ALT-BU-2025-13122-1
Branch sisyphus_loongarch64 update bulletin.
Package golang updated to version 1.25.2-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-11-04
CVE-2025-47912
The Parse function permits values other than IPv6 addresses to be included in square brackets within the host component of a URL. RFC 3986 permits IPv6 addresses to be included within the host component, enclosed within square brackets. For example: "http://[::1]/". IPv4 addresses and hostnames must not appear within square brackets. Parse did not enforce this requirement.
Modified: 2025-11-04
CVE-2025-58183
tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.
Modified: 2025-11-04
CVE-2025-58185
Parsing a maliciously crafted DER payload could allocate large amounts of memory, causing memory exhaustion.
Modified: 2025-11-04
CVE-2025-58186
Despite HTTP headers having a default limit of 1MB, the number of cookies that can be parsed does not have a limit. By sending a lot of very small cookies such as "a=;", an attacker can make an HTTP server allocate a large amount of structs, causing large memory consumption.
Modified: 2025-11-04
CVE-2025-58187
Due to the design of the name constraint checking algorithm, the processing time of some inputs scals non-linearly with respect to the size of the certificate. This affects programs which validate arbitrary certificate chains.
Modified: 2025-11-04
CVE-2025-58188
Validating certificate chains which contain DSA public keys can cause programs to panic, due to a interface cast that assumes they implement the Equal method. This affects programs which validate arbitrary certificate chains.
Modified: 2025-11-04
CVE-2025-58189
When Conn.Handshake fails during ALPN negotiation the error contains attacker controlled information (the ALPN protocols sent by the client) which is not escaped.
Modified: 2025-11-04
CVE-2025-61723
The processing time for parsing some invalid inputs scales non-linearly with respect to the size of the input. This affects programs which parse untrusted PEM inputs.
Modified: 2025-11-04
CVE-2025-61724
The Reader.ReadResponse function constructs a response string through repeated string concatenation of lines. When the number of lines in a response is large, this can cause excessive CPU consumption.
Modified: 2025-11-04
CVE-2025-61725
The ParseAddress function constructeds domain-literal address components through repeated string concatenation. When parsing large domain-literal components, this can cause excessive CPU consumption.
Package rsyslog updated to version 8.2502.0-alt4.1 for branch sisyphus_loongarch64.
Closed bugs
rsyslog-mongo: /etc/rsyslog.d/01_mongo.conf: line 1: invalid character '\' in object definition
Не применяются права из директив rsyslog
Package xz updated to version 5.4.7-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-08-27
BDU:2025-03866
Уязвимость функции lzma_stream_decoder_mt() библиотеки liblzma пакета для сжатия данных XZ Utils, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-04-07
CVE-2025-31115
XZ Utils provide a general-purpose data-compression library plus command-line tools. In XZ Utils 5.3.3alpha to 5.8.0, the multithreaded .xz decoder in liblzma has a bug where invalid input can at least result in a crash. The effects include heap use after free and writing to an address based on the null pointer plus an offset. Applications and libraries that use the lzma_stream_decoder_mt function are affected. The bug has been fixed in XZ Utils 5.8.1, and the fix has been committed to the v5.4, v5.6, v5.8, and master branches in the xz Git repository. No new release packages will be made from the old stable branches, but a standalone patch is available that applies to all affected releases.
- https://github.com/tukaani-project/xz/commit/d5a2ffe41bb77b918a8c96084885d4dbe4bf6480
- https://github.com/tukaani-project/xz/security/advisories/GHSA-6cc8-p5mm-29w2
- https://tukaani.org/xz/xz-cve-2025-31115.patch
- http://www.openwall.com/lists/oss-security/2025/04/03/1
- http://www.openwall.com/lists/oss-security/2025/04/03/2
- http://www.openwall.com/lists/oss-security/2025/04/03/3
Package gem-rexml updated to version 3.4.4-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-09-30
CVE-2025-58767
REXML is an XML toolkit for Ruby. The REXML gems from 3.3.3 to 3.4.1 has a DoS vulnerability when parsing XML containing multiple XML declarations. If you need to parse untrusted XMLs, you may be impacted to these vulnerabilities. The REXML gem 3.4.2 or later include the patches to fix these vulnerabilities.
Package llvm20.1 updated to version 20.1.8-alt0.3 for branch sisyphus_loongarch64.
Closed bugs
При запуске lldb ошибка "ModuleNotFoundError: No module named 'lldb'"
Отсутствует Filecheck
Package python3-module-pydub updated to version 0.25.1-alt3 for branch sisyphus_loongarch64.
Closed bugs
ModuleNotFoundError: No module named 'audioop'