ghsa-6pvw-g552-53c5
Vulnerability from github
Impact
When populating a Git repository's working tree with the contents of Git LFS objects, certain Git LFS commands may write to files visible outside the current Git working tree if symbolic or hard links exist which collide with the paths of files tracked by Git LFS.
Git LFS has resolved this problem by revising the git lfs checkout
and git lfs pull
commands so that they check for symbolic links in the same manner as performed by Git before writing to files in the working tree. These commands now also remove existing files in the working tree before writing new files in their place.
As well, Git LFS has resolved a problem whereby the git lfs checkout
and git lfs pull
commands, when run in a bare repository, could write to files visible outside the repository. While a specific and relatively unlikely set of conditions were required for this to occur, it is no longer possible under any circumstances.
Patches
This problem exists in all versions since 0.5.2 and is patched in v3.7.1. All users should upgrade to v3.7.1.
Workarounds
Support for symlinks in Git may be disabled by setting the core.symlinks
configuration option to false
, after which further clones and fetches will not create symbolic links. However, any symbolic or hard links in existing repositories will still provide the opportunity for Git LFS to write to their targets.
References
- https://github.com/git-lfs/git-lfs/security/advisories/GHSA-6pvw-g552-53c5
- https://nvd.nist.gov/vuln/detail/CVE-2025-26625
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-26625
- https://github.com/git-lfs/git-lfs/releases/tag/v3.7.1
- git-lfs/git-lfs@5c11ffce9a
- git-lfs/git-lfs@0cffe93176
- git-lfs/git-lfs@d02bd13f02
For more information
If there are any questions or comments about this advisory: * For general questions, start a discussion in the Git LFS discussion forum. * For reports of additional vulnerabilities, please follow the Git LFS security reporting policy.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 3.7.0" }, "package": { "ecosystem": "Go", "name": "github.com/git-lfs/git-lfs" }, "ranges": [ { "events": [ { "introduced": "0.5.2" }, { "fixed": "3.7.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-26625" ], "database_specific": { "cwe_ids": [ "CWE-59" ], "github_reviewed": true, "github_reviewed_at": "2025-10-17T17:05:03Z", "nvd_published_at": "2025-10-17T16:15:37Z", "severity": "HIGH" }, "details": "### Impact\n\nWhen populating a Git repository\u0027s working tree with the contents of Git LFS objects, certain Git LFS commands may write to files visible outside the current Git working tree if symbolic or hard links exist which collide with the paths of files tracked by Git LFS.\n\nGit LFS has resolved this problem by revising the `git lfs checkout` and `git lfs pull` commands so that they check for symbolic links in the same manner as performed by Git before writing to files in the working tree. These commands now also remove existing files in the working tree before writing new files in their place.\n\nAs well, Git LFS has resolved a problem whereby the `git lfs checkout` and `git lfs pull` commands, when run in a bare repository, could write to files visible outside the repository. While a specific and relatively unlikely set of conditions were required for this to occur, it is no longer possible under any circumstances.\n\n### Patches\n\nThis problem exists in all versions since 0.5.2 and is patched in v3.7.1. All users should upgrade to v3.7.1.\n\n### Workarounds\n\nSupport for symlinks in Git may be disabled by setting the `core.symlinks` configuration option to `false`, after which further clones and fetches will not create symbolic links. However, any symbolic or hard links in existing repositories will still provide the opportunity for Git LFS to write to their targets.\n\n### References\n\n- https://github.com/git-lfs/git-lfs/security/advisories/GHSA-6pvw-g552-53c5\n- https://nvd.nist.gov/vuln/detail/CVE-2025-26625\n- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-26625\n- https://github.com/git-lfs/git-lfs/releases/tag/v3.7.1\n- [git-lfs/git-lfs@5c11ffce9a](https://github.com/git-lfs/git-lfs/commit/5c11ffce9a4f095ff356bc781e2a031abb46c1a8)\n- [git-lfs/git-lfs@0cffe93176](https://github.com/git-lfs/git-lfs/commit/0cffe93176b870055c9dadbb3cc9a4a440e98396)\n- [git-lfs/git-lfs@d02bd13f02](https://github.com/git-lfs/git-lfs/commit/d02bd13f02ef76f6807581cd6b34709069cb3615)\n\n### For more information\n\nIf there are any questions or comments about this advisory:\n* For general questions, start a discussion in the Git LFS [discussion forum](https://github.com/git-lfs/git-lfs/discussions).\n* For reports of additional vulnerabilities, please follow the Git LFS [security reporting policy](https://github.com/git-lfs/git-lfs/blob/main/SECURITY.md).", "id": "GHSA-6pvw-g552-53c5", "modified": "2025-10-17T19:07:33Z", "published": "2025-10-17T17:05:03Z", "references": [ { "type": "WEB", "url": "https://github.com/git-lfs/git-lfs/security/advisories/GHSA-6pvw-g552-53c5" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-26625" }, { "type": "WEB", "url": "https://github.com/git-lfs/git-lfs/commit/0cffe93176b870055c9dadbb3cc9a4a440e98396" }, { "type": "WEB", "url": "https://github.com/git-lfs/git-lfs/commit/5c11ffce9a4f095ff356bc781e2a031abb46c1a8" }, { "type": "WEB", "url": "https://github.com/git-lfs/git-lfs/commit/d02bd13f02ef76f6807581cd6b34709069cb3615" }, { "type": "WEB", "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-26625" }, { "type": "PACKAGE", "url": "https://github.com/git-lfs/git-lfs" }, { "type": "WEB", "url": "https://github.com/git-lfs/git-lfs/releases/tag/v3.7.1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Git LFS may write to arbitrary files via crafted symlinks" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.