ALT-BU-2025-3118-1
Branch sisyphus update bulletin.
Closed bugs
Обновить пакет xmag
Closed bugs
Опечатка в справкепз
Дублируются политики в выводе
Package openssh-gostcrypto updated to version 9.6p1-alt3.gost for branch sisyphus in task 375252.
Closed vulnerabilities
Modified: 2025-03-06
CVE-2025-26465
A vulnerability was found in OpenSSH when the VerifyHostKeyDNS option is enabled. A machine-in-the-middle attack can be performed by a malicious machine impersonating a legit server. This issue occurs due to how OpenSSH mishandles error codes in specific conditions when verifying the host key. For an attack to be considered successful, the attacker needs to manage to exhaust the client's memory resource first, turning the attack complexity high.
- https://access.redhat.com/security/cve/CVE-2025-26465
- https://blog.qualys.com/vulnerabilities-threat-research/2025/02/18/qualys-tru-discovers-two-vulnerabilities-in-openssh-cve-2025-26465-cve-2025-26466
- RHBZ#2344780
- https://bugzilla.suse.com/show_bug.cgi?id=1237040
- https://ftp.openbsd.org/pub/OpenBSD/patches/7.6/common/008_ssh.patch.sig
- https://lists.debian.org/debian-lts-announce/2025/02/msg00020.html
- https://lists.mindrot.org/pipermail/openssh-unix-announce/2025-February/000161.html
- https://seclists.org/oss-sec/2025/q1/144
- https://security.netapp.com/advisory/ntap-20250228-0003/
- https://security-tracker.debian.org/tracker/CVE-2025-26465
- https://ubuntu.com/security/CVE-2025-26465
- https://www.openssh.com/releasenotes.html#9.9p2
- https://www.openwall.com/lists/oss-security/2025/02/18/1
- https://www.openwall.com/lists/oss-security/2025/02/18/4
- https://www.theregister.com/2025/02/18/openssh_vulnerabilities_mitm_dos/
- https://www.vicarius.io/vsociety/posts/cve-2025-26465-detect-vulnerable-openssh
- https://www.vicarius.io/vsociety/posts/cve-2025-26465-mitigate-vulnerable-openssh
Modified: 2025-03-21
CVE-2025-26466
A flaw was found in the OpenSSH package. For each ping packet the SSH server receives, a pong packet is allocated in a memory buffer and stored in a queue of packages. It is only freed when the server/client key exchange has finished. A malicious client may keep sending such packages, leading to an uncontrolled increase in memory consumption on the server side. Consequently, the server may become unavailable, resulting in a denial of service attack.
- https://access.redhat.com/security/cve/CVE-2025-26466
- RHBZ#2345043
- https://bugzilla.suse.com/show_bug.cgi?id=1237041
- https://security.netapp.com/advisory/ntap-20250228-0002/
- https://security-tracker.debian.org/tracker/CVE-2025-26466
- https://ubuntu.com/security/CVE-2025-26466
- https://www.openwall.com/lists/oss-security/2025/02/18/1
- https://www.openwall.com/lists/oss-security/2025/02/18/4
- https://www.qualys.com/2025/02/18/openssh-mitm-dos.txt
- https://www.qualys.com/2025/02/18/openssh-mitm-dos.txt
Closed bugs
Добавить пакет Magnus
Closed bugs
mimir - Не запускается Systemd сервис
Closed vulnerabilities
Modified: 2025-02-05
CVE-2025-23419
When multiple server blocks are configured to share the same IP address and port, an attacker can use session resumption to bypass client certificate authentication requirements on these servers. This vulnerability arises when TLS Session Tickets https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_session_ticket_key are used and/or the SSL session cache https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_session_cache are used in the default server and the default server is performing client certificate authentication. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
Closed vulnerabilities
Modified: 2024-10-01
CVE-2024-7260
An open redirect vulnerability was found in Keycloak. A specially crafted URL can be constructed where the referrer and referrer_uri parameters are made to trick a user to visit a malicious webpage. A trusted URL can trick users and automation into believing that the URL is safe, when, in fact, it redirects to a malicious server. This issue can result in a victim inadvertently trusting the destination of the redirect, potentially leading to a successful phishing attack or other types of attacks. Once a crafted URL is made, it can be sent to a Keycloak admin via email for example. This will trigger this vulnerability when the user visits the page and clicks the link. A malicious actor can use this to target users they know are Keycloak admins for further attacks. It may also be possible to bypass other domain-related security checks, such as supplying this as a OAuth redirect uri. The malicious actor can further obfuscate the redirect_uri using URL encoding, to hide the text of the actual malicious website domain.
Package packagekit updated to version 1.3.0-alt1.ge1d11bb for branch sisyphus in task 375337.
Closed bugs
Ошибка сегментирования при установке/удалении пакета через pkcon
Closed vulnerabilities
Modified: 2025-03-28
CVE-2025-1414
Memory safety bugs present in Firefox 135. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 135.0.1.
Closed bugs
при использовании DOS partition table надо ставить флаг bootable на загрузочный раздел
Closed vulnerabilities
Modified: 2025-04-07
CVE-2025-0999
Heap buffer overflow in V8 in Google Chrome prior to 133.0.6943.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Modified: 2025-04-07
CVE-2025-1006
Use after free in Network in Google Chrome prior to 133.0.6943.126 allowed a remote attacker to potentially exploit heap corruption via a crafted web app. (Chromium security severity: Medium)
Modified: 2025-04-07
CVE-2025-1426
Heap buffer overflow in GPU in Google Chrome on Android prior to 133.0.6943.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Package eiskaltdcpp updated to version 2.4.2.0.21.git918a6cd-alt3 for branch sisyphus in task 375414.
Closed bugs
Стал тянуть dedbeef, mpc и rhythmbox
Package gnome-shell-extension-arcmenu updated to version 64-alt4 for branch sisyphus in task 375416.
Closed bugs
Пункт "настройки" в ArcMenu бета-версии Workstation 11