Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9060 - Security Advisory
Issued:
2025-06-16
Updated:
2025-06-16

RHSA-2025:9060 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: git-lfs security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for git-lfs is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server.

Security Fix(es):

  • net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2358493 - CVE-2025-22871 net/http: Request smuggling due to acceptance of invalid chunked data in net/http

CVEs

  • CVE-2025-22871

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
git-lfs-3.4.1-5.el8_10.src.rpm SHA-256: 666370b608ccaa1c3b7ccdf96c9cd9f9cc57c9c5e8f909c3b551b4be9f0b9674
x86_64
git-lfs-3.4.1-5.el8_10.x86_64.rpm SHA-256: 48a33549f1c0775678d34dc95eba7d88ffc7e4c036f2ab1778d96f83dc29373d
git-lfs-debuginfo-3.4.1-5.el8_10.x86_64.rpm SHA-256: cd489f4718877cabb6ce75de493ea1bd3e4a8bd1242341d6ab40a5dd901b949b
git-lfs-debugsource-3.4.1-5.el8_10.x86_64.rpm SHA-256: 2cdfe3bfeeaae2f82668b1c430125aecd1598f7bd48cdddb26db0466ff0e8fb9

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
git-lfs-3.4.1-5.el8_10.src.rpm SHA-256: 666370b608ccaa1c3b7ccdf96c9cd9f9cc57c9c5e8f909c3b551b4be9f0b9674
s390x
git-lfs-3.4.1-5.el8_10.s390x.rpm SHA-256: 097e0940a55d4afcab5bc1fe68116bdfc1b8837c8a1d162a635dac6536eadf67
git-lfs-debuginfo-3.4.1-5.el8_10.s390x.rpm SHA-256: 9f7fa1ff073022a0f2b980236be3ea42012412b00e4123e7b0b4cbf1da3fbf36
git-lfs-debugsource-3.4.1-5.el8_10.s390x.rpm SHA-256: 07e004c04dc37148addebf9613af9a11694ee99f0b08849029cfe9f05dd58ec2

Red Hat Enterprise Linux for Power, little endian 8

SRPM
git-lfs-3.4.1-5.el8_10.src.rpm SHA-256: 666370b608ccaa1c3b7ccdf96c9cd9f9cc57c9c5e8f909c3b551b4be9f0b9674
ppc64le
git-lfs-3.4.1-5.el8_10.ppc64le.rpm SHA-256: 7a6e18025e789dd1b28c1d87bfb07332fffa5a5e3dec6c5c6bbc80167a6742ba
git-lfs-debuginfo-3.4.1-5.el8_10.ppc64le.rpm SHA-256: a5a5a34d15364b52e81ce9e16d2760376bb98cfbbdf7aa0a97e887836854461a
git-lfs-debugsource-3.4.1-5.el8_10.ppc64le.rpm SHA-256: 8df290b8c737ffa1017b9f9195fdc5b713d26938b5d555605a87f29b56b30ab4

Red Hat Enterprise Linux for ARM 64 8

SRPM
git-lfs-3.4.1-5.el8_10.src.rpm SHA-256: 666370b608ccaa1c3b7ccdf96c9cd9f9cc57c9c5e8f909c3b551b4be9f0b9674
aarch64
git-lfs-3.4.1-5.el8_10.aarch64.rpm SHA-256: bda13be68230af48e46ce3e5ed606aa2d14640846dc1869564a865c821d8b3d8
git-lfs-debuginfo-3.4.1-5.el8_10.aarch64.rpm SHA-256: 9a6fb883474e8b73dfe76c85f65ade8e7483e14c6e870132a92e88cb55d8b692
git-lfs-debugsource-3.4.1-5.el8_10.aarch64.rpm SHA-256: e79407b4f4309af2d8e556fe21cd7d6570c7f3996ff5ae18bfbf4f9bf0fe8cc0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility