==========================================================================
Ubuntu Security Notice USN-7626-1
July 08, 2025
git vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 25.04
- Ubuntu 24.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in Git.
Software Description:
- git: fast, scalable, distributed revision control system
Details:
Avi Halachmi discovered that Git incorrectly managed file modification
constraints with Gitk. An attacker could possibly use this issue to create
or write to arbitrary files on the system. (CVE-2025-27613)
Avi Halachmi discovered that Git incorrectly handled arguments when
invoking the Gitk utility. If a user were tricked into cloning a malicious
Git repository, an attacker could possibly use this issue to run arbitrary
commands. This issue only affected Ubuntu 24.04 LTS, Ubuntu 24.10, and
Ubuntu 25.04. (CVE-2025-27614)
Johannes Sixt discovered that Git incorrectly managed file modification
constraints with Git GUI. If a user were tricked into editing a file in a
malicious Git repository, an attacker could possibly use this issue to
create or write to arbitrary files on the system. (CVE-2025-46835)
David Leadbeater discovered that Git incorrectly stripped CRLF characters
when editing configuration files. An attacker could possibly use this issue
to execute arbitrary code. (CVE-2025-48384)
David Leadbeater discovered that Git incorrectly handled verification when
fetching remote Git repositories. An attacker could possibly use this issue
to perform protocol injection, leading to arbitrary code execution. This
issue only affected Ubuntu 24.04 LTS, Ubuntu 24.10, and Ubuntu 25.04.
(CVE-2025-48385)
David Leadbeater discovered that Git incorrectly handled memory with the
wincred credential helper. An attacker could possibly use this issue to
cause a denial of service. (CVE-2025-48386)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 25.04
git 1:2.48.1-0ubuntu1.1
git-gui 1:2.48.1-0ubuntu1.1
gitk 1:2.48.1-0ubuntu1.1
Ubuntu 24.10
git 1:2.45.2-1ubuntu1.2
git-gui 1:2.45.2-1ubuntu1.2
gitk 1:2.45.2-1ubuntu1.2
Ubuntu 24.04 LTS
git 1:2.43.0-1ubuntu7.3
git-gui 1:2.43.0-1ubuntu7.3
gitk 1:2.43.0-1ubuntu7.3
Ubuntu 22.04 LTS
git 1:2.34.1-1ubuntu1.13
git-gui 1:2.34.1-1ubuntu1.13
gitk 1:2.34.1-1ubuntu1.13
Ubuntu 20.04 LTS
git 1:2.25.1-1ubuntu3.14+esm1
Available with Ubuntu Pro
git-gui 1:2.25.1-1ubuntu3.14+esm1
Available with Ubuntu Pro
gitk 1:2.25.1-1ubuntu3.14+esm1
Available with Ubuntu Pro
Ubuntu 18.04 LTS
git 1:2.17.1-1ubuntu0.18+esm2
Available with Ubuntu Pro
git-gui 1:2.17.1-1ubuntu0.18+esm2
Available with Ubuntu Pro
gitk 1:2.17.1-1ubuntu0.18+esm2
Available with Ubuntu Pro
Ubuntu 16.04 LTS
git 1:2.7.4-0ubuntu1.10+esm9
Available with Ubuntu Pro
git-gui 1:2.7.4-0ubuntu1.10+esm9
Available with Ubuntu Pro
gitk 1:2.7.4-0ubuntu1.10+esm9
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-7626-1
CVE-2025-27613, CVE-2025-27614, CVE-2025-46835, CVE-2025-48384,
CVE-2025-48385, CVE-2025-48386
Package Information:
https://launchpad.net/ubuntu/+source/git/1:2.48.1-0ubuntu1.1
https://launchpad.net/ubuntu/+source/git/1:2.45.2-1ubuntu1.2
https://launchpad.net/ubuntu/+source/git/1:2.43.0-1ubuntu7.3
https://launchpad.net/ubuntu/+source/git/1:2.34.1-1ubuntu1.13
No comments:
Post a Comment