ALT-BU-2025-13682-1
Branch p11 update bulletin.
Closed bugs
При запуске приложения белый экран
Пустое окно авторизации в nheko
Closed bugs
Обновление libfmt сломало сборку spdlog и зависимых пакетов
Closed bugs
Обновить до 2025.02.11 в p11
Closed bugs
keepassxc не предоставляет возможность использовать yubikey для усиления парольной защиты
Closed vulnerabilities
Modified: 2025-11-04
CVE-2025-7493
A privilege escalation flaw from host to domain administrator was found in FreeIPA. This vulnerability is similar to CVE-2025-4404, where it fails to validate the uniqueness of the krbCanonicalName. While the previously released version added validations for the admin@REALM credential, FreeIPA still does not validate the root@REALM canonical name, which can also be used as the realm administrator's name. This flaw allows an attacker to perform administrative tasks over the REALM, leading to access to sensitive data and sensitive data exfiltration.
- https://access.redhat.com/errata/RHSA-2025:17084
- https://access.redhat.com/errata/RHSA-2025:17085
- https://access.redhat.com/errata/RHSA-2025:17086
- https://access.redhat.com/errata/RHSA-2025:17087
- https://access.redhat.com/errata/RHSA-2025:17088
- https://access.redhat.com/errata/RHSA-2025:17129
- https://access.redhat.com/errata/RHSA-2025:17645
- https://access.redhat.com/errata/RHSA-2025:17646
- https://access.redhat.com/errata/RHSA-2025:17647
- https://access.redhat.com/errata/RHSA-2025:17648
- https://access.redhat.com/errata/RHSA-2025:17649
- https://access.redhat.com/security/cve/CVE-2025-7493
- https://bugzilla.redhat.com/show_bug.cgi?id=2389448
- http://www.openwall.com/lists/oss-security/2025/09/30/6
Closed vulnerabilities
Modified: 2025-07-23
CVE-2025-29480
Buffer Overflow vulnerability in gdal 3.10.2 allows a local attacker to cause a denial of service via the OGRSpatialReference::Release function. NOTE: the Supplier indicates that the report is invalid and could not be reproduced.
Closed vulnerabilities
Modified: 2025-10-08
BDU:2025-11246
Уязвимость утилиты mutool clean программы просмотра PDF-файлов MuPDF, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-10-02
CVE-2025-46206
An issue in Artifex mupdf 1.25.6, 1.25.5 allows a remote attacker to cause a denial of service via an infinite recursion in the `mutool clean` utility. When processing a crafted PDF file containing cyclic /Next references in the outline structure, the `strip_outline()` function enters infinite recursion
Modified: 2025-10-08
CVE-2025-55780
A null pointer dereference occurs in the function break_word_for_overflow_wrap() in MuPDF 1.26.4 when rendering a malformed EPUB document. Specifically, the function calls fz_html_split_flow() to split a FLOW_WORD node, but does not check if node->next is valid before accessing node->next->overflow_wrap, resulting in a crash if the split fails or returns a partial node chain.
Closed vulnerabilities
Modified: 2024-09-13
BDU:2021-03927
Уязвимость программного обеспечения fail2ban, связанная с ошибками проверки функции, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2021-32749
fail2ban is a daemon to ban hosts that cause multiple authentication errors. In versions 0.9.7 and prior, 0.10.0 through 0.10.6, and 0.11.0 through 0.11.2, there is a vulnerability that leads to possible remote code execution in the mailing action mail-whois. Command `mail` from mailutils package used in mail actions like `mail-whois` can execute command if unescaped sequences (`\n~`) are available in "foreign" input (for instance in whois output). To exploit the vulnerability, an attacker would need to insert malicious characters into the response sent by the whois server, either via a MITM attack or by taking over a whois server. The issue is patched in versions 0.10.7 and 0.11.3. As a workaround, one may avoid the usage of action `mail-whois` or patch the vulnerability manually.
- https://github.com/fail2ban/fail2ban/commit/2ed414ed09b3bb4c478abc9366a1ff22024a33c9
- https://github.com/fail2ban/fail2ban/commit/410a6ce5c80dd981c22752da034f2529b5eee844
- https://github.com/fail2ban/fail2ban/security/advisories/GHSA-m985-3f3v-cwmm
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5WHJK2X2MR2WDYZMCW7COZXJDUSDYMY6/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZRYQ77MTX5WSV33VCJLK4KBKR55QZ7ZA/
- https://security.gentoo.org/glsa/202310-13
- https://github.com/fail2ban/fail2ban/commit/2ed414ed09b3bb4c478abc9366a1ff22024a33c9
- https://github.com/fail2ban/fail2ban/commit/410a6ce5c80dd981c22752da034f2529b5eee844
- https://github.com/fail2ban/fail2ban/security/advisories/GHSA-m985-3f3v-cwmm
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5WHJK2X2MR2WDYZMCW7COZXJDUSDYMY6/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZRYQ77MTX5WSV33VCJLK4KBKR55QZ7ZA/
- https://security.gentoo.org/glsa/202310-13
Closed vulnerabilities
BDU:2025-13330
Уязвимость компонента MONGO Dissector анализатора трафика компьютерных сетей Wireshark, позволяющая нарушителю вызывать отказ в обслуживании
Modified: 2025-10-14
CVE-2025-11626
MONGO dissector infinite loop in Wireshark 4.4.0 to 4.4.9 and 4.2.0 to 4.2.13 allows denial of service