Packages
- git - fast, scalable, distributed revision control system
Details
USN-7626-1 fixed vulnerabilities in Git. The update introduced a regression
in gitk and git-gui. This update reverts the corresponding fixes for
CVE-2025-27613 and CVE-2025-46835 pending further investigation.
We apologize for the inconvenience.
Original advisory details:
Avi Halachmi discovered that Git incorrectly managed file modification
constraints with Gitk. An attacker could possibly use this issue to create
or write to arbitrary files on the system. (CVE-2025-27613)
Avi Halachmi discovered that Git incorrectly handled arguments when
invoking the Gitk utility. If a user were tricked into cloning a malicious
Git repository, an attacker could possibly use this issue to run arbitrary
commands. This issue only affected Ubuntu 24.04 LTS, Ubuntu 24.10, and
Ubuntu 25.04. (
USN-7626-1 fixed vulnerabilities in Git. The update introduced a regression
in gitk and git-gui. This update reverts the corresponding fixes for
CVE-2025-27613 and CVE-2025-46835 pending further investigation.
We apologize for the inconvenience.
Original advisory details:
Avi Halachmi discovered that Git incorrectly managed file modification
constraints with Gitk. An attacker could possibly use this issue to create
or write to arbitrary files on the system. (CVE-2025-27613)
Avi Halachmi discovered that Git incorrectly handled arguments when
invoking the Gitk utility. If a user were tricked into cloning a malicious
Git repository, an attacker could possibly use this issue to run arbitrary
commands. This issue only affected Ubuntu 24.04 LTS, Ubuntu 24.10, and
Ubuntu 25.04. (CVE-2025-27614)
Johannes Sixt discovered that Git incorrectly managed file modification
constraints with Git GUI. If a user were tricked into editing a file in a
malicious Git repository, an attacker could possibly use this issue to
create or write to arbitrary files on the system. (CVE-2025-46835)
David Leadbeater discovered that Git incorrectly stripped CRLF characters
when editing configuration files. An attacker could possibly use this
issue to execute arbitrary code. (CVE-2025-48384)
David Leadbeater discovered that Git incorrectly handled verification when
fetching remote Git repositories. An attacker could possibly use this
issue to perform protocol injection, leading to arbitrary code execution.
This issue only affected Ubuntu 24.04 LTS, Ubuntu 24.10, and Ubuntu 25.04.
(CVE-2025-48385)
David Leadbeater discovered that Git incorrectly handled memory with the
wincred credential helper. An attacker could possibly use this issue to
cause a denial of service. (CVE-2025-48386)
Update instructions
In general, a standard system update will make all the necessary changes.
Learn more about how to get the fixes.The problem can be corrected by updating your system to the following package versions:
Ubuntu Release | Package Version | ||
---|---|---|---|
22.04 jammy | git-gui – 1:2.34.1-1ubuntu1.14 | ||
gitk – 1:2.34.1-1ubuntu1.14 | |||
20.04 focal | git-gui – 1:2.25.1-1ubuntu3.14+esm2 | ||
gitk – 1:2.25.1-1ubuntu3.14+esm2 | |||
18.04 bionic | git-gui – 1:2.17.1-1ubuntu0.18+esm3 | ||
gitk – 1:2.17.1-1ubuntu0.18+esm3 | |||
16.04 xenial | git-gui – 1:2.7.4-0ubuntu1.10+esm10 | ||
gitk – 1:2.7.4-0ubuntu1.10+esm10 |
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.