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as Important and not Moderate flaw because it undermines Git\u2019s path and config integrity by allowing carriage return (\\r) injection to manipulate submodule checkout behavior. Git previously failed to quote config values containing trailing CR, causing the value to be misinterpreted when read back. In the context of submodules, this leads to incorrect path resolution, allowing an attacker to redirect the checkout path via a symlink to a sensitive directory like .git/modules/\u003csubmodule\u003e/hooks. If an executable post-checkout hook exists there, it could be inadvertently executed, resulting in arbitrary code execution during submodule operations. This is particularly dangerous in automated CI/CD pipelines or multi-repo projects where submodules are initialized or updated without manual inspection.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48384" }, { "category": "external", "summary": "RHBZ#2378806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48384", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384" }, { "category": "external", "summary": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384", "url": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384" }, { "category": "external", "summary": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89", "url": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9", "url": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9" } ], "release_date": "2025-07-08T18:23:48.710000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-23T14:25:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11534" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: Git arbitrary code execution" }, { "cve": "CVE-2025-48385", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "discovery_date": "2025-07-08T19:00:55.106787+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2378808" } ], "notes": [ { "category": "description", "text": "A bundled uri handling flaw was found in Git. When cloning a repository, Git knows to optionally fetch a bundle advertised by the remote server, which allows the server side to offload parts of the clone to a CDN. The Git client does not perform sufficient validation of the advertised bundles, which allows the remote side to perform protocol injection.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Git arbitrary file writes", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as Important rather than a Moderate flaw because it enables protocol injection at the transport layer of Git\u0027s bundle-uri mechanism, allowing a remote server to manipulate how and where data is written on the client system during a clone operation. The lack of input sanitization on user-controlled values like the URI and target path means that malformed inputs containing spaces or newlines can break protocol framing, leading to arbitrary file writes. In scenarios such as CI pipelines, developer environments, or recursive clones with submodules, an attacker can exploit this to overwrite critical files or inject malicious content, potentially achieving remote code execution (RCE).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48385" }, { "category": "external", "summary": "RHBZ#2378808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48385", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48385" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655", "url": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655" } ], "release_date": "2025-07-08T18:23:44.405000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-23T14:25:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11534" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:git-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-all-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-core-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-core-doc-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-credential-libsecret-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-daemon-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debuginfo-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-debugsource-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-email-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-gui-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-instaweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:git-subtree-0:2.43.7-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:git-svn-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitk-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gitweb-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-0:2.43.7-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:perl-Git-SVN-0:2.43.7-1.el8_10.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: Git arbitrary file writes" } ] }
rhsa-2025:11795
Vulnerability from csaf_redhat
Published
2025-07-28 01:17
Modified
2025-08-13 09:11
Summary
Red Hat Security Advisory: git security update
Notes
Topic
An update for git is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.
Security Fix(es):
* git: Git arbitrary code execution (CVE-2025-48384)
* git: Git arbitrary file writes (CVE-2025-48385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for git is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.\n\nSecurity Fix(es):\n\n* git: Git arbitrary code execution (CVE-2025-48384)\n\n* git: Git arbitrary file writes (CVE-2025-48385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11795", "url": "https://access.redhat.com/errata/RHSA-2025:11795" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2378806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806" }, { "category": "external", "summary": "2378808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378808" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11795.json" } ], "title": "Red Hat Security Advisory: git security update", "tracking": { "current_release_date": "2025-08-13T09:11:44+00:00", "generator": { "date": "2025-08-13T09:11:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11795", "initial_release_date": "2025-07-28T01:17:10+00:00", "revision_history": [ { "date": "2025-07-28T01:17:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-28T01:17:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-13T09:11:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "git-0:2.39.5-1.el9_2.2.src", "product": { "name": "git-0:2.39.5-1.el9_2.2.src", "product_id": "git-0:2.39.5-1.el9_2.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.39.5-1.el9_2.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "git-0:2.39.5-1.el9_2.2.aarch64", "product": { "name": "git-0:2.39.5-1.el9_2.2.aarch64", "product_id": "git-0:2.39.5-1.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.39.5-1.el9_2.2?arch=aarch64" } } }, { "category": "product_version", "name": "git-core-0:2.39.5-1.el9_2.2.aarch64", "product": { "name": "git-core-0:2.39.5-1.el9_2.2.aarch64", "product_id": "git-core-0:2.39.5-1.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.39.5-1.el9_2.2?arch=aarch64" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.39.5-1.el9_2.2.aarch64", "product": { "name": "git-credential-libsecret-0:2.39.5-1.el9_2.2.aarch64", "product_id": "git-credential-libsecret-0:2.39.5-1.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.39.5-1.el9_2.2?arch=aarch64" } } }, { "category": "product_version", "name": "git-daemon-0:2.39.5-1.el9_2.2.aarch64", "product": { "name": "git-daemon-0:2.39.5-1.el9_2.2.aarch64", "product_id": "git-daemon-0:2.39.5-1.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.39.5-1.el9_2.2?arch=aarch64" } } }, { "category": "product_version", "name": "git-subtree-0:2.39.5-1.el9_2.2.aarch64", "product": { "name": "git-subtree-0:2.39.5-1.el9_2.2.aarch64", "product_id": "git-subtree-0:2.39.5-1.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-subtree@2.39.5-1.el9_2.2?arch=aarch64" } } }, { "category": "product_version", "name": "git-debugsource-0:2.39.5-1.el9_2.2.aarch64", "product": { "name": "git-debugsource-0:2.39.5-1.el9_2.2.aarch64", "product_id": "git-debugsource-0:2.39.5-1.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.39.5-1.el9_2.2?arch=aarch64" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "product": { "name": "git-core-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "product_id": "git-core-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.39.5-1.el9_2.2?arch=aarch64" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "product": { "name": "git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "product_id": "git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.39.5-1.el9_2.2?arch=aarch64" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "product": { "name": "git-daemon-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "product_id": "git-daemon-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.39.5-1.el9_2.2?arch=aarch64" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "product": { "name": "git-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "product_id": "git-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.39.5-1.el9_2.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "git-0:2.39.5-1.el9_2.2.ppc64le", "product": { "name": "git-0:2.39.5-1.el9_2.2.ppc64le", "product_id": "git-0:2.39.5-1.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.39.5-1.el9_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-core-0:2.39.5-1.el9_2.2.ppc64le", "product": { "name": "git-core-0:2.39.5-1.el9_2.2.ppc64le", "product_id": "git-core-0:2.39.5-1.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.39.5-1.el9_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.39.5-1.el9_2.2.ppc64le", "product": { "name": "git-credential-libsecret-0:2.39.5-1.el9_2.2.ppc64le", "product_id": "git-credential-libsecret-0:2.39.5-1.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.39.5-1.el9_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-daemon-0:2.39.5-1.el9_2.2.ppc64le", "product": { "name": "git-daemon-0:2.39.5-1.el9_2.2.ppc64le", "product_id": "git-daemon-0:2.39.5-1.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.39.5-1.el9_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-subtree-0:2.39.5-1.el9_2.2.ppc64le", "product": { "name": "git-subtree-0:2.39.5-1.el9_2.2.ppc64le", "product_id": "git-subtree-0:2.39.5-1.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-subtree@2.39.5-1.el9_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-debugsource-0:2.39.5-1.el9_2.2.ppc64le", "product": { "name": "git-debugsource-0:2.39.5-1.el9_2.2.ppc64le", "product_id": "git-debugsource-0:2.39.5-1.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.39.5-1.el9_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "product": { "name": "git-core-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "product_id": "git-core-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.39.5-1.el9_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "product": { "name": "git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "product_id": "git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.39.5-1.el9_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "product": { "name": "git-daemon-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "product_id": "git-daemon-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.39.5-1.el9_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "product": { "name": "git-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "product_id": "git-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.39.5-1.el9_2.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "git-0:2.39.5-1.el9_2.2.x86_64", "product": { "name": "git-0:2.39.5-1.el9_2.2.x86_64", "product_id": "git-0:2.39.5-1.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.39.5-1.el9_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-core-0:2.39.5-1.el9_2.2.x86_64", "product": { "name": "git-core-0:2.39.5-1.el9_2.2.x86_64", "product_id": "git-core-0:2.39.5-1.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.39.5-1.el9_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.39.5-1.el9_2.2.x86_64", "product": { "name": "git-credential-libsecret-0:2.39.5-1.el9_2.2.x86_64", "product_id": "git-credential-libsecret-0:2.39.5-1.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.39.5-1.el9_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-daemon-0:2.39.5-1.el9_2.2.x86_64", "product": { "name": "git-daemon-0:2.39.5-1.el9_2.2.x86_64", "product_id": "git-daemon-0:2.39.5-1.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.39.5-1.el9_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-subtree-0:2.39.5-1.el9_2.2.x86_64", "product": { "name": "git-subtree-0:2.39.5-1.el9_2.2.x86_64", "product_id": "git-subtree-0:2.39.5-1.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-subtree@2.39.5-1.el9_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-debugsource-0:2.39.5-1.el9_2.2.x86_64", "product": { "name": "git-debugsource-0:2.39.5-1.el9_2.2.x86_64", "product_id": "git-debugsource-0:2.39.5-1.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.39.5-1.el9_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "product": { "name": "git-core-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "product_id": "git-core-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.39.5-1.el9_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "product": { "name": "git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "product_id": "git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.39.5-1.el9_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "product": { "name": "git-daemon-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "product_id": "git-daemon-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.39.5-1.el9_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "product": { "name": "git-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "product_id": "git-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.39.5-1.el9_2.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "git-0:2.39.5-1.el9_2.2.s390x", "product": { "name": "git-0:2.39.5-1.el9_2.2.s390x", "product_id": "git-0:2.39.5-1.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.39.5-1.el9_2.2?arch=s390x" } } }, { "category": "product_version", "name": "git-core-0:2.39.5-1.el9_2.2.s390x", "product": { "name": "git-core-0:2.39.5-1.el9_2.2.s390x", "product_id": "git-core-0:2.39.5-1.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.39.5-1.el9_2.2?arch=s390x" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.39.5-1.el9_2.2.s390x", "product": { "name": "git-credential-libsecret-0:2.39.5-1.el9_2.2.s390x", "product_id": "git-credential-libsecret-0:2.39.5-1.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.39.5-1.el9_2.2?arch=s390x" } } }, { "category": "product_version", "name": "git-daemon-0:2.39.5-1.el9_2.2.s390x", "product": { "name": "git-daemon-0:2.39.5-1.el9_2.2.s390x", "product_id": "git-daemon-0:2.39.5-1.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.39.5-1.el9_2.2?arch=s390x" } } }, { "category": "product_version", "name": "git-subtree-0:2.39.5-1.el9_2.2.s390x", "product": { "name": "git-subtree-0:2.39.5-1.el9_2.2.s390x", "product_id": "git-subtree-0:2.39.5-1.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-subtree@2.39.5-1.el9_2.2?arch=s390x" } } }, { "category": "product_version", "name": "git-debugsource-0:2.39.5-1.el9_2.2.s390x", "product": { "name": "git-debugsource-0:2.39.5-1.el9_2.2.s390x", "product_id": "git-debugsource-0:2.39.5-1.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.39.5-1.el9_2.2?arch=s390x" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.39.5-1.el9_2.2.s390x", "product": { "name": "git-core-debuginfo-0:2.39.5-1.el9_2.2.s390x", "product_id": "git-core-debuginfo-0:2.39.5-1.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.39.5-1.el9_2.2?arch=s390x" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.s390x", "product": { "name": "git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.s390x", "product_id": "git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.39.5-1.el9_2.2?arch=s390x" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.39.5-1.el9_2.2.s390x", "product": { "name": "git-daemon-debuginfo-0:2.39.5-1.el9_2.2.s390x", "product_id": "git-daemon-debuginfo-0:2.39.5-1.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.39.5-1.el9_2.2?arch=s390x" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.39.5-1.el9_2.2.s390x", "product": { "name": "git-debuginfo-0:2.39.5-1.el9_2.2.s390x", "product_id": "git-debuginfo-0:2.39.5-1.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.39.5-1.el9_2.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "git-all-0:2.39.5-1.el9_2.2.noarch", "product": { "name": "git-all-0:2.39.5-1.el9_2.2.noarch", "product_id": "git-all-0:2.39.5-1.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-all@2.39.5-1.el9_2.2?arch=noarch" } } }, { "category": "product_version", "name": "git-core-doc-0:2.39.5-1.el9_2.2.noarch", "product": { "name": "git-core-doc-0:2.39.5-1.el9_2.2.noarch", "product_id": "git-core-doc-0:2.39.5-1.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-doc@2.39.5-1.el9_2.2?arch=noarch" } } }, { "category": "product_version", "name": "git-email-0:2.39.5-1.el9_2.2.noarch", "product": { "name": "git-email-0:2.39.5-1.el9_2.2.noarch", "product_id": "git-email-0:2.39.5-1.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-email@2.39.5-1.el9_2.2?arch=noarch" } } }, { "category": "product_version", "name": "git-gui-0:2.39.5-1.el9_2.2.noarch", "product": { "name": "git-gui-0:2.39.5-1.el9_2.2.noarch", "product_id": "git-gui-0:2.39.5-1.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-gui@2.39.5-1.el9_2.2?arch=noarch" } } }, { "category": "product_version", "name": "git-instaweb-0:2.39.5-1.el9_2.2.noarch", "product": { "name": "git-instaweb-0:2.39.5-1.el9_2.2.noarch", "product_id": "git-instaweb-0:2.39.5-1.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-instaweb@2.39.5-1.el9_2.2?arch=noarch" } } }, { "category": "product_version", "name": "git-svn-0:2.39.5-1.el9_2.2.noarch", "product": { "name": "git-svn-0:2.39.5-1.el9_2.2.noarch", "product_id": "git-svn-0:2.39.5-1.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-svn@2.39.5-1.el9_2.2?arch=noarch" } } }, { "category": "product_version", "name": "gitk-0:2.39.5-1.el9_2.2.noarch", "product": { "name": "gitk-0:2.39.5-1.el9_2.2.noarch", "product_id": "gitk-0:2.39.5-1.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/gitk@2.39.5-1.el9_2.2?arch=noarch" } } }, { "category": "product_version", "name": "gitweb-0:2.39.5-1.el9_2.2.noarch", "product": { "name": "gitweb-0:2.39.5-1.el9_2.2.noarch", "product_id": "gitweb-0:2.39.5-1.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/gitweb@2.39.5-1.el9_2.2?arch=noarch" } } }, { "category": "product_version", "name": "perl-Git-0:2.39.5-1.el9_2.2.noarch", "product": { "name": "perl-Git-0:2.39.5-1.el9_2.2.noarch", "product_id": "perl-Git-0:2.39.5-1.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Git@2.39.5-1.el9_2.2?arch=noarch" } } }, { "category": "product_version", "name": "perl-Git-SVN-0:2.39.5-1.el9_2.2.noarch", "product": { "name": "perl-Git-SVN-0:2.39.5-1.el9_2.2.noarch", "product_id": "perl-Git-SVN-0:2.39.5-1.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Git-SVN@2.39.5-1.el9_2.2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "git-0:2.39.5-1.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.aarch64" }, "product_reference": "git-0:2.39.5-1.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.39.5-1.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.ppc64le" }, "product_reference": "git-0:2.39.5-1.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.39.5-1.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.s390x" }, "product_reference": "git-0:2.39.5-1.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.39.5-1.el9_2.2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.src" }, "product_reference": "git-0:2.39.5-1.el9_2.2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.39.5-1.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.x86_64" }, "product_reference": "git-0:2.39.5-1.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-all-0:2.39.5-1.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-all-0:2.39.5-1.el9_2.2.noarch" }, "product_reference": "git-all-0:2.39.5-1.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.39.5-1.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.aarch64" }, "product_reference": "git-core-0:2.39.5-1.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.39.5-1.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.ppc64le" }, "product_reference": "git-core-0:2.39.5-1.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.39.5-1.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.s390x" }, "product_reference": "git-core-0:2.39.5-1.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.39.5-1.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.x86_64" }, "product_reference": "git-core-0:2.39.5-1.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.39.5-1.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.aarch64" }, "product_reference": "git-core-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.39.5-1.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.ppc64le" }, "product_reference": "git-core-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.39.5-1.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.s390x" }, "product_reference": "git-core-debuginfo-0:2.39.5-1.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.39.5-1.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.x86_64" }, "product_reference": "git-core-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-doc-0:2.39.5-1.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-core-doc-0:2.39.5-1.el9_2.2.noarch" }, "product_reference": "git-core-doc-0:2.39.5-1.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.39.5-1.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.aarch64" }, "product_reference": "git-credential-libsecret-0:2.39.5-1.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.39.5-1.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.ppc64le" }, "product_reference": "git-credential-libsecret-0:2.39.5-1.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.39.5-1.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.s390x" }, "product_reference": "git-credential-libsecret-0:2.39.5-1.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.39.5-1.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.x86_64" }, "product_reference": "git-credential-libsecret-0:2.39.5-1.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.aarch64" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.ppc64le" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.s390x" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.x86_64" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.39.5-1.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.aarch64" }, "product_reference": "git-daemon-0:2.39.5-1.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.39.5-1.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.ppc64le" }, "product_reference": "git-daemon-0:2.39.5-1.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.39.5-1.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.s390x" }, "product_reference": "git-daemon-0:2.39.5-1.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.39.5-1.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.x86_64" }, "product_reference": "git-daemon-0:2.39.5-1.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.39.5-1.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.aarch64" }, "product_reference": "git-daemon-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.39.5-1.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.ppc64le" }, "product_reference": "git-daemon-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.39.5-1.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.s390x" }, "product_reference": "git-daemon-debuginfo-0:2.39.5-1.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.39.5-1.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.x86_64" }, "product_reference": "git-daemon-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.39.5-1.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.aarch64" }, "product_reference": "git-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.39.5-1.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.ppc64le" }, "product_reference": "git-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.39.5-1.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.s390x" }, "product_reference": "git-debuginfo-0:2.39.5-1.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.39.5-1.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.x86_64" }, "product_reference": "git-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.39.5-1.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.aarch64" }, "product_reference": "git-debugsource-0:2.39.5-1.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.39.5-1.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.ppc64le" }, "product_reference": "git-debugsource-0:2.39.5-1.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.39.5-1.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.s390x" }, "product_reference": "git-debugsource-0:2.39.5-1.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.39.5-1.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.x86_64" }, "product_reference": "git-debugsource-0:2.39.5-1.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-email-0:2.39.5-1.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-email-0:2.39.5-1.el9_2.2.noarch" }, "product_reference": "git-email-0:2.39.5-1.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-gui-0:2.39.5-1.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-gui-0:2.39.5-1.el9_2.2.noarch" }, "product_reference": "git-gui-0:2.39.5-1.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-instaweb-0:2.39.5-1.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-instaweb-0:2.39.5-1.el9_2.2.noarch" }, "product_reference": "git-instaweb-0:2.39.5-1.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-subtree-0:2.39.5-1.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.aarch64" }, "product_reference": "git-subtree-0:2.39.5-1.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-subtree-0:2.39.5-1.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.ppc64le" }, "product_reference": "git-subtree-0:2.39.5-1.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-subtree-0:2.39.5-1.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.s390x" }, "product_reference": "git-subtree-0:2.39.5-1.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-subtree-0:2.39.5-1.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.x86_64" }, "product_reference": "git-subtree-0:2.39.5-1.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-svn-0:2.39.5-1.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:git-svn-0:2.39.5-1.el9_2.2.noarch" }, "product_reference": "git-svn-0:2.39.5-1.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gitk-0:2.39.5-1.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:gitk-0:2.39.5-1.el9_2.2.noarch" }, "product_reference": "gitk-0:2.39.5-1.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gitweb-0:2.39.5-1.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:gitweb-0:2.39.5-1.el9_2.2.noarch" }, "product_reference": "gitweb-0:2.39.5-1.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Git-0:2.39.5-1.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:perl-Git-0:2.39.5-1.el9_2.2.noarch" }, "product_reference": "perl-Git-0:2.39.5-1.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Git-SVN-0:2.39.5-1.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:perl-Git-SVN-0:2.39.5-1.el9_2.2.noarch" }, "product_reference": "perl-Git-SVN-0:2.39.5-1.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48384", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2025-07-08T19:00:48.297925+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2378806" } ], "notes": [ { "category": "description", "text": "A line-end handling flaw was found in Git. When writing a config entry, values with a trailing carriage return (CR) are not quoted, resulting in the CR being lost when the config is read later. When initializing a submodule, if the submodule path contains a trailing CR, the altered path is read, resulting in the submodule being checked out to an incorrect location.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Git arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as Important and not Moderate flaw because it undermines Git\u2019s path and config integrity by allowing carriage return (\\r) injection to manipulate submodule checkout behavior. Git previously failed to quote config values containing trailing CR, causing the value to be misinterpreted when read back. In the context of submodules, this leads to incorrect path resolution, allowing an attacker to redirect the checkout path via a symlink to a sensitive directory like .git/modules/\u003csubmodule\u003e/hooks. If an executable post-checkout hook exists there, it could be inadvertently executed, resulting in arbitrary code execution during submodule operations. This is particularly dangerous in automated CI/CD pipelines or multi-repo projects where submodules are initialized or updated without manual inspection.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.src", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-all-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-core-doc-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-email-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-gui-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-instaweb-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-svn-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:gitk-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:gitweb-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:perl-Git-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:perl-Git-SVN-0:2.39.5-1.el9_2.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48384" }, { "category": "external", "summary": "RHBZ#2378806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48384", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384" }, { "category": "external", "summary": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384", "url": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384" }, { "category": "external", "summary": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89", "url": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9", "url": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9" } ], "release_date": "2025-07-08T18:23:48.710000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-28T01:17:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.src", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-all-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-core-doc-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-email-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-gui-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-instaweb-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-svn-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:gitk-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:gitweb-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:perl-Git-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:perl-Git-SVN-0:2.39.5-1.el9_2.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11795" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.src", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-all-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-core-doc-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-email-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-gui-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-instaweb-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-svn-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:gitk-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:gitweb-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:perl-Git-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:perl-Git-SVN-0:2.39.5-1.el9_2.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.src", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-all-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-core-doc-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-email-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-gui-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-instaweb-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-svn-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:gitk-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:gitweb-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:perl-Git-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:perl-Git-SVN-0:2.39.5-1.el9_2.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: Git arbitrary code execution" }, { "cve": "CVE-2025-48385", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "discovery_date": "2025-07-08T19:00:55.106787+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2378808" } ], "notes": [ { "category": "description", "text": "A bundled uri handling flaw was found in Git. When cloning a repository, Git knows to optionally fetch a bundle advertised by the remote server, which allows the server side to offload parts of the clone to a CDN. The Git client does not perform sufficient validation of the advertised bundles, which allows the remote side to perform protocol injection.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Git arbitrary file writes", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as Important rather than a Moderate flaw because it enables protocol injection at the transport layer of Git\u0027s bundle-uri mechanism, allowing a remote server to manipulate how and where data is written on the client system during a clone operation. The lack of input sanitization on user-controlled values like the URI and target path means that malformed inputs containing spaces or newlines can break protocol framing, leading to arbitrary file writes. In scenarios such as CI pipelines, developer environments, or recursive clones with submodules, an attacker can exploit this to overwrite critical files or inject malicious content, potentially achieving remote code execution (RCE).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.src", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-all-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-core-doc-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-email-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-gui-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-instaweb-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-svn-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:gitk-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:gitweb-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:perl-Git-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:perl-Git-SVN-0:2.39.5-1.el9_2.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48385" }, { "category": "external", "summary": "RHBZ#2378808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48385", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48385" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655", "url": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655" } ], "release_date": "2025-07-08T18:23:44.405000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-28T01:17:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.src", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-all-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-core-doc-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-email-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-gui-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-instaweb-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-svn-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:gitk-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:gitweb-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:perl-Git-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:perl-Git-SVN-0:2.39.5-1.el9_2.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11795" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.src", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-all-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-core-doc-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-email-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-gui-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-instaweb-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-svn-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:gitk-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:gitweb-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:perl-Git-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:perl-Git-SVN-0:2.39.5-1.el9_2.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.src", "AppStream-9.2.0.Z.E4S:git-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-all-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-core-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-core-doc-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-daemon-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-debuginfo-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-debugsource-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-email-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-gui-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-instaweb-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.aarch64", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.ppc64le", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.s390x", "AppStream-9.2.0.Z.E4S:git-subtree-0:2.39.5-1.el9_2.2.x86_64", "AppStream-9.2.0.Z.E4S:git-svn-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:gitk-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:gitweb-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:perl-Git-0:2.39.5-1.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:perl-Git-SVN-0:2.39.5-1.el9_2.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: Git arbitrary file writes" } ] }
rhsa-2025:11794
Vulnerability from csaf_redhat
Published
2025-07-28 01:28
Modified
2025-08-13 09:11
Summary
Red Hat Security Advisory: git security update
Notes
Topic
An update for git is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.
Security Fix(es):
* git: Git arbitrary code execution (CVE-2025-48384)
* git: Git arbitrary file writes (CVE-2025-48385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for git is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.\n\nSecurity Fix(es):\n\n* git: Git arbitrary code execution (CVE-2025-48384)\n\n* git: Git arbitrary file writes (CVE-2025-48385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11794", "url": "https://access.redhat.com/errata/RHSA-2025:11794" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2378806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806" }, { "category": "external", "summary": "2378808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378808" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11794.json" } ], "title": "Red Hat Security Advisory: git security update", "tracking": { "current_release_date": "2025-08-13T09:11:53+00:00", "generator": { "date": "2025-08-13T09:11:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11794", "initial_release_date": "2025-07-28T01:28:55+00:00", "revision_history": [ { "date": "2025-07-28T01:28:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-28T01:28:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-13T09:11:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "git-0:2.39.5-1.el8_8.2.src", "product": { "name": "git-0:2.39.5-1.el8_8.2.src", "product_id": "git-0:2.39.5-1.el8_8.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.39.5-1.el8_8.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "git-0:2.39.5-1.el8_8.2.ppc64le", "product": { "name": "git-0:2.39.5-1.el8_8.2.ppc64le", "product_id": "git-0:2.39.5-1.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.39.5-1.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-core-0:2.39.5-1.el8_8.2.ppc64le", "product": { "name": "git-core-0:2.39.5-1.el8_8.2.ppc64le", "product_id": "git-core-0:2.39.5-1.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.39.5-1.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.39.5-1.el8_8.2.ppc64le", "product": { "name": "git-credential-libsecret-0:2.39.5-1.el8_8.2.ppc64le", "product_id": "git-credential-libsecret-0:2.39.5-1.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.39.5-1.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-daemon-0:2.39.5-1.el8_8.2.ppc64le", "product": { "name": "git-daemon-0:2.39.5-1.el8_8.2.ppc64le", "product_id": "git-daemon-0:2.39.5-1.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.39.5-1.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-subtree-0:2.39.5-1.el8_8.2.ppc64le", "product": { "name": "git-subtree-0:2.39.5-1.el8_8.2.ppc64le", "product_id": "git-subtree-0:2.39.5-1.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-subtree@2.39.5-1.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-debugsource-0:2.39.5-1.el8_8.2.ppc64le", "product": { "name": "git-debugsource-0:2.39.5-1.el8_8.2.ppc64le", "product_id": "git-debugsource-0:2.39.5-1.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.39.5-1.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "product": { "name": "git-core-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "product_id": "git-core-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.39.5-1.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "product": { "name": "git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "product_id": "git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.39.5-1.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "product": { "name": "git-daemon-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "product_id": "git-daemon-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.39.5-1.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "product": { "name": "git-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "product_id": "git-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.39.5-1.el8_8.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "git-0:2.39.5-1.el8_8.2.x86_64", "product": { "name": "git-0:2.39.5-1.el8_8.2.x86_64", "product_id": "git-0:2.39.5-1.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.39.5-1.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-core-0:2.39.5-1.el8_8.2.x86_64", "product": { "name": "git-core-0:2.39.5-1.el8_8.2.x86_64", "product_id": "git-core-0:2.39.5-1.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.39.5-1.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "product": { "name": "git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "product_id": "git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.39.5-1.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-daemon-0:2.39.5-1.el8_8.2.x86_64", "product": { "name": "git-daemon-0:2.39.5-1.el8_8.2.x86_64", "product_id": "git-daemon-0:2.39.5-1.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.39.5-1.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-subtree-0:2.39.5-1.el8_8.2.x86_64", "product": { "name": "git-subtree-0:2.39.5-1.el8_8.2.x86_64", "product_id": "git-subtree-0:2.39.5-1.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-subtree@2.39.5-1.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "product": { "name": "git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "product_id": "git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.39.5-1.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "product": { "name": "git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "product_id": "git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.39.5-1.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "product": { "name": "git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "product_id": "git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.39.5-1.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "product": { "name": "git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "product_id": "git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.39.5-1.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "product": { "name": "git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "product_id": "git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.39.5-1.el8_8.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "git-all-0:2.39.5-1.el8_8.2.noarch", "product": { "name": "git-all-0:2.39.5-1.el8_8.2.noarch", "product_id": "git-all-0:2.39.5-1.el8_8.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-all@2.39.5-1.el8_8.2?arch=noarch" } } }, { "category": "product_version", "name": "git-core-doc-0:2.39.5-1.el8_8.2.noarch", "product": { "name": "git-core-doc-0:2.39.5-1.el8_8.2.noarch", "product_id": "git-core-doc-0:2.39.5-1.el8_8.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-doc@2.39.5-1.el8_8.2?arch=noarch" } } }, { "category": "product_version", "name": "git-email-0:2.39.5-1.el8_8.2.noarch", "product": { "name": "git-email-0:2.39.5-1.el8_8.2.noarch", "product_id": "git-email-0:2.39.5-1.el8_8.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-email@2.39.5-1.el8_8.2?arch=noarch" } } }, { "category": "product_version", "name": "git-gui-0:2.39.5-1.el8_8.2.noarch", "product": { "name": "git-gui-0:2.39.5-1.el8_8.2.noarch", "product_id": "git-gui-0:2.39.5-1.el8_8.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-gui@2.39.5-1.el8_8.2?arch=noarch" } } }, { "category": "product_version", "name": "git-instaweb-0:2.39.5-1.el8_8.2.noarch", "product": { "name": "git-instaweb-0:2.39.5-1.el8_8.2.noarch", "product_id": "git-instaweb-0:2.39.5-1.el8_8.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-instaweb@2.39.5-1.el8_8.2?arch=noarch" } } }, { "category": "product_version", "name": "git-svn-0:2.39.5-1.el8_8.2.noarch", "product": { "name": "git-svn-0:2.39.5-1.el8_8.2.noarch", "product_id": "git-svn-0:2.39.5-1.el8_8.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-svn@2.39.5-1.el8_8.2?arch=noarch" } } }, { "category": "product_version", "name": "gitk-0:2.39.5-1.el8_8.2.noarch", "product": { "name": "gitk-0:2.39.5-1.el8_8.2.noarch", "product_id": "gitk-0:2.39.5-1.el8_8.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/gitk@2.39.5-1.el8_8.2?arch=noarch" } } }, { "category": "product_version", "name": "gitweb-0:2.39.5-1.el8_8.2.noarch", "product": { "name": "gitweb-0:2.39.5-1.el8_8.2.noarch", "product_id": "gitweb-0:2.39.5-1.el8_8.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/gitweb@2.39.5-1.el8_8.2?arch=noarch" } } }, { "category": "product_version", "name": "perl-Git-0:2.39.5-1.el8_8.2.noarch", "product": { "name": "perl-Git-0:2.39.5-1.el8_8.2.noarch", "product_id": "perl-Git-0:2.39.5-1.el8_8.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Git@2.39.5-1.el8_8.2?arch=noarch" } } }, { "category": "product_version", "name": "perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch", "product": { "name": "perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch", "product_id": "perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Git-SVN@2.39.5-1.el8_8.2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "git-0:2.39.5-1.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.ppc64le" }, "product_reference": "git-0:2.39.5-1.el8_8.2.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.39.5-1.el8_8.2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.src" }, "product_reference": "git-0:2.39.5-1.el8_8.2.src", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.39.5-1.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.x86_64" }, "product_reference": "git-0:2.39.5-1.el8_8.2.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-all-0:2.39.5-1.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-all-0:2.39.5-1.el8_8.2.noarch" }, "product_reference": "git-all-0:2.39.5-1.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.39.5-1.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-core-0:2.39.5-1.el8_8.2.ppc64le" }, "product_reference": "git-core-0:2.39.5-1.el8_8.2.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.39.5-1.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-core-0:2.39.5-1.el8_8.2.x86_64" }, "product_reference": "git-core-0:2.39.5-1.el8_8.2.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.39.5-1.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el8_8.2.ppc64le" }, "product_reference": "git-core-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64" }, "product_reference": "git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-doc-0:2.39.5-1.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-core-doc-0:2.39.5-1.el8_8.2.noarch" }, "product_reference": "git-core-doc-0:2.39.5-1.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.39.5-1.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el8_8.2.ppc64le" }, "product_reference": "git-credential-libsecret-0:2.39.5-1.el8_8.2.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64" }, "product_reference": "git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.ppc64le" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.39.5-1.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-daemon-0:2.39.5-1.el8_8.2.ppc64le" }, "product_reference": "git-daemon-0:2.39.5-1.el8_8.2.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.39.5-1.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-daemon-0:2.39.5-1.el8_8.2.x86_64" }, "product_reference": "git-daemon-0:2.39.5-1.el8_8.2.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.39.5-1.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.ppc64le" }, "product_reference": "git-daemon-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64" }, "product_reference": "git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.39.5-1.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-debuginfo-0:2.39.5-1.el8_8.2.ppc64le" }, "product_reference": "git-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.39.5-1.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-debuginfo-0:2.39.5-1.el8_8.2.x86_64" }, "product_reference": "git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.39.5-1.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-debugsource-0:2.39.5-1.el8_8.2.ppc64le" }, "product_reference": "git-debugsource-0:2.39.5-1.el8_8.2.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.39.5-1.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-debugsource-0:2.39.5-1.el8_8.2.x86_64" }, "product_reference": "git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-email-0:2.39.5-1.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-email-0:2.39.5-1.el8_8.2.noarch" }, "product_reference": "git-email-0:2.39.5-1.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-gui-0:2.39.5-1.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-gui-0:2.39.5-1.el8_8.2.noarch" }, "product_reference": "git-gui-0:2.39.5-1.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-instaweb-0:2.39.5-1.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-instaweb-0:2.39.5-1.el8_8.2.noarch" }, "product_reference": "git-instaweb-0:2.39.5-1.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-subtree-0:2.39.5-1.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-subtree-0:2.39.5-1.el8_8.2.ppc64le" }, "product_reference": "git-subtree-0:2.39.5-1.el8_8.2.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-subtree-0:2.39.5-1.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-subtree-0:2.39.5-1.el8_8.2.x86_64" }, "product_reference": "git-subtree-0:2.39.5-1.el8_8.2.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-svn-0:2.39.5-1.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:git-svn-0:2.39.5-1.el8_8.2.noarch" }, "product_reference": "git-svn-0:2.39.5-1.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gitk-0:2.39.5-1.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:gitk-0:2.39.5-1.el8_8.2.noarch" }, "product_reference": "gitk-0:2.39.5-1.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "gitweb-0:2.39.5-1.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:gitweb-0:2.39.5-1.el8_8.2.noarch" }, "product_reference": "gitweb-0:2.39.5-1.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Git-0:2.39.5-1.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:perl-Git-0:2.39.5-1.el8_8.2.noarch" }, "product_reference": "perl-Git-0:2.39.5-1.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch" }, "product_reference": "perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.39.5-1.el8_8.2.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:git-0:2.39.5-1.el8_8.2.src" }, "product_reference": "git-0:2.39.5-1.el8_8.2.src", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.39.5-1.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:git-0:2.39.5-1.el8_8.2.x86_64" }, "product_reference": "git-0:2.39.5-1.el8_8.2.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-all-0:2.39.5-1.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:git-all-0:2.39.5-1.el8_8.2.noarch" }, "product_reference": "git-all-0:2.39.5-1.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.39.5-1.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:git-core-0:2.39.5-1.el8_8.2.x86_64" }, "product_reference": "git-core-0:2.39.5-1.el8_8.2.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64" }, "product_reference": "git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-doc-0:2.39.5-1.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:git-core-doc-0:2.39.5-1.el8_8.2.noarch" }, "product_reference": "git-core-doc-0:2.39.5-1.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64" }, "product_reference": "git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.39.5-1.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:git-daemon-0:2.39.5-1.el8_8.2.x86_64" }, "product_reference": "git-daemon-0:2.39.5-1.el8_8.2.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64" }, "product_reference": "git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.39.5-1.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:git-debuginfo-0:2.39.5-1.el8_8.2.x86_64" }, "product_reference": "git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.39.5-1.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:git-debugsource-0:2.39.5-1.el8_8.2.x86_64" }, "product_reference": "git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-email-0:2.39.5-1.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:git-email-0:2.39.5-1.el8_8.2.noarch" }, "product_reference": "git-email-0:2.39.5-1.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-gui-0:2.39.5-1.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:git-gui-0:2.39.5-1.el8_8.2.noarch" }, "product_reference": "git-gui-0:2.39.5-1.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-instaweb-0:2.39.5-1.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:git-instaweb-0:2.39.5-1.el8_8.2.noarch" }, "product_reference": "git-instaweb-0:2.39.5-1.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-subtree-0:2.39.5-1.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:git-subtree-0:2.39.5-1.el8_8.2.x86_64" }, "product_reference": "git-subtree-0:2.39.5-1.el8_8.2.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-svn-0:2.39.5-1.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:git-svn-0:2.39.5-1.el8_8.2.noarch" }, "product_reference": "git-svn-0:2.39.5-1.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gitk-0:2.39.5-1.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:gitk-0:2.39.5-1.el8_8.2.noarch" }, "product_reference": "gitk-0:2.39.5-1.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "gitweb-0:2.39.5-1.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:gitweb-0:2.39.5-1.el8_8.2.noarch" }, "product_reference": "gitweb-0:2.39.5-1.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Git-0:2.39.5-1.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:perl-Git-0:2.39.5-1.el8_8.2.noarch" }, "product_reference": "perl-Git-0:2.39.5-1.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch" }, "product_reference": "perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48384", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2025-07-08T19:00:48.297925+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2378806" } ], "notes": [ { "category": "description", "text": "A line-end handling flaw was found in Git. When writing a config entry, values with a trailing carriage return (CR) are not quoted, resulting in the CR being lost when the config is read later. When initializing a submodule, if the submodule path contains a trailing CR, the altered path is read, resulting in the submodule being checked out to an incorrect location.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Git arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as Important and not Moderate flaw because it undermines Git\u2019s path and config integrity by allowing carriage return (\\r) injection to manipulate submodule checkout behavior. Git previously failed to quote config values containing trailing CR, causing the value to be misinterpreted when read back. In the context of submodules, this leads to incorrect path resolution, allowing an attacker to redirect the checkout path via a symlink to a sensitive directory like .git/modules/\u003csubmodule\u003e/hooks. If an executable post-checkout hook exists there, it could be inadvertently executed, resulting in arbitrary code execution during submodule operations. This is particularly dangerous in automated CI/CD pipelines or multi-repo projects where submodules are initialized or updated without manual inspection.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.src", "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-all-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-core-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-core-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-core-doc-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-daemon-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-daemon-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-debugsource-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-email-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-gui-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-instaweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-subtree-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-subtree-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-svn-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:gitk-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:gitweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:perl-Git-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-0:2.39.5-1.el8_8.2.src", "AppStream-8.8.0.Z.TUS:git-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-all-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-core-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-core-doc-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-daemon-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-email-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-gui-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-instaweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-subtree-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-svn-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:gitk-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:gitweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:perl-Git-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48384" }, { "category": "external", "summary": "RHBZ#2378806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48384", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384" }, { "category": "external", "summary": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384", "url": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384" }, { "category": "external", "summary": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89", "url": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9", "url": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9" } ], "release_date": "2025-07-08T18:23:48.710000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-28T01:28:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.src", "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-all-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-core-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-core-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-core-doc-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-daemon-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-daemon-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-debugsource-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-email-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-gui-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-instaweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-subtree-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-subtree-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-svn-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:gitk-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:gitweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:perl-Git-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-0:2.39.5-1.el8_8.2.src", "AppStream-8.8.0.Z.TUS:git-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-all-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-core-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-core-doc-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-daemon-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-email-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-gui-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-instaweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-subtree-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-svn-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:gitk-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:gitweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:perl-Git-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11794" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.src", "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-all-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-core-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-core-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-core-doc-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-daemon-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-daemon-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-debugsource-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-email-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-gui-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-instaweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-subtree-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-subtree-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-svn-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:gitk-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:gitweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:perl-Git-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-0:2.39.5-1.el8_8.2.src", "AppStream-8.8.0.Z.TUS:git-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-all-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-core-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-core-doc-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-daemon-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-email-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-gui-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-instaweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-subtree-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-svn-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:gitk-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:gitweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:perl-Git-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.src", "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-all-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-core-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-core-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-core-doc-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-daemon-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-daemon-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-debugsource-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-email-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-gui-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-instaweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-subtree-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-subtree-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-svn-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:gitk-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:gitweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:perl-Git-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-0:2.39.5-1.el8_8.2.src", "AppStream-8.8.0.Z.TUS:git-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-all-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-core-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-core-doc-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-daemon-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-email-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-gui-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-instaweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-subtree-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-svn-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:gitk-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:gitweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:perl-Git-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: Git arbitrary code execution" }, { "cve": "CVE-2025-48385", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "discovery_date": "2025-07-08T19:00:55.106787+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2378808" } ], "notes": [ { "category": "description", "text": "A bundled uri handling flaw was found in Git. When cloning a repository, Git knows to optionally fetch a bundle advertised by the remote server, which allows the server side to offload parts of the clone to a CDN. The Git client does not perform sufficient validation of the advertised bundles, which allows the remote side to perform protocol injection.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Git arbitrary file writes", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as Important rather than a Moderate flaw because it enables protocol injection at the transport layer of Git\u0027s bundle-uri mechanism, allowing a remote server to manipulate how and where data is written on the client system during a clone operation. The lack of input sanitization on user-controlled values like the URI and target path means that malformed inputs containing spaces or newlines can break protocol framing, leading to arbitrary file writes. In scenarios such as CI pipelines, developer environments, or recursive clones with submodules, an attacker can exploit this to overwrite critical files or inject malicious content, potentially achieving remote code execution (RCE).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.src", "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-all-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-core-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-core-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-core-doc-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-daemon-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-daemon-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-debugsource-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-email-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-gui-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-instaweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-subtree-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-subtree-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-svn-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:gitk-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:gitweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:perl-Git-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-0:2.39.5-1.el8_8.2.src", "AppStream-8.8.0.Z.TUS:git-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-all-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-core-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-core-doc-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-daemon-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-email-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-gui-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-instaweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-subtree-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-svn-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:gitk-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:gitweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:perl-Git-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48385" }, { "category": "external", "summary": "RHBZ#2378808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48385", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48385" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655", "url": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655" } ], "release_date": "2025-07-08T18:23:44.405000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-28T01:28:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.src", "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-all-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-core-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-core-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-core-doc-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-daemon-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-daemon-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-debugsource-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-email-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-gui-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-instaweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-subtree-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-subtree-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-svn-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:gitk-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:gitweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:perl-Git-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-0:2.39.5-1.el8_8.2.src", "AppStream-8.8.0.Z.TUS:git-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-all-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-core-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-core-doc-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-daemon-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-email-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-gui-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-instaweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-subtree-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-svn-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:gitk-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:gitweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:perl-Git-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11794" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.src", "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-all-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-core-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-core-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-core-doc-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-daemon-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-daemon-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-debugsource-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-email-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-gui-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-instaweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-subtree-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-subtree-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-svn-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:gitk-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:gitweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:perl-Git-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-0:2.39.5-1.el8_8.2.src", "AppStream-8.8.0.Z.TUS:git-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-all-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-core-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-core-doc-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-daemon-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-email-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-gui-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-instaweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-subtree-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-svn-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:gitk-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:gitweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:perl-Git-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.src", "AppStream-8.8.0.Z.E4S:git-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-all-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-core-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-core-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-core-doc-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-daemon-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-daemon-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-debuginfo-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-debugsource-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-email-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-gui-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-instaweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:git-subtree-0:2.39.5-1.el8_8.2.ppc64le", "AppStream-8.8.0.Z.E4S:git-subtree-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.E4S:git-svn-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:gitk-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:gitweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:perl-Git-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-0:2.39.5-1.el8_8.2.src", "AppStream-8.8.0.Z.TUS:git-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-all-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-core-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-core-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-core-doc-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-credential-libsecret-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-credential-libsecret-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-daemon-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-daemon-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-debuginfo-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-debugsource-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-email-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-gui-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-instaweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:git-subtree-0:2.39.5-1.el8_8.2.x86_64", "AppStream-8.8.0.Z.TUS:git-svn-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:gitk-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:gitweb-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:perl-Git-0:2.39.5-1.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:perl-Git-SVN-0:2.39.5-1.el8_8.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: Git arbitrary file writes" } ] }
rhsa-2025:11533
Vulnerability from csaf_redhat
Published
2025-07-22 12:03
Modified
2025-08-13 09:11
Summary
Red Hat Security Advisory: git security update
Notes
Topic
An update for git is now available for Red Hat Enterprise Linux 10.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.
Security Fix(es):
* git: Git does not sanitize URLs when asking for credentials interactively (CVE-2024-50349)
* git: Newline confusion in credential helpers can lead to credential exfiltration in git (CVE-2024-52006)
* git: Git arbitrary code execution (CVE-2025-48384)
* git: Git arbitrary file writes (CVE-2025-48385)
* gitk: Git file creation flaw (CVE-2025-27613)
* gitk: git script execution flaw (CVE-2025-27614)
* git: Git GUI can create and overwrite files for which the user has write permission (CVE-2025-46835)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for git is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.\n\nSecurity Fix(es):\n\n* git: Git does not sanitize URLs when asking for credentials interactively (CVE-2024-50349)\n\n* git: Newline confusion in credential helpers can lead to credential exfiltration in git (CVE-2024-52006)\n\n* git: Git arbitrary code execution (CVE-2025-48384)\n\n* git: Git arbitrary file writes (CVE-2025-48385)\n\n* gitk: Git file creation flaw (CVE-2025-27613)\n\n* gitk: git script execution flaw (CVE-2025-27614)\n\n* git: Git GUI can create and overwrite files for which the user has write permission (CVE-2025-46835)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11533", "url": "https://access.redhat.com/errata/RHSA-2025:11533" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2337824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337824" }, { "category": "external", "summary": "2337956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337956" }, { "category": "external", "summary": "2378806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806" }, { "category": "external", "summary": "2378808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378808" }, { "category": "external", "summary": "2379124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379124" }, { "category": "external", "summary": "2379125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379125" }, { "category": "external", "summary": "2379326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11533.json" } ], "title": "Red Hat Security Advisory: git security update", "tracking": { "current_release_date": "2025-08-13T09:11:52+00:00", "generator": { "date": "2025-08-13T09:11:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11533", "initial_release_date": "2025-07-22T12:03:30+00:00", "revision_history": [ { "date": "2025-07-22T12:03:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-22T12:03:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-13T09:11:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "git-0:2.47.3-1.el10_0.src", "product": { "name": "git-0:2.47.3-1.el10_0.src", "product_id": "git-0:2.47.3-1.el10_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.47.3-1.el10_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "git-0:2.47.3-1.el10_0.aarch64", "product": { "name": "git-0:2.47.3-1.el10_0.aarch64", "product_id": "git-0:2.47.3-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.47.3-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "git-core-0:2.47.3-1.el10_0.aarch64", "product": { "name": "git-core-0:2.47.3-1.el10_0.aarch64", "product_id": "git-core-0:2.47.3-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.47.3-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "product": { "name": "git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "product_id": "git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.47.3-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "git-daemon-0:2.47.3-1.el10_0.aarch64", "product": { "name": "git-daemon-0:2.47.3-1.el10_0.aarch64", "product_id": "git-daemon-0:2.47.3-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.47.3-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "git-debugsource-0:2.47.3-1.el10_0.aarch64", "product": { "name": "git-debugsource-0:2.47.3-1.el10_0.aarch64", "product_id": "git-debugsource-0:2.47.3-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.47.3-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "product": { "name": "git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "product_id": "git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.47.3-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "product": { "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "product_id": "git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.47.3-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "product": { "name": "git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "product_id": "git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.47.3-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.47.3-1.el10_0.aarch64", "product": { "name": "git-debuginfo-0:2.47.3-1.el10_0.aarch64", "product_id": "git-debuginfo-0:2.47.3-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.47.3-1.el10_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "git-0:2.47.3-1.el10_0.ppc64le", "product": { "name": "git-0:2.47.3-1.el10_0.ppc64le", "product_id": "git-0:2.47.3-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.47.3-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "git-core-0:2.47.3-1.el10_0.ppc64le", "product": { "name": "git-core-0:2.47.3-1.el10_0.ppc64le", "product_id": "git-core-0:2.47.3-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.47.3-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "product": { "name": "git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "product_id": "git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.47.3-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "git-daemon-0:2.47.3-1.el10_0.ppc64le", "product": { "name": "git-daemon-0:2.47.3-1.el10_0.ppc64le", "product_id": "git-daemon-0:2.47.3-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.47.3-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "git-debugsource-0:2.47.3-1.el10_0.ppc64le", "product": { "name": "git-debugsource-0:2.47.3-1.el10_0.ppc64le", "product_id": "git-debugsource-0:2.47.3-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.47.3-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "product": { "name": "git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "product_id": "git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.47.3-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "product": { "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "product_id": "git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.47.3-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "product": { "name": "git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "product_id": "git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.47.3-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "product": { "name": "git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "product_id": "git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.47.3-1.el10_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "git-0:2.47.3-1.el10_0.x86_64", "product": { "name": "git-0:2.47.3-1.el10_0.x86_64", "product_id": "git-0:2.47.3-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.47.3-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "git-core-0:2.47.3-1.el10_0.x86_64", "product": { "name": "git-core-0:2.47.3-1.el10_0.x86_64", "product_id": "git-core-0:2.47.3-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.47.3-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "product": { "name": "git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "product_id": "git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.47.3-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "git-daemon-0:2.47.3-1.el10_0.x86_64", "product": { "name": "git-daemon-0:2.47.3-1.el10_0.x86_64", "product_id": "git-daemon-0:2.47.3-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.47.3-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "git-debugsource-0:2.47.3-1.el10_0.x86_64", "product": { "name": "git-debugsource-0:2.47.3-1.el10_0.x86_64", "product_id": "git-debugsource-0:2.47.3-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.47.3-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "product": { "name": "git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "product_id": "git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.47.3-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "product": { "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "product_id": "git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.47.3-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "product": { "name": "git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "product_id": "git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.47.3-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.47.3-1.el10_0.x86_64", "product": { "name": "git-debuginfo-0:2.47.3-1.el10_0.x86_64", "product_id": "git-debuginfo-0:2.47.3-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.47.3-1.el10_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "git-0:2.47.3-1.el10_0.s390x", "product": { "name": "git-0:2.47.3-1.el10_0.s390x", "product_id": "git-0:2.47.3-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.47.3-1.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "git-core-0:2.47.3-1.el10_0.s390x", "product": { "name": "git-core-0:2.47.3-1.el10_0.s390x", "product_id": "git-core-0:2.47.3-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.47.3-1.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "product": { "name": "git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "product_id": "git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.47.3-1.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "git-daemon-0:2.47.3-1.el10_0.s390x", "product": { "name": "git-daemon-0:2.47.3-1.el10_0.s390x", "product_id": "git-daemon-0:2.47.3-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.47.3-1.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "git-debugsource-0:2.47.3-1.el10_0.s390x", "product": { "name": "git-debugsource-0:2.47.3-1.el10_0.s390x", "product_id": "git-debugsource-0:2.47.3-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.47.3-1.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "product": { "name": "git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "product_id": "git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.47.3-1.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "product": { "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "product_id": "git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.47.3-1.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "product": { "name": "git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "product_id": "git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.47.3-1.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.47.3-1.el10_0.s390x", "product": { "name": "git-debuginfo-0:2.47.3-1.el10_0.s390x", "product_id": "git-debuginfo-0:2.47.3-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.47.3-1.el10_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "git-all-0:2.47.3-1.el10_0.noarch", "product": { "name": "git-all-0:2.47.3-1.el10_0.noarch", "product_id": "git-all-0:2.47.3-1.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-all@2.47.3-1.el10_0?arch=noarch" } } }, { "category": "product_version", "name": "git-core-doc-0:2.47.3-1.el10_0.noarch", "product": { "name": "git-core-doc-0:2.47.3-1.el10_0.noarch", "product_id": "git-core-doc-0:2.47.3-1.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-doc@2.47.3-1.el10_0?arch=noarch" } } }, { "category": "product_version", "name": "git-email-0:2.47.3-1.el10_0.noarch", "product": { "name": "git-email-0:2.47.3-1.el10_0.noarch", "product_id": "git-email-0:2.47.3-1.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-email@2.47.3-1.el10_0?arch=noarch" } } }, { "category": "product_version", "name": "git-gui-0:2.47.3-1.el10_0.noarch", "product": { "name": "git-gui-0:2.47.3-1.el10_0.noarch", "product_id": "git-gui-0:2.47.3-1.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-gui@2.47.3-1.el10_0?arch=noarch" } } }, { "category": "product_version", "name": "git-instaweb-0:2.47.3-1.el10_0.noarch", "product": { "name": "git-instaweb-0:2.47.3-1.el10_0.noarch", "product_id": "git-instaweb-0:2.47.3-1.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-instaweb@2.47.3-1.el10_0?arch=noarch" } } }, { "category": "product_version", "name": "git-subtree-0:2.47.3-1.el10_0.noarch", "product": { "name": "git-subtree-0:2.47.3-1.el10_0.noarch", "product_id": "git-subtree-0:2.47.3-1.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-subtree@2.47.3-1.el10_0?arch=noarch" } } }, { "category": "product_version", "name": "git-svn-0:2.47.3-1.el10_0.noarch", "product": { "name": "git-svn-0:2.47.3-1.el10_0.noarch", "product_id": "git-svn-0:2.47.3-1.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-svn@2.47.3-1.el10_0?arch=noarch" } } }, { "category": "product_version", "name": "gitk-0:2.47.3-1.el10_0.noarch", "product": { "name": "gitk-0:2.47.3-1.el10_0.noarch", "product_id": "gitk-0:2.47.3-1.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/gitk@2.47.3-1.el10_0?arch=noarch" } } }, { "category": "product_version", "name": "gitweb-0:2.47.3-1.el10_0.noarch", "product": { "name": "gitweb-0:2.47.3-1.el10_0.noarch", "product_id": "gitweb-0:2.47.3-1.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/gitweb@2.47.3-1.el10_0?arch=noarch" } } }, { "category": "product_version", "name": "perl-Git-0:2.47.3-1.el10_0.noarch", "product": { "name": "perl-Git-0:2.47.3-1.el10_0.noarch", "product_id": "perl-Git-0:2.47.3-1.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Git@2.47.3-1.el10_0?arch=noarch" } } }, { "category": "product_version", "name": "perl-Git-SVN-0:2.47.3-1.el10_0.noarch", "product": { "name": "perl-Git-SVN-0:2.47.3-1.el10_0.noarch", "product_id": "perl-Git-SVN-0:2.47.3-1.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Git-SVN@2.47.3-1.el10_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "git-0:2.47.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64" }, "product_reference": "git-0:2.47.3-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.47.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le" }, "product_reference": "git-0:2.47.3-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.47.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x" }, "product_reference": "git-0:2.47.3-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.47.3-1.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src" }, "product_reference": "git-0:2.47.3-1.el10_0.src", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.47.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64" }, "product_reference": "git-0:2.47.3-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-all-0:2.47.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch" }, "product_reference": "git-all-0:2.47.3-1.el10_0.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.47.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64" }, "product_reference": "git-core-0:2.47.3-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.47.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le" }, "product_reference": "git-core-0:2.47.3-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.47.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x" }, "product_reference": "git-core-0:2.47.3-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.47.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64" }, "product_reference": "git-core-0:2.47.3-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.47.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64" }, "product_reference": "git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le" }, "product_reference": "git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.47.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x" }, "product_reference": "git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.47.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64" }, "product_reference": "git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-doc-0:2.47.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch" }, "product_reference": "git-core-doc-0:2.47.3-1.el10_0.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.47.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64" }, "product_reference": "git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le" }, "product_reference": "git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.47.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x" }, "product_reference": "git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.47.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64" }, "product_reference": "git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.47.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64" }, "product_reference": "git-daemon-0:2.47.3-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.47.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le" }, "product_reference": "git-daemon-0:2.47.3-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.47.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x" }, "product_reference": "git-daemon-0:2.47.3-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.47.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64" }, "product_reference": "git-daemon-0:2.47.3-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64" }, "product_reference": "git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le" }, "product_reference": "git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x" }, "product_reference": "git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64" }, "product_reference": "git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.47.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64" }, "product_reference": "git-debuginfo-0:2.47.3-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.47.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le" }, "product_reference": "git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.47.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x" }, "product_reference": "git-debuginfo-0:2.47.3-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.47.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64" }, "product_reference": "git-debuginfo-0:2.47.3-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.47.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64" }, "product_reference": "git-debugsource-0:2.47.3-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.47.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le" }, "product_reference": "git-debugsource-0:2.47.3-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.47.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x" }, "product_reference": "git-debugsource-0:2.47.3-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.47.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64" }, "product_reference": "git-debugsource-0:2.47.3-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-email-0:2.47.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch" }, "product_reference": "git-email-0:2.47.3-1.el10_0.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-gui-0:2.47.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch" }, "product_reference": "git-gui-0:2.47.3-1.el10_0.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-instaweb-0:2.47.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch" }, "product_reference": "git-instaweb-0:2.47.3-1.el10_0.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-subtree-0:2.47.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch" }, "product_reference": "git-subtree-0:2.47.3-1.el10_0.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "git-svn-0:2.47.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch" }, "product_reference": "git-svn-0:2.47.3-1.el10_0.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gitk-0:2.47.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch" }, "product_reference": "gitk-0:2.47.3-1.el10_0.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gitweb-0:2.47.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch" }, "product_reference": "gitweb-0:2.47.3-1.el10_0.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Git-0:2.47.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch" }, "product_reference": "perl-Git-0:2.47.3-1.el10_0.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Git-SVN-0:2.47.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" }, "product_reference": "perl-Git-SVN-0:2.47.3-1.el10_0.noarch", "relates_to_product_reference": "AppStream-10.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-50349", "cwe": { "id": "CWE-150", "name": "Improper Neutralization of Escape, Meta, or Control Sequences" }, "discovery_date": "2025-01-14T19:00:58.133257+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2337824" } ], "notes": [ { "category": "description", "text": "A flaw was found in Git. This vulnerability occurs when Git requests credentials via a terminal prompt, for example, without the use of a credential helper. During this process, Git displays the host name for which the credentials are needed, but any URL-encoded parts are decoded and displayed directly. This can allow an attacker to manipulate URLs by including ANSI escape sequences, which can be interpreted by the terminal to mislead users by tricking them into entering passwords that are redirected to malicious attacker-controlled sites.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Git does not sanitize URLs when asking for credentials interactively", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-50349" }, { "category": "external", "summary": "RHBZ#2337824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-50349", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50349" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-50349", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50349" }, { "category": "external", "summary": "https://github.com/git/git/commit/7725b8100ffbbff2750ee4d61a0fcc1f53a086e8", "url": "https://github.com/git/git/commit/7725b8100ffbbff2750ee4d61a0fcc1f53a086e8" }, { "category": "external", "summary": "https://github.com/git/git/commit/c903985bf7e772e2d08275c1a95c8a55ab011577", "url": "https://github.com/git/git/commit/c903985bf7e772e2d08275c1a95c8a55ab011577" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-hmg8-h7qf-7cxr", "url": "https://github.com/git/git/security/advisories/GHSA-hmg8-h7qf-7cxr" } ], "release_date": "2025-01-14T18:43:42.620000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-22T12:03:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "git: Git does not sanitize URLs when asking for credentials interactively" }, { "cve": "CVE-2024-52006", "cwe": { "id": "CWE-150", "name": "Improper Neutralization of Escape, Meta, or Control Sequences" }, "discovery_date": "2025-01-14T19:09:43.720302+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2337956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Git. Git defines a line-based protocol that is used to exchange information between Git and Git credential helpers. Some ecosystems, most notably .NET and node.js, interpret single Carriage Return characters as newlines, which render the protections against CVE-2020-5260 incomplete for credential helpers, which has the potential to expose stored credentials to malicious URLs.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Newline confusion in credential helpers can lead to credential exfiltration in git", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52006" }, { "category": "external", "summary": "RHBZ#2337956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52006", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52006" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52006", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52006" }, { "category": "external", "summary": "https://github.com/git-ecosystem/git-credential-manager/security/advisories/GHSA-86c2-4x57-wc8g", "url": "https://github.com/git-ecosystem/git-credential-manager/security/advisories/GHSA-86c2-4x57-wc8g" }, { "category": "external", "summary": "https://github.com/git/git/commit/b01b9b81d36759cdcd07305e78765199e1bc2060", "url": "https://github.com/git/git/commit/b01b9b81d36759cdcd07305e78765199e1bc2060" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-qm7j-c969-7j4q", "url": "https://github.com/git/git/security/advisories/GHSA-qm7j-c969-7j4q" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-r5ph-xg7q-xfrp", "url": "https://github.com/git/git/security/advisories/GHSA-r5ph-xg7q-xfrp" } ], "release_date": "2025-01-14T18:39:52.748000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-22T12:03:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "git: Newline confusion in credential helpers can lead to credential exfiltration in git" }, { "cve": "CVE-2025-27613", "cwe": { "id": "CWE-73", "name": "External Control of File Name or Path" }, "discovery_date": "2025-07-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2379124" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the gitk application that could lead to unauthorized file modification or data loss.\n\nThis flaw manifests in two primary scenarios:\n- Untrusted Repository Cloning: When a user is tricked into cloning an untrusted Git repository and then uses gitk to visualize it without any additional parameters, any writable file on the user\u0027s system can be arbitrarily created or truncated. Exploitation via this method also requires the Support per-file encoding option to be explicitly enabled in Gitk\u0027s preferences, which is not the default setting.\n- \u0027Show origin of this line\u0027 Command: The vulnerability can also be triggered if a user employs the Show origin of this line command within gitk\u0027s main window while viewing a malicious repository. This method does not depend on the Support per-file encoding option being enabled.\n\nThe primary risk is unauthorized file system modification, which could lead to data integrity issues, data loss, or potentially open avenues for further system compromise.", "title": "Vulnerability description" }, { "category": "summary", "text": "gitk: Git file creation flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team rated this vulnerability as having a Moderate security impact. Exploitation depends on a non-default option being enabled and the user being tricked into cloning the untrusted repository or using the \"Show origin of this line\" command in the main window.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27613" }, { "category": "external", "summary": "RHBZ#2379124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379124" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27613", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27613" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27613", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27613" }, { "category": "external", "summary": "https://github.com/j6t/gitk/security/advisories/GHSA-f3cw-xrj3-wr2v", "url": "https://github.com/j6t/gitk/security/advisories/GHSA-f3cw-xrj3-wr2v" }, { "category": "external", "summary": "https://lore.kernel.org/git/xmqq5xg2wrd1.fsf@gitster.g/", "url": "https://lore.kernel.org/git/xmqq5xg2wrd1.fsf@gitster.g/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/07/08/4", "url": "https://www.openwall.com/lists/oss-security/2025/07/08/4" } ], "release_date": "2025-07-08T13:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-22T12:03:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "gitk: Git file creation flaw" }, { "cve": "CVE-2025-27614", "discovery_date": "2025-07-09T22:54:11.462000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2379125" } ], "notes": [ { "category": "description", "text": "Gitk is a Tcl/Tk based Git history browser. Starting with 2.41.0, a Git repository can be crafted in such a way that with some social engineering a user who has cloned the repository can be tricked into running any script (e.g., Bourne shell, Perl, Python, ...) supplied by the attacker by invoking gitk filename, where filename has a particular structure. The script is run with the privileges of the user. This vulnerability is fixed in 2.43.7, 2.44.4, 2.45.4, 2.46.4, 2.47.3, 2.48.2, 2.49.1, and 2.50.", "title": "Vulnerability description" }, { "category": "summary", "text": "gitk: git script execution flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has rated this vulnerability as having a Moderate impact as it depends on the user to be tricked to run the command using the malicious file as parameter.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27614" }, { "category": "external", "summary": "RHBZ#2379125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379125" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27614", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27614" }, { "category": "external", "summary": "https://lore.kernel.org/git/xmqq5xg2wrd1.fsf@gitster.g/", "url": "https://lore.kernel.org/git/xmqq5xg2wrd1.fsf@gitster.g/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/07/08/4", "url": "https://www.openwall.com/lists/oss-security/2025/07/08/4" } ], "release_date": "2025-07-08T13:01:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-22T12:03:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11533" }, { "category": "workaround", "details": "There\u0027s no known mitigation for this issue besides avoid using gitk with untrusted repositories or unstrusted files.", "product_ids": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "gitk: git script execution flaw" }, { "cve": "CVE-2025-46835", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "discovery_date": "2025-07-10T16:00:54.639582+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2379326" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the git GUI package. When a user clones an untrusted repository and edits a file located in a maliciously named directory, git GUI may end up creating or overwriting arbitrary files for the running user has written permission. This flaw allows an attacker to modify the content of target files without the affected user\u0027s intent, resulting in a data integrity issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Git GUI can create and overwrite files for which the user has write permission", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security team has rated this vulnerability as having a Low severity. The is due to the high complexity in exploiting the vulnerability. Additionally, the user needs to be tricked into cloning an untrusted repository and editing a file located in a directory with a maliciously crafted name.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-46835" }, { "category": "external", "summary": "RHBZ#2379326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-46835", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-46835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-46835" }, { "category": "external", "summary": "https://github.com/j6t/git-gui/compare/dcda716dbc9c90bcac4611bd1076747671ee0906..a437f5bc93330a70b42a230e52f3bd036ca1b1da", "url": "https://github.com/j6t/git-gui/compare/dcda716dbc9c90bcac4611bd1076747671ee0906..a437f5bc93330a70b42a230e52f3bd036ca1b1da" }, { "category": "external", "summary": "https://github.com/j6t/git-gui/security/advisories/GHSA-xfx7-68v4-v8fg", "url": "https://github.com/j6t/git-gui/security/advisories/GHSA-xfx7-68v4-v8fg" } ], "release_date": "2025-07-10T15:09:42.735000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-22T12:03:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "git: Git GUI can create and overwrite files for which the user has write permission" }, { "cve": "CVE-2025-48384", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2025-07-08T19:00:48.297925+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2378806" } ], "notes": [ { "category": "description", "text": "A line-end handling flaw was found in Git. When writing a config entry, values with a trailing carriage return (CR) are not quoted, resulting in the CR being lost when the config is read later. When initializing a submodule, if the submodule path contains a trailing CR, the altered path is read, resulting in the submodule being checked out to an incorrect location.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Git arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as Important and not Moderate flaw because it undermines Git\u2019s path and config integrity by allowing carriage return (\\r) injection to manipulate submodule checkout behavior. Git previously failed to quote config values containing trailing CR, causing the value to be misinterpreted when read back. In the context of submodules, this leads to incorrect path resolution, allowing an attacker to redirect the checkout path via a symlink to a sensitive directory like .git/modules/\u003csubmodule\u003e/hooks. If an executable post-checkout hook exists there, it could be inadvertently executed, resulting in arbitrary code execution during submodule operations. This is particularly dangerous in automated CI/CD pipelines or multi-repo projects where submodules are initialized or updated without manual inspection.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48384" }, { "category": "external", "summary": "RHBZ#2378806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48384", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384" }, { "category": "external", "summary": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384", "url": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384" }, { "category": "external", "summary": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89", "url": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9", "url": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9" } ], "release_date": "2025-07-08T18:23:48.710000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-22T12:03:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11533" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: Git arbitrary code execution" }, { "cve": "CVE-2025-48385", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "discovery_date": "2025-07-08T19:00:55.106787+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2378808" } ], "notes": [ { "category": "description", "text": "A bundled uri handling flaw was found in Git. When cloning a repository, Git knows to optionally fetch a bundle advertised by the remote server, which allows the server side to offload parts of the clone to a CDN. The Git client does not perform sufficient validation of the advertised bundles, which allows the remote side to perform protocol injection.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Git arbitrary file writes", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as Important rather than a Moderate flaw because it enables protocol injection at the transport layer of Git\u0027s bundle-uri mechanism, allowing a remote server to manipulate how and where data is written on the client system during a clone operation. The lack of input sanitization on user-controlled values like the URI and target path means that malformed inputs containing spaces or newlines can break protocol framing, leading to arbitrary file writes. In scenarios such as CI pipelines, developer environments, or recursive clones with submodules, an attacker can exploit this to overwrite critical files or inject malicious content, potentially achieving remote code execution (RCE).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48385" }, { "category": "external", "summary": "RHBZ#2378808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48385", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48385" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655", "url": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655" } ], "release_date": "2025-07-08T18:23:44.405000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-22T12:03:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11533" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.src", "AppStream-10.0.Z:git-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-all-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-core-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-core-doc-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-credential-libsecret-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-daemon-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debuginfo-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.aarch64", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.ppc64le", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.s390x", "AppStream-10.0.Z:git-debugsource-0:2.47.3-1.el10_0.x86_64", "AppStream-10.0.Z:git-email-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-gui-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-instaweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-subtree-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:git-svn-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitk-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:gitweb-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-0:2.47.3-1.el10_0.noarch", "AppStream-10.0.Z:perl-Git-SVN-0:2.47.3-1.el10_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: Git arbitrary file writes" } ] }
rhsa-2025:11686
Vulnerability from csaf_redhat
Published
2025-07-24 07:49
Modified
2025-08-13 09:11
Summary
Red Hat Security Advisory: git security update
Notes
Topic
An update for git is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.
Security Fix(es):
* git: Git arbitrary code execution (CVE-2025-48384)
* git: Git arbitrary file writes (CVE-2025-48385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for git is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.\n\nSecurity Fix(es):\n\n* git: Git arbitrary code execution (CVE-2025-48384)\n\n* git: Git arbitrary file writes (CVE-2025-48385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11686", "url": "https://access.redhat.com/errata/RHSA-2025:11686" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2378806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806" }, { "category": "external", "summary": "2378808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378808" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11686.json" } ], "title": "Red Hat Security Advisory: git security update", "tracking": { "current_release_date": "2025-08-13T09:11:04+00:00", "generator": { "date": "2025-08-13T09:11:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11686", "initial_release_date": "2025-07-24T07:49:46+00:00", "revision_history": [ { "date": "2025-07-24T07:49:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-24T07:49:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-13T09:11:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "git-0:2.43.5-1.el9_4.2.src", "product": { "name": "git-0:2.43.5-1.el9_4.2.src", "product_id": "git-0:2.43.5-1.el9_4.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.43.5-1.el9_4.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "git-0:2.43.5-1.el9_4.2.aarch64", "product": { "name": "git-0:2.43.5-1.el9_4.2.aarch64", "product_id": "git-0:2.43.5-1.el9_4.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.43.5-1.el9_4.2?arch=aarch64" } } }, { "category": "product_version", "name": "git-core-0:2.43.5-1.el9_4.2.aarch64", "product": { "name": "git-core-0:2.43.5-1.el9_4.2.aarch64", "product_id": "git-core-0:2.43.5-1.el9_4.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.43.5-1.el9_4.2?arch=aarch64" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.43.5-1.el9_4.2.aarch64", "product": { "name": "git-credential-libsecret-0:2.43.5-1.el9_4.2.aarch64", "product_id": "git-credential-libsecret-0:2.43.5-1.el9_4.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.43.5-1.el9_4.2?arch=aarch64" } } }, { "category": "product_version", "name": "git-daemon-0:2.43.5-1.el9_4.2.aarch64", "product": { "name": "git-daemon-0:2.43.5-1.el9_4.2.aarch64", "product_id": "git-daemon-0:2.43.5-1.el9_4.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.43.5-1.el9_4.2?arch=aarch64" } } }, { "category": "product_version", "name": "git-subtree-0:2.43.5-1.el9_4.2.aarch64", "product": { "name": "git-subtree-0:2.43.5-1.el9_4.2.aarch64", "product_id": "git-subtree-0:2.43.5-1.el9_4.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-subtree@2.43.5-1.el9_4.2?arch=aarch64" } } }, { "category": "product_version", "name": "git-debugsource-0:2.43.5-1.el9_4.2.aarch64", "product": { "name": "git-debugsource-0:2.43.5-1.el9_4.2.aarch64", "product_id": "git-debugsource-0:2.43.5-1.el9_4.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.43.5-1.el9_4.2?arch=aarch64" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "product": { "name": "git-core-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "product_id": "git-core-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.43.5-1.el9_4.2?arch=aarch64" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "product": { "name": "git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "product_id": "git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.43.5-1.el9_4.2?arch=aarch64" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "product": { "name": "git-daemon-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "product_id": "git-daemon-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.43.5-1.el9_4.2?arch=aarch64" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "product": { "name": "git-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "product_id": "git-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.43.5-1.el9_4.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "git-0:2.43.5-1.el9_4.2.ppc64le", "product": { "name": "git-0:2.43.5-1.el9_4.2.ppc64le", "product_id": "git-0:2.43.5-1.el9_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.43.5-1.el9_4.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-core-0:2.43.5-1.el9_4.2.ppc64le", "product": { "name": "git-core-0:2.43.5-1.el9_4.2.ppc64le", "product_id": "git-core-0:2.43.5-1.el9_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.43.5-1.el9_4.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.43.5-1.el9_4.2.ppc64le", "product": { "name": "git-credential-libsecret-0:2.43.5-1.el9_4.2.ppc64le", "product_id": "git-credential-libsecret-0:2.43.5-1.el9_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.43.5-1.el9_4.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-daemon-0:2.43.5-1.el9_4.2.ppc64le", "product": { "name": "git-daemon-0:2.43.5-1.el9_4.2.ppc64le", "product_id": "git-daemon-0:2.43.5-1.el9_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.43.5-1.el9_4.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-subtree-0:2.43.5-1.el9_4.2.ppc64le", "product": { "name": "git-subtree-0:2.43.5-1.el9_4.2.ppc64le", "product_id": "git-subtree-0:2.43.5-1.el9_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-subtree@2.43.5-1.el9_4.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-debugsource-0:2.43.5-1.el9_4.2.ppc64le", "product": { "name": "git-debugsource-0:2.43.5-1.el9_4.2.ppc64le", "product_id": "git-debugsource-0:2.43.5-1.el9_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.43.5-1.el9_4.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "product": { "name": "git-core-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "product_id": "git-core-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.43.5-1.el9_4.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "product": { "name": "git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "product_id": "git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.43.5-1.el9_4.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "product": { "name": "git-daemon-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "product_id": "git-daemon-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.43.5-1.el9_4.2?arch=ppc64le" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "product": { "name": "git-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "product_id": "git-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.43.5-1.el9_4.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "git-0:2.43.5-1.el9_4.2.x86_64", "product": { "name": "git-0:2.43.5-1.el9_4.2.x86_64", "product_id": "git-0:2.43.5-1.el9_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.43.5-1.el9_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-core-0:2.43.5-1.el9_4.2.x86_64", "product": { "name": "git-core-0:2.43.5-1.el9_4.2.x86_64", "product_id": "git-core-0:2.43.5-1.el9_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.43.5-1.el9_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.43.5-1.el9_4.2.x86_64", "product": { "name": "git-credential-libsecret-0:2.43.5-1.el9_4.2.x86_64", "product_id": "git-credential-libsecret-0:2.43.5-1.el9_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.43.5-1.el9_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-daemon-0:2.43.5-1.el9_4.2.x86_64", "product": { "name": "git-daemon-0:2.43.5-1.el9_4.2.x86_64", "product_id": "git-daemon-0:2.43.5-1.el9_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.43.5-1.el9_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-subtree-0:2.43.5-1.el9_4.2.x86_64", "product": { "name": "git-subtree-0:2.43.5-1.el9_4.2.x86_64", "product_id": "git-subtree-0:2.43.5-1.el9_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-subtree@2.43.5-1.el9_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-debugsource-0:2.43.5-1.el9_4.2.x86_64", "product": { "name": "git-debugsource-0:2.43.5-1.el9_4.2.x86_64", "product_id": "git-debugsource-0:2.43.5-1.el9_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.43.5-1.el9_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "product": { "name": "git-core-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "product_id": "git-core-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.43.5-1.el9_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "product": { "name": "git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "product_id": "git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.43.5-1.el9_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "product": { "name": "git-daemon-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "product_id": "git-daemon-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.43.5-1.el9_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "product": { "name": "git-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "product_id": "git-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.43.5-1.el9_4.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "git-0:2.43.5-1.el9_4.2.s390x", "product": { "name": "git-0:2.43.5-1.el9_4.2.s390x", "product_id": "git-0:2.43.5-1.el9_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git@2.43.5-1.el9_4.2?arch=s390x" } } }, { "category": "product_version", "name": "git-core-0:2.43.5-1.el9_4.2.s390x", "product": { "name": "git-core-0:2.43.5-1.el9_4.2.s390x", "product_id": "git-core-0:2.43.5-1.el9_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core@2.43.5-1.el9_4.2?arch=s390x" } } }, { "category": "product_version", "name": "git-credential-libsecret-0:2.43.5-1.el9_4.2.s390x", "product": { "name": "git-credential-libsecret-0:2.43.5-1.el9_4.2.s390x", "product_id": "git-credential-libsecret-0:2.43.5-1.el9_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret@2.43.5-1.el9_4.2?arch=s390x" } } }, { "category": "product_version", "name": "git-daemon-0:2.43.5-1.el9_4.2.s390x", "product": { "name": "git-daemon-0:2.43.5-1.el9_4.2.s390x", "product_id": "git-daemon-0:2.43.5-1.el9_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon@2.43.5-1.el9_4.2?arch=s390x" } } }, { "category": "product_version", "name": "git-subtree-0:2.43.5-1.el9_4.2.s390x", "product": { "name": "git-subtree-0:2.43.5-1.el9_4.2.s390x", "product_id": "git-subtree-0:2.43.5-1.el9_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-subtree@2.43.5-1.el9_4.2?arch=s390x" } } }, { "category": "product_version", "name": "git-debugsource-0:2.43.5-1.el9_4.2.s390x", "product": { "name": "git-debugsource-0:2.43.5-1.el9_4.2.s390x", "product_id": "git-debugsource-0:2.43.5-1.el9_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debugsource@2.43.5-1.el9_4.2?arch=s390x" } } }, { "category": "product_version", "name": "git-core-debuginfo-0:2.43.5-1.el9_4.2.s390x", "product": { "name": "git-core-debuginfo-0:2.43.5-1.el9_4.2.s390x", "product_id": "git-core-debuginfo-0:2.43.5-1.el9_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-debuginfo@2.43.5-1.el9_4.2?arch=s390x" } } }, { "category": "product_version", "name": "git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.s390x", "product": { "name": "git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.s390x", "product_id": "git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-credential-libsecret-debuginfo@2.43.5-1.el9_4.2?arch=s390x" } } }, { "category": "product_version", "name": "git-daemon-debuginfo-0:2.43.5-1.el9_4.2.s390x", "product": { "name": "git-daemon-debuginfo-0:2.43.5-1.el9_4.2.s390x", "product_id": "git-daemon-debuginfo-0:2.43.5-1.el9_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-daemon-debuginfo@2.43.5-1.el9_4.2?arch=s390x" } } }, { "category": "product_version", "name": "git-debuginfo-0:2.43.5-1.el9_4.2.s390x", "product": { "name": "git-debuginfo-0:2.43.5-1.el9_4.2.s390x", "product_id": "git-debuginfo-0:2.43.5-1.el9_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-debuginfo@2.43.5-1.el9_4.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "git-all-0:2.43.5-1.el9_4.2.noarch", "product": { "name": "git-all-0:2.43.5-1.el9_4.2.noarch", "product_id": "git-all-0:2.43.5-1.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-all@2.43.5-1.el9_4.2?arch=noarch" } } }, { "category": "product_version", "name": "git-core-doc-0:2.43.5-1.el9_4.2.noarch", "product": { "name": "git-core-doc-0:2.43.5-1.el9_4.2.noarch", "product_id": "git-core-doc-0:2.43.5-1.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-core-doc@2.43.5-1.el9_4.2?arch=noarch" } } }, { "category": "product_version", "name": "git-email-0:2.43.5-1.el9_4.2.noarch", "product": { "name": "git-email-0:2.43.5-1.el9_4.2.noarch", "product_id": "git-email-0:2.43.5-1.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-email@2.43.5-1.el9_4.2?arch=noarch" } } }, { "category": "product_version", "name": "git-gui-0:2.43.5-1.el9_4.2.noarch", "product": { "name": "git-gui-0:2.43.5-1.el9_4.2.noarch", "product_id": "git-gui-0:2.43.5-1.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-gui@2.43.5-1.el9_4.2?arch=noarch" } } }, { "category": "product_version", "name": "git-instaweb-0:2.43.5-1.el9_4.2.noarch", "product": { "name": "git-instaweb-0:2.43.5-1.el9_4.2.noarch", "product_id": "git-instaweb-0:2.43.5-1.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-instaweb@2.43.5-1.el9_4.2?arch=noarch" } } }, { "category": "product_version", "name": "git-svn-0:2.43.5-1.el9_4.2.noarch", "product": { "name": "git-svn-0:2.43.5-1.el9_4.2.noarch", "product_id": "git-svn-0:2.43.5-1.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/git-svn@2.43.5-1.el9_4.2?arch=noarch" } } }, { "category": "product_version", "name": "gitk-0:2.43.5-1.el9_4.2.noarch", "product": { "name": "gitk-0:2.43.5-1.el9_4.2.noarch", "product_id": "gitk-0:2.43.5-1.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/gitk@2.43.5-1.el9_4.2?arch=noarch" } } }, { "category": "product_version", "name": "gitweb-0:2.43.5-1.el9_4.2.noarch", "product": { "name": "gitweb-0:2.43.5-1.el9_4.2.noarch", "product_id": "gitweb-0:2.43.5-1.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/gitweb@2.43.5-1.el9_4.2?arch=noarch" } } }, { "category": "product_version", "name": "perl-Git-0:2.43.5-1.el9_4.2.noarch", "product": { "name": "perl-Git-0:2.43.5-1.el9_4.2.noarch", "product_id": "perl-Git-0:2.43.5-1.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Git@2.43.5-1.el9_4.2?arch=noarch" } } }, { "category": "product_version", "name": "perl-Git-SVN-0:2.43.5-1.el9_4.2.noarch", "product": { "name": "perl-Git-SVN-0:2.43.5-1.el9_4.2.noarch", "product_id": "perl-Git-SVN-0:2.43.5-1.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Git-SVN@2.43.5-1.el9_4.2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "git-0:2.43.5-1.el9_4.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.aarch64" }, "product_reference": "git-0:2.43.5-1.el9_4.2.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.43.5-1.el9_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.ppc64le" }, "product_reference": "git-0:2.43.5-1.el9_4.2.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.43.5-1.el9_4.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.s390x" }, "product_reference": "git-0:2.43.5-1.el9_4.2.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.43.5-1.el9_4.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.src" }, "product_reference": "git-0:2.43.5-1.el9_4.2.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-0:2.43.5-1.el9_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.x86_64" }, "product_reference": "git-0:2.43.5-1.el9_4.2.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-all-0:2.43.5-1.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-all-0:2.43.5-1.el9_4.2.noarch" }, "product_reference": "git-all-0:2.43.5-1.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.43.5-1.el9_4.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.aarch64" }, "product_reference": "git-core-0:2.43.5-1.el9_4.2.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.43.5-1.el9_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.ppc64le" }, "product_reference": "git-core-0:2.43.5-1.el9_4.2.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.43.5-1.el9_4.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.s390x" }, "product_reference": "git-core-0:2.43.5-1.el9_4.2.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-0:2.43.5-1.el9_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.x86_64" }, "product_reference": "git-core-0:2.43.5-1.el9_4.2.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.43.5-1.el9_4.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.aarch64" }, "product_reference": "git-core-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.43.5-1.el9_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.ppc64le" }, "product_reference": "git-core-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.43.5-1.el9_4.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.s390x" }, "product_reference": "git-core-debuginfo-0:2.43.5-1.el9_4.2.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-debuginfo-0:2.43.5-1.el9_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.x86_64" }, "product_reference": "git-core-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-doc-0:2.43.5-1.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-core-doc-0:2.43.5-1.el9_4.2.noarch" }, "product_reference": "git-core-doc-0:2.43.5-1.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.43.5-1.el9_4.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.aarch64" }, "product_reference": "git-credential-libsecret-0:2.43.5-1.el9_4.2.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.43.5-1.el9_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.ppc64le" }, "product_reference": "git-credential-libsecret-0:2.43.5-1.el9_4.2.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.43.5-1.el9_4.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.s390x" }, "product_reference": "git-credential-libsecret-0:2.43.5-1.el9_4.2.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-0:2.43.5-1.el9_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.x86_64" }, "product_reference": "git-credential-libsecret-0:2.43.5-1.el9_4.2.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.aarch64" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.ppc64le" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.s390x" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.x86_64" }, "product_reference": "git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.43.5-1.el9_4.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.aarch64" }, "product_reference": "git-daemon-0:2.43.5-1.el9_4.2.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.43.5-1.el9_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.ppc64le" }, "product_reference": "git-daemon-0:2.43.5-1.el9_4.2.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.43.5-1.el9_4.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.s390x" }, "product_reference": "git-daemon-0:2.43.5-1.el9_4.2.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-0:2.43.5-1.el9_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.x86_64" }, "product_reference": "git-daemon-0:2.43.5-1.el9_4.2.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.43.5-1.el9_4.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.aarch64" }, "product_reference": "git-daemon-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.43.5-1.el9_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.ppc64le" }, "product_reference": "git-daemon-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.43.5-1.el9_4.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.s390x" }, "product_reference": "git-daemon-debuginfo-0:2.43.5-1.el9_4.2.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-debuginfo-0:2.43.5-1.el9_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.x86_64" }, "product_reference": "git-daemon-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.43.5-1.el9_4.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.aarch64" }, "product_reference": "git-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.43.5-1.el9_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.ppc64le" }, "product_reference": "git-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.43.5-1.el9_4.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.s390x" }, "product_reference": "git-debuginfo-0:2.43.5-1.el9_4.2.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debuginfo-0:2.43.5-1.el9_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.x86_64" }, "product_reference": "git-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.43.5-1.el9_4.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.aarch64" }, "product_reference": "git-debugsource-0:2.43.5-1.el9_4.2.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.43.5-1.el9_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.ppc64le" }, "product_reference": "git-debugsource-0:2.43.5-1.el9_4.2.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.43.5-1.el9_4.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.s390x" }, "product_reference": "git-debugsource-0:2.43.5-1.el9_4.2.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-debugsource-0:2.43.5-1.el9_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.x86_64" }, "product_reference": "git-debugsource-0:2.43.5-1.el9_4.2.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-email-0:2.43.5-1.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-email-0:2.43.5-1.el9_4.2.noarch" }, "product_reference": "git-email-0:2.43.5-1.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-gui-0:2.43.5-1.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-gui-0:2.43.5-1.el9_4.2.noarch" }, "product_reference": "git-gui-0:2.43.5-1.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-instaweb-0:2.43.5-1.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-instaweb-0:2.43.5-1.el9_4.2.noarch" }, "product_reference": "git-instaweb-0:2.43.5-1.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-subtree-0:2.43.5-1.el9_4.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.aarch64" }, "product_reference": "git-subtree-0:2.43.5-1.el9_4.2.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-subtree-0:2.43.5-1.el9_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.ppc64le" }, "product_reference": "git-subtree-0:2.43.5-1.el9_4.2.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-subtree-0:2.43.5-1.el9_4.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.s390x" }, "product_reference": "git-subtree-0:2.43.5-1.el9_4.2.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-subtree-0:2.43.5-1.el9_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.x86_64" }, "product_reference": "git-subtree-0:2.43.5-1.el9_4.2.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "git-svn-0:2.43.5-1.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:git-svn-0:2.43.5-1.el9_4.2.noarch" }, "product_reference": "git-svn-0:2.43.5-1.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gitk-0:2.43.5-1.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gitk-0:2.43.5-1.el9_4.2.noarch" }, "product_reference": "gitk-0:2.43.5-1.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "gitweb-0:2.43.5-1.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:gitweb-0:2.43.5-1.el9_4.2.noarch" }, "product_reference": "gitweb-0:2.43.5-1.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Git-0:2.43.5-1.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:perl-Git-0:2.43.5-1.el9_4.2.noarch" }, "product_reference": "perl-Git-0:2.43.5-1.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Git-SVN-0:2.43.5-1.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:perl-Git-SVN-0:2.43.5-1.el9_4.2.noarch" }, "product_reference": "perl-Git-SVN-0:2.43.5-1.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48384", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2025-07-08T19:00:48.297925+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2378806" } ], "notes": [ { "category": "description", "text": "A line-end handling flaw was found in Git. When writing a config entry, values with a trailing carriage return (CR) are not quoted, resulting in the CR being lost when the config is read later. When initializing a submodule, if the submodule path contains a trailing CR, the altered path is read, resulting in the submodule being checked out to an incorrect location.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Git arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as Important and not Moderate flaw because it undermines Git\u2019s path and config integrity by allowing carriage return (\\r) injection to manipulate submodule checkout behavior. Git previously failed to quote config values containing trailing CR, causing the value to be misinterpreted when read back. In the context of submodules, this leads to incorrect path resolution, allowing an attacker to redirect the checkout path via a symlink to a sensitive directory like .git/modules/\u003csubmodule\u003e/hooks. If an executable post-checkout hook exists there, it could be inadvertently executed, resulting in arbitrary code execution during submodule operations. This is particularly dangerous in automated CI/CD pipelines or multi-repo projects where submodules are initialized or updated without manual inspection.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.src", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-all-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-core-doc-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-email-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-gui-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-instaweb-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-svn-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:gitk-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:gitweb-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:perl-Git-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:perl-Git-SVN-0:2.43.5-1.el9_4.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48384" }, { "category": "external", "summary": "RHBZ#2378806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48384", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384" }, { "category": "external", "summary": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384", "url": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384" }, { "category": "external", "summary": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89", "url": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9", "url": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9" } ], "release_date": "2025-07-08T18:23:48.710000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-24T07:49:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.src", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-all-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-core-doc-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-email-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-gui-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-instaweb-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-svn-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:gitk-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:gitweb-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:perl-Git-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:perl-Git-SVN-0:2.43.5-1.el9_4.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11686" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.src", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-all-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-core-doc-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-email-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-gui-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-instaweb-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-svn-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:gitk-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:gitweb-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:perl-Git-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:perl-Git-SVN-0:2.43.5-1.el9_4.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.src", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-all-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-core-doc-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-email-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-gui-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-instaweb-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-svn-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:gitk-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:gitweb-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:perl-Git-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:perl-Git-SVN-0:2.43.5-1.el9_4.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: Git arbitrary code execution" }, { "cve": "CVE-2025-48385", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "discovery_date": "2025-07-08T19:00:55.106787+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2378808" } ], "notes": [ { "category": "description", "text": "A bundled uri handling flaw was found in Git. When cloning a repository, Git knows to optionally fetch a bundle advertised by the remote server, which allows the server side to offload parts of the clone to a CDN. The Git client does not perform sufficient validation of the advertised bundles, which allows the remote side to perform protocol injection.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Git arbitrary file writes", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as Important rather than a Moderate flaw because it enables protocol injection at the transport layer of Git\u0027s bundle-uri mechanism, allowing a remote server to manipulate how and where data is written on the client system during a clone operation. The lack of input sanitization on user-controlled values like the URI and target path means that malformed inputs containing spaces or newlines can break protocol framing, leading to arbitrary file writes. In scenarios such as CI pipelines, developer environments, or recursive clones with submodules, an attacker can exploit this to overwrite critical files or inject malicious content, potentially achieving remote code execution (RCE).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.src", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-all-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-core-doc-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-email-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-gui-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-instaweb-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-svn-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:gitk-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:gitweb-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:perl-Git-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:perl-Git-SVN-0:2.43.5-1.el9_4.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48385" }, { "category": "external", "summary": "RHBZ#2378808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48385", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48385" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655", "url": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655" } ], "release_date": "2025-07-08T18:23:44.405000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-24T07:49:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.src", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-all-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-core-doc-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-email-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-gui-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-instaweb-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-svn-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:gitk-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:gitweb-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:perl-Git-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:perl-Git-SVN-0:2.43.5-1.el9_4.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11686" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.src", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-all-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-core-doc-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-email-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-gui-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-instaweb-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-svn-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:gitk-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:gitweb-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:perl-Git-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:perl-Git-SVN-0:2.43.5-1.el9_4.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.src", "AppStream-9.4.0.Z.EUS:git-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-all-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-core-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-core-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-core-doc-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-daemon-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-daemon-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-debuginfo-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-debugsource-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-email-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-gui-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-instaweb-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:git-subtree-0:2.43.5-1.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:git-svn-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:gitk-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:gitweb-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:perl-Git-0:2.43.5-1.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:perl-Git-SVN-0:2.43.5-1.el9_4.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: Git arbitrary file writes" } ] }
rhsa-2025:13276
Vulnerability from csaf_redhat
Published
2025-08-07 06:31
Modified
2025-08-13 09:12
Summary
Red Hat Security Advisory: updated RHEL-8 based Middleware Containers container images
Notes
Topic
Updated RHEL-8 based Middleware Containers container images are now available
Details
The RHEL-8 based Middleware Containers container images have been updated to address the following security advisory: RHSA-2025:11534 (see References)
Users of RHEL-8 based Middleware Containers container images are advised to upgrade to these updated images, which contain backported patches to correct these security issues, fix these bugs and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images.
You can find images updated by this advisory in Red Hat Container Catalog (see References).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated RHEL-8 based Middleware Containers container images are now available", "title": "Topic" }, { "category": "general", "text": "The RHEL-8 based Middleware Containers container images have been updated to address the following security advisory: RHSA-2025:11534 (see References)\n\nUsers of RHEL-8 based Middleware Containers container images are advised to upgrade to these updated images, which contain backported patches to correct these security issues, fix these bugs and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images.\n\nYou can find images updated by this advisory in Red Hat Container Catalog (see References).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13276", "url": "https://access.redhat.com/errata/RHSA-2025:13276" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/errata/RHSA-2025:11534", "url": "https://access.redhat.com/errata/RHSA-2025:11534" }, { "category": "external", "summary": "https://access.redhat.com/containers", "url": "https://access.redhat.com/containers" }, { "category": "external", "summary": "2279632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279632" }, { "category": "external", "summary": "2325340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2325340" }, { "category": "external", "summary": "2337824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337824" }, { "category": "external", "summary": "2337956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337956" }, { "category": "external", "summary": "2364265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2364265" }, { "category": "external", "summary": "2378806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806" }, { "category": "external", "summary": "2378808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378808" }, { "category": "external", "summary": "2379124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379124" }, { "category": "external", "summary": "2379125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379125" }, { "category": "external", "summary": "2379326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13276.json" } ], "title": "Red Hat Security Advisory: updated RHEL-8 based Middleware Containers container images", "tracking": { "current_release_date": "2025-08-13T09:12:40+00:00", "generator": { "date": "2025-08-13T09:12:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13276", "initial_release_date": "2025-08-07T06:31:06+00:00", "revision_history": [ { "date": "2025-08-07T06:31:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-07T06:31:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-13T09:12:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Middleware Containers for OpenShift", "product": { "name": "Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhosemc:1.0::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:26a7fe83f3a34f02c2d0fdb0c67958166d79e47d264e7538e7c041c73af8406b_amd64", "product": { "name": "rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:26a7fe83f3a34f02c2d0fdb0c67958166d79e47d264e7538e7c041c73af8406b_amd64", "product_id": "rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:26a7fe83f3a34f02c2d0fdb0c67958166d79e47d264e7538e7c041c73af8406b_amd64", "product_identification_helper": { "purl": "pkg:oci/rhpam-businesscentral-monitoring-rhel8@sha256:26a7fe83f3a34f02c2d0fdb0c67958166d79e47d264e7538e7c041c73af8406b?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-businesscentral-monitoring-rhel8\u0026tag=7.13.5-4.1753280805" } } }, { "category": "product_version", "name": "rhpam-7/rhpam-businesscentral-rhel8@sha256:b4804f253e75441ba011a85a38673f1499b11df42e7d63a5d850e2e7f99c4f63_amd64", "product": { "name": "rhpam-7/rhpam-businesscentral-rhel8@sha256:b4804f253e75441ba011a85a38673f1499b11df42e7d63a5d850e2e7f99c4f63_amd64", "product_id": "rhpam-7/rhpam-businesscentral-rhel8@sha256:b4804f253e75441ba011a85a38673f1499b11df42e7d63a5d850e2e7f99c4f63_amd64", "product_identification_helper": { "purl": "pkg:oci/rhpam-businesscentral-rhel8@sha256:b4804f253e75441ba011a85a38673f1499b11df42e7d63a5d850e2e7f99c4f63?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-businesscentral-rhel8\u0026tag=7.13.5-4.1753280812" } } }, { "category": "product_version", "name": "rhpam-7/rhpam-controller-rhel8@sha256:b6344cd0cfa033dca638dffa1d6f05b1b44c49cec805a4bead4bb31e967152e7_amd64", "product": { "name": "rhpam-7/rhpam-controller-rhel8@sha256:b6344cd0cfa033dca638dffa1d6f05b1b44c49cec805a4bead4bb31e967152e7_amd64", "product_id": "rhpam-7/rhpam-controller-rhel8@sha256:b6344cd0cfa033dca638dffa1d6f05b1b44c49cec805a4bead4bb31e967152e7_amd64", "product_identification_helper": { "purl": "pkg:oci/rhpam-controller-rhel8@sha256:b6344cd0cfa033dca638dffa1d6f05b1b44c49cec805a4bead4bb31e967152e7?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-controller-rhel8\u0026tag=7.13.5-4.1752676933" } } }, { "category": "product_version", "name": "rhpam-7/rhpam-dashbuilder-rhel8@sha256:47dacb456c1349638195e8d1a13224f63c1675199fc819803b50b617b9442c60_amd64", "product": { "name": "rhpam-7/rhpam-dashbuilder-rhel8@sha256:47dacb456c1349638195e8d1a13224f63c1675199fc819803b50b617b9442c60_amd64", "product_id": "rhpam-7/rhpam-dashbuilder-rhel8@sha256:47dacb456c1349638195e8d1a13224f63c1675199fc819803b50b617b9442c60_amd64", "product_identification_helper": { "purl": "pkg:oci/rhpam-dashbuilder-rhel8@sha256:47dacb456c1349638195e8d1a13224f63c1675199fc819803b50b617b9442c60?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-dashbuilder-rhel8\u0026tag=7.13.5-3.1752676926" } } }, { "category": "product_version", "name": "rhpam-7/rhpam-kieserver-rhel8@sha256:1b23a90b54af8f3d61cd9b1cad05cf30f0225af6d8cf1f833e21b0630623070a_amd64", "product": { "name": "rhpam-7/rhpam-kieserver-rhel8@sha256:1b23a90b54af8f3d61cd9b1cad05cf30f0225af6d8cf1f833e21b0630623070a_amd64", "product_id": "rhpam-7/rhpam-kieserver-rhel8@sha256:1b23a90b54af8f3d61cd9b1cad05cf30f0225af6d8cf1f833e21b0630623070a_amd64", "product_identification_helper": { "purl": "pkg:oci/rhpam-kieserver-rhel8@sha256:1b23a90b54af8f3d61cd9b1cad05cf30f0225af6d8cf1f833e21b0630623070a?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-kieserver-rhel8\u0026tag=7.13.5-4.1752676932" } } }, { "category": "product_version", "name": "rhpam-7/rhpam-process-migration-rhel8@sha256:3c56a1235f0a61744b38b4b579b91b179ba07ae001ead41c64579bd9fd1b4f9c_amd64", "product": { "name": "rhpam-7/rhpam-process-migration-rhel8@sha256:3c56a1235f0a61744b38b4b579b91b179ba07ae001ead41c64579bd9fd1b4f9c_amd64", "product_id": "rhpam-7/rhpam-process-migration-rhel8@sha256:3c56a1235f0a61744b38b4b579b91b179ba07ae001ead41c64579bd9fd1b4f9c_amd64", "product_identification_helper": { "purl": "pkg:oci/rhpam-process-migration-rhel8@sha256:3c56a1235f0a61744b38b4b579b91b179ba07ae001ead41c64579bd9fd1b4f9c?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-process-migration-rhel8\u0026tag=7.13.5-4.1752676925" } } }, { "category": "product_version", "name": "rhpam-7/rhpam-rhel8-operator@sha256:add1edfb633e14a4d23794b80ca0d3f96720d33e11c132580d7b58bf29f9a167_amd64", "product": { "name": "rhpam-7/rhpam-rhel8-operator@sha256:add1edfb633e14a4d23794b80ca0d3f96720d33e11c132580d7b58bf29f9a167_amd64", "product_id": "rhpam-7/rhpam-rhel8-operator@sha256:add1edfb633e14a4d23794b80ca0d3f96720d33e11c132580d7b58bf29f9a167_amd64", "product_identification_helper": { "purl": "pkg:oci/rhpam-rhel8-operator@sha256:add1edfb633e14a4d23794b80ca0d3f96720d33e11c132580d7b58bf29f9a167?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-rhel8-operator\u0026tag=7.13.5-2.1752676931" } } }, { "category": "product_version", "name": "rhpam-7/rhpam-smartrouter-rhel8@sha256:63fad8909d38e5f5e5bdb539f025bd95f1d2ec7cc6b6ee5e9b48e36036d19484_amd64", "product": { "name": "rhpam-7/rhpam-smartrouter-rhel8@sha256:63fad8909d38e5f5e5bdb539f025bd95f1d2ec7cc6b6ee5e9b48e36036d19484_amd64", "product_id": "rhpam-7/rhpam-smartrouter-rhel8@sha256:63fad8909d38e5f5e5bdb539f025bd95f1d2ec7cc6b6ee5e9b48e36036d19484_amd64", "product_identification_helper": { "purl": "pkg:oci/rhpam-smartrouter-rhel8@sha256:63fad8909d38e5f5e5bdb539f025bd95f1d2ec7cc6b6ee5e9b48e36036d19484?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-smartrouter-rhel8\u0026tag=7.13.5-4.1752676930" } } }, { "category": "product_version", "name": "rhpam-7/rhpam-operator-bundle@sha256:b005ca81fb10121bed0422266e415164d58fc48d85e1fe5b4d36a3a222c249f1_amd64", "product": { "name": "rhpam-7/rhpam-operator-bundle@sha256:b005ca81fb10121bed0422266e415164d58fc48d85e1fe5b4d36a3a222c249f1_amd64", "product_id": "rhpam-7/rhpam-operator-bundle@sha256:b005ca81fb10121bed0422266e415164d58fc48d85e1fe5b4d36a3a222c249f1_amd64", "product_identification_helper": { "purl": "pkg:oci/rhpam-operator-bundle@sha256:b005ca81fb10121bed0422266e415164d58fc48d85e1fe5b4d36a3a222c249f1?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-operator-bundle\u0026tag=7.13.5-27" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:26a7fe83f3a34f02c2d0fdb0c67958166d79e47d264e7538e7c041c73af8406b_amd64 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:26a7fe83f3a34f02c2d0fdb0c67958166d79e47d264e7538e7c041c73af8406b_amd64" }, "product_reference": "rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:26a7fe83f3a34f02c2d0fdb0c67958166d79e47d264e7538e7c041c73af8406b_amd64", "relates_to_product_reference": "8Base-RHOSE-Middleware" }, { "category": "default_component_of", "full_product_name": { "name": "rhpam-7/rhpam-businesscentral-rhel8@sha256:b4804f253e75441ba011a85a38673f1499b11df42e7d63a5d850e2e7f99c4f63_amd64 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:b4804f253e75441ba011a85a38673f1499b11df42e7d63a5d850e2e7f99c4f63_amd64" }, "product_reference": "rhpam-7/rhpam-businesscentral-rhel8@sha256:b4804f253e75441ba011a85a38673f1499b11df42e7d63a5d850e2e7f99c4f63_amd64", "relates_to_product_reference": "8Base-RHOSE-Middleware" }, { "category": "default_component_of", "full_product_name": { "name": "rhpam-7/rhpam-controller-rhel8@sha256:b6344cd0cfa033dca638dffa1d6f05b1b44c49cec805a4bead4bb31e967152e7_amd64 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:b6344cd0cfa033dca638dffa1d6f05b1b44c49cec805a4bead4bb31e967152e7_amd64" }, "product_reference": "rhpam-7/rhpam-controller-rhel8@sha256:b6344cd0cfa033dca638dffa1d6f05b1b44c49cec805a4bead4bb31e967152e7_amd64", "relates_to_product_reference": "8Base-RHOSE-Middleware" }, { "category": "default_component_of", "full_product_name": { "name": "rhpam-7/rhpam-dashbuilder-rhel8@sha256:47dacb456c1349638195e8d1a13224f63c1675199fc819803b50b617b9442c60_amd64 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:47dacb456c1349638195e8d1a13224f63c1675199fc819803b50b617b9442c60_amd64" }, "product_reference": "rhpam-7/rhpam-dashbuilder-rhel8@sha256:47dacb456c1349638195e8d1a13224f63c1675199fc819803b50b617b9442c60_amd64", "relates_to_product_reference": "8Base-RHOSE-Middleware" }, { "category": "default_component_of", "full_product_name": { "name": "rhpam-7/rhpam-kieserver-rhel8@sha256:1b23a90b54af8f3d61cd9b1cad05cf30f0225af6d8cf1f833e21b0630623070a_amd64 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:1b23a90b54af8f3d61cd9b1cad05cf30f0225af6d8cf1f833e21b0630623070a_amd64" }, "product_reference": "rhpam-7/rhpam-kieserver-rhel8@sha256:1b23a90b54af8f3d61cd9b1cad05cf30f0225af6d8cf1f833e21b0630623070a_amd64", "relates_to_product_reference": "8Base-RHOSE-Middleware" }, { "category": "default_component_of", "full_product_name": { "name": "rhpam-7/rhpam-operator-bundle@sha256:b005ca81fb10121bed0422266e415164d58fc48d85e1fe5b4d36a3a222c249f1_amd64 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:b005ca81fb10121bed0422266e415164d58fc48d85e1fe5b4d36a3a222c249f1_amd64" }, "product_reference": "rhpam-7/rhpam-operator-bundle@sha256:b005ca81fb10121bed0422266e415164d58fc48d85e1fe5b4d36a3a222c249f1_amd64", "relates_to_product_reference": "8Base-RHOSE-Middleware" }, { "category": "default_component_of", "full_product_name": { "name": "rhpam-7/rhpam-process-migration-rhel8@sha256:3c56a1235f0a61744b38b4b579b91b179ba07ae001ead41c64579bd9fd1b4f9c_amd64 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:3c56a1235f0a61744b38b4b579b91b179ba07ae001ead41c64579bd9fd1b4f9c_amd64" }, "product_reference": "rhpam-7/rhpam-process-migration-rhel8@sha256:3c56a1235f0a61744b38b4b579b91b179ba07ae001ead41c64579bd9fd1b4f9c_amd64", "relates_to_product_reference": "8Base-RHOSE-Middleware" }, { "category": "default_component_of", "full_product_name": { "name": "rhpam-7/rhpam-rhel8-operator@sha256:add1edfb633e14a4d23794b80ca0d3f96720d33e11c132580d7b58bf29f9a167_amd64 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:add1edfb633e14a4d23794b80ca0d3f96720d33e11c132580d7b58bf29f9a167_amd64" }, "product_reference": "rhpam-7/rhpam-rhel8-operator@sha256:add1edfb633e14a4d23794b80ca0d3f96720d33e11c132580d7b58bf29f9a167_amd64", "relates_to_product_reference": "8Base-RHOSE-Middleware" }, { "category": "default_component_of", "full_product_name": { "name": "rhpam-7/rhpam-smartrouter-rhel8@sha256:63fad8909d38e5f5e5bdb539f025bd95f1d2ec7cc6b6ee5e9b48e36036d19484_amd64 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:63fad8909d38e5f5e5bdb539f025bd95f1d2ec7cc6b6ee5e9b48e36036d19484_amd64" }, "product_reference": "rhpam-7/rhpam-smartrouter-rhel8@sha256:63fad8909d38e5f5e5bdb539f025bd95f1d2ec7cc6b6ee5e9b48e36036d19484_amd64", "relates_to_product_reference": "8Base-RHOSE-Middleware" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48384", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2025-07-08T19:00:48.297925+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2378806" } ], "notes": [ { "category": "description", "text": "A line-end handling flaw was found in Git. When writing a config entry, values with a trailing carriage return (CR) are not quoted, resulting in the CR being lost when the config is read later. When initializing a submodule, if the submodule path contains a trailing CR, the altered path is read, resulting in the submodule being checked out to an incorrect location.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Git arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as Important and not Moderate flaw because it undermines Git\u2019s path and config integrity by allowing carriage return (\\r) injection to manipulate submodule checkout behavior. Git previously failed to quote config values containing trailing CR, causing the value to be misinterpreted when read back. In the context of submodules, this leads to incorrect path resolution, allowing an attacker to redirect the checkout path via a symlink to a sensitive directory like .git/modules/\u003csubmodule\u003e/hooks. If an executable post-checkout hook exists there, it could be inadvertently executed, resulting in arbitrary code execution during submodule operations. This is particularly dangerous in automated CI/CD pipelines or multi-repo projects where submodules are initialized or updated without manual inspection.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:26a7fe83f3a34f02c2d0fdb0c67958166d79e47d264e7538e7c041c73af8406b_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:b4804f253e75441ba011a85a38673f1499b11df42e7d63a5d850e2e7f99c4f63_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:b6344cd0cfa033dca638dffa1d6f05b1b44c49cec805a4bead4bb31e967152e7_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:47dacb456c1349638195e8d1a13224f63c1675199fc819803b50b617b9442c60_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:1b23a90b54af8f3d61cd9b1cad05cf30f0225af6d8cf1f833e21b0630623070a_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:b005ca81fb10121bed0422266e415164d58fc48d85e1fe5b4d36a3a222c249f1_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:3c56a1235f0a61744b38b4b579b91b179ba07ae001ead41c64579bd9fd1b4f9c_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:add1edfb633e14a4d23794b80ca0d3f96720d33e11c132580d7b58bf29f9a167_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:63fad8909d38e5f5e5bdb539f025bd95f1d2ec7cc6b6ee5e9b48e36036d19484_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48384" }, { "category": "external", "summary": "RHBZ#2378806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48384", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48384" }, { "category": "external", "summary": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384", "url": "https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384" }, { "category": "external", "summary": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89", "url": "https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9", "url": "https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9" } ], "release_date": "2025-07-08T18:23:48.710000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-07T06:31:06+00:00", "details": "The RHEL-8 based Middleware Containers container images provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:26a7fe83f3a34f02c2d0fdb0c67958166d79e47d264e7538e7c041c73af8406b_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:b4804f253e75441ba011a85a38673f1499b11df42e7d63a5d850e2e7f99c4f63_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:b6344cd0cfa033dca638dffa1d6f05b1b44c49cec805a4bead4bb31e967152e7_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:47dacb456c1349638195e8d1a13224f63c1675199fc819803b50b617b9442c60_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:1b23a90b54af8f3d61cd9b1cad05cf30f0225af6d8cf1f833e21b0630623070a_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:b005ca81fb10121bed0422266e415164d58fc48d85e1fe5b4d36a3a222c249f1_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:3c56a1235f0a61744b38b4b579b91b179ba07ae001ead41c64579bd9fd1b4f9c_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:add1edfb633e14a4d23794b80ca0d3f96720d33e11c132580d7b58bf29f9a167_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:63fad8909d38e5f5e5bdb539f025bd95f1d2ec7cc6b6ee5e9b48e36036d19484_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13276" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:26a7fe83f3a34f02c2d0fdb0c67958166d79e47d264e7538e7c041c73af8406b_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:b4804f253e75441ba011a85a38673f1499b11df42e7d63a5d850e2e7f99c4f63_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:b6344cd0cfa033dca638dffa1d6f05b1b44c49cec805a4bead4bb31e967152e7_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:47dacb456c1349638195e8d1a13224f63c1675199fc819803b50b617b9442c60_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:1b23a90b54af8f3d61cd9b1cad05cf30f0225af6d8cf1f833e21b0630623070a_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:b005ca81fb10121bed0422266e415164d58fc48d85e1fe5b4d36a3a222c249f1_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:3c56a1235f0a61744b38b4b579b91b179ba07ae001ead41c64579bd9fd1b4f9c_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:add1edfb633e14a4d23794b80ca0d3f96720d33e11c132580d7b58bf29f9a167_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:63fad8909d38e5f5e5bdb539f025bd95f1d2ec7cc6b6ee5e9b48e36036d19484_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:26a7fe83f3a34f02c2d0fdb0c67958166d79e47d264e7538e7c041c73af8406b_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:b4804f253e75441ba011a85a38673f1499b11df42e7d63a5d850e2e7f99c4f63_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:b6344cd0cfa033dca638dffa1d6f05b1b44c49cec805a4bead4bb31e967152e7_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:47dacb456c1349638195e8d1a13224f63c1675199fc819803b50b617b9442c60_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:1b23a90b54af8f3d61cd9b1cad05cf30f0225af6d8cf1f833e21b0630623070a_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:b005ca81fb10121bed0422266e415164d58fc48d85e1fe5b4d36a3a222c249f1_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:3c56a1235f0a61744b38b4b579b91b179ba07ae001ead41c64579bd9fd1b4f9c_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:add1edfb633e14a4d23794b80ca0d3f96720d33e11c132580d7b58bf29f9a167_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:63fad8909d38e5f5e5bdb539f025bd95f1d2ec7cc6b6ee5e9b48e36036d19484_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: Git arbitrary code execution" }, { "cve": "CVE-2025-48385", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "discovery_date": "2025-07-08T19:00:55.106787+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2378808" } ], "notes": [ { "category": "description", "text": "A bundled uri handling flaw was found in Git. When cloning a repository, Git knows to optionally fetch a bundle advertised by the remote server, which allows the server side to offload parts of the clone to a CDN. The Git client does not perform sufficient validation of the advertised bundles, which allows the remote side to perform protocol injection.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Git arbitrary file writes", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as Important rather than a Moderate flaw because it enables protocol injection at the transport layer of Git\u0027s bundle-uri mechanism, allowing a remote server to manipulate how and where data is written on the client system during a clone operation. The lack of input sanitization on user-controlled values like the URI and target path means that malformed inputs containing spaces or newlines can break protocol framing, leading to arbitrary file writes. In scenarios such as CI pipelines, developer environments, or recursive clones with submodules, an attacker can exploit this to overwrite critical files or inject malicious content, potentially achieving remote code execution (RCE).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:26a7fe83f3a34f02c2d0fdb0c67958166d79e47d264e7538e7c041c73af8406b_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:b4804f253e75441ba011a85a38673f1499b11df42e7d63a5d850e2e7f99c4f63_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:b6344cd0cfa033dca638dffa1d6f05b1b44c49cec805a4bead4bb31e967152e7_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:47dacb456c1349638195e8d1a13224f63c1675199fc819803b50b617b9442c60_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:1b23a90b54af8f3d61cd9b1cad05cf30f0225af6d8cf1f833e21b0630623070a_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:b005ca81fb10121bed0422266e415164d58fc48d85e1fe5b4d36a3a222c249f1_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:3c56a1235f0a61744b38b4b579b91b179ba07ae001ead41c64579bd9fd1b4f9c_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:add1edfb633e14a4d23794b80ca0d3f96720d33e11c132580d7b58bf29f9a167_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:63fad8909d38e5f5e5bdb539f025bd95f1d2ec7cc6b6ee5e9b48e36036d19484_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48385" }, { "category": "external", "summary": "RHBZ#2378808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48385", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48385" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655", "url": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655" } ], "release_date": "2025-07-08T18:23:44.405000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-07T06:31:06+00:00", "details": "The RHEL-8 based Middleware Containers container images provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:26a7fe83f3a34f02c2d0fdb0c67958166d79e47d264e7538e7c041c73af8406b_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:b4804f253e75441ba011a85a38673f1499b11df42e7d63a5d850e2e7f99c4f63_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:b6344cd0cfa033dca638dffa1d6f05b1b44c49cec805a4bead4bb31e967152e7_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:47dacb456c1349638195e8d1a13224f63c1675199fc819803b50b617b9442c60_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:1b23a90b54af8f3d61cd9b1cad05cf30f0225af6d8cf1f833e21b0630623070a_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:b005ca81fb10121bed0422266e415164d58fc48d85e1fe5b4d36a3a222c249f1_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:3c56a1235f0a61744b38b4b579b91b179ba07ae001ead41c64579bd9fd1b4f9c_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:add1edfb633e14a4d23794b80ca0d3f96720d33e11c132580d7b58bf29f9a167_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:63fad8909d38e5f5e5bdb539f025bd95f1d2ec7cc6b6ee5e9b48e36036d19484_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13276" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:26a7fe83f3a34f02c2d0fdb0c67958166d79e47d264e7538e7c041c73af8406b_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:b4804f253e75441ba011a85a38673f1499b11df42e7d63a5d850e2e7f99c4f63_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:b6344cd0cfa033dca638dffa1d6f05b1b44c49cec805a4bead4bb31e967152e7_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:47dacb456c1349638195e8d1a13224f63c1675199fc819803b50b617b9442c60_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:1b23a90b54af8f3d61cd9b1cad05cf30f0225af6d8cf1f833e21b0630623070a_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:b005ca81fb10121bed0422266e415164d58fc48d85e1fe5b4d36a3a222c249f1_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:3c56a1235f0a61744b38b4b579b91b179ba07ae001ead41c64579bd9fd1b4f9c_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:add1edfb633e14a4d23794b80ca0d3f96720d33e11c132580d7b58bf29f9a167_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:63fad8909d38e5f5e5bdb539f025bd95f1d2ec7cc6b6ee5e9b48e36036d19484_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:26a7fe83f3a34f02c2d0fdb0c67958166d79e47d264e7538e7c041c73af8406b_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:b4804f253e75441ba011a85a38673f1499b11df42e7d63a5d850e2e7f99c4f63_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:b6344cd0cfa033dca638dffa1d6f05b1b44c49cec805a4bead4bb31e967152e7_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:47dacb456c1349638195e8d1a13224f63c1675199fc819803b50b617b9442c60_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:1b23a90b54af8f3d61cd9b1cad05cf30f0225af6d8cf1f833e21b0630623070a_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:b005ca81fb10121bed0422266e415164d58fc48d85e1fe5b4d36a3a222c249f1_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:3c56a1235f0a61744b38b4b579b91b179ba07ae001ead41c64579bd9fd1b4f9c_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:add1edfb633e14a4d23794b80ca0d3f96720d33e11c132580d7b58bf29f9a167_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:63fad8909d38e5f5e5bdb539f025bd95f1d2ec7cc6b6ee5e9b48e36036d19484_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: Git arbitrary file writes" } ] }
opensuse-su-2025:15337-1
Vulnerability from csaf_opensuse
Published
2025-07-11 00:00
Modified
2025-07-11 00:00
Summary
git-2.50.1-1.1 on GA media
Notes
Title of the patch
git-2.50.1-1.1 on GA media
Description of the patch
These are all security issues fixed in the git-2.50.1-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15337
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "git-2.50.1-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the git-2.50.1-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15337", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15337-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27613 page", "url": "https://www.suse.com/security/cve/CVE-2025-27613/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27614 page", "url": "https://www.suse.com/security/cve/CVE-2025-27614/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-46334 page", "url": "https://www.suse.com/security/cve/CVE-2025-46334/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-46835 page", "url": "https://www.suse.com/security/cve/CVE-2025-46835/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-48384 page", "url": "https://www.suse.com/security/cve/CVE-2025-48384/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-48385 page", "url": "https://www.suse.com/security/cve/CVE-2025-48385/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-48386 page", "url": "https://www.suse.com/security/cve/CVE-2025-48386/" } ], "title": "git-2.50.1-1.1 on GA media", "tracking": { "current_release_date": "2025-07-11T00:00:00Z", "generator": { "date": "2025-07-11T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15337-1", "initial_release_date": "2025-07-11T00:00:00Z", "revision_history": [ { "date": "2025-07-11T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "git-2.50.1-1.1.aarch64", "product": { "name": "git-2.50.1-1.1.aarch64", "product_id": "git-2.50.1-1.1.aarch64" } }, { "category": "product_version", "name": "git-arch-2.50.1-1.1.aarch64", "product": { "name": "git-arch-2.50.1-1.1.aarch64", "product_id": "git-arch-2.50.1-1.1.aarch64" } }, { "category": "product_version", "name": "git-core-2.50.1-1.1.aarch64", "product": { "name": "git-core-2.50.1-1.1.aarch64", "product_id": "git-core-2.50.1-1.1.aarch64" } }, { "category": "product_version", "name": "git-credential-libsecret-2.50.1-1.1.aarch64", "product": { "name": "git-credential-libsecret-2.50.1-1.1.aarch64", "product_id": "git-credential-libsecret-2.50.1-1.1.aarch64" } }, { "category": "product_version", "name": "git-cvs-2.50.1-1.1.aarch64", "product": { "name": "git-cvs-2.50.1-1.1.aarch64", "product_id": "git-cvs-2.50.1-1.1.aarch64" } }, { "category": "product_version", "name": "git-daemon-2.50.1-1.1.aarch64", "product": { "name": "git-daemon-2.50.1-1.1.aarch64", "product_id": "git-daemon-2.50.1-1.1.aarch64" } }, { "category": "product_version", "name": "git-doc-2.50.1-1.1.aarch64", "product": { "name": "git-doc-2.50.1-1.1.aarch64", "product_id": "git-doc-2.50.1-1.1.aarch64" } }, { "category": "product_version", "name": "git-email-2.50.1-1.1.aarch64", "product": { "name": "git-email-2.50.1-1.1.aarch64", "product_id": "git-email-2.50.1-1.1.aarch64" } }, { "category": "product_version", "name": "git-gui-2.50.1-1.1.aarch64", "product": { "name": "git-gui-2.50.1-1.1.aarch64", "product_id": "git-gui-2.50.1-1.1.aarch64" } }, { "category": "product_version", "name": "git-p4-2.50.1-1.1.aarch64", "product": { "name": "git-p4-2.50.1-1.1.aarch64", "product_id": "git-p4-2.50.1-1.1.aarch64" } }, { "category": "product_version", "name": "git-svn-2.50.1-1.1.aarch64", "product": { "name": "git-svn-2.50.1-1.1.aarch64", "product_id": "git-svn-2.50.1-1.1.aarch64" } }, { "category": "product_version", "name": "git-web-2.50.1-1.1.aarch64", "product": { "name": "git-web-2.50.1-1.1.aarch64", "product_id": "git-web-2.50.1-1.1.aarch64" } }, { "category": "product_version", "name": "gitk-2.50.1-1.1.aarch64", "product": { "name": "gitk-2.50.1-1.1.aarch64", "product_id": "gitk-2.50.1-1.1.aarch64" } }, { "category": "product_version", "name": "perl-Git-2.50.1-1.1.aarch64", "product": { "name": "perl-Git-2.50.1-1.1.aarch64", "product_id": "perl-Git-2.50.1-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "git-2.50.1-1.1.ppc64le", "product": { "name": "git-2.50.1-1.1.ppc64le", "product_id": "git-2.50.1-1.1.ppc64le" } }, { "category": "product_version", "name": "git-arch-2.50.1-1.1.ppc64le", "product": { "name": "git-arch-2.50.1-1.1.ppc64le", "product_id": "git-arch-2.50.1-1.1.ppc64le" } }, { "category": "product_version", "name": "git-core-2.50.1-1.1.ppc64le", "product": { "name": "git-core-2.50.1-1.1.ppc64le", "product_id": "git-core-2.50.1-1.1.ppc64le" } }, { "category": "product_version", "name": "git-credential-libsecret-2.50.1-1.1.ppc64le", "product": { "name": "git-credential-libsecret-2.50.1-1.1.ppc64le", "product_id": "git-credential-libsecret-2.50.1-1.1.ppc64le" } }, { "category": "product_version", "name": "git-cvs-2.50.1-1.1.ppc64le", "product": { "name": "git-cvs-2.50.1-1.1.ppc64le", "product_id": "git-cvs-2.50.1-1.1.ppc64le" } }, { "category": "product_version", "name": "git-daemon-2.50.1-1.1.ppc64le", "product": { "name": "git-daemon-2.50.1-1.1.ppc64le", "product_id": "git-daemon-2.50.1-1.1.ppc64le" } }, { "category": "product_version", "name": "git-doc-2.50.1-1.1.ppc64le", "product": { "name": "git-doc-2.50.1-1.1.ppc64le", "product_id": "git-doc-2.50.1-1.1.ppc64le" } }, { "category": "product_version", "name": "git-email-2.50.1-1.1.ppc64le", "product": { "name": "git-email-2.50.1-1.1.ppc64le", "product_id": "git-email-2.50.1-1.1.ppc64le" } }, { "category": "product_version", "name": "git-gui-2.50.1-1.1.ppc64le", "product": { "name": "git-gui-2.50.1-1.1.ppc64le", "product_id": "git-gui-2.50.1-1.1.ppc64le" } }, { "category": "product_version", "name": "git-p4-2.50.1-1.1.ppc64le", "product": { "name": "git-p4-2.50.1-1.1.ppc64le", "product_id": "git-p4-2.50.1-1.1.ppc64le" } }, { "category": "product_version", "name": "git-svn-2.50.1-1.1.ppc64le", "product": { "name": "git-svn-2.50.1-1.1.ppc64le", "product_id": "git-svn-2.50.1-1.1.ppc64le" } }, { "category": "product_version", "name": "git-web-2.50.1-1.1.ppc64le", "product": { "name": "git-web-2.50.1-1.1.ppc64le", "product_id": "git-web-2.50.1-1.1.ppc64le" } }, { "category": "product_version", "name": "gitk-2.50.1-1.1.ppc64le", "product": { "name": "gitk-2.50.1-1.1.ppc64le", "product_id": "gitk-2.50.1-1.1.ppc64le" } }, { "category": "product_version", "name": "perl-Git-2.50.1-1.1.ppc64le", "product": { "name": "perl-Git-2.50.1-1.1.ppc64le", "product_id": "perl-Git-2.50.1-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "git-2.50.1-1.1.s390x", "product": { "name": "git-2.50.1-1.1.s390x", "product_id": "git-2.50.1-1.1.s390x" } }, { "category": "product_version", "name": "git-arch-2.50.1-1.1.s390x", "product": { "name": "git-arch-2.50.1-1.1.s390x", "product_id": "git-arch-2.50.1-1.1.s390x" } }, { "category": "product_version", "name": "git-core-2.50.1-1.1.s390x", "product": { "name": "git-core-2.50.1-1.1.s390x", "product_id": "git-core-2.50.1-1.1.s390x" } }, { "category": "product_version", "name": "git-credential-libsecret-2.50.1-1.1.s390x", "product": { "name": "git-credential-libsecret-2.50.1-1.1.s390x", "product_id": "git-credential-libsecret-2.50.1-1.1.s390x" } }, { "category": "product_version", "name": "git-cvs-2.50.1-1.1.s390x", "product": { "name": "git-cvs-2.50.1-1.1.s390x", "product_id": "git-cvs-2.50.1-1.1.s390x" } }, { "category": "product_version", "name": "git-daemon-2.50.1-1.1.s390x", "product": { "name": "git-daemon-2.50.1-1.1.s390x", "product_id": "git-daemon-2.50.1-1.1.s390x" } }, { "category": "product_version", "name": "git-doc-2.50.1-1.1.s390x", "product": { "name": "git-doc-2.50.1-1.1.s390x", "product_id": "git-doc-2.50.1-1.1.s390x" } }, { "category": "product_version", "name": "git-email-2.50.1-1.1.s390x", "product": { "name": "git-email-2.50.1-1.1.s390x", "product_id": "git-email-2.50.1-1.1.s390x" } }, { "category": "product_version", "name": "git-gui-2.50.1-1.1.s390x", "product": { "name": "git-gui-2.50.1-1.1.s390x", "product_id": "git-gui-2.50.1-1.1.s390x" } }, { "category": "product_version", "name": "git-p4-2.50.1-1.1.s390x", "product": { "name": "git-p4-2.50.1-1.1.s390x", "product_id": "git-p4-2.50.1-1.1.s390x" } }, { "category": "product_version", "name": "git-svn-2.50.1-1.1.s390x", "product": { "name": "git-svn-2.50.1-1.1.s390x", "product_id": "git-svn-2.50.1-1.1.s390x" } }, { "category": "product_version", "name": "git-web-2.50.1-1.1.s390x", "product": { "name": "git-web-2.50.1-1.1.s390x", "product_id": "git-web-2.50.1-1.1.s390x" } }, { "category": "product_version", "name": "gitk-2.50.1-1.1.s390x", "product": { "name": "gitk-2.50.1-1.1.s390x", "product_id": "gitk-2.50.1-1.1.s390x" } }, { "category": "product_version", "name": "perl-Git-2.50.1-1.1.s390x", "product": { "name": "perl-Git-2.50.1-1.1.s390x", "product_id": "perl-Git-2.50.1-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "git-2.50.1-1.1.x86_64", "product": { "name": "git-2.50.1-1.1.x86_64", "product_id": "git-2.50.1-1.1.x86_64" } }, { "category": "product_version", "name": "git-arch-2.50.1-1.1.x86_64", "product": { "name": "git-arch-2.50.1-1.1.x86_64", "product_id": "git-arch-2.50.1-1.1.x86_64" } }, { "category": "product_version", "name": "git-core-2.50.1-1.1.x86_64", "product": { "name": "git-core-2.50.1-1.1.x86_64", "product_id": "git-core-2.50.1-1.1.x86_64" } }, { "category": "product_version", "name": "git-credential-libsecret-2.50.1-1.1.x86_64", "product": { "name": "git-credential-libsecret-2.50.1-1.1.x86_64", "product_id": "git-credential-libsecret-2.50.1-1.1.x86_64" } }, { "category": "product_version", "name": "git-cvs-2.50.1-1.1.x86_64", "product": { "name": "git-cvs-2.50.1-1.1.x86_64", "product_id": "git-cvs-2.50.1-1.1.x86_64" } }, { "category": "product_version", "name": "git-daemon-2.50.1-1.1.x86_64", "product": { "name": "git-daemon-2.50.1-1.1.x86_64", "product_id": "git-daemon-2.50.1-1.1.x86_64" } }, { "category": "product_version", "name": "git-doc-2.50.1-1.1.x86_64", "product": { "name": "git-doc-2.50.1-1.1.x86_64", "product_id": "git-doc-2.50.1-1.1.x86_64" } }, { "category": "product_version", "name": "git-email-2.50.1-1.1.x86_64", "product": { "name": "git-email-2.50.1-1.1.x86_64", "product_id": "git-email-2.50.1-1.1.x86_64" } }, { "category": "product_version", "name": "git-gui-2.50.1-1.1.x86_64", "product": { "name": "git-gui-2.50.1-1.1.x86_64", "product_id": "git-gui-2.50.1-1.1.x86_64" } }, { "category": "product_version", "name": "git-p4-2.50.1-1.1.x86_64", "product": { "name": "git-p4-2.50.1-1.1.x86_64", "product_id": "git-p4-2.50.1-1.1.x86_64" } }, { "category": "product_version", "name": "git-svn-2.50.1-1.1.x86_64", "product": { "name": "git-svn-2.50.1-1.1.x86_64", "product_id": "git-svn-2.50.1-1.1.x86_64" } }, { "category": "product_version", "name": "git-web-2.50.1-1.1.x86_64", "product": { "name": "git-web-2.50.1-1.1.x86_64", "product_id": "git-web-2.50.1-1.1.x86_64" } }, { "category": "product_version", "name": "gitk-2.50.1-1.1.x86_64", "product": { "name": "gitk-2.50.1-1.1.x86_64", "product_id": "gitk-2.50.1-1.1.x86_64" } }, { "category": "product_version", "name": "perl-Git-2.50.1-1.1.x86_64", "product": { "name": "perl-Git-2.50.1-1.1.x86_64", "product_id": "perl-Git-2.50.1-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "git-2.50.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64" }, "product_reference": "git-2.50.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-2.50.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le" }, "product_reference": "git-2.50.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-2.50.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-2.50.1-1.1.s390x" }, "product_reference": "git-2.50.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-2.50.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64" }, "product_reference": "git-2.50.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-arch-2.50.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64" }, "product_reference": "git-arch-2.50.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-arch-2.50.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le" }, "product_reference": "git-arch-2.50.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-arch-2.50.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x" }, "product_reference": "git-arch-2.50.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-arch-2.50.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64" }, "product_reference": "git-arch-2.50.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-2.50.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64" }, "product_reference": "git-core-2.50.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-2.50.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le" }, "product_reference": "git-core-2.50.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-2.50.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x" }, "product_reference": "git-core-2.50.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-core-2.50.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64" }, "product_reference": "git-core-2.50.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-2.50.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64" }, "product_reference": "git-credential-libsecret-2.50.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-2.50.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le" }, "product_reference": "git-credential-libsecret-2.50.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-2.50.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x" }, "product_reference": "git-credential-libsecret-2.50.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-credential-libsecret-2.50.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64" }, "product_reference": "git-credential-libsecret-2.50.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-cvs-2.50.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64" }, "product_reference": "git-cvs-2.50.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-cvs-2.50.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le" }, "product_reference": "git-cvs-2.50.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-cvs-2.50.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x" }, "product_reference": "git-cvs-2.50.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-cvs-2.50.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64" }, "product_reference": "git-cvs-2.50.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-2.50.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64" }, "product_reference": "git-daemon-2.50.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-2.50.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le" }, "product_reference": "git-daemon-2.50.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-2.50.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x" }, "product_reference": "git-daemon-2.50.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-daemon-2.50.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64" }, "product_reference": "git-daemon-2.50.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-doc-2.50.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64" }, "product_reference": "git-doc-2.50.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-doc-2.50.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le" }, "product_reference": "git-doc-2.50.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-doc-2.50.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x" }, "product_reference": "git-doc-2.50.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-doc-2.50.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64" }, "product_reference": "git-doc-2.50.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-email-2.50.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64" }, "product_reference": "git-email-2.50.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-email-2.50.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le" }, "product_reference": "git-email-2.50.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-email-2.50.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x" }, "product_reference": "git-email-2.50.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-email-2.50.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64" }, "product_reference": "git-email-2.50.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-gui-2.50.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64" }, "product_reference": "git-gui-2.50.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-gui-2.50.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le" }, "product_reference": "git-gui-2.50.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-gui-2.50.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x" }, "product_reference": "git-gui-2.50.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-gui-2.50.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64" }, "product_reference": "git-gui-2.50.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-p4-2.50.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64" }, "product_reference": "git-p4-2.50.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-p4-2.50.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le" }, "product_reference": "git-p4-2.50.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-p4-2.50.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x" }, "product_reference": "git-p4-2.50.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-p4-2.50.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64" }, "product_reference": "git-p4-2.50.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-svn-2.50.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64" }, "product_reference": "git-svn-2.50.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-svn-2.50.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le" }, "product_reference": "git-svn-2.50.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-svn-2.50.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x" }, "product_reference": "git-svn-2.50.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-svn-2.50.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64" }, "product_reference": "git-svn-2.50.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-web-2.50.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64" }, "product_reference": "git-web-2.50.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-web-2.50.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le" }, "product_reference": "git-web-2.50.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-web-2.50.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x" }, "product_reference": "git-web-2.50.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "git-web-2.50.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64" }, "product_reference": "git-web-2.50.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "gitk-2.50.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64" }, "product_reference": "gitk-2.50.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "gitk-2.50.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le" }, "product_reference": "gitk-2.50.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "gitk-2.50.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x" }, "product_reference": "gitk-2.50.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "gitk-2.50.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64" }, "product_reference": "gitk-2.50.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Git-2.50.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64" }, "product_reference": "perl-Git-2.50.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Git-2.50.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le" }, "product_reference": "perl-Git-2.50.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Git-2.50.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x" }, "product_reference": "perl-Git-2.50.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Git-2.50.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" }, "product_reference": "perl-Git-2.50.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27613", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27613" } ], "notes": [ { "category": "general", "text": "Gitk is a Tcl/Tk based Git history browser. Starting with 1.7.0, when a user clones an untrusted repository and runs gitk without additional command arguments, files for which the user has write permission can be created and truncated. The option Support per-file encoding must have been enabled before in Gitk\u0027s Preferences. This option is disabled by default. The same happens when Show origin of this line is used in the main window (regardless of whether Support per-file encoding is enabled or not). This vulnerability is fixed in 2.43.7, 2.44.4, 2.45.4, 2.46.4, 2.47.3, 2.48.2, 2.49.1, and 2.50.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x", "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27613", "url": "https://www.suse.com/security/cve/CVE-2025-27613" }, { "category": "external", "summary": "SUSE Bug 1245938 for CVE-2025-27613", "url": "https://bugzilla.suse.com/1245938" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x", "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x", "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-11T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-27613" }, { "cve": "CVE-2025-27614", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27614" } ], "notes": [ { "category": "general", "text": "Gitk is a Tcl/Tk based Git history browser. Starting with 2.41.0, a Git repository can be crafted in such a way that with some social engineering a user who has cloned the repository can be tricked into running any script (e.g., Bourne shell, Perl, Python, ...) supplied by the attacker by invoking gitk filename, where filename has a particular structure. The script is run with the privileges of the user. This vulnerability is fixed in 2.43.7, 2.44.4, 2.45.4, 2.46.4, 2.47.3, 2.48.2, 2.49.1, and 2.50.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x", "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27614", "url": "https://www.suse.com/security/cve/CVE-2025-27614" }, { "category": "external", "summary": "SUSE Bug 1245939 for CVE-2025-27614", "url": "https://bugzilla.suse.com/1245939" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x", "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x", "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-11T00:00:00Z", "details": "important" } ], "title": "CVE-2025-27614" }, { "cve": "CVE-2025-46334", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-46334" } ], "notes": [ { "category": "general", "text": "Git GUI allows you to use the Git source control management tools via a GUI. A malicious repository can ship versions of sh.exe or typical textconv filter programs such as astextplain. Due to the unfortunate design of Tcl on Windows, the search path when looking for an executable always includes the current directory. The mentioned programs are invoked when the user selects Git Bash or Browse Files from the menu. This vulnerability is fixed in 2.43.7, 2.44.4, 2.45.4, 2.46.4, 2.47.3, 2.48.2, 2.49.1, and 2.50.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x", "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-46334", "url": "https://www.suse.com/security/cve/CVE-2025-46334" }, { "category": "external", "summary": "SUSE Bug 1245940 for CVE-2025-46334", "url": "https://bugzilla.suse.com/1245940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x", "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-11T00:00:00Z", "details": "important" } ], "title": "CVE-2025-46334" }, { "cve": "CVE-2025-46835", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-46835" } ], "notes": [ { "category": "general", "text": "Git GUI allows you to use the Git source control management tools via a GUI. When a user clones an untrusted repository and is tricked into editing a file located in a maliciously named directory in the repository, then Git GUI can create and overwrite files for which the user has write permission. This vulnerability is fixed in 2.43.7, 2.44.4, 2.45.4, 2.46.4, 2.47.3, 2.48.2, 2.49.1, and 2.50.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x", "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-46835", "url": "https://www.suse.com/security/cve/CVE-2025-46835" }, { "category": "external", "summary": "SUSE Bug 1245942 for CVE-2025-46835", "url": "https://bugzilla.suse.com/1245942" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x", "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x", "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-11T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-46835" }, { "cve": "CVE-2025-48384", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-48384" } ], "notes": [ { "category": "general", "text": "Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. When reading a config value, Git strips any trailing carriage return and line feed (CRLF). When writing a config entry, values with a trailing CR are not quoted, causing the CR to be lost when the config is later read. When initializing a submodule, if the submodule path contains a trailing CR, the altered path is read resulting in the submodule being checked out to an incorrect location. If a symlink exists that points the altered path to the submodule hooks directory, and the submodule contains an executable post-checkout hook, the script may be unintentionally executed after checkout. This vulnerability is fixed in v2.43.7, v2.44.4, v2.45.4, v2.46.4, v2.47.3, v2.48.2, v2.49.1, and v2.50.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x", "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-48384", "url": "https://www.suse.com/security/cve/CVE-2025-48384" }, { "category": "external", "summary": "SUSE Bug 1245943 for CVE-2025-48384", "url": "https://bugzilla.suse.com/1245943" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x", "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x", "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-11T00:00:00Z", "details": "important" } ], "title": "CVE-2025-48384" }, { "cve": "CVE-2025-48385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-48385" } ], "notes": [ { "category": "general", "text": "Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. When cloning a repository Git knows to optionally fetch a bundle advertised by the remote server, which allows the server-side to offload parts of the clone to a CDN. The Git client does not perform sufficient validation of the advertised bundles, which allows the remote side to perform protocol injection. This protocol injection can cause the client to write the fetched bundle to a location controlled by the adversary. The fetched content is fully controlled by the server, which can in the worst case lead to arbitrary code execution. The use of bundle URIs is not enabled by default and can be controlled by the bundle.heuristic config option. Some cases of the vulnerability require that the adversary is in control of where a repository will be cloned to. This either requires social engineering or a recursive clone with submodules. These cases can thus be avoided by disabling recursive clones. This vulnerability is fixed in v2.43.7, v2.44.4, v2.45.4, v2.46.4, v2.47.3, v2.48.2, v2.49.1, and v2.50.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x", "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-48385", "url": "https://www.suse.com/security/cve/CVE-2025-48385" }, { "category": "external", "summary": "SUSE Bug 1245946 for CVE-2025-48385", "url": "https://bugzilla.suse.com/1245946" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x", "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x", "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-11T00:00:00Z", "details": "important" } ], "title": "CVE-2025-48385" }, { "cve": "CVE-2025-48386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-48386" } ], "notes": [ { "category": "general", "text": "Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. The wincred credential helper uses a static buffer (target) as a unique key for storing and comparing against internal storage. This credential helper does not properly bounds check the available space remaining in the buffer before appending to it with wcsncat(), leading to potential buffer overflows. This vulnerability is fixed in v2.43.7, v2.44.4, v2.45.4, v2.46.4, v2.47.3, v2.48.2, v2.49.1, and v2.50.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x", "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-48386", "url": "https://www.suse.com/security/cve/CVE-2025-48386" }, { "category": "external", "summary": "SUSE Bug 1245947 for CVE-2025-48386", "url": "https://bugzilla.suse.com/1245947" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x", "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-arch-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-core-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-core-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-core-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-credential-libsecret-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-cvs-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-daemon-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-doc-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-email-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-email-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-email-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-gui-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-p4-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-svn-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:git-web-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:git-web-2.50.1-1.1.s390x", "openSUSE Tumbleweed:git-web-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:gitk-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:gitk-2.50.1-1.1.s390x", "openSUSE Tumbleweed:gitk-2.50.1-1.1.x86_64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.aarch64", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.ppc64le", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.s390x", "openSUSE Tumbleweed:perl-Git-2.50.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-11T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-48386" } ] }
wid-sec-w-2025-1485
Vulnerability from csaf_certbund
Published
2025-07-08 22:00
Modified
2025-08-06 22:00
Summary
Microsoft Developer Tools und git: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Microsoft Visual Studio ist eine integrierte Entwicklungsumgebung für Hochsprachen.
Visual Studio Code ist ein Quelltext-Editor von Microsoft.
Git ist eine freie Software zur verteilten Versionsverwaltung von Dateien.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Microsoft Visual Studio, Microsoft Visual Studio Code und git ausnutzen, um Administratorrechte zu erlangen, beliebigen Code auszuführen, Daten zu manipulieren, einen Denial-of-Service-Zustand zu erzeugen und andere nicht spezifizierte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Microsoft Visual Studio ist eine integrierte Entwicklungsumgebung f\u00fcr Hochsprachen.\r\nVisual Studio Code ist ein Quelltext-Editor von Microsoft.\r\nGit ist eine freie Software zur verteilten Versionsverwaltung von Dateien.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Microsoft Visual Studio, Microsoft Visual Studio Code und git ausnutzen, um Administratorrechte zu erlangen, beliebigen Code auszuf\u00fchren, Daten zu manipulieren, einen Denial-of-Service-Zustand zu erzeugen und andere nicht spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1485 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1485.json" }, { "category": "self", "summary": "WID-SEC-2025-1485 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1485" }, { "category": "external", "summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates", "url": "https://msrc.microsoft.com/update-guide/" }, { "category": "external", "summary": "Mailing List OSS Security vom 2025-07-18", "url": "https://seclists.org/oss-sec/2025/q3/13" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-B5FE483928 vom 2025-07-09", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-b5fe483928" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-0B7E43532E vom 2025-07-09", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-0b7e43532e" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202507-09 vom 2025-07-09", "url": "https://security.gentoo.org/glsa/202507-09" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7626-1 vom 2025-07-08", "url": "https://ubuntu.com/security/notices/USN-7626-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7626-2 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7626-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7626-3 vom 2025-07-11", "url": "https://ubuntu.com/security/notices/USN-7626-3" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:15337-1 vom 2025-07-12", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PEXXCKK2SHLP467JELDLXOF647W7254W/" }, { "category": "external", "summary": "PoC von Datadog vom 2025-07-14", "url": "https://securitylabs.datadoghq.com/articles/git-arbitrary-file-write/" }, { "category": "external", "summary": "cPanel \u0026 WHM Change Log vom 2025-07-14", "url": "https://docs.cpanel.net/changelogs/130-change-log/" }, { "category": "external", "summary": "Gitea Release Notes vom 2025-07-16", "url": "https://blog.gitea.com/release-of-1.24.3" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11462 vom 2025-07-22", "url": "https://linux.oracle.com/errata/ELSA-2025-11462.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11462 vom 2025-07-21", "url": "https://access.redhat.com/errata/RHSA-2025:11462" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11534 vom 2025-07-23", "url": "https://linux.oracle.com/errata/ELSA-2025-11534.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11533 vom 2025-07-22", "url": "https://access.redhat.com/errata/RHSA-2025:11533" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11534 vom 2025-07-22", "url": "https://access.redhat.com/errata/RHSA-2025:11534" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11533 vom 2025-07-23", "url": "https://linux.oracle.com/errata/ELSA-2025-11533.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11688 vom 2025-07-24", "url": "https://access.redhat.com/errata/RHSA-2025:11688" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11686 vom 2025-07-24", "url": "https://access.redhat.com/errata/RHSA-2025:11686" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11793 vom 2025-07-25", "url": "https://access.redhat.com/errata/RHSA-2025:11793" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11801 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11801" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11800 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11800" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11794 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11794" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11796 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11796" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11795 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11795" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2941 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2941.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13276 vom 2025-08-07", "url": "https://access.redhat.com/errata/RHSA-2025:13276" } ], "source_lang": "en-US", "title": "Microsoft Developer Tools und git: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-08-06T22:00:00.000+00:00", "generator": { "date": "2025-08-07T08:29:51.046+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1485", "initial_release_date": "2025-07-08T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-08T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von European Union Vulnerability Database und Ubuntu aufgenommen" }, { "date": "2025-07-13T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "5", "summary": "PoC aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-22T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2025-07-23T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-24T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-27T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-30T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-08-06T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "13" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "Update 3", "product": { "name": "Microsoft Visual Studio 2015 Update 3", "product_id": "T045168", "product_identification_helper": { "cpe": "cpe:/a:microsoft:visual_studio_2015:update_3" } } } ], "category": "product_name", "name": "Visual Studio 2015" }, { "branches": [ { "category": "product_version_range", "name": "version 15.9 (includes 15.0-15.8)", "product": { "name": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0-15.8)", "product_id": "T045169" } } ], "category": "product_name", "name": "Visual Studio 2017" }, { "branches": [ { "category": "product_version_range", "name": "version 16.11 (includes 16.0-16.10)", "product": { "name": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0-16.10)", "product_id": "T045171" } } ], "category": "product_name", "name": "Visual Studio 2019" }, { "branches": [ { "category": "product_version_range", "name": "version 17.8", "product": { "name": "Microsoft Visual Studio 2022 version 17.8", "product_id": "T045172" } }, { "category": "product_version_range", "name": "version 17.10", "product": { "name": "Microsoft Visual Studio 2022 version 17.10", "product_id": "T045173" } }, { "category": "product_version_range", "name": "version 17.12", "product": { "name": "Microsoft Visual Studio 2022 version 17.12", "product_id": "T045174" } }, { "category": "product_version_range", "name": "version 17.14", "product": { "name": "Microsoft Visual Studio 2022 version 17.14", "product_id": "T045175" } } ], "category": "product_name", "name": "Visual Studio 2022" }, { "branches": [ { "category": "product_version", "name": "Python extension for Visual Studio Code", "product": { "name": "Microsoft Visual Studio Code Python extension for Visual Studio Code", "product_id": "T045170", "product_identification_helper": { "cpe": "cpe:/a:microsoft:visual_studio_code:python_extension_for_visual_studio_code" } } } ], "category": "product_name", "name": "Visual Studio Code" } ], "category": "vendor", "name": "Microsoft" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c1.24.3", "product": { "name": "Open Source Gitea \u003c1.24.3", "product_id": "T045470" } }, { "category": "product_version", "name": "1.24.3", "product": { "name": "Open Source Gitea 1.24.3", "product_id": "T045470-fixed", "product_identification_helper": { "cpe": "cpe:/a:gitea:gitea:1.24.3" } } } ], "category": "product_name", "name": "Gitea" }, { "branches": [ { "category": "product_version_range", "name": "\u003c2.43.7", "product": { "name": "Open Source git \u003c2.43.7", "product_id": "T045193" } }, { "category": "product_version", "name": "2.43.7", "product": { "name": "Open Source git 2.43.7", "product_id": "T045193-fixed", "product_identification_helper": { "cpe": "cpe:/a:open_source:git:2.43.7" } } }, { "category": "product_version_range", "name": "\u003c2.44.4", "product": { "name": "Open Source git \u003c2.44.4", "product_id": "T045194" } }, { "category": "product_version", "name": "2.44.4", "product": { "name": "Open Source git 2.44.4", "product_id": "T045194-fixed", "product_identification_helper": { "cpe": "cpe:/a:open_source:git:2.44.4" } } }, { "category": "product_version_range", "name": "\u003c2.45.4", "product": { "name": "Open Source git \u003c2.45.4", "product_id": "T045195" } }, { "category": "product_version", "name": "2.45.4", "product": { "name": "Open Source git 2.45.4", "product_id": "T045195-fixed", "product_identification_helper": { "cpe": "cpe:/a:open_source:git:2.45.4" } } }, { "category": "product_version_range", "name": "\u003c2.46.4", "product": { "name": "Open Source git \u003c2.46.4", "product_id": "T045196" } }, { "category": "product_version", "name": "2.46.4", "product": { "name": "Open Source git 2.46.4", "product_id": "T045196-fixed", "product_identification_helper": { "cpe": "cpe:/a:open_source:git:2.46.4" } } }, { "category": "product_version_range", "name": "\u003c2.47.3", "product": { "name": "Open Source git \u003c2.47.3", "product_id": "T045197" } }, { "category": "product_version", "name": "2.47.3", "product": { "name": "Open Source git 2.47.3", "product_id": "T045197-fixed", "product_identification_helper": { "cpe": "cpe:/a:open_source:git:2.47.3" } } }, { "category": "product_version_range", "name": "\u003c2.48.2", "product": { "name": "Open Source git \u003c2.48.2", "product_id": "T045198" } }, { "category": "product_version", "name": "2.48.2", "product": { "name": "Open Source git 2.48.2", "product_id": "T045198-fixed", "product_identification_helper": { "cpe": "cpe:/a:open_source:git:2.48.2" } } }, { "category": "product_version_range", "name": "\u003c2.49.1", "product": { "name": "Open Source git \u003c2.49.1", "product_id": "T045199" } }, { "category": "product_version", "name": "2.49.1", "product": { "name": "Open Source git 2.49.1", "product_id": "T045199-fixed", "product_identification_helper": { "cpe": "cpe:/a:open_source:git:2.49.1" } } } ], "category": "product_name", "name": "git" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version", "name": "Container Platform", "product": { "name": "Red Hat OpenShift Container Platform", "product_id": "T040130", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c130.0.2", "product": { "name": "cPanel cPanel/WHM \u003c130.0.2", "product_id": "T045349" } }, { "category": "product_version", "name": "130.0.2", "product": { "name": "cPanel cPanel/WHM 130.0.2", "product_id": "T045349-fixed", "product_identification_helper": { "cpe": "cpe:/a:cpanel:cpanel_whm:130.0.2" } } } ], "category": "product_name", "name": "cPanel/WHM" } ], "category": "vendor", "name": "cPanel" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27613", "product_status": { "known_affected": [ "67646", "T004914", "T040130", "T045349", "398363", "T045169", "T045168", "T045170", "T045172", "T045194", "T045171", "T045193", "T012167", "74185", "T000126", "T027843", "T045174", "T045196", "T045173", "T045195", "T045470", "T045198", "T045175", "T045197", "T045199" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-27613" }, { "cve": "CVE-2025-27614", "product_status": { "known_affected": [ "67646", "T004914", "T040130", "T045349", "398363", "T045169", "T045168", "T045170", "T045172", "T045194", "T045171", "T045193", "T012167", "74185", "T000126", "T027843", "T045174", "T045196", "T045173", "T045195", "T045470", "T045198", "T045175", "T045197", "T045199" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-27614" }, { "cve": "CVE-2025-46334", "product_status": { "known_affected": [ "67646", "T004914", "T040130", "T045349", "398363", "T045169", "T045168", "T045170", "T045172", "T045194", "T045171", "T045193", "T012167", "74185", "T000126", "T027843", "T045174", "T045196", "T045173", "T045195", "T045470", "T045198", "T045175", "T045197", "T045199" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-46334" }, { "cve": "CVE-2025-46835", "product_status": { "known_affected": [ "67646", "T004914", "T040130", "T045349", "398363", "T045169", "T045168", "T045170", "T045172", "T045194", "T045171", "T045193", "T012167", "74185", "T000126", "T027843", "T045174", "T045196", "T045173", "T045195", "T045470", "T045198", "T045175", "T045197", "T045199" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-46835" }, { "cve": "CVE-2025-48384", "product_status": { "known_affected": [ "67646", "T004914", "T040130", "T045349", "398363", "T045169", "T045168", "T045170", "T045172", "T045194", "T045171", "T045193", "T012167", "74185", "T000126", "T027843", "T045174", "T045196", "T045173", "T045195", "T045470", "T045198", "T045175", "T045197", "T045199" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48384" }, { "cve": "CVE-2025-48385", "product_status": { "known_affected": [ "67646", "T004914", "T040130", "T045349", "398363", "T045169", "T045168", "T045170", "T045172", "T045194", "T045171", "T045193", "T012167", "74185", "T000126", "T027843", "T045174", "T045196", "T045173", "T045195", "T045470", "T045198", "T045175", "T045197", "T045199" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48385" }, { "cve": "CVE-2025-48386", "product_status": { "known_affected": [ "67646", "T004914", "T040130", "T045349", "398363", "T045169", "T045168", "T045170", "T045172", "T045194", "T045171", "T045193", "T012167", "74185", "T000126", "T027843", "T045174", "T045196", "T045173", "T045195", "T045470", "T045198", "T045175", "T045197", "T045199" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48386" }, { "cve": "CVE-2025-49714", "product_status": { "known_affected": [ "67646", "T004914", "T040130", "T045349", "398363", "T045169", "T045168", "T045170", "T045172", "T045194", "T045171", "T045193", "T012167", "74185", "T000126", "T027843", "T045174", "T045196", "T045173", "T045195", "T045470", "T045198", "T045175", "T045197", "T045199" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49714" }, { "cve": "CVE-2025-49739", "product_status": { "known_affected": [ "67646", "T004914", "T040130", "T045349", "398363", "T045169", "T045168", "T045170", "T045172", "T045194", "T045171", "T045193", "T012167", "74185", "T000126", "T027843", "T045174", "T045196", "T045173", "T045195", "T045470", "T045198", "T045175", "T045197", "T045199" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49739" } ] }
ncsc-2025-0217
Vulnerability from csaf_ncscnl
Published
2025-07-08 18:26
Modified
2025-07-08 18:26
Summary
Kwetsbaarheden verholpen in Microsoft Visual Studio
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Microsoft heeft kwetsbaarheden verholpen in Visual Studio.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om zich verhoogde rechten toe te kennen, of willekeurige code uit te voeren.
Een deel van de kwetsbaarheden zijn eerder verholpen in de code van diverse open source projecten gerelateerd aan GIT. Visual Studio maakt gebruik van deze code.
Voor succesvol misbruik moet de kwaadwillende het slachtoffer misleiden malafide code te importeren en uitvoeren.
Oplossingen
Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:
https://portal.msrc.microsoft.com/en-us/security-guidance
Kans
medium
Schade
high
CWE-59
Improper Link Resolution Before File Access ('Link Following')
CWE-501
Trust Boundary Violation
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Microsoft heeft kwetsbaarheden verholpen in Visual Studio.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om zich verhoogde rechten toe te kennen, of willekeurige code uit te voeren.\n\nEen deel van de kwetsbaarheden zijn eerder verholpen in de code van diverse open source projecten gerelateerd aan GIT. Visual Studio maakt gebruik van deze code.\n\nVoor succesvol misbruik moet de kwaadwillende het slachtoffer misleiden malafide code te importeren en uitvoeren.\n", "title": "Interpretaties" }, { "category": "description", "text": "Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:\n\nhttps://portal.msrc.microsoft.com/en-us/security-guidance", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" }, { "category": "general", "text": "Trust Boundary Violation", "title": "CWE-501" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "title": "Kwetsbaarheden verholpen in Microsoft Visual Studio", "tracking": { "current_release_date": "2025-07-08T18:26:14.881161Z", "generator": { "date": "2025-06-05T14:45:00Z", "engine": { "name": "V.A.", "version": "1.1" } }, "id": "NCSC-2025-0217", "initial_release_date": "2025-07-08T18:26:14.881161Z", "revision_history": [ { "date": "2025-07-08T18:26:14.881161Z", "number": "1.0.0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/14.0.0|\u003c14.0.27564.0", "product": { "name": "vers:unknown/14.0.0|\u003c14.0.27564.0", "product_id": "CSAFPID-2965185" } } ], "category": "product_name", "name": "Microsoft Visual Studio 2015 Update 3" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/15.9.0|\u003c15.9.75", "product": { "name": "vers:unknown/15.9.0|\u003c15.9.75", "product_id": "CSAFPID-2965180" } } ], "category": "product_name", "name": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/16.11.0|\u003c16.11.49", "product": { "name": "vers:unknown/16.11.0|\u003c16.11.49", "product_id": "CSAFPID-2965181" } } ], "category": "product_name", "name": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/17.10.0|\u003c17.10.17", "product": { "name": "vers:unknown/17.10.0|\u003c17.10.17", "product_id": "CSAFPID-2965184" } } ], "category": "product_name", "name": "Microsoft Visual Studio 2022 version 17.10" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/17.12.0|\u003c17.12.10", "product": { "name": "vers:unknown/17.12.0|\u003c17.12.10", "product_id": "CSAFPID-2965182" } } ], "category": "product_name", "name": "Microsoft Visual Studio 2022 version 17.12" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/17.14.0|\u003c17.14.8", "product": { "name": "vers:unknown/17.14.0|\u003c17.14.8", "product_id": "CSAFPID-2965186" } } ], "category": "product_name", "name": "Microsoft Visual Studio 2022 version 17.14" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/17.8.0|\u003c17.8.23", "product": { "name": "vers:unknown/17.8.0|\u003c17.8.23", "product_id": "CSAFPID-2965183" } } ], "category": "product_name", "name": "Microsoft Visual Studio 2022 version 17.8" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/2020|\u003c2025.8.1", "product": { "name": "vers:unknown/2020|\u003c2025.8.1", "product_id": "CSAFPID-2965264" } } ], "category": "product_name", "name": "Python extension for Visual Studio Code" } ], "category": "vendor", "name": "Microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27613", "product_status": { "known_affected": [ "CSAFPID-2965185", "CSAFPID-2965180", "CSAFPID-2965181", "CSAFPID-2965184", "CSAFPID-2965182", "CSAFPID-2965186", "CSAFPID-2965183", "CSAFPID-2965264" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27613 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27613.json" } ], "title": "CVE-2025-27613" }, { "cve": "CVE-2025-27614", "product_status": { "known_affected": [ "CSAFPID-2965185", "CSAFPID-2965180", "CSAFPID-2965181", "CSAFPID-2965184", "CSAFPID-2965182", "CSAFPID-2965186", "CSAFPID-2965183", "CSAFPID-2965264" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27614 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27614.json" } ], "title": "CVE-2025-27614" }, { "cve": "CVE-2025-46334", "product_status": { "known_affected": [ "CSAFPID-2965185", "CSAFPID-2965180", "CSAFPID-2965181", "CSAFPID-2965184", "CSAFPID-2965182", "CSAFPID-2965186", "CSAFPID-2965183", "CSAFPID-2965264" ] }, "references": [ { "category": "self", "summary": "CVE-2025-46334 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-46334.json" } ], "title": "CVE-2025-46334" }, { "cve": "CVE-2025-46835", "product_status": { "known_affected": [ "CSAFPID-2965185", "CSAFPID-2965180", "CSAFPID-2965181", "CSAFPID-2965184", "CSAFPID-2965182", "CSAFPID-2965186", "CSAFPID-2965183", "CSAFPID-2965264" ] }, "references": [ { "category": "self", "summary": "CVE-2025-46835 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-46835.json" } ], "title": "CVE-2025-46835" }, { "cve": "CVE-2025-48384", "product_status": { "known_affected": [ "CSAFPID-2965185", "CSAFPID-2965180", "CSAFPID-2965181", "CSAFPID-2965184", "CSAFPID-2965182", "CSAFPID-2965186", "CSAFPID-2965183", "CSAFPID-2965264" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48384 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48384.json" } ], "title": "CVE-2025-48384" }, { "cve": "CVE-2025-48385", "product_status": { "known_affected": [ "CSAFPID-2965185", "CSAFPID-2965180", "CSAFPID-2965181", "CSAFPID-2965184", "CSAFPID-2965182", "CSAFPID-2965186", "CSAFPID-2965183", "CSAFPID-2965264" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48385 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48385.json" } ], "title": "CVE-2025-48385" }, { "cve": "CVE-2025-48386", "product_status": { "known_affected": [ "CSAFPID-2965185", "CSAFPID-2965180", "CSAFPID-2965181", "CSAFPID-2965184", "CSAFPID-2965182", "CSAFPID-2965186", "CSAFPID-2965183", "CSAFPID-2965264" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48386 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48386.json" } ], "title": "CVE-2025-48386" }, { "cve": "CVE-2025-49714", "cwe": { "id": "CWE-501", "name": "Trust Boundary Violation" }, "notes": [ { "category": "other", "text": "Trust Boundary Violation", "title": "CWE-501" } ], "product_status": { "known_affected": [ "CSAFPID-2965185", "CSAFPID-2965180", "CSAFPID-2965181", "CSAFPID-2965184", "CSAFPID-2965182", "CSAFPID-2965186", "CSAFPID-2965183", "CSAFPID-2965264" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49714 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49714.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965185", "CSAFPID-2965180", "CSAFPID-2965181", "CSAFPID-2965184", "CSAFPID-2965182", "CSAFPID-2965186", "CSAFPID-2965183", "CSAFPID-2965264" ] } ], "title": "CVE-2025-49714" }, { "cve": "CVE-2025-49739", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "other", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" } ], "product_status": { "known_affected": [ "CSAFPID-2965185", "CSAFPID-2965180", "CSAFPID-2965181", "CSAFPID-2965184", "CSAFPID-2965182", "CSAFPID-2965186", "CSAFPID-2965183", "CSAFPID-2965264" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49739 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49739.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965185", "CSAFPID-2965180", "CSAFPID-2965181", "CSAFPID-2965184", "CSAFPID-2965182", "CSAFPID-2965186", "CSAFPID-2965183", "CSAFPID-2965264" ] } ], "title": "CVE-2025-49739" } ] }
fkie_cve-2025-48385
Vulnerability from fkie_nvd
Published
2025-07-08 19:15
Modified
2025-07-10 13:18
Severity ?
Summary
Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. When cloning a repository Git knows to optionally fetch a bundle advertised by the remote server, which allows the server-side to offload parts of the clone to a CDN. The Git client does not perform sufficient validation of the advertised bundles, which allows the remote side to perform protocol injection. This protocol injection can cause the client to write the fetched bundle to a location controlled by the adversary. The fetched content is fully controlled by the server, which can in the worst case lead to arbitrary code execution. The use of bundle URIs is not enabled by default and can be controlled by the bundle.heuristic config option. Some cases of the vulnerability require that the adversary is in control of where a repository will be cloned to. This either requires social engineering or a recursive clone with submodules. These cases can thus be avoided by disabling recursive clones. This vulnerability is fixed in v2.43.7, v2.44.4, v2.45.4, v2.46.4, v2.47.3, v2.48.2, v2.49.1, and v2.50.1.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. When cloning a repository Git knows to optionally fetch a bundle advertised by the remote server, which allows the server-side to offload parts of the clone to a CDN. The Git client does not perform sufficient validation of the advertised bundles, which allows the remote side to perform protocol injection. This protocol injection can cause the client to write the fetched bundle to a location controlled by the adversary. The fetched content is fully controlled by the server, which can in the worst case lead to arbitrary code execution. The use of bundle URIs is not enabled by default and can be controlled by the bundle.heuristic config option. Some cases of the vulnerability require that the adversary is in control of where a repository will be cloned to. This either requires social engineering or a recursive clone with submodules. These cases can thus be avoided by disabling recursive clones. This vulnerability is fixed in v2.43.7, v2.44.4, v2.45.4, v2.46.4, v2.47.3, v2.48.2, v2.49.1, and v2.50.1." }, { "lang": "es", "value": "Git es un sistema de control de revisiones distribuido, r\u00e1pido y escalable, con un conjunto de comandos excepcionalmente completo que proporciona operaciones de alto nivel y acceso completo a su funcionamiento interno. Al clonar un repositorio, Git puede obtener opcionalmente un paquete anunciado por el servidor remoto, lo que permite al servidor transferir partes del clon a una CDN. El cliente Git no realiza una validaci\u00f3n suficiente de los paquetes anunciados, lo que permite al servidor remoto realizar una inyecci\u00f3n de protocolo. Esta inyecci\u00f3n de protocolo puede provocar que el cliente escriba el paquete obtenido en una ubicaci\u00f3n controlada por el atacante. El contenido obtenido est\u00e1 totalmente controlado por el servidor, lo que, en el peor de los casos, puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario. El uso de URI de paquete no est\u00e1 habilitado por defecto y se puede controlar mediante la opci\u00f3n de configuraci\u00f3n bundle.heuristic. En algunos casos de vulnerabilidad, el atacante debe controlar la ubicaci\u00f3n de clonaci\u00f3n de un repositorio. Esto requiere ingenier\u00eda social o una clonaci\u00f3n recursiva con subm\u00f3dulos. Por lo tanto, estos casos se pueden evitar deshabilitando las clonaciones recursivas. Esta vulnerabilidad se ha corregido en v2.43.7, v2.44.4, v2.45.4, v2.46.4, v2.47.3, v2.48.2, v2.49.1 y v2.50.1." } ], "id": "CVE-2025-48385", "lastModified": "2025-07-10T13:18:53.830", "metrics": { "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "ACTIVE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2025-07-08T19:15:43.097", "references": [ { "source": "security-advisories@github.com", "url": "https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-73" }, { "lang": "en", "value": "CWE-88" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…