Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:11794 - Security Advisory
Issued:
2025-07-28
Updated:
2025-07-28

RHSA-2025:11794 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: git security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for git is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.

Security Fix(es):

  • git: Git arbitrary code execution (CVE-2025-48384)
  • git: Git arbitrary file writes (CVE-2025-48385)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2378806 - CVE-2025-48384 git: Git arbitrary code execution
  • BZ - 2378808 - CVE-2025-48385 git: Git arbitrary file writes

CVEs

  • CVE-2025-48384
  • CVE-2025-48385

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
git-2.39.5-1.el8_8.2.src.rpm SHA-256: c946fef3003ee1a29fafcb7504c61ad6e05c9192b50fb14e60c98d2a70265711
x86_64
git-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: 5e3bd33f1fedfb99ea9f41cca4b509137feea078eee80a07a682a67979a8d11b
git-all-2.39.5-1.el8_8.2.noarch.rpm SHA-256: de15d1132c6ec7f2558456132d76be2bb859185f479d70679581ba11b8b428e4
git-core-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: acf3fea46547aa911076af32a1771b1127a7dc30ca730ae2bc612742a7e8ec42
git-core-debuginfo-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: 45e17a780aee7dc48e65eb084d4c7806ae91c0828ae4d2c67995a825c6d8dbe7
git-core-doc-2.39.5-1.el8_8.2.noarch.rpm SHA-256: b6b9b9856894c22a0942b9d15e7d35476172809697c337c918f1cc71baf56f57
git-credential-libsecret-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: ff9009a11e3299148752415dfdd546b67aa483d6d76a8fe09af03021c3480c94
git-credential-libsecret-debuginfo-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: 9a0f89e386a1db1635f0e7a9254f0d3a9fbac56098621973945e1eade24692f0
git-daemon-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: 7046684d7cdee7d9063dcf51e7d918c943c451eeb980e8513d0b5a7294f50cd0
git-daemon-debuginfo-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: e398d268d4ed22a65fc7a0eaf0d6b209989575b986f695badd18c4f6582b2df1
git-debuginfo-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: b079eb0ca39a816999057c96b942b8a32d6c9d2eb9b409b91167df6a9dc0a141
git-debugsource-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: d9ce5ee22dba0646fabff1c88ccf67e17f1f183d1a49f3ca2cf36b0480f3ba7f
git-email-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 66ab44a098501a8761a40b1ae3da05111297d65e28806e119e61e4042da83bcb
git-gui-2.39.5-1.el8_8.2.noarch.rpm SHA-256: ea592a43cdcbfcfd1baee895fd37287fae3aee6438e6610c5b0d9c7c9eed3db1
git-instaweb-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 74dec1b577e93f8e7eb2852ed2ba7b1d3695cf266e4b47e2d8c10e55ba9872fd
git-subtree-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: 22fcd6189e6a4ee5c73577759d041d6d41a893390c270ad4290f122ec15fc564
git-svn-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 72e7fcabe1828762b8f234bc4ca442089cf071b60f37c18a71730ab0a8565b2e
gitk-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 774f52be455e86f2eaad7d5e424b2057c9a3a3189a5cce3bbc37a924c19ce3db
gitweb-2.39.5-1.el8_8.2.noarch.rpm SHA-256: b397f0277636be38c6347aa36dcd5d6f5f53edfc4eb982996d77520b0d2c858c
perl-Git-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 4bb90feac09e7f2ee1cf8b3f4d0049f315d3cf71c5d36c334cb8045611ffd6bb
perl-Git-SVN-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 1e28205123dd87aad263e203f16ee1a0741ace9eb014585a03b99409498d991a

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
git-2.39.5-1.el8_8.2.src.rpm SHA-256: c946fef3003ee1a29fafcb7504c61ad6e05c9192b50fb14e60c98d2a70265711
x86_64
git-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: 5e3bd33f1fedfb99ea9f41cca4b509137feea078eee80a07a682a67979a8d11b
git-all-2.39.5-1.el8_8.2.noarch.rpm SHA-256: de15d1132c6ec7f2558456132d76be2bb859185f479d70679581ba11b8b428e4
git-core-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: acf3fea46547aa911076af32a1771b1127a7dc30ca730ae2bc612742a7e8ec42
git-core-debuginfo-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: 45e17a780aee7dc48e65eb084d4c7806ae91c0828ae4d2c67995a825c6d8dbe7
git-core-doc-2.39.5-1.el8_8.2.noarch.rpm SHA-256: b6b9b9856894c22a0942b9d15e7d35476172809697c337c918f1cc71baf56f57
git-credential-libsecret-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: ff9009a11e3299148752415dfdd546b67aa483d6d76a8fe09af03021c3480c94
git-credential-libsecret-debuginfo-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: 9a0f89e386a1db1635f0e7a9254f0d3a9fbac56098621973945e1eade24692f0
git-daemon-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: 7046684d7cdee7d9063dcf51e7d918c943c451eeb980e8513d0b5a7294f50cd0
git-daemon-debuginfo-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: e398d268d4ed22a65fc7a0eaf0d6b209989575b986f695badd18c4f6582b2df1
git-debuginfo-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: b079eb0ca39a816999057c96b942b8a32d6c9d2eb9b409b91167df6a9dc0a141
git-debugsource-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: d9ce5ee22dba0646fabff1c88ccf67e17f1f183d1a49f3ca2cf36b0480f3ba7f
git-email-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 66ab44a098501a8761a40b1ae3da05111297d65e28806e119e61e4042da83bcb
git-gui-2.39.5-1.el8_8.2.noarch.rpm SHA-256: ea592a43cdcbfcfd1baee895fd37287fae3aee6438e6610c5b0d9c7c9eed3db1
git-instaweb-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 74dec1b577e93f8e7eb2852ed2ba7b1d3695cf266e4b47e2d8c10e55ba9872fd
git-subtree-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: 22fcd6189e6a4ee5c73577759d041d6d41a893390c270ad4290f122ec15fc564
git-svn-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 72e7fcabe1828762b8f234bc4ca442089cf071b60f37c18a71730ab0a8565b2e
gitk-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 774f52be455e86f2eaad7d5e424b2057c9a3a3189a5cce3bbc37a924c19ce3db
gitweb-2.39.5-1.el8_8.2.noarch.rpm SHA-256: b397f0277636be38c6347aa36dcd5d6f5f53edfc4eb982996d77520b0d2c858c
perl-Git-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 4bb90feac09e7f2ee1cf8b3f4d0049f315d3cf71c5d36c334cb8045611ffd6bb
perl-Git-SVN-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 1e28205123dd87aad263e203f16ee1a0741ace9eb014585a03b99409498d991a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
git-2.39.5-1.el8_8.2.src.rpm SHA-256: c946fef3003ee1a29fafcb7504c61ad6e05c9192b50fb14e60c98d2a70265711
ppc64le
git-2.39.5-1.el8_8.2.ppc64le.rpm SHA-256: b67e9c1e722aac4cbd7a37b5eeeea790eed7f13c28c1ac086ca7a406dc405263
git-all-2.39.5-1.el8_8.2.noarch.rpm SHA-256: de15d1132c6ec7f2558456132d76be2bb859185f479d70679581ba11b8b428e4
git-core-2.39.5-1.el8_8.2.ppc64le.rpm SHA-256: 26a4415de8b79c4a6b01e0a66809d4376dbc57b7ed918983ee5ed71e96b3a62b
git-core-debuginfo-2.39.5-1.el8_8.2.ppc64le.rpm SHA-256: 9680fb74f860e8f37cf1e673dd2ddba3ee4a08ec9c927455666a146cd954f072
git-core-doc-2.39.5-1.el8_8.2.noarch.rpm SHA-256: b6b9b9856894c22a0942b9d15e7d35476172809697c337c918f1cc71baf56f57
git-credential-libsecret-2.39.5-1.el8_8.2.ppc64le.rpm SHA-256: 46ff358cd8b70111953388c8252a01b8a6024e1b811f6d784af95d9bf6545d56
git-credential-libsecret-debuginfo-2.39.5-1.el8_8.2.ppc64le.rpm SHA-256: 5852c7d530295e559cabb7db6ecedfd991a1ea6a94470ff53299d246b6748f85
git-daemon-2.39.5-1.el8_8.2.ppc64le.rpm SHA-256: d2baf7f82f50daced4b248a64efe75a731114fe2ae2d9b0e826f841049d8d899
git-daemon-debuginfo-2.39.5-1.el8_8.2.ppc64le.rpm SHA-256: 269f29f9be8c8fac63cf61ba586484a60711b4dfb96c2452a97b1ee9b9d2c17f
git-debuginfo-2.39.5-1.el8_8.2.ppc64le.rpm SHA-256: c2fb73523272a1c5377ee7c378b4c96fef7d3473544510105d35d5eeac174238
git-debugsource-2.39.5-1.el8_8.2.ppc64le.rpm SHA-256: 54d126742aa41b0549183f17c1d1e6a6eca564be439185ebc0d1f21ccb374c7f
git-email-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 66ab44a098501a8761a40b1ae3da05111297d65e28806e119e61e4042da83bcb
git-gui-2.39.5-1.el8_8.2.noarch.rpm SHA-256: ea592a43cdcbfcfd1baee895fd37287fae3aee6438e6610c5b0d9c7c9eed3db1
git-instaweb-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 74dec1b577e93f8e7eb2852ed2ba7b1d3695cf266e4b47e2d8c10e55ba9872fd
git-subtree-2.39.5-1.el8_8.2.ppc64le.rpm SHA-256: 25fda1bcb196fbd4c711a0b29a4f77dcebebe97445322c05419be634c45a028d
git-svn-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 72e7fcabe1828762b8f234bc4ca442089cf071b60f37c18a71730ab0a8565b2e
gitk-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 774f52be455e86f2eaad7d5e424b2057c9a3a3189a5cce3bbc37a924c19ce3db
gitweb-2.39.5-1.el8_8.2.noarch.rpm SHA-256: b397f0277636be38c6347aa36dcd5d6f5f53edfc4eb982996d77520b0d2c858c
perl-Git-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 4bb90feac09e7f2ee1cf8b3f4d0049f315d3cf71c5d36c334cb8045611ffd6bb
perl-Git-SVN-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 1e28205123dd87aad263e203f16ee1a0741ace9eb014585a03b99409498d991a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
git-2.39.5-1.el8_8.2.src.rpm SHA-256: c946fef3003ee1a29fafcb7504c61ad6e05c9192b50fb14e60c98d2a70265711
x86_64
git-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: 5e3bd33f1fedfb99ea9f41cca4b509137feea078eee80a07a682a67979a8d11b
git-all-2.39.5-1.el8_8.2.noarch.rpm SHA-256: de15d1132c6ec7f2558456132d76be2bb859185f479d70679581ba11b8b428e4
git-core-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: acf3fea46547aa911076af32a1771b1127a7dc30ca730ae2bc612742a7e8ec42
git-core-debuginfo-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: 45e17a780aee7dc48e65eb084d4c7806ae91c0828ae4d2c67995a825c6d8dbe7
git-core-doc-2.39.5-1.el8_8.2.noarch.rpm SHA-256: b6b9b9856894c22a0942b9d15e7d35476172809697c337c918f1cc71baf56f57
git-credential-libsecret-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: ff9009a11e3299148752415dfdd546b67aa483d6d76a8fe09af03021c3480c94
git-credential-libsecret-debuginfo-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: 9a0f89e386a1db1635f0e7a9254f0d3a9fbac56098621973945e1eade24692f0
git-daemon-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: 7046684d7cdee7d9063dcf51e7d918c943c451eeb980e8513d0b5a7294f50cd0
git-daemon-debuginfo-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: e398d268d4ed22a65fc7a0eaf0d6b209989575b986f695badd18c4f6582b2df1
git-debuginfo-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: b079eb0ca39a816999057c96b942b8a32d6c9d2eb9b409b91167df6a9dc0a141
git-debugsource-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: d9ce5ee22dba0646fabff1c88ccf67e17f1f183d1a49f3ca2cf36b0480f3ba7f
git-email-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 66ab44a098501a8761a40b1ae3da05111297d65e28806e119e61e4042da83bcb
git-gui-2.39.5-1.el8_8.2.noarch.rpm SHA-256: ea592a43cdcbfcfd1baee895fd37287fae3aee6438e6610c5b0d9c7c9eed3db1
git-instaweb-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 74dec1b577e93f8e7eb2852ed2ba7b1d3695cf266e4b47e2d8c10e55ba9872fd
git-subtree-2.39.5-1.el8_8.2.x86_64.rpm SHA-256: 22fcd6189e6a4ee5c73577759d041d6d41a893390c270ad4290f122ec15fc564
git-svn-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 72e7fcabe1828762b8f234bc4ca442089cf071b60f37c18a71730ab0a8565b2e
gitk-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 774f52be455e86f2eaad7d5e424b2057c9a3a3189a5cce3bbc37a924c19ce3db
gitweb-2.39.5-1.el8_8.2.noarch.rpm SHA-256: b397f0277636be38c6347aa36dcd5d6f5f53edfc4eb982996d77520b0d2c858c
perl-Git-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 4bb90feac09e7f2ee1cf8b3f4d0049f315d3cf71c5d36c334cb8045611ffd6bb
perl-Git-SVN-2.39.5-1.el8_8.2.noarch.rpm SHA-256: 1e28205123dd87aad263e203f16ee1a0741ace9eb014585a03b99409498d991a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility