ALT-BU-2025-10384-1
Branch sisyphus_e2k update bulletin.
Package branding-xalt-kworkstation updated to version 11.1.0-alt2 for branch sisyphus_e2k.
Closed bugs
branding-xalt-kworkstation-release содержит /etc-os-release
Package gearlever updated to version 3.3.3-alt2 for branch sisyphus_e2k.
Closed bugs
Добавить Requires на /usr/bin/7z
gearlever: В пакете отсутствует demo.AppImage ("экран приветствия" / "руководство")
gearlever: Некорректная работа с appimage-extract без наличия 7-zip (/usr/bin/7zz), squashfs-tools (/usr/bin/unsquashfs)
Package gimagereader updated to version 3.4.2-alt3 for branch sisyphus_e2k.
Closed bugs
Собрать с Qt6
Package gdm updated to version 47.0-alt3 for branch sisyphus_e2k.
Closed bugs
Не отображает wayland-сессии на nvidia
Прошу перенести исправление работы orca в GDM
Package freeipa updated to version 4.12.4-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2025-10-29
BDU:2025-04863
Уязвимость централизованной системы по управлению идентификацией пользователей FreeIPA, связанная с неправильным контролем доступа, позволяющая нарушителю повысить свои привилегии до уровня администратора домена и оказать воздействие на конфиденциальность целостность и доступость защищаемой информации
Modified: 2025-11-04
CVE-2025-4404
A privilege escalation from host to domain vulnerability was found in the FreeIPA project. The FreeIPA package fails to validate the uniqueness of the `krbCanonicalName` for the admin account by default, allowing users to create services with the same canonical name as the REALM admin. When a successful attack happens, the user can retrieve a Kerberos ticket in the name of this service, containing the admin@REALM credential. This flaw allows an attacker to perform administrative tasks over the REALM, leading to access to sensitive data and sensitive data exfiltration.
- https://access.redhat.com/errata/RHSA-2025:9184
- https://access.redhat.com/errata/RHSA-2025:9185
- https://access.redhat.com/errata/RHSA-2025:9186
- https://access.redhat.com/errata/RHSA-2025:9187
- https://access.redhat.com/errata/RHSA-2025:9188
- https://access.redhat.com/errata/RHSA-2025:9189
- https://access.redhat.com/errata/RHSA-2025:9190
- https://access.redhat.com/errata/RHSA-2025:9191
- https://access.redhat.com/errata/RHSA-2025:9192
- https://access.redhat.com/errata/RHSA-2025:9193
- https://access.redhat.com/errata/RHSA-2025:9194
- https://access.redhat.com/security/cve/CVE-2025-4404
- https://bugzilla.redhat.com/show_bug.cgi?id=2364606
- https://pagure.io/freeipa/c/6b9400c135ed16b10057b350cc9ce42aa0e862d4
- https://pagure.io/freeipa/c/796ed20092d554ee0c9e23295e346ec1e8a0bf6e
- http://www.openwall.com/lists/oss-security/2025/09/30/6
Package stellarium updated to version 25.2-alt1 for branch sisyphus_e2k.
Closed bugs
Новая версия Stellarium (24.4)
Новая версия Stellarium (25.1)
Не собирается с Qt-6.9
Package seafile-client updated to version 9.0.14-alt1 for branch sisyphus_e2k.
Closed bugs
Не собирается с Qt-6.9
Package libblockdev updated to version 3.3.1-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2025-10-29
BDU:2025-07084
Уязвимость библиотеки libblockdev, связанная с возможностью монтирования файловой системы и управлением накопителями в результате некорректного разграничения доступа при обращении к демону udisks, позволяющая нарушителю повысить свои привилегии до уровня root
Modified: 2025-07-10
CVE-2025-6019
A Local Privilege Escalation (LPE) vulnerability was found in libblockdev. Generally, the "allow_active" setting in Polkit permits a physically present user to take certain actions based on the session type. Due to the way libblockdev interacts with the udisks daemon, an "allow_active" user on a system may be able escalate to full root privileges on the target host. Normally, udisks mounts user-provided filesystem images with security flags like nosuid and nodev to prevent privilege escalation. However, a local attacker can create a specially crafted XFS image containing a SUID-root shell, then trick udisks into resizing it. This mounts their malicious filesystem with root privileges, allowing them to execute their SUID-root shell and gain complete control of the system.
- https://access.redhat.com/errata/RHSA-2025:10796
- https://access.redhat.com/errata/RHSA-2025:9320
- https://access.redhat.com/errata/RHSA-2025:9321
- https://access.redhat.com/errata/RHSA-2025:9322
- https://access.redhat.com/errata/RHSA-2025:9323
- https://access.redhat.com/errata/RHSA-2025:9324
- https://access.redhat.com/errata/RHSA-2025:9325
- https://access.redhat.com/errata/RHSA-2025:9326
- https://access.redhat.com/errata/RHSA-2025:9327
- https://access.redhat.com/errata/RHSA-2025:9328
- https://access.redhat.com/errata/RHSA-2025:9878
- https://access.redhat.com/security/cve/CVE-2025-6019
- https://bugzilla.redhat.com/show_bug.cgi?id=2370051
- https://cdn2.qualys.com/2025/06/17/suse15-pam-udisks-lpe.txt
- http://www.openwall.com/lists/oss-security/2025/06/17/5
- http://www.openwall.com/lists/oss-security/2025/06/17/6
- http://www.openwall.com/lists/oss-security/2025/06/18/1
- https://lists.debian.org/debian-lts-announce/2025/06/msg00018.html
- https://news.ycombinator.com/item?id=44325861
- https://www.bleepingcomputer.com/news/linux/new-linux-udisks-flaw-lets-attackers-get-root-on-major-linux-distros/
Closed bugs
CVE-2025-6019
Package libarchive updated to version 3.8.1-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2025-10-30
CVE-2025-5914
A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function. This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.
- https://access.redhat.com/errata/RHSA-2025:14130
- https://access.redhat.com/errata/RHSA-2025:14135
- https://access.redhat.com/errata/RHSA-2025:14137
- https://access.redhat.com/errata/RHSA-2025:14141
- https://access.redhat.com/errata/RHSA-2025:14142
- https://access.redhat.com/errata/RHSA-2025:14525
- https://access.redhat.com/errata/RHSA-2025:14528
- https://access.redhat.com/errata/RHSA-2025:14594
- https://access.redhat.com/errata/RHSA-2025:14644
- https://access.redhat.com/errata/RHSA-2025:14808
- https://access.redhat.com/errata/RHSA-2025:14810
- https://access.redhat.com/errata/RHSA-2025:14828
- https://access.redhat.com/errata/RHSA-2025:15024
- https://access.redhat.com/errata/RHSA-2025:15397
- https://access.redhat.com/errata/RHSA-2025:15709
- https://access.redhat.com/errata/RHSA-2025:15827
- https://access.redhat.com/errata/RHSA-2025:15828
- https://access.redhat.com/errata/RHSA-2025:16524
- https://access.redhat.com/errata/RHSA-2025:18217
- https://access.redhat.com/errata/RHSA-2025:18218
- https://access.redhat.com/errata/RHSA-2025:18219
- https://access.redhat.com/errata/RHSA-2025:19041
- https://access.redhat.com/errata/RHSA-2025:19046
- https://access.redhat.com/security/cve/CVE-2025-5914
- https://bugzilla.redhat.com/show_bug.cgi?id=2370861
- https://github.com/libarchive/libarchive/pull/2598
- https://github.com/libarchive/libarchive/releases/tag/v3.8.0
- https://github.com/libarchive/libarchive/pull/2598