ALT-BU-2025-15640-1
Branch sisyphus_loongarch64 update bulletin.
Package python3-module-werkzeug updated to version 3.1.4-alt2 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-12-03
CVE-2025-66221
Werkzeug is a comprehensive WSGI web application library. Prior to version 3.1.4, Werkzeug's safe_join function allows path segments with Windows device names. On Windows, there are special device names such as CON, AUX, etc that are implicitly present and readable in every directory. send_from_directory uses safe_join to safely serve files at user-specified paths under a directory. If the application is running on Windows, and the requested path ends with a special device name, the file will be opened successfully, but reading will hang indefinitely. This issue has been patched in version 3.1.4.
Package libpng16 updated to version 1.6.53-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-12-26
BDU:2025-15390
Уязвимость функции png_image_read_composite() библиотеки libpng, позволяющая нарушителю оказать воздействие на конфиденциальность и доступность защищаемой информации
Modified: 2025-12-16
CVE-2025-66293
LIBPNG is a reference library for use in applications that read, create, and manipulate PNG (Portable Network Graphics) raster image files. Prior to 1.6.52, an out-of-bounds read vulnerability in libpng's simplified API allows reading up to 1012 bytes beyond the png_sRGB_base[512] array when processing valid palette PNG images with partial transparency and gamma correction. The PNG files that trigger this vulnerability are valid per the PNG specification; the bug is in libpng's internal state management. Upgrade to libpng 1.6.52 or later.
- https://github.com/pnggroup/libpng/commit/788a624d7387a758ffd5c7ab010f1870dea753a1
- https://github.com/pnggroup/libpng/commit/a05a48b756de63e3234ea6b3b938b8f5f862484a
- https://github.com/pnggroup/libpng/issues/764
- https://github.com/pnggroup/libpng/security/advisories/GHSA-9mpm-9pxh-mg4f
- http://www.openwall.com/lists/oss-security/2025/12/03/6
- http://www.openwall.com/lists/oss-security/2025/12/03/7
- http://www.openwall.com/lists/oss-security/2025/12/03/8
- https://github.com/pnggroup/libpng/issues/764
Package buildah updated to version 1.42.2-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-12-26
BDU:2025-14040
Уязвимость инструмента для запуска изолированных контейнеров runc, связанная с состоянием гонки, разрешающим отслеживание ссылок, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2025-12-03
CVE-2025-52881
runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7, 1.3.2 and 1.4.0-rc.2, an attacker can trick runc into misdirecting writes to /proc to other procfs files through the use of a racing container with shared mounts (we have also verified this attack is possible to exploit using a standard Dockerfile with docker buildx build as that also permits triggering parallel execution of containers with custom shared mounts configured). This redirect could be through symbolic links in a tmpfs or theoretically other methods such as regular bind-mounts. While similar, the mitigation applied for the related CVE, CVE-2019-19921, was fairly limited and effectively only caused runc to verify that when LSM labels are written they are actually procfs files. This issue is fixed in versions 1.2.8, 1.3.3, and 1.4.0-rc.3.
- http://github.com/opencontainers/runc/commit/a41366e74080fa9f26a2cd3544e2801449697322
- http://github.com/opencontainers/runc/commit/fdcc9d3cad2f85954a241ccb910a61aaa1ef47f3
- https://github.com/opencontainers/runc/blob/v1.4.0-rc.2/RELEASES.md
- https://github.com/opencontainers/runc/commit/3f925525b44d247e390e529e772a0dc0c0bc3557
- https://github.com/opencontainers/runc/commit/435cc81be6b79cdec73b4002c0dae549b2f6ae6d
- https://github.com/opencontainers/runc/commit/44a0fcf685db051c80b8c269812bb177f5802c58
- https://github.com/opencontainers/runc/commit/4b37cd93f86e72feac866442988b549b5b7bf3e6
- https://github.com/opencontainers/runc/commit/6fc191449109ea14bb7d61238f24a33fe08c651f
- https://github.com/opencontainers/runc/commit/77889b56db939c323d29d1130f28f9aea2edb544
- https://github.com/opencontainers/runc/commit/77d217c7c3775d8ca5af89e477e81568ef4572db
- https://github.com/opencontainers/runc/commit/b3dd1bc562ed9996d1a0f249e056c16624046d28
- https://github.com/opencontainers/runc/commit/d40b3439a9614a86e87b81a94c6811ec6fa2d7d2
- https://github.com/opencontainers/runc/commit/d61fd29d854b416feaaf128bf650325cd2182165
- https://github.com/opencontainers/runc/commit/db19bbed5348847da433faa9d69e9f90192bfa64
- https://github.com/opencontainers/runc/commit/ed6b1693b8b3ae7eb0250a7e76fc888cdacf98c1
- https://github.com/opencontainers/runc/commit/ff6fe1324663538167eca8b3d3eec61e1bd4fa51
- https://github.com/opencontainers/runc/commit/ff94f9991bd32076c871ef0ad8bc1b763458e480
- https://github.com/opencontainers/runc/security/advisories/GHSA-9493-h29p-rfm2
- https://github.com/opencontainers/runc/security/advisories/GHSA-cgrx-mc8f-2prm
- https://github.com/opencontainers/runc/security/advisories/GHSA-qw9x-cqr3-wc7r
Package cert-manager updated to version 1.19.1-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-12-08
BDU:2025-02476
Уязвимость пакетов net/http, x/net/proxy и x/net/http/httpproxy языка программирования Go, позволяющая нарушителю оказать воздействие на конфиденциальность и доступность защищаемой информации
Modified: 2025-10-14
BDU:2025-03638
Уязвимость языка программирования Go, связанная с неправильной проверкой синтаксической корректности ввода, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-12-08
BDU:2025-08472
Уязвимость функции parse.ParseUnverified() библиотеки для работы с веб-токенами golang-jwt языка программирования Go, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2025-08606
Уязвимость пакета реализации набора стандартов JWE, JWS, JWT go-jose для языка программирования Go, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-05-01
CVE-2025-22868
An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.
Modified: 2025-05-09
CVE-2025-22870
Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to "*.example.com", a request to "[::1%25.example.com]:80` will incorrectly match and not be proxied.
CVE-2025-27144
Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, ".") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.
Modified: 2025-04-10
CVE-2025-30204
golang-jwt is a Go implementation of JSON Web Tokens. Starting in version 3.2.0 and prior to versions 5.2.2 and 4.5.2, the function parse.ParseUnverified splits (via a call to strings.Split) its argument (which is untrusted data) on periods. As a result, in the face of a malicious request whose Authorization header consists of Bearer followed by many period characters, a call to that function incurs allocations to the tune of O(n) bytes (where n stands for the length of the function's argument), with a constant factor of about 16. This issue is fixed in 5.2.2 and 4.5.2.
Modified: 2025-12-16
CVE-2025-47913
SSH clients receiving SSH_AGENT_SUCCESS when expecting a typed response will panic and cause early termination of the client process.
Package fish updated to version 4.2.1-alt1 for branch sisyphus_loongarch64.
Closed bugs
После переименования zed перестали работать автодополнения.
Package kgpg updated to version 25.08.3-alt2 for branch sisyphus_loongarch64.
Closed bugs
Ошибка при попытке открыть добавленную фотографию
Package alterator-l10n updated to version 2.9.175-alt1 for branch sisyphus_loongarch64.
Closed bugs
В списке часовых поясов присутствуют некорректно переведенные локации и дубликаты
Package cups updated to version 2.4.16-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-12-04
CVE-2025-58436
OpenPrinting CUPS is an open source printing system for Linux and other Unix-like operating systems. Prior to version 2.4.15, a client that connects to cupsd but sends slow messages, e.g. only one byte per second, delays cupsd as a whole, such that it becomes unusable by other clients. This issue has been patched in version 2.4.15.
- https://github.com/OpenPrinting/cups/commit/40008d76a001babbb9beb9d9d74b01a86fb6ddb4
- https://github.com/OpenPrinting/cups/releases/tag/v2.4.15
- https://github.com/OpenPrinting/cups/security/advisories/GHSA-8wpw-vfgm-qrrr
- http://www.openwall.com/lists/oss-security/2025/11/27/4
- https://github.com/OpenPrinting/cups/security/advisories/GHSA-8wpw-vfgm-qrrr
Modified: 2025-12-04
CVE-2025-61915
OpenPrinting CUPS is an open source printing system for Linux and other Unix-like operating systems. Prior to version 2.4.15, a user in the lpadmin group can use the cups web ui to change the config and insert a malicious line. Then the cupsd process which runs as root will parse the new config and cause an out-of-bound write. This issue has been patched in version 2.4.15.
- https://github.com/OpenPrinting/cups/commit/db8d560262c22a21ee1e55dfd62fa98d9359bcb0
- https://github.com/OpenPrinting/cups/releases/tag/v2.4.15
- https://github.com/OpenPrinting/cups/security/advisories/GHSA-hxm8-vfpq-jrfc
- http://www.openwall.com/lists/oss-security/2025/11/27/5
- https://github.com/OpenPrinting/cups/security/advisories/GHSA-hxm8-vfpq-jrfc
Package alterator-update-kernel updated to version 1.6-alt1 for branch sisyphus_loongarch64.
Closed bugs
После обновления VirtualBox Альтератор не обновляет kernel-modules-virtualbox, VM не стартуют
Package libwebkitgtk6.0 updated to version 2.50.3-alt0.port for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-11-20
CVE-2025-43342
A correctness issue was addressed with improved checks. This issue is fixed in Safari 26, tvOS 26, watchOS 26, iOS 26 and iPadOS 26, visionOS 26, iOS 18.7 and iPadOS 18.7. Processing maliciously crafted web content may lead to an unexpected process crash.
- https://support.apple.com/en-us/125108
- https://support.apple.com/en-us/125109
- https://support.apple.com/en-us/125113
- https://support.apple.com/en-us/125114
- https://support.apple.com/en-us/125115
- https://support.apple.com/en-us/125116
- http://seclists.org/fulldisclosure/2025/Sep/49
- http://seclists.org/fulldisclosure/2025/Sep/53
- http://seclists.org/fulldisclosure/2025/Sep/57
- http://seclists.org/fulldisclosure/2025/Sep/59
- http://www.openwall.com/lists/oss-security/2025/09/22/3
Modified: 2025-12-17
CVE-2025-43343
The issue was addressed with improved memory handling. This issue is fixed in Safari 26, tvOS 26, watchOS 26, iOS 26 and iPadOS 26, visionOS 26. Processing maliciously crafted web content may lead to an unexpected process crash.
- https://support.apple.com/en-us/125108
- https://support.apple.com/en-us/125113
- https://support.apple.com/en-us/125114
- https://support.apple.com/en-us/125115
- https://support.apple.com/en-us/125116
- http://seclists.org/fulldisclosure/2025/Sep/49
- http://seclists.org/fulldisclosure/2025/Sep/53
- http://seclists.org/fulldisclosure/2025/Sep/57
- http://seclists.org/fulldisclosure/2025/Sep/59
- http://www.openwall.com/lists/oss-security/2025/10/13/4
- https://access.redhat.com/errata/RHSA-2025:19946
- https://security-tracker.debian.org/tracker/CVE-2025-43343
- https://ubuntu.com/security/CVE-2025-43343
- https://webkitgtk.org/security/WSA-2025-0007.html
Package thunderbird updated to version 145.0-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
BDU:2025-14085
Уязвимость компонента JavaScript Engine браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код
BDU:2025-14086
Уязвимость компонента WebGPU браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код
BDU:2025-14087
Уязвимость компонента WebGPU браузера Mozilla Firefox, позволяющая нарушителю обойти защитный механизм песочницы
BDU:2025-14088
Уязвимость браузеров Mozilla Firefox и Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2025-14508
Уязвимость интерфейса WebGPU API браузера Mozilla Firefox и почтового клиента Thunderbird, позволяющая нарушителю обойти защитный механизм песочницы и оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2025-14509
Уязвимость интерфейса WebGPU API браузера Mozilla Firefox и почтового клиента Thunderbird, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2025-14510
Уязвимость интерфейса WebGPU API браузера Mozilla Firefox и почтового клиента Thunderbird, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2025-12-03
BDU:2025-14544
Уязвимость компонента WebRTC: Audio/Video браузеров Mozilla Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-12-03
BDU:2025-14545
Уязвимость компонента DOM: Workers браузеров Mozilla Firefox и Firefox ESR, позволяющая нарушителю обойти существующие ограничения безопасности
Modified: 2025-12-03
BDU:2025-14546
Уязвимость компонента DOM: Security браузеров Mozilla Firefox и Firefox ESR, позволяющая нарушителю обойти существующие ограничения безопасности
Modified: 2025-12-03
BDU:2025-14547
Уязвимость компонента DOM: Notifications браузеров Mozilla Firefox и Firefox ESR, позволяющая нарушителю обойти существующие ограничения безопасности
Modified: 2025-12-03
BDU:2025-14548
Уязвимость компонента JavaScript: WebAssembly браузеров Mozilla Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-12-26
BDU:2025-14549
Уязвимость браузеров Mozilla Firefox и Firefox ESR, связанная с ошибками представления информации пользовательским интерфейсом, позволяющая нарушителю проводить спуфинг-атаки
Modified: 2025-12-26
BDU:2025-14550
Уязвимость компонента Audio/Video браузеров Mozilla Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-12-26
BDU:2025-14551
Уязвимость компонента Graphics браузеров Mozilla Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код
Modified: 2025-12-26
BDU:2025-14552
Уязвимость компонента DOM: Core & HTML браузеров Mozilla Firefox и Firefox ESR, позволяющая нарушителю обойти существующие ограничения безопасности
Modified: 2025-11-19
CVE-2025-13012
Race condition in the Graphics component. This vulnerability affects Firefox < 145, Firefox ESR < 140.5, Firefox ESR < 115.30, Thunderbird < 145, and Thunderbird < 140.5.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1991458
- https://www.mozilla.org/security/advisories/mfsa2025-87/
- https://www.mozilla.org/security/advisories/mfsa2025-88/
- https://www.mozilla.org/security/advisories/mfsa2025-89/
- https://www.mozilla.org/security/advisories/mfsa2025-90/
- https://www.mozilla.org/security/advisories/mfsa2025-91/
Modified: 2025-11-19
CVE-2025-13013
Mitigation bypass in the DOM: Core & HTML component. This vulnerability affects Firefox < 145, Firefox ESR < 140.5, Firefox ESR < 115.30, Thunderbird < 145, and Thunderbird < 140.5.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1991945
- https://www.mozilla.org/security/advisories/mfsa2025-87/
- https://www.mozilla.org/security/advisories/mfsa2025-88/
- https://www.mozilla.org/security/advisories/mfsa2025-89/
- https://www.mozilla.org/security/advisories/mfsa2025-90/
- https://www.mozilla.org/security/advisories/mfsa2025-91/
Modified: 2025-11-19
CVE-2025-13014
Use-after-free in the Audio/Video component. This vulnerability affects Firefox < 145, Firefox ESR < 140.5, Firefox ESR < 115.30, Thunderbird < 145, and Thunderbird < 140.5.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1994241
- https://www.mozilla.org/security/advisories/mfsa2025-87/
- https://www.mozilla.org/security/advisories/mfsa2025-88/
- https://www.mozilla.org/security/advisories/mfsa2025-89/
- https://www.mozilla.org/security/advisories/mfsa2025-90/
- https://www.mozilla.org/security/advisories/mfsa2025-91/
Modified: 2025-11-19
CVE-2025-13015
Spoofing issue in Firefox. This vulnerability affects Firefox < 145, Firefox ESR < 140.5, Firefox ESR < 115.30, Thunderbird < 145, and Thunderbird < 140.5.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1994164
- https://www.mozilla.org/security/advisories/mfsa2025-87/
- https://www.mozilla.org/security/advisories/mfsa2025-88/
- https://www.mozilla.org/security/advisories/mfsa2025-89/
- https://www.mozilla.org/security/advisories/mfsa2025-90/
- https://www.mozilla.org/security/advisories/mfsa2025-91/
Modified: 2025-11-25
CVE-2025-13016
Incorrect boundary conditions in the JavaScript: WebAssembly component. This vulnerability affects Firefox < 145, Firefox ESR < 140.5, Thunderbird < 145, and Thunderbird < 140.5.
Modified: 2025-11-19
CVE-2025-13017
Same-origin policy bypass in the DOM: Notifications component. This vulnerability affects Firefox < 145, Firefox ESR < 140.5, Thunderbird < 145, and Thunderbird < 140.5.
Modified: 2025-11-19
CVE-2025-13018
Mitigation bypass in the DOM: Security component. This vulnerability affects Firefox < 145, Firefox ESR < 140.5, Thunderbird < 145, and Thunderbird < 140.5.
Modified: 2025-11-19
CVE-2025-13019
Same-origin policy bypass in the DOM: Workers component. This vulnerability affects Firefox < 145, Firefox ESR < 140.5, Thunderbird < 145, and Thunderbird < 140.5.
Modified: 2025-11-19
CVE-2025-13020
Use-after-free in the WebRTC: Audio/Video component. This vulnerability affects Firefox < 145, Firefox ESR < 140.5, Thunderbird < 145, and Thunderbird < 140.5.
Modified: 2025-11-19
CVE-2025-13021
Incorrect boundary conditions in the Graphics: WebGPU component. This vulnerability affects Firefox < 145 and Thunderbird < 145.
Modified: 2025-11-19
CVE-2025-13022
Incorrect boundary conditions in the Graphics: WebGPU component. This vulnerability affects Firefox < 145 and Thunderbird < 145.
Modified: 2025-11-19
CVE-2025-13023
Sandbox escape due to incorrect boundary conditions in the Graphics: WebGPU component. This vulnerability affects Firefox < 145 and Thunderbird < 145.
Modified: 2025-11-19
CVE-2025-13024
JIT miscompilation in the JavaScript Engine: JIT component. This vulnerability affects Firefox < 145 and Thunderbird < 145.
Modified: 2025-11-19
CVE-2025-13025
Incorrect boundary conditions in the Graphics: WebGPU component. This vulnerability affects Firefox < 145 and Thunderbird < 145.
Modified: 2025-11-19
CVE-2025-13026
Sandbox escape due to incorrect boundary conditions in the Graphics: WebGPU component. This vulnerability affects Firefox < 145 and Thunderbird < 145.
Modified: 2025-11-19
CVE-2025-13027
Memory safety bugs present in Firefox 144 and Thunderbird 144. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 145 and Thunderbird < 145.
Package candle2 updated to version 2.4-alt3 for branch sisyphus_loongarch64.
Closed bugs
Версия пакета не совпадает с версией программы в справке candle2
Package apache2 updated to version 2.4.66-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-12-26
BDU:2025-15293
Уязвимость веб-сервера Apache HTTP Server, связанная с недостаточной проверкой запросов на стороне сервера, позволяющая нарушителю получить доступ к NTLM-хэшам
Modified: 2025-12-10
CVE-2025-55753
An integer overflow in the case of failed ACME certificate renewal leads, after a number of failures (~30 days in default configurations), to the backoff timer becoming 0. Attempts to renew the certificate then are repeated without delays until it succeeds. This issue affects Apache HTTP Server: from 2.4.30 before 2.4.66. Users are recommended to upgrade to version 2.4.66, which fixes the issue.
Modified: 2025-12-08
CVE-2025-58098
Apache HTTP Server 2.4.65 and earlier with Server Side Includes (SSI) enabled and mod_cgid (but not mod_cgi) passes the shell-escaped query string to #exec cmd="..." directives. This issue affects Apache HTTP Server before 2.4.66. Users are recommended to upgrade to version 2.4.66, which fixes the issue.
Modified: 2025-12-10
CVE-2025-59775
Server-Side Request Forgery (SSRF) vulnerability in Apache HTTP Server on Windows with AllowEncodedSlashes On and MergeSlashes Off allows to potentially leak NTLM hashes to a malicious server via SSRF and malicious requests or content Users are recommended to upgrade to version 2.4.66, which fixes the issue.
Modified: 2025-12-10
CVE-2025-65082
Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache HTTP Server through environment variables set via the Apache configuration unexpectedly superseding variables calculated by the server for CGI programs. This issue affects Apache HTTP Server from 2.4.0 through 2.4.65. Users are recommended to upgrade to version 2.4.66 which fixes the issue.
Modified: 2025-12-10
CVE-2025-66200
mod_userdir+suexec bypass via AllowOverride FileInfo vulnerability in Apache HTTP Server. Users with access to use the RequestHeader directive in htaccess can cause some CGI scripts to run under an unexpected userid. This issue affects Apache HTTP Server: from 2.4.7 through 2.4.65. Users are recommended to upgrade to version 2.4.66, which fixes the issue.
Closed bugs
[FR] Предлагается изменить дефолтное содержимое конфигурационного файла /etc/httpd2/conf/sites-available/default_https.conf
Package keyd updated to version 2.5.0-alt2 for branch sisyphus_loongarch64.
Closed bugs
Отсутствует конфигурационная директория /etc/keyd после установки
Package uwsm updated to version 0.24.3-alt2 for branch sisyphus_loongarch64.
Closed bugs
Много лишних зависимостей
Package c-ares updated to version 1.34.6-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-12-09
CVE-2025-62408
c-ares is an asynchronous resolver library. Versions 1.32.3 through 1.34.5 terminate a query after maximum attempts when using read_answer() and process_answer(), which can cause a Denial of Service. This issue is fixed in version 1.34.6.
Package installer-distro-simply-linux updated to version 11.5.2-alt1 for branch sisyphus_loongarch64.
Closed bugs
installer-distro-simply-linux: убрать устаревшую зависимость на installer-feature-autohostname-stage2
Package glib2 updated to version 2.86.3-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-12-01
CVE-2025-13601
A heap-based buffer overflow problem was found in glib through an incorrect calculation of buffer size in the g_escape_uri_string() function. If the string to escape contains a very large number of unacceptable characters (which would need escaping), the calculation of the length of the escaped string could overflow, leading to a potential write off the end of the newly allocated string.
Package podman updated to version 5.7.0-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-12-26
BDU:2025-14040
Уязвимость инструмента для запуска изолированных контейнеров runc, связанная с состоянием гонки, разрешающим отслеживание ссылок, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2025-12-03
CVE-2025-52881
runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7, 1.3.2 and 1.4.0-rc.2, an attacker can trick runc into misdirecting writes to /proc to other procfs files through the use of a racing container with shared mounts (we have also verified this attack is possible to exploit using a standard Dockerfile with docker buildx build as that also permits triggering parallel execution of containers with custom shared mounts configured). This redirect could be through symbolic links in a tmpfs or theoretically other methods such as regular bind-mounts. While similar, the mitigation applied for the related CVE, CVE-2019-19921, was fairly limited and effectively only caused runc to verify that when LSM labels are written they are actually procfs files. This issue is fixed in versions 1.2.8, 1.3.3, and 1.4.0-rc.3.
- http://github.com/opencontainers/runc/commit/a41366e74080fa9f26a2cd3544e2801449697322
- http://github.com/opencontainers/runc/commit/fdcc9d3cad2f85954a241ccb910a61aaa1ef47f3
- https://github.com/opencontainers/runc/blob/v1.4.0-rc.2/RELEASES.md
- https://github.com/opencontainers/runc/commit/3f925525b44d247e390e529e772a0dc0c0bc3557
- https://github.com/opencontainers/runc/commit/435cc81be6b79cdec73b4002c0dae549b2f6ae6d
- https://github.com/opencontainers/runc/commit/44a0fcf685db051c80b8c269812bb177f5802c58
- https://github.com/opencontainers/runc/commit/4b37cd93f86e72feac866442988b549b5b7bf3e6
- https://github.com/opencontainers/runc/commit/6fc191449109ea14bb7d61238f24a33fe08c651f
- https://github.com/opencontainers/runc/commit/77889b56db939c323d29d1130f28f9aea2edb544
- https://github.com/opencontainers/runc/commit/77d217c7c3775d8ca5af89e477e81568ef4572db
- https://github.com/opencontainers/runc/commit/b3dd1bc562ed9996d1a0f249e056c16624046d28
- https://github.com/opencontainers/runc/commit/d40b3439a9614a86e87b81a94c6811ec6fa2d7d2
- https://github.com/opencontainers/runc/commit/d61fd29d854b416feaaf128bf650325cd2182165
- https://github.com/opencontainers/runc/commit/db19bbed5348847da433faa9d69e9f90192bfa64
- https://github.com/opencontainers/runc/commit/ed6b1693b8b3ae7eb0250a7e76fc888cdacf98c1
- https://github.com/opencontainers/runc/commit/ff6fe1324663538167eca8b3d3eec61e1bd4fa51
- https://github.com/opencontainers/runc/commit/ff94f9991bd32076c871ef0ad8bc1b763458e480
- https://github.com/opencontainers/runc/security/advisories/GHSA-9493-h29p-rfm2
- https://github.com/opencontainers/runc/security/advisories/GHSA-cgrx-mc8f-2prm
- https://github.com/opencontainers/runc/security/advisories/GHSA-qw9x-cqr3-wc7r
Package gnome-software updated to version 49.2-alt1.2 for branch sisyphus_loongarch64.
Closed bugs
GNOME Software неправильно помечает основной репозитории как "третьи лица"
Менеджер приложений сообщает While opening repository /home/asa/.local/share/flatpak/repo: opening repo: No system installations found
Package moodle updated to version 5.1.1-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-08-06
CVE-2025-54869
FPDI is a collection of PHP classes that facilitate reading pages from existing PDF documents and using them as templates in FPDF. In versions 2.6.2 and below, any application that uses FPDI to process user-supplied PDF files is at risk, causing a Denial of Service (DoS) vulnerability. An attacker can upload a small, malicious PDF file that will cause the server-side script to crash due to memory exhaustion. Repeated attacks can lead to sustained service unavailability. This issue is fixed in version 2.6.3.
Modified: 2025-11-14
CVE-2025-62393
A flaw was found in the course overview output function where user access permissions were not fully enforced. This could allow unauthorized users to view information about courses they should not have access to, potentially exposing limited course details.
Modified: 2025-11-14
CVE-2025-62394
Moodle failed to verify enrolment status correctly when sending quiz notifications. As a result, suspended or inactive users might receive quiz-related messages, leaking limited course information.
Modified: 2025-11-14
CVE-2025-62395
A flaw in the cohort search web service allowed users with permissions in lower contexts to access cohort information from the system context, revealing restricted administrative data.
Modified: 2025-11-14
CVE-2025-62396
An error-handling issue in the Moodle router (r.php) could cause the application to display internal directory listings when specific HTTP headers were not properly configured.
Modified: 2025-11-14
CVE-2025-62397
The router’s inconsistent response to invalid course IDs allowed attackers to infer which course IDs exist, potentially aiding reconnaissance.
Modified: 2025-11-14
CVE-2025-62398
A serious authentication flaw allowed attackers with valid credentials to bypass multi-factor authentication under certain conditions, potentially compromising user accounts.
Modified: 2025-11-14
CVE-2025-62399
Moodle’s mobile and web service authentication endpoints did not sufficiently restrict repeated password attempts, making them susceptible to brute-force attacks.
Modified: 2025-11-14
CVE-2025-62400
Moodle exposed the names of hidden groups to users who had permission to create calendar events but not to view hidden groups. This could reveal private or restricted group information.
Modified: 2025-11-14
CVE-2025-62401
An issue in Moodle’s timed assignment feature allowed students to bypass the time restriction, potentially giving them more time than allowed to complete an assessment.
Package docs-alt-kworkstation updated to version 11.2-alt1 for branch sisyphus_loongarch64.
Closed bugs
Опечатки в главах 34.1 Область рабочего стола и 79.2.2.2. Режим PDF
Обновить скриншоты в главе 88. VirtualBox
Package golang updated to version 1.25.5-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-12-18
CVE-2025-61727
An excluded subdomain constraint in a certificate chain does not restrict the usage of wildcard SANs in the leaf certificate. For example a constraint that excludes the subdomain test.example.com does not prevent a leaf certificate from claiming the SAN *.example.com.
Modified: 2025-12-19
CVE-2025-61729
Within HostnameError.Error(), when constructing an error string, there is no limit to the number of hosts that will be printed out. Furthermore, the error string is constructed by repeated string concatenation, leading to quadratic runtime. Therefore, a certificate provided by a malicious actor can result in excessive resource consumption.
Package python3-module-urllib3 updated to version 2.6.1-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-12-10
CVE-2025-66418
urllib3 is a user-friendly HTTP client library for Python. Starting in version 1.24 and prior to 2.6.0, the number of links in the decompression chain was unbounded allowing a malicious server to insert a virtually unlimited number of compression steps leading to high CPU usage and massive memory allocation for the decompressed data. This vulnerability is fixed in 2.6.0.
Modified: 2025-12-10
CVE-2025-66471
urllib3 is a user-friendly HTTP client library for Python. Starting in version 1.0 and prior to 2.6.0, the Streaming API improperly handles highly compressed data. urllib3's streaming API is designed for the efficient handling of large HTTP responses by reading the content in chunks, rather than loading the entire response body into memory at once. When streaming a compressed response, urllib3 can perform decoding or decompression based on the HTTP Content-Encoding header (e.g., gzip, deflate, br, or zstd). The library must read compressed data from the network and decompress it until the requested chunk size is met. Any resulting decompressed data that exceeds the requested amount is held in an internal buffer for the next read operation. The decompression logic could cause urllib3 to fully decode a small amount of highly compressed data in a single operation. This can result in excessive resource consumption (high CPU usage and massive memory allocation for the decompressed data.
Package byedpi updated to version 0.17.3-alt1 for branch sisyphus_loongarch64.
Closed bugs
Обновление byedpi
Package freerdp3 updated to version 3.19.0-alt1 for branch sisyphus_loongarch64.
Closed bugs
broken pc-files
Package alien updated to version 8.95.9-alt2 for branch sisyphus_loongarch64.
Closed bugs
Не справляется, если Description содержит перевод строки в начале
Package python3-module-youtube-transcript-api updated to version 1.2.3-alt1 for branch sisyphus_loongarch64.
Closed bugs
Не работает запрос субтитров для видео
Package checksumgen updated to version 0.4.2-alt1.1 for branch sisyphus_loongarch64.
Closed vulnerabilities
No data currently available.
Package libaccounts-glib updated to version 1.27-alt2 for branch sisyphus_loongarch64.
Closed bugs
Не отображаются сервисы, для которых можно добавить учетные записи
Package quickshell updated to version 0.2.1-alt2 for branch sisyphus_loongarch64.
Closed bugs
Зависимости на qt6-declarative и qt6-wayland
Package netbox updated to version 4.4.7-alt2 for branch sisyphus_loongarch64.
Closed bugs
'Предупреждение: пользователь netbox не существует - используется root' при установке netbox
Package gnuastro updated to version 0.24-alt2 for branch sisyphus_loongarch64.
Closed bugs
gnuastro - ошибка сегментирования при запуске astarithmetic
gnuastro - ошибка сегментирования при запуске astconvertt
gnuastro - ошибка сегментирования при запуске astconvolve
gnuastro - ошибка сегментирования при запуске astmkprof
gnuastro - ошибка сегментирования при запуске astnoisechisel
gnuastro - ошибка сегментирования при запуске astsegment
gnuastro - ошибка сегментирования при запуске astwarp
Package kernel-image-6.12 updated to version 6.12.60-alt1.port.la64 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-12-06
CVE-2025-22105
In the Linux kernel, the following vulnerability has been resolved:
bonding: check xdp prog when set bond mode
Following operations can trigger a warning[1]:
ip netns add ns1
ip netns exec ns1 ip link add bond0 type bond mode balance-rr
ip netns exec ns1 ip link set dev bond0 xdp obj af_xdp_kern.o sec xdp
ip netns exec ns1 ip link set bond0 type bond mode broadcast
ip netns del ns1
When delete the namespace, dev_xdp_uninstall() is called to remove xdp
program on bond dev, and bond_xdp_set() will check the bond mode. If bond
mode is changed after attaching xdp program, the warning may occur.
Some bond modes (broadcast, etc.) do not support native xdp. Set bond mode
with xdp program attached is not good. Add check for xdp program when set
bond mode.
[1]
------------[ cut here ]------------
WARNING: CPU: 0 PID: 11 at net/core/dev.c:9912 unregister_netdevice_many_notify+0x8d9/0x930
Modules linked in:
CPU: 0 UID: 0 PID: 11 Comm: kworker/u4:0 Not tainted 6.14.0-rc4 #107
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.15.0-0-g2dd4b9b3f840-prebuilt.qemu.org 04/01/2014
Workqueue: netns cleanup_net
RIP: 0010:unregister_netdevice_many_notify+0x8d9/0x930
Code: 00 00 48 c7 c6 6f e3 a2 82 48 c7 c7 d0 b3 96 82 e8 9c 10 3e ...
RSP: 0018:ffffc90000063d80 EFLAGS: 00000282
RAX: 00000000ffffffa1 RBX: ffff888004959000 RCX: 00000000ffffdfff
RDX: 0000000000000000 RSI: 00000000ffffffea RDI: ffffc90000063b48
RBP: ffffc90000063e28 R08: ffffffff82d39b28 R09: 0000000000009ffb
R10: 0000000000000175 R11: ffffffff82d09b40 R12: ffff8880049598e8
R13: 0000000000000001 R14: dead000000000100 R15: ffffc90000045000
FS: 0000000000000000(0000) GS:ffff888007a00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000000000d406b60 CR3: 000000000483e000 CR4: 00000000000006f0
Call Trace:
Modified: 2025-11-04
CVE-2025-23130
In the Linux kernel, the following vulnerability has been resolved:
f2fs: fix to avoid panic once fallocation fails for pinfile
syzbot reports a f2fs bug as below:
------------[ cut here ]------------
kernel BUG at fs/f2fs/segment.c:2746!
CPU: 0 UID: 0 PID: 5323 Comm: syz.0.0 Not tainted 6.13.0-rc2-syzkaller-00018-g7cb1b4663150 #0
RIP: 0010:get_new_segment fs/f2fs/segment.c:2746 [inline]
RIP: 0010:new_curseg+0x1f52/0x1f70 fs/f2fs/segment.c:2876
Call Trace:
Modified: 2025-12-01
CVE-2025-38643
In the Linux kernel, the following vulnerability has been resolved: wifi: cfg80211: Add missing lock in cfg80211_check_and_end_cac() Callers of wdev_chandef() must hold the wiphy mutex. But the worker cfg80211_propagate_cac_done_wk() never takes the lock. Which triggers the warning below with the mesh_peer_connected_dfs test from hostapd and not (yet) released mac80211 code changes: WARNING: CPU: 0 PID: 495 at net/wireless/chan.c:1552 wdev_chandef+0x60/0x165 Modules linked in: CPU: 0 UID: 0 PID: 495 Comm: kworker/u4:2 Not tainted 6.14.0-rc5-wt-g03960e6f9d47 #33 13c287eeabfe1efea01c0bcc863723ab082e17cf Workqueue: cfg80211 cfg80211_propagate_cac_done_wk Stack: 00000000 00000001 ffffff00 6093267c 00000000 6002ec30 6d577c50 60037608 00000000 67e8d108 6063717b 00000000 Call Trace: [<6002ec30>] ? _printk+0x0/0x98 [<6003c2b3>] show_stack+0x10e/0x11a [<6002ec30>] ? _printk+0x0/0x98 [<60037608>] dump_stack_lvl+0x71/0xb8 [<6063717b>] ? wdev_chandef+0x60/0x165 [<6003766d>] dump_stack+0x1e/0x20 [<6005d1b7>] __warn+0x101/0x20f [<6005d3a8>] warn_slowpath_fmt+0xe3/0x15d [<600b0c5c>] ? mark_lock.part.0+0x0/0x4ec [<60751191>] ? __this_cpu_preempt_check+0x0/0x16 [<600b11a2>] ? mark_held_locks+0x5a/0x6e [<6005d2c5>] ? warn_slowpath_fmt+0x0/0x15d [<60052e53>] ? unblock_signals+0x3a/0xe7 [<60052f2d>] ? um_set_signals+0x2d/0x43 [<60751191>] ? __this_cpu_preempt_check+0x0/0x16 [<607508b2>] ? lock_is_held_type+0x207/0x21f [<6063717b>] wdev_chandef+0x60/0x165 [<605f89b4>] regulatory_propagate_dfs_state+0x247/0x43f [<60052f00>] ? um_set_signals+0x0/0x43 [<605e6bfd>] cfg80211_propagate_cac_done_wk+0x3a/0x4a [<6007e460>] process_scheduled_works+0x3bc/0x60e [<6007d0ec>] ? move_linked_works+0x4d/0x81 [<6007d120>] ? assign_work+0x0/0xaa [<6007f81f>] worker_thread+0x220/0x2dc [<600786ef>] ? set_pf_worker+0x0/0x57 [<60087c96>] ? to_kthread+0x0/0x43 [<6008ab3c>] kthread+0x2d3/0x2e2 [<6007f5ff>] ? worker_thread+0x0/0x2dc [<6006c05b>] ? calculate_sigpending+0x0/0x56 [<6003b37d>] new_thread_handler+0x4a/0x64 irq event stamp: 614611 hardirqs last enabled at (614621): [<00000000600bc96b>] __up_console_sem+0x82/0xaf hardirqs last disabled at (614630): [<00000000600bc92c>] __up_console_sem+0x43/0xaf softirqs last enabled at (614268): [<00000000606c55c6>] __ieee80211_wake_queue+0x933/0x985 softirqs last disabled at (614266): [<00000000606c52d6>] __ieee80211_wake_queue+0x643/0x985
- https://git.kernel.org/stable/c/2c5dee15239f3f3e31aa5c8808f18996c039e2c1
- https://git.kernel.org/stable/c/4a63523d3541eef4cf504a9682e6fbe94ffe79a6
- https://git.kernel.org/stable/c/7022df2248c08c6f75a01714163ac902333bf3db
- https://git.kernel.org/stable/c/b3d24038eb775f2f7a1dfef58d8e1dc444a12820
- https://git.kernel.org/stable/c/dbce810607726408f889d3358f4780fd1436861e
Modified: 2025-12-06
CVE-2025-38678
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: reject duplicate device on updates A chain/flowtable update with duplicated devices in the same batch is possible. Unfortunately, netdev event path only removes the first device that is found, leaving unregistered the hook of the duplicated device. Check if a duplicated device exists in the transaction batch, bail out with EEXIST in such case. WARNING is hit when unregistering the hook: [49042.221275] WARNING: CPU: 4 PID: 8425 at net/netfilter/core.c:340 nf_hook_entry_head+0xaa/0x150 [49042.221375] CPU: 4 UID: 0 PID: 8425 Comm: nft Tainted: G S 6.16.0+ #170 PREEMPT(full) [...] [49042.221382] RIP: 0010:nf_hook_entry_head+0xaa/0x150
- https://git.kernel.org/stable/c/0521e694d5b80899fba8695881a6349f9bc538cb
- https://git.kernel.org/stable/c/3f358a66a04513311668ea4b40f5064e253d8386
- https://git.kernel.org/stable/c/4681960bc0f4f8bcc782cbf2fd205f48ad314dfd
- https://git.kernel.org/stable/c/4ce2a0c3b8497a66cfc25fc7ca3d087258a785d2
- https://git.kernel.org/stable/c/cf23d531a9d496863aa4c5a0e2f71f0a23f3df3c
- https://git.kernel.org/stable/c/cf5fb87fcdaaaafec55dcc0dc5a9e15ead343973
- https://git.kernel.org/stable/c/d7615bde541f16517d6790412da6ec46fa8a4c1f
Package lightdm-kde-greeter updated to version 6.1.1-alt1 for branch sisyphus_loongarch64.
Closed bugs
msgid отличается от переводимого сообщения в qml файле
Нестабильная работа greeter'а с guest-account
Package ocfs2-tools updated to version 1.8.9-alt2 for branch sisyphus_loongarch64.
Closed bugs
Не стартует сервис o2cb пакета ocfs2-tools
Package valkey updated to version 8.1.4-alt2 for branch sisyphus_loongarch64.
Closed bugs
Ошибка работы сервиса при установке модуля tls
Package libvirt updated to version 11.10.0-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-11-12
CVE-2025-12748
A flaw was discovered in libvirt in the XML file processing. More specifically, the parsing of user provided XML files was performed before the ACL checks. A malicious user with limited permissions could exploit this flaw by submitting a specially crafted XML file, causing libvirt to allocate too much memory on the host. The excessive memory consumption could lead to a libvirt process crash on the host, resulting in a denial-of-service condition.
Modified: 2025-11-18
CVE-2025-13193
A flaw was found in libvirt. External inactive snapshots for shut-down VMs are incorrectly created as world-readable, making it possible for unprivileged users to inspect the guest OS contents. This results in an information disclosure vulnerability.
Package syslog-ng updated to version 4.8.3-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-10-29
BDU:2025-11984
Уязвимость утилиты для обработки логов Syslog-ng, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2025-09-22
CVE-2024-47619
syslog-ng is an enhanced log daemo. Prior to version 4.8.2, `tls_wildcard_match()` matches on certificates such as `foo.*.bar` although that is not allowed. It is also possible to pass partial wildcards such as `foo.a*c.bar` which glib matches but should be avoided / invalidated. This issue could have an impact on TLS connections, such as in man-in-the-middle situations. Version 4.8.2 contains a fix for the issue.
- https://github.com/syslog-ng/syslog-ng/blob/b0ccc8952d333fbc2d97e51fddc0b569a15e7a7d/lib/transport/tls-verifier.c#L78-L110
- https://github.com/syslog-ng/syslog-ng/commit/dadfdbecde5bfe710b0a6ee5699f96926b3f9006
- https://github.com/syslog-ng/syslog-ng/releases/tag/syslog-ng-4.8.2
- https://github.com/syslog-ng/syslog-ng/security/advisories/GHSA-xr54-gx74-fghg
- https://lists.debian.org/debian-lts-announce/2025/05/msg00034.html
- https://github.com/syslog-ng/syslog-ng/security/advisories/GHSA-xr54-gx74-fghg
Package tlp updated to version 1.9.0-alt1 for branch sisyphus_loongarch64.
Closed bugs
Прошу обновить TLP до 1.9
Package docs-alt-server-v updated to version 10.4-alt8 for branch sisyphus_loongarch64.
Closed bugs
Опечатка в главе 52.2.7. Наборы IP-адресов
Опечатка в главе 55.3. Пример создания контейнера с использованием API
Опечатка в главе 37.2. Установка PVE
Опечатка в главе 27.3. Запуск OpenNebula
Опечатка в главе 30.4. Режим Open vSwitch
Опечатка в главе 30.5. VXLAN в Open vSwitch
Package rclone updated to version 1.72.0-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-12-08
BDU:2025-06560
Уязвимость SSH-сервера языка программирования Golang, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-12-08
BDU:2025-08472
Уязвимость функции parse.ParseUnverified() библиотеки для работы с веб-токенами golang-jwt языка программирования Go, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2025-14688
Уязвимость SSH-сервера библиотеки для языка программирования Go crypto, позволяющая нарушителю оказать воздействие на доступность защищаемой информации
Modified: 2025-05-01
CVE-2025-22869
SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.
Modified: 2025-04-10
CVE-2025-30204
golang-jwt is a Go implementation of JSON Web Tokens. Starting in version 3.2.0 and prior to versions 5.2.2 and 4.5.2, the function parse.ParseUnverified splits (via a call to strings.Split) its argument (which is untrusted data) on periods. As a result, in the face of a malicious request whose Authorization header consists of Bearer followed by many period characters, a call to that function incurs allocations to the tune of O(n) bytes (where n stands for the length of the function's argument), with a constant factor of about 16. This issue is fixed in 5.2.2 and 4.5.2.
Modified: 2025-12-11
CVE-2025-58181
SSH servers parsing GSSAPI authentication requests do not validate the number of mechanisms specified in the request, allowing an attacker to cause unbounded memory consumption.
Package wireshark updated to version 4.6.2-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-12-31
CVE-2025-13499
Kafka dissector crash in Wireshark 4.6.0 and 4.4.0 to 4.4.10 allows denial of service
Modified: 2025-12-31
CVE-2025-13946
MEGACO dissector infinite loop in Wireshark 4.6.0 to 4.6.1 and 4.4.0 to 4.4.11 allows denial of service
Package gpupdate updated to version 0.14.0-alt1 for branch sisyphus_loongarch64.
Closed bugs
Созданные с помощью групповых политик ярлыки не являются "доверенными" для GNOME и XFCE
Package catfish updated to version 4.20.1-alt2 for branch sisyphus_loongarch64.
Closed bugs
Не работает поиск по содержимому файла в catfish
Package tomcat updated to version 9.0.112-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-12-02
BDU:2025-13926
Уязвимость обработчика HTTP2 сервера приложений Apache Tomcat, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-11-14
CVE-2025-61795
Improper Resource Shutdown or Release vulnerability in Apache Tomcat. If an error occurred (including exceeding limits) during the processing of a multipart upload, temporary copies of the uploaded parts written to disc were not cleaned up immediately but left for the garbage collection process to delete. Depending on JVM settings, application memory usage and application load, it was possible that space for the temporary copies of uploaded parts would be filled faster than GC cleared it, leading to a DoS. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.11, from 10.1.0-M1 through 10.1.46, from 9.0.0.M1 through 9.0.109. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions may also be affected. Users are recommended to upgrade to version 11.0.12 or later, 10.1.47 or later or 9.0.110 or later which fixes the issue.
Package pgbouncer updated to version 1.25.1-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-12-27
CVE-2025-12819
Untrusted search path in auth_query connection handler in PgBouncer before 1.25.1 allows an unauthenticated attacker to execute arbitrary SQL during authentication via a malicious search_path parameter in the StartupMessage.
Package libmozjs128 updated to version 128.14.0-alt1 for branch sisyphus_loongarch64.
Closed bugs
Прошу обновить пакет до новой версии
Package openuds-server updated to version 4.0.0-alt6 for branch sisyphus_loongarch64.
Closed bugs
500-ая ошибка при добавлении связанного клона Proxmox
Package gem-webrick updated to version 1.8.2-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
BDU:2025-10911
Уязвимость функции read_headers() набора инструментов HTTP-сервера WEBrick, позволяющая нарушителю осуществлять атаки с подменой HTTP-запросов
Modified: 2025-08-18
CVE-2025-6442
Ruby WEBrick read_header HTTP Request Smuggling Vulnerability. This vulnerability allows remote attackers to smuggle arbitrary HTTP requests on affected installations of Ruby WEBrick. This issue is exploitable when the product is deployed behind an HTTP proxy that fulfills specific conditions. The specific flaw exists within the read_headers method. The issue results from the inconsistent parsing of terminators of HTTP headers. An attacker can leverage this vulnerability to smuggle arbitrary HTTP requests. Was ZDI-CAN-21876.
Package gcli updated to version 2.9.1-alt1 for branch sisyphus_loongarch64.
Closed bugs
Аварийная остановка при создании бага в GitHub/GitLab/Gitea с помощью gcli