ALT-BU-2025-6628-1
Branch c10f2 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-25326
fscrypt through v0.3.2 creates a world-writable directory by default when setting up a filesystem, allowing unprivileged users to exhaust filesystem space. We recommend upgrading to fscrypt 0.3.3 or above and adjusting the permissions on existing fscrypt metadata directories where applicable.
Modified: 2024-11-21
CVE-2022-25327
The PAM module for fscrypt doesn't adequately validate fscrypt metadata files, allowing users to create malicious metadata files that prevent other users from logging in. A local user can cause a denial of service by creating a fscrypt metadata file that prevents other users from logging into the system. We recommend upgrading to version 0.3.3 or above
Modified: 2024-11-21
CVE-2022-25328
The bash_completion script for fscrypt allows injection of commands via crafted mountpoint paths, allowing privilege escalation under a specific set of circumstances. A local user who has control over mountpoint paths could potentially escalate their privileges if they create a malicious mountpoint path and if the system administrator happens to be using the fscrypt bash completion script to complete mountpoint paths. We recommend upgrading to version 0.3.3 or above
Closed vulnerabilities
BDU:2023-01694
Уязвимость функции Module::Signature::_verify() языка программирования Perl, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-16156
CPAN 2.28 allows Signature Verification Bypass.
- http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
- http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
- https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
- https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
- FEDORA-2022-84fd87f7eb
- FEDORA-2022-84fd87f7eb
- FEDORA-2022-21e8372c42
- FEDORA-2022-21e8372c42
- https://metacpan.org/pod/distribution/CPAN/scripts/cpan
- https://metacpan.org/pod/distribution/CPAN/scripts/cpan
Package postgresql16 updated to version 16.9-alt0.c10f2.1 for branch c10f2 in task 383660.
Closed vulnerabilities
BDU:2025-05405
Уязвимость библиотеки libpq системы управления базами данных PostgreSQL, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-05-09
CVE-2025-4207
Buffer over-read in PostgreSQL GB18030 encoding validation allows a database input provider to achieve temporary denial of service on platforms where a 1-byte over-read can elicit process termination. This affects the database server and also libpq. Versions before PostgreSQL 17.5, 16.9, 15.13, 14.18, and 13.21 are affected.
Package postgresql16-1C updated to version 16.6-alt0.c10f2.2 for branch c10f2 in task 383660.
Closed vulnerabilities
BDU:2025-05405
Уязвимость библиотеки libpq системы управления базами данных PostgreSQL, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-05-09
CVE-2025-4207
Buffer over-read in PostgreSQL GB18030 encoding validation allows a database input provider to achieve temporary denial of service on platforms where a 1-byte over-read can elicit process termination. This affects the database server and also libpq. Versions before PostgreSQL 17.5, 16.9, 15.13, 14.18, and 13.21 are affected.
Package postgresql13 updated to version 13.21-alt0.c10f2.1 for branch c10f2 in task 383660.
Closed vulnerabilities
BDU:2025-05405
Уязвимость библиотеки libpq системы управления базами данных PostgreSQL, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-05-09
CVE-2025-4207
Buffer over-read in PostgreSQL GB18030 encoding validation allows a database input provider to achieve temporary denial of service on platforms where a 1-byte over-read can elicit process termination. This affects the database server and also libpq. Versions before PostgreSQL 17.5, 16.9, 15.13, 14.18, and 13.21 are affected.
Package postgresql14 updated to version 14.18-alt0.c10f2.1 for branch c10f2 in task 383660.
Closed vulnerabilities
BDU:2025-05405
Уязвимость библиотеки libpq системы управления базами данных PostgreSQL, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-05-09
CVE-2025-4207
Buffer over-read in PostgreSQL GB18030 encoding validation allows a database input provider to achieve temporary denial of service on platforms where a 1-byte over-read can elicit process termination. This affects the database server and also libpq. Versions before PostgreSQL 17.5, 16.9, 15.13, 14.18, and 13.21 are affected.
Package postgresql15 updated to version 15.13-alt0.c10f2.1 for branch c10f2 in task 383660.
Closed vulnerabilities
BDU:2025-05405
Уязвимость библиотеки libpq системы управления базами данных PostgreSQL, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-05-09
CVE-2025-4207
Buffer over-read in PostgreSQL GB18030 encoding validation allows a database input provider to achieve temporary denial of service on platforms where a 1-byte over-read can elicit process termination. This affects the database server and also libpq. Versions before PostgreSQL 17.5, 16.9, 15.13, 14.18, and 13.21 are affected.
Closed vulnerabilities
BDU:2025-05008
Уязвимость функции ReadParams реализации протокола FastCGI библиотеки fcgi2 (fcgi), позволяющая нарушителю выполнить произвольный код
Modified: 2025-04-24
CVE-2025-23016
FastCGI fcgi2 (aka fcgi) 2.x through 2.4.4 has an integer overflow (and resultant heap-based buffer overflow) via crafted nameLen or valueLen values in data to the IPC socket. This occurs in ReadParams in fcgiapp.c.
- http://www.openwall.com/lists/oss-security/2025/04/23/4
- https://github.com/FastCGI-Archives/fcgi2/issues/67
- https://github.com/FastCGI-Archives/fcgi2/releases/tag/2.4.5
- https://www.synacktiv.com/en/publications/cve-2025-23016-exploiting-the-fastcgi-library
- https://www.synacktiv.com/en/publications/cve-2025-23016-exploiting-the-fastcgi-library