ALT-BU-2025-13680-1
Branch c10f2 update bulletin.
Closed vulnerabilities
Modified: 2025-11-04
CVE-2025-40778
Under certain circumstances, BIND is too lenient when accepting records from answers, allowing an attacker to inject forged data into the cache. This issue affects BIND 9 versions 9.11.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.11.3-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.
Modified: 2025-11-04
CVE-2025-40780
In specific circumstances, due to a weakness in the Pseudo Random Number Generator (PRNG) that is used, it is possible for an attacker to predict the source port and query ID that BIND will use. This issue affects BIND 9 versions 9.16.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.16.8-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.
Modified: 2025-11-04
CVE-2025-8677
Querying for records within a specially crafted zone containing certain malformed DNSKEY records can lead to CPU exhaustion. This issue affects BIND 9 versions 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.
Closed vulnerabilities
Modified: 2025-11-17
BDU:2025-11904
Уязвимость функции avifImageRGBToYUV компонента reformat.c библиотеки для кодирования и декодирования файлов .avif Libavif, позволяющая нарушителю нарушить целостность данных, а также вызвать отказ в обслуживании
Modified: 2025-11-17
BDU:2025-11905
Уязвимость функции makeRoom() компонента stream.c библиотеки для кодирования и декодирования файлов .avif Libavif, позволяющая нарушителю нарушить целостность данных, а также вызвать отказ в обслуживании
Modified: 2025-11-03
CVE-2025-48174
In libavif before 1.3.0, makeRoom in stream.c has an integer overflow and resultant buffer overflow in stream->offset+size.
- https://github.com/AOMediaCodec/libavif/commit/50a743062938a3828581d725facc9c2b92a1d109
- https://github.com/AOMediaCodec/libavif/commit/c9f1bea437f21cb78f9919c332922a3b0ba65e11
- https://github.com/AOMediaCodec/libavif/commit/e5fdefe7d1776e6c4cf1703c163a8c0535599029
- https://github.com/AOMediaCodec/libavif/pull/2768
- https://lists.debian.org/debian-lts-announce/2025/05/msg00031.html
Modified: 2025-11-03
CVE-2025-48175
In libavif before 1.3.0, avifImageRGBToYUV in reformat.c has integer overflows in multiplications involving rgbRowBytes, yRowBytes, uRowBytes, and vRowBytes.
Closed vulnerabilities
Modified: 2025-11-19
BDU:2024-00106
Уязвимость демона smtpd почтового сервера Postfix, позволяющая нарушителю обойти ограничения безопасности и осуществить подмену электронных писем (атака типа SMTP Smuggling)
Modified: 2025-11-04
CVE-2023-51764
Postfix through 3.8.5 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and smtpd_discard_ehlo_keywords=chunking (or certain other options that exist in recent versions). Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Postfix supports
- http://www.openwall.com/lists/oss-security/2023/12/24/1
- http://www.openwall.com/lists/oss-security/2023/12/25/1
- http://www.openwall.com/lists/oss-security/2024/05/09/3
- https://access.redhat.com/security/cve/CVE-2023-51764
- https://bugzilla.redhat.com/show_bug.cgi?id=2255563
- https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html
- https://github.com/duy-31/CVE-2023-51764
- https://github.com/eeenvik1/CVE-2023-51764
- https://lists.debian.org/debian-lts-announce/2024/01/msg00020.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JQ5WXFCW2N6G2PH3JXDTYW5PH5EBQEGO/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QRLF5SOS7TP5N7FQSEK2NFNB44ISVTZC/
- https://lwn.net/Articles/956533/
- https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/
- https://www.openwall.com/lists/oss-security/2024/01/22/1
- https://www.postfix.org/announcements/postfix-3.8.5.html
- https://www.postfix.org/smtp-smuggling.html
- https://www.youtube.com/watch?v=V8KPV96g1To
- http://www.openwall.com/lists/oss-security/2023/12/24/1
- http://www.openwall.com/lists/oss-security/2023/12/25/1
- http://www.openwall.com/lists/oss-security/2024/05/09/3
- https://access.redhat.com/security/cve/CVE-2023-51764
- https://bugzilla.redhat.com/show_bug.cgi?id=2255563
- https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html
- https://github.com/duy-31/CVE-2023-51764
- https://github.com/eeenvik1/CVE-2023-51764
- https://lists.debian.org/debian-lts-announce/2024/01/msg00020.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JQ5WXFCW2N6G2PH3JXDTYW5PH5EBQEGO/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QRLF5SOS7TP5N7FQSEK2NFNB44ISVTZC/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQ5WXFCW2N6G2PH3JXDTYW5PH5EBQEGO/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRLF5SOS7TP5N7FQSEK2NFNB44ISVTZC/
- https://lwn.net/Articles/956533/
- https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/
- https://www.openwall.com/lists/oss-security/2024/01/22/1
- https://www.postfix.org/announcements/postfix-3.8.5.html
- https://www.postfix.org/smtp-smuggling.html
- https://www.youtube.com/watch?v=V8KPV96g1To
Closed bugs
Предупреждения о попытке чтения несуществующих библиотек
CVE-2023-51764 для закрытия необходимо обновление до версии 3.8.4 и старше
Closed vulnerabilities
Modified: 2025-11-05
BDU:2025-13253
Уязвимость функций checkout() и pull() расширения Git для управления версиями больших файлов Git LFS, позволяющая нарушителю получить доступ на запись произвольных файлов
Modified: 2025-10-21
CVE-2025-26625
Git LFS is a Git extension for versioning large files. In Git LFS versions 0.5.2 through 3.7.0, when populating a Git repository's working tree with the contents of Git LFS objects, certain Git LFS commands may write to files visible outside the current Git working tree if symbolic or hard links exist which collide with the paths of files tracked by Git LFS. The git lfs checkout and git lfs pull commands do not check for symbolic links before writing to files in the working tree, allowing an attacker to craft a repository containing symbolic or hard links that cause Git LFS to write to arbitrary file system locations accessible to the user running these commands. As well, when the git lfs checkout and git lfs pull commands are run in a bare repository, they could write to files visible outside the repository. The vulnerability is fixed in version 3.7.1. As a workaround, support for symlinks in Git may be disabled by setting the core.symlinks configuration option to false, after which further clones and fetches will not create symbolic links. However, any symbolic or hard links in existing repositories will still provide the opportunity for Git LFS to write to their targets.
- https://github.com/git-lfs/git-lfs/commit/0cffe93176b870055c9dadbb3cc9a4a440e98396
- https://github.com/git-lfs/git-lfs/commit/5c11ffce9a4f095ff356bc781e2a031abb46c1a8
- https://github.com/git-lfs/git-lfs/commit/d02bd13f02ef76f6807581cd6b34709069cb3615
- https://github.com/git-lfs/git-lfs/releases/tag/v3.7.1
- https://github.com/git-lfs/git-lfs/security/advisories/GHSA-6pvw-g552-53c5