Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:11793 - Security Advisory
Issued:
2025-07-24
Updated:
2025-07-24

RHSA-2025:11793 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: git security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for git is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.

Security Fix(es):

  • git: Git arbitrary code execution (CVE-2025-48384)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

Fixes

  • BZ - 2378806 - CVE-2025-48384 git: Git arbitrary code execution

CVEs

  • CVE-2025-48384

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
git-2.18.4-5.el8_2.1.src.rpm SHA-256: a80a40698d7d0c54f1328220c5683c46cac18cc1d0595043ef5c835bb8554dff
x86_64
git-2.18.4-5.el8_2.1.x86_64.rpm SHA-256: 6232abe407f94b20588e55d476f9a9c5cdd221ecde99039d35c081b2db7c8de2
git-all-2.18.4-5.el8_2.1.noarch.rpm SHA-256: 37fbf9cb9380605ca747d74b8983497476c77ee73e36d9a885845a54b3454371
git-core-2.18.4-5.el8_2.1.x86_64.rpm SHA-256: f825744a47c26bdb7592723a4f46a75f4a09fd2f4f7631c3943091b02a4c7645
git-core-debuginfo-2.18.4-5.el8_2.1.x86_64.rpm SHA-256: 297abbec58649d51d38513e976dd7e268ddc90b6731861ae6d3b3fca8ecebbad
git-core-doc-2.18.4-5.el8_2.1.noarch.rpm SHA-256: 78ca170bed090bc5057472995a37bda29c691bafef78879137626280f400c5ec
git-daemon-2.18.4-5.el8_2.1.x86_64.rpm SHA-256: 01ea9c64564db7fcb3ef46f7d49e7a3de566d40c7c3b4fc1587c9345b0bf5923
git-daemon-debuginfo-2.18.4-5.el8_2.1.x86_64.rpm SHA-256: b2253801d3f62aa127cbe5eb30a6f0e5978cf5c5a9446d49dca6c2a1488163ef
git-debuginfo-2.18.4-5.el8_2.1.x86_64.rpm SHA-256: 59d7398e48c4fec1252fbfb993891fe2905759f245574829c5930af56b67d6c9
git-debugsource-2.18.4-5.el8_2.1.x86_64.rpm SHA-256: 47ea8ce86d5bf67a07fb34f367da3ac5581ceabd60942d41d76b8fb333f6b1bc
git-email-2.18.4-5.el8_2.1.noarch.rpm SHA-256: 8e40af953d9f6f585440e3c2031328c5d2a5fbdc1360694a4358d0f08403af48
git-gui-2.18.4-5.el8_2.1.noarch.rpm SHA-256: e3172e940290800f787e8493636cf7bfaa3929471b0443f106ec73b30e5b2338
git-instaweb-2.18.4-5.el8_2.1.x86_64.rpm SHA-256: 10a2b1015fe12f92f5f577bfca925cf883b79176fdd30bb2babf52f2218a995d
git-subtree-2.18.4-5.el8_2.1.x86_64.rpm SHA-256: 9f9dd8b23cc3cc66e7a71a8b4d7647b5e37de9c8225eddeb0203e897ffede251
git-svn-2.18.4-5.el8_2.1.x86_64.rpm SHA-256: 53758680043c1d92b1f659446b5d4ac224e193f0eac359d0224cbc48bc71136e
git-svn-debuginfo-2.18.4-5.el8_2.1.x86_64.rpm SHA-256: 4ff56f8c42e380b9f2b47df3c0334cdbacf9499fe089423f360f38edd0f22936
gitk-2.18.4-5.el8_2.1.noarch.rpm SHA-256: 12e16cc454d9345ecba0f5f658b58059b2159bf8051bcd0cd1fec0621d2ba0fb
gitweb-2.18.4-5.el8_2.1.noarch.rpm SHA-256: 89fb1d01ed22b379b2b74d268468b55866d46101a8b2c68d7e4ffc44303ffc3e
perl-Git-2.18.4-5.el8_2.1.noarch.rpm SHA-256: aa82fcdec3ff6e84e9601c47f4a840803a886c0186d9a20957208b436cbd881c
perl-Git-SVN-2.18.4-5.el8_2.1.noarch.rpm SHA-256: d4bc9cecf5617fb400004ad43786b31d2b1684164ebdba82d3f2343e220449a6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility