ALT-BU-2025-13748-1
Branch sisyphus update bulletin.
Closed bugs
Скролл колесом мыши позволяет скроллить за границы документа
После сохранения открывает окно открытия файла
Closed vulnerabilities
Modified: 2025-06-25
BDU:2025-07430
Уязвимость механизма обработки PDF-файлов пакета антивирусных программ ClamAV, позволяющая нарушителю выполнить произвольный код
Modified: 2025-11-03
CVE-2025-20260
A vulnerability in the PDF scanning processes of ClamAV could allow an unauthenticated, remote attacker to cause a buffer overflow condition, cause a denial of service (DoS) condition, or execute arbitrary code on an affected device. This vulnerability exists because memory buffers are allocated incorrectly when PDF files are processed. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to trigger a buffer overflow, likely resulting in the termination of the ClamAV scanning process and a DoS condition on the affected software. Although unproven, there is also a possibility that an attacker could leverage the buffer overflow to execute arbitrary code with the privileges of the ClamAV process.
Package avidemux-qt updated to version 2.8.2-alt0.2 for branch sisyphus in task 398640.
Closed bugs
avidemux-qt: графические артефакты при отркытии файла
Package pop-launcher updated to version 1.2.7-alt1 for branch sisyphus in task 398645.
Closed bugs
pop-launcher: new version
Closed vulnerabilities
Modified: 2025-10-23
CVE-2025-62506
MinIO is a high-performance object storage system. In all versions prior to RELEASE.2025-10-15T17-29-55Z, a privilege escalation vulnerability allows service accounts and STS (Security Token Service) accounts with restricted session policies to bypass their inline policy restrictions when performing operations on their own account, specifically when creating new service accounts for the same user. The vulnerability exists in the IAM policy validation logic where the code incorrectly relied on the DenyOnly argument when validating session policies for restricted accounts. When a session policy is present, the system should validate that the action is allowed by the session policy, not just that it is not denied. An attacker with valid credentials for a restricted service or STS account can create a new service account for itself without policy restrictions, resulting in a new service account with full parent privileges instead of being restricted by the inline policy. This allows the attacker to access buckets and objects beyond their intended restrictions and modify, delete, or create objects outside their authorized scope. The vulnerability is fixed in version RELEASE.2025-10-15T17-29-55Z.
- https://github.com/minio/minio/commit/c1a49490c78e9c3ebcad86ba0662319138ace190
- https://github.com/minio/minio/pull/21642
- https://github.com/minio/minio/security/advisories/GHSA-jjjj-jwhf-8rgr
- https://github.com/minio/minio/discussions/21655
- https://github.com/minio/minio/issues/21647
- https://news.ycombinator.com/item?id=45684035