ALT-BU-2025-14848-1
Branch p10_e2k update bulletin.
Closed vulnerabilities
Modified: 2025-12-26
BDU:2025-13037
Уязвимость реализации сервера разрешения имён WINS пакета программ сетевого взаимодействия Samba, позволяющая нарушителю выполнить произвольный код
Modified: 2025-12-03
CVE-2025-10230
A flaw was found in Samba, in the front-end WINS hook handling: NetBIOS names from registration packets are passed to a shell without proper validation or escaping. Unsanitized NetBIOS name data from WINS registration packets are inserted into a shell command and executed by the Samba Active Directory Domain Controller’s wins hook, allowing an unauthenticated network attacker to achieve remote command execution as the Samba process.
- https://access.redhat.com/security/cve/CVE-2025-10230
- https://bugzilla.redhat.com/show_bug.cgi?id=2394377
- https://www.samba.org/samba/history/security.html
- https://www.vicarius.io/vsociety/posts/cve-2025-10230-detect-samba-vulnerability
- https://www.vicarius.io/vsociety/posts/cve-2025-10230-mitigate-samba-vulnerability
Modified: 2025-11-26
CVE-2025-9640
A flaw was found in Samba, in the vfs_streams_xattr module, where uninitialized heap memory could be written into alternate data streams. This allows an authenticated user to read residual memory content that may include sensitive data, resulting in an information disclosure vulnerability.
- https://access.redhat.com/security/cve/CVE-2025-9640
- https://bugzilla.redhat.com/show_bug.cgi?id=2391698
- https://www.samba.org/samba/history/security.html
- http://www.openwall.com/lists/oss-security/2025/10/15/2
- http://www.openwall.com/lists/oss-security/2025/10/16/2
- https://lists.debian.org/debian-lts-announce/2025/11/msg00027.html
Closed bugs
brltty: new version
double free or corruption
Closed vulnerabilities
Modified: 2025-12-03
BDU:2025-05051
Уязвимость функции TLS-crypt-v2 сервера программного обеспечения OpenVPN, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-10-23
CVE-2025-2704
OpenVPN version 2.6.1 through 2.6.13 in server mode using TLS-crypt-v2 allows remote attackers to trigger a denial of service by corrupting and replaying network packets in the early handshake phase
Closed vulnerabilities
Modified: 2025-01-29
BDU:2024-02423
Уязвимость серверного программного обеспечения HAProxy, связанная с обходом аутентификации с использованием альтернативного пути или канала, позволяющая нарушителю получить конфиденциальную информацию
Modified: 2025-12-03
BDU:2025-13169
Уязвимость серверного программного обеспечения HAProxy, связанная с алгоритмической сложностью, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-45539
HAProxy before 2.8.2 accepts # as part of the URI component, which might allow remote attackers to obtain sensitive information or have unspecified other impact upon misinterpretation of a path_end rule, such as routing index.html#.png to a static server.
- https://git.haproxy.org/?p=haproxy.git%3Ba=commit%3Bh=2eab6d354322932cfec2ed54de261e4347eca9a6
- https://lists.debian.org/debian-lts-announce/2023/12/msg00010.html
- https://lists.w3.org/Archives/Public/ietf-http-wg/2023JulSep/0070.html
- https://www.mail-archive.com/haproxy%40formilux.org/msg43861.html
- https://git.haproxy.org/?p=haproxy.git%3Ba=commit%3Bh=2eab6d354322932cfec2ed54de261e4347eca9a6
- https://lists.debian.org/debian-lts-announce/2023/12/msg00010.html
- https://lists.w3.org/Archives/Public/ietf-http-wg/2023JulSep/0070.html
- https://www.mail-archive.com/haproxy%40formilux.org/msg43861.html
Modified: 2025-12-19
CVE-2025-11230
Inefficient algorithm complexity in mjson in HAProxy allows remote attackers to cause a denial of service via specially crafted JSON requests.
Package pgbackrest updated to version 2.57.0-alt2 for branch p10_e2k.
Closed bugs
Не упакованы необходимые для работы пакета директории
Package apache2-mod_auth_openidc updated to version 2.4.18.1-alt1 for branch p10_e2k.
Closed vulnerabilities
Modified: 2025-08-19
BDU:2024-02794
Уязвимость модуля аутентификации и авторизации для Apache 2.x HTTP server Mod_auth_openidc, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-06538
Уязвимость модуля аутентификации и авторизации для Apache 2.x HTTP server Mod_auth_openidc, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-10-28
BDU:2025-11077
Уязвимость модуля аутентификации и авторизации для Apache 2.x HTTP server Mod_auth_openidc, связанная с раскрытием информации, позволяющая нарушителю раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2022-23527
mod_auth_openidc is an OpenID Certified™ authentication and authorization module for the Apache 2.x HTTP server. Versions prior to 2.4.12.2 are vulnerable to Open Redirect. When providing a logout parameter to the redirect URI, the existing code in oidc_validate_redirect_url() does not properly check for URLs that start with /\t, leading to an open redirect. This issue has been patched in version 2.4.12.2. Users unable to upgrade can mitigate the issue by configuring mod_auth_openidc to only allow redirection when the destination matches a given regular expression with OIDCRedirectURLsAllowed.
- https://github.com/zmartzone/mod_auth_openidc/blob/v2.4.12.1/auth_openidc.conf#L975-L984
- https://github.com/zmartzone/mod_auth_openidc/security/advisories/GHSA-q6f2-285m-gr53
- https://lists.debian.org/debian-lts-announce/2023/07/msg00020.html
- https://github.com/zmartzone/mod_auth_openidc/blob/v2.4.12.1/auth_openidc.conf#L975-L984
- https://github.com/zmartzone/mod_auth_openidc/security/advisories/GHSA-q6f2-285m-gr53
- https://lists.debian.org/debian-lts-announce/2023/07/msg00020.html
Modified: 2025-04-10
CVE-2023-28625
mod_auth_openidc is an authentication and authorization module for the Apache 2.x HTTP server that implements the OpenID Connect Relying Party functionality. In versions 2.0.0 through 2.4.13.1, when `OIDCStripCookies` is set and a crafted cookie supplied, a NULL pointer dereference would occur, resulting in a segmentation fault. This could be used in a Denial-of-Service attack and thus presents an availability risk. Version 2.4.13.2 contains a patch for this issue. As a workaround, avoid using `OIDCStripCookies`.
- https://github.com/OpenIDC/mod_auth_openidc/blame/3f11976dab56af0a46a7dddb7a275cc16d6eb726/src/mod_auth_openidc.c#L178-L179
- https://github.com/OpenIDC/mod_auth_openidc/commit/c0e1edac3c4c19988ccdc7713d7aebfce6ff916a
- https://github.com/OpenIDC/mod_auth_openidc/releases/tag/v2.4.13.2
- https://github.com/OpenIDC/mod_auth_openidc/security/advisories/GHSA-f5xw-rvfr-24qr
- https://lists.debian.org/debian-lts-announce/2023/04/msg00034.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WIBKFC22PDH6UXMSZ23PHTD7736ZC7BB/
- https://www.debian.org/security/2023/dsa-5405
- https://github.com/OpenIDC/mod_auth_openidc/blame/3f11976dab56af0a46a7dddb7a275cc16d6eb726/src/mod_auth_openidc.c#L178-L179
- https://github.com/OpenIDC/mod_auth_openidc/commit/c0e1edac3c4c19988ccdc7713d7aebfce6ff916a
- https://github.com/OpenIDC/mod_auth_openidc/releases/tag/v2.4.13.2
- https://github.com/OpenIDC/mod_auth_openidc/security/advisories/GHSA-f5xw-rvfr-24qr
- https://lists.debian.org/debian-lts-announce/2023/04/msg00034.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WIBKFC22PDH6UXMSZ23PHTD7736ZC7BB/
- https://www.debian.org/security/2023/dsa-5405
Modified: 2024-11-21
CVE-2024-24814
mod_auth_openidc is an OpenID Certified™ authentication and authorization module for the Apache 2.x HTTP server that implements the OpenID Connect Relying Party functionality. In affected versions missing input validation on mod_auth_openidc_session_chunks cookie value makes the server vulnerable to a denial of service (DoS) attack. An internal security audit has been conducted and the reviewers found that if they manipulated the value of the mod_auth_openidc_session_chunks cookie to a very large integer, like 99999999, the server struggles with the request for a long time and finally gets back with a 500 error. Making a few requests of this kind caused our server to become unresponsive. Attackers can craft requests that would make the server work very hard (and possibly become unresponsive) and/or crash with minimal effort. This issue has been addressed in version 2.4.15.2. Users are advised to upgrade. There are no known workarounds for this vulnerability.
- https://github.com/OpenIDC/mod_auth_openidc/commit/4022c12f314bd89d127d1be008b1a80a08e1203d
- https://github.com/OpenIDC/mod_auth_openidc/security/advisories/GHSA-hxr6-w4gc-7vvv
- https://lists.debian.org/debian-lts-announce/2024/03/msg00004.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7DKVEVREYAI4F46CQAVOTPL75WLOZOE/
- https://github.com/OpenIDC/mod_auth_openidc/commit/4022c12f314bd89d127d1be008b1a80a08e1203d
- https://github.com/OpenIDC/mod_auth_openidc/security/advisories/GHSA-hxr6-w4gc-7vvv
- https://lists.debian.org/debian-lts-announce/2024/03/msg00004.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7DKVEVREYAI4F46CQAVOTPL75WLOZOE/
Modified: 2025-04-17
CVE-2025-31492
mod_auth_openidc is an OpenID Certified authentication and authorization module for the Apache 2.x HTTP server that implements the OpenID Connect Relying Party functionality. Prior to 2.4.16.11, a bug in a mod_auth_openidc results in disclosure of protected content to unauthenticated users. The conditions for disclosure are an OIDCProviderAuthRequestMethod POST, a valid account, and there mustn't be any application-level gateway (or load balancer etc) protecting the server. When you request a protected resource, the response includes the HTTP status, the HTTP headers, the intended response (the self-submitting form), and the protected resource (with no headers). This is an example of a request for a protected resource, including all the data returned. In the case where mod_auth_openidc returns a form, it has to return OK from check_userid so as not to go down the error path in httpd. This means httpd will try to issue the protected resource. oidc_content_handler is called early, which has the opportunity to prevent the normal output being issued by httpd. oidc_content_handler has a number of checks for when it intervenes, but it doesn't check for this case, so the handler returns DECLINED. Consequently, httpd appends the protected content to the response. The issue has been patched in mod_auth_openidc versions >= 2.4.16.11.