ALT-BU-2025-15248-1
Branch p11 update bulletin.
Closed vulnerabilities
Modified: 2025-11-19
BDU:2024-04783
Уязвимость функции Org-Link-Expand-ABBREV файла LISP/OL.EL текстового редактора EMACS, позволяющая нарушителю выполнить произвольный код
Modified: 2025-11-19
BDU:2024-10771
Уязвимость функции elisp-completion-at-point() и elisp-flymake-byte-compile() режима ELisp текстового редактора EMACS, позволяющая нарушителю выполнить произвольный код
Modified: 2025-08-26
BDU:2025-04327
Уязвимость текстового редактора EMACS, существующая из-за непринятия мер по нейтрализации специальных элементов, позволяющая нарушителю выполнять произвольные команды
Modified: 2025-04-30
CVE-2024-39331
In Emacs before 29.4, org-link-expand-abbrev in lisp/ol.el expands a %(...) link abbrev even when it specifies an unsafe function, such as shell-command-to-string. This affects Org Mode before 9.7.5.
- https://git.savannah.gnu.org/cgit/emacs.git/tree/etc/NEWS?h=emacs-29
- https://git.savannah.gnu.org/cgit/emacs/org-mode.git/commit/?id=f4cc61636947b5c2f0afc67174dd369fe3277aa8
- https://list.orgmode.org/87sex5gdqc.fsf%40localhost/
- https://lists.debian.org/debian-lts-announce/2024/06/msg00023.html
- https://lists.debian.org/debian-lts-announce/2024/06/msg00024.html
- https://lists.gnu.org/archive/html/info-gnu-emacs/2024-06/msg00000.html
- https://news.ycombinator.com/item?id=40768225
- https://www.openwall.com/lists/oss-security/2024/06/23/1
- https://www.openwall.com/lists/oss-security/2024/06/23/2
- https://git.savannah.gnu.org/cgit/emacs.git/tree/etc/NEWS?h=emacs-29
- https://git.savannah.gnu.org/cgit/emacs/org-mode.git/commit/?id=f4cc61636947b5c2f0afc67174dd369fe3277aa8
- https://list.orgmode.org/87sex5gdqc.fsf%40localhost/
- https://lists.debian.org/debian-lts-announce/2024/06/msg00023.html
- https://lists.debian.org/debian-lts-announce/2024/06/msg00024.html
- https://lists.gnu.org/archive/html/info-gnu-emacs/2024-06/msg00000.html
- https://news.ycombinator.com/item?id=40768225
- https://www.openwall.com/lists/oss-security/2024/06/23/1
- https://www.openwall.com/lists/oss-security/2024/06/23/2
Modified: 2025-11-03
CVE-2024-53920
In elisp-mode.el in GNU Emacs before 30.1, a user who chooses to invoke elisp-completion-at-point (for code completion) on untrusted Emacs Lisp source code can trigger unsafe Lisp macro expansion that allows attackers to execute arbitrary code. (This unsafe expansion also occurs if a user chooses to enable on-the-fly diagnosis that byte compiles untrusted Emacs Lisp source code.)
- https://eshelyaron.com/posts/2024-11-27-emacs-aritrary-code-execution-and-how-to-avoid-it.html
- https://git.savannah.gnu.org/cgit/emacs.git/tag/?h=emacs-30.0.92
- https://git.savannah.gnu.org/cgit/emacs.git/tree/ChangeLog.4
- https://git.savannah.gnu.org/cgit/emacs.git/tree/etc/NEWS?h=emacs-30.1
- https://news.ycombinator.com/item?id=42256409
- https://yhetil.org/emacs/CAFXAjY5f4YfHAtZur1RAqH34UbYU56_t6t2Er0YEh1Sb7-W=hg@mail.gmail.com/
- https://lists.debian.org/debian-lts-announce/2025/02/msg00033.html
Modified: 2025-11-03
CVE-2025-1244
A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.
- https://access.redhat.com/errata/RHSA-2025:1915
- https://access.redhat.com/errata/RHSA-2025:1917
- https://access.redhat.com/errata/RHSA-2025:1961
- https://access.redhat.com/errata/RHSA-2025:1962
- https://access.redhat.com/errata/RHSA-2025:1963
- https://access.redhat.com/errata/RHSA-2025:1964
- https://access.redhat.com/errata/RHSA-2025:2022
- https://access.redhat.com/errata/RHSA-2025:2130
- https://access.redhat.com/errata/RHSA-2025:2157
- https://access.redhat.com/errata/RHSA-2025:2195
- https://access.redhat.com/errata/RHSA-2025:2754
- https://access.redhat.com/security/cve/CVE-2025-1244
- https://bugzilla.redhat.com/show_bug.cgi?id=2345150
- http://www.openwall.com/lists/oss-security/2025/03/01/2
- https://debbugs.gnu.org/cgi/bugreport.cgi?bug=66390
- https://git.savannah.gnu.org/cgit/emacs.git/tree/etc/NEWS?h=emacs-30.1
- https://lists.debian.org/debian-lts-announce/2025/02/msg00033.html
Closed bugs
Отвалилась поддержка /etc/emacs/site-start.el
Closed vulnerabilities
Modified: 2025-10-15
BDU:2025-11599
Уязвимость языка программирования Go, связанная с неправильной проверкой входных данных, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2025-13562
Уязвимость компонента crypto-x509 языка программирования Go, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2025-13936
Уязвимость функции ParseAddress() языка программирования Go, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2025-13937
Уязвимость языка программирования Go, связанная с недостаточной проверкой входных данных, позволяющая нарушителю оказать воздействие на доступность защищаемой информации
BDU:2025-13938
Уязвимость функции Reader.ReadResponse() языка программирования Go, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2025-14525
Уязвимость функции Equal() компонента crypto-x509 языка программирования Go, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2025-14526
Уязвимость компонента crypto/tls языка программирования Go, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2025-14527
Уязвимость функции Parse() компонента net-url языка программирования Go, позволяющая нарушителю выполнить произвольный код
BDU:2025-14528
Уязвимость компонента tar.Reader языка программирования Go, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2025-14529
Уязвимость компонента net/http языка программирования Go, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2025-14530
Уязвимость компонента encoding/asn1 языка программирования Go, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-09-24
CVE-2025-47910
When using http.CrossOriginProtection, the AddInsecureBypassPattern method can unexpectedly bypass more requests than intended. CrossOriginProtection then skips validation, but forwards the original request path, which may be served by a different handler without the intended security protections.
Modified: 2025-11-04
CVE-2025-47912
The Parse function permits values other than IPv6 addresses to be included in square brackets within the host component of a URL. RFC 3986 permits IPv6 addresses to be included within the host component, enclosed within square brackets. For example: "http://[::1]/". IPv4 addresses and hostnames must not appear within square brackets. Parse did not enforce this requirement.
Modified: 2025-11-04
CVE-2025-58183
tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.
Modified: 2025-11-04
CVE-2025-58185
Parsing a maliciously crafted DER payload could allocate large amounts of memory, causing memory exhaustion.
Modified: 2025-11-04
CVE-2025-58186
Despite HTTP headers having a default limit of 1MB, the number of cookies that can be parsed does not have a limit. By sending a lot of very small cookies such as "a=;", an attacker can make an HTTP server allocate a large amount of structs, causing large memory consumption.
Modified: 2025-11-20
CVE-2025-58187
Due to the design of the name constraint checking algorithm, the processing time of some inputs scale non-linearly with respect to the size of the certificate. This affects programs which validate arbitrary certificate chains.
Modified: 2025-11-04
CVE-2025-58188
Validating certificate chains which contain DSA public keys can cause programs to panic, due to a interface cast that assumes they implement the Equal method. This affects programs which validate arbitrary certificate chains.
Modified: 2025-11-04
CVE-2025-58189
When Conn.Handshake fails during ALPN negotiation the error contains attacker controlled information (the ALPN protocols sent by the client) which is not escaped.
Modified: 2025-11-04
CVE-2025-61723
The processing time for parsing some invalid inputs scales non-linearly with respect to the size of the input. This affects programs which parse untrusted PEM inputs.
Modified: 2025-11-04
CVE-2025-61724
The Reader.ReadResponse function constructs a response string through repeated string concatenation of lines. When the number of lines in a response is large, this can cause excessive CPU consumption.
Modified: 2025-12-09
CVE-2025-61725
The ParseAddress function constructs domain-literal address components through repeated string concatenation. When parsing large domain-literal components, this can cause excessive CPU consumption.
Closed bugs
056-debuginfo.brp: ERROR: Files with stripped .debug_info found, terminating build
Closed bugs
Не устанавливается язык системы по умолчанию, язык можно сменить через настройки.
Неправильная работа дочерних окон при запуске от обычного пользователя, либо из меню приложений
Ошибка работы окон открытия файла и выбора цвета визуализатора
Зависание после попытки открыть существующий файл или при попытке изменить цвет визуализатора
Package emacs-mode-auctex updated to version 14.1.0-alt1 for branch p11 in task 400482.
Closed bugs
move /usr/share/texmf/tex/latex/preview/* to texmf-latex-preview
Closed vulnerabilities
Modified: 2025-12-26
BDU:2025-12553
Уязвимость системы управления базами данных (СУБД) Redis, связанная с использованием памяти после её освобождения, позволяющая нарушителю выполнить произвольный код
BDU:2025-12557
Уязвимость системы управления базами данных (СУБД) Redis, связанная с неверным управлением генерацией кода, позволяющая нарушителю выполнить произвольный код
Modified: 2025-10-14
BDU:2025-12820
Уязвимость системы управления базами данных (СУБД) Redis, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
Modified: 2025-11-12
CVE-2025-46817
Redis is an open source, in-memory database that persists on disk. Versions 8.2.1 and below allow an authenticated user to use a specially crafted Lua script to cause an integer overflow and potentially lead to remote code execution The problem exists in all versions of Redis with Lua scripting. This issue is fixed in version 8.2.2.
Modified: 2025-11-12
CVE-2025-46818
Redis is an open source, in-memory database that persists on disk. Versions 8.2.1 and below allow an authenticated user to use a specially crafted Lua script to manipulate different LUA objects and potentially run their own code in the context of another user. The problem exists in all versions of Redis with LUA scripting. This issue is fixed in version 8.2.2. A workaround to mitigate the problem without patching the redis-server executable is to prevent users from executing LUA scripts. This can be done using ACL to block a script by restricting both the EVAL and FUNCTION command families.
Modified: 2025-11-12
CVE-2025-46819
Redis is an open source, in-memory database that persists on disk. Versions 8.2.1 and below allow an authenticated user to use a specially crafted LUA script to read out-of-bound data or crash the server and subsequent denial of service. The problem exists in all versions of Redis with Lua scripting. This issue is fixed in version 8.2.2. To workaround this issue without patching the redis-server executable is to prevent users from executing Lua scripts. This can be done using ACL to block a script by restricting both the EVAL and FUNCTION command families.
- https://github.com/redis/redis/commit/3a1624da2449ac3dbfc4bdaed43adf77a0b7bfba
- https://github.com/redis/redis/releases/tag/8.2.2
- https://github.com/redis/redis/security/advisories/GHSA-4c68-q8q8-3g4f
- https://www.vicarius.io/vsociety/posts/cve-2025-46819-detect-redis-vulnerability
- https://www.vicarius.io/vsociety/posts/cve-2025-46819-mitigate-redis-vulnerability
Modified: 2025-11-12
CVE-2025-49844
Redis is an open source, in-memory database that persists on disk. Versions 8.2.1 and below allow an authenticated user to use a specially crafted Lua script to manipulate the garbage collector, trigger a use-after-free and potentially lead to remote code execution. The problem exists in all versions of Redis with Lua scripting. This issue is fixed in version 8.2.2. To workaround this issue without patching the redis-server executable is to prevent users from executing Lua scripts. This can be done using ACL to restrict EVAL and EVALSHA commands.
Closed bugs
Ошибка работы сервиса при установке модуля tls
Package kernel-image-rt updated to version 6.12.59-alt1 for branch p11 in task 400920.
Closed vulnerabilities
Modified: 2025-12-06
CVE-2025-38678
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: reject duplicate device on updates A chain/flowtable update with duplicated devices in the same batch is possible. Unfortunately, netdev event path only removes the first device that is found, leaving unregistered the hook of the duplicated device. Check if a duplicated device exists in the transaction batch, bail out with EEXIST in such case. WARNING is hit when unregistering the hook: [49042.221275] WARNING: CPU: 4 PID: 8425 at net/netfilter/core.c:340 nf_hook_entry_head+0xaa/0x150 [49042.221375] CPU: 4 UID: 0 PID: 8425 Comm: nft Tainted: G S 6.16.0+ #170 PREEMPT(full) [...] [49042.221382] RIP: 0010:nf_hook_entry_head+0xaa/0x150
- https://git.kernel.org/stable/c/0521e694d5b80899fba8695881a6349f9bc538cb
- https://git.kernel.org/stable/c/3f358a66a04513311668ea4b40f5064e253d8386
- https://git.kernel.org/stable/c/4681960bc0f4f8bcc782cbf2fd205f48ad314dfd
- https://git.kernel.org/stable/c/4ce2a0c3b8497a66cfc25fc7ca3d087258a785d2
- https://git.kernel.org/stable/c/cf23d531a9d496863aa4c5a0e2f71f0a23f3df3c
- https://git.kernel.org/stable/c/cf5fb87fcdaaaafec55dcc0dc5a9e15ead343973
- https://git.kernel.org/stable/c/d7615bde541f16517d6790412da6ec46fa8a4c1f
Package kernel-image-6.12 updated to version 6.12.59-alt1 for branch p11 in task 400918.
Closed vulnerabilities
Modified: 2025-12-06
CVE-2025-38678
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: reject duplicate device on updates A chain/flowtable update with duplicated devices in the same batch is possible. Unfortunately, netdev event path only removes the first device that is found, leaving unregistered the hook of the duplicated device. Check if a duplicated device exists in the transaction batch, bail out with EEXIST in such case. WARNING is hit when unregistering the hook: [49042.221275] WARNING: CPU: 4 PID: 8425 at net/netfilter/core.c:340 nf_hook_entry_head+0xaa/0x150 [49042.221375] CPU: 4 UID: 0 PID: 8425 Comm: nft Tainted: G S 6.16.0+ #170 PREEMPT(full) [...] [49042.221382] RIP: 0010:nf_hook_entry_head+0xaa/0x150
- https://git.kernel.org/stable/c/0521e694d5b80899fba8695881a6349f9bc538cb
- https://git.kernel.org/stable/c/3f358a66a04513311668ea4b40f5064e253d8386
- https://git.kernel.org/stable/c/4681960bc0f4f8bcc782cbf2fd205f48ad314dfd
- https://git.kernel.org/stable/c/4ce2a0c3b8497a66cfc25fc7ca3d087258a785d2
- https://git.kernel.org/stable/c/cf23d531a9d496863aa4c5a0e2f71f0a23f3df3c
- https://git.kernel.org/stable/c/cf5fb87fcdaaaafec55dcc0dc5a9e15ead343973
- https://git.kernel.org/stable/c/d7615bde541f16517d6790412da6ec46fa8a4c1f