ALT-BU-2025-3241-1
Branch sisyphus_riscv64 update bulletin.
Package xmag updated to version 1.0.8-alt1 for branch sisyphus_riscv64.
Closed bugs
Обновить пакет xmag
Package ksystemlog updated to version 24.12.2-alt1 for branch sisyphus_riscv64.
Closed bugs
Неверно указаны журналы веб-сервера
Package mimir updated to version 2.15.0-alt3 for branch sisyphus_riscv64.
Closed bugs
mimir - Не запускается Systemd сервис
Package postgresql13 updated to version 13.20-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2025-01601
Уязвимость функций PQescapeLiteral(), PQescapeIdentifier(), PQescapeString() и PQescapeStringConn() библиотеки libpq системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код
Modified: 2025-02-21
CVE-2025-1094
Improper neutralization of quoting syntax in PostgreSQL libpq functions PQescapeLiteral(), PQescapeIdentifier(), PQescapeString(), and PQescapeStringConn() allows a database input provider to achieve SQL injection in certain usage patterns. Specifically, SQL injection requires the application to use the function result to construct input to psql, the PostgreSQL interactive terminal. Similarly, improper neutralization of quoting syntax in PostgreSQL command line utility programs allows a source of command line arguments to achieve SQL injection when client_encoding is BIG5 and server_encoding is one of EUC_TW or MULE_INTERNAL. Versions before PostgreSQL 17.3, 16.7, 15.11, 14.16, and 13.19 are affected.
- http://www.openwall.com/lists/oss-security/2025/02/16/3
- http://www.openwall.com/lists/oss-security/2025/02/20/1
- https://lists.debian.org/debian-lts-announce/2025/02/msg00015.html
- https://lists.debian.org/debian-lts-announce/2025/02/msg00024.html
- https://security.netapp.com/advisory/ntap-20250221-0010/
- https://www.postgresql.org/support/security/CVE-2025-1094/
Package magnus updated to version 1.0.3-alt2 for branch sisyphus_riscv64.
Closed bugs
Добавить пакет Magnus
Package eiskaltdcpp updated to version 2.4.2.0.21.git918a6cd-alt3 for branch sisyphus_riscv64.
Closed bugs
Стал тянуть dedbeef, mpc и rhythmbox
Package gnome-shell-extension-arcmenu updated to version 64-alt4 for branch sisyphus_riscv64.
Closed bugs
Пункт "настройки" в ArcMenu бета-версии Workstation 11
Package packagekit updated to version 1.3.0-alt1.ge1d11bb for branch sisyphus_riscv64.
Closed bugs
Ошибка сегментирования при установке/удалении пакета через pkcon
Package nginx updated to version 1.26.3-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2025-02-05
CVE-2025-23419
When multiple server blocks are configured to share the same IP address and port, an attacker can use session resumption to bypass client certificate authentication requirements on these servers. This vulnerability arises when TLS Session Tickets https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_session_ticket_key are used and/or the SSL session cache https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_session_cache are used in the default server and the default server is performing client certificate authentication. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
Package installer updated to version 1.16.8-alt1 for branch sisyphus_riscv64.
Closed bugs
при использовании DOS partition table надо ставить флаг bootable на загрузочный раздел
Package postgresql16 updated to version 16.8-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2025-01601
Уязвимость функций PQescapeLiteral(), PQescapeIdentifier(), PQescapeString() и PQescapeStringConn() библиотеки libpq системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код
Modified: 2025-02-21
CVE-2025-1094
Improper neutralization of quoting syntax in PostgreSQL libpq functions PQescapeLiteral(), PQescapeIdentifier(), PQescapeString(), and PQescapeStringConn() allows a database input provider to achieve SQL injection in certain usage patterns. Specifically, SQL injection requires the application to use the function result to construct input to psql, the PostgreSQL interactive terminal. Similarly, improper neutralization of quoting syntax in PostgreSQL command line utility programs allows a source of command line arguments to achieve SQL injection when client_encoding is BIG5 and server_encoding is one of EUC_TW or MULE_INTERNAL. Versions before PostgreSQL 17.3, 16.7, 15.11, 14.16, and 13.19 are affected.
- http://www.openwall.com/lists/oss-security/2025/02/16/3
- http://www.openwall.com/lists/oss-security/2025/02/20/1
- https://lists.debian.org/debian-lts-announce/2025/02/msg00015.html
- https://lists.debian.org/debian-lts-announce/2025/02/msg00024.html
- https://security.netapp.com/advisory/ntap-20250221-0010/
- https://www.postgresql.org/support/security/CVE-2025-1094/
Package gpresult updated to version 0.0.4-alt1 for branch sisyphus_riscv64.
Closed bugs
Опечатка в справкепз
Дублируются политики в выводе
Package postgresql17 updated to version 17.4-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2025-01601
Уязвимость функций PQescapeLiteral(), PQescapeIdentifier(), PQescapeString() и PQescapeStringConn() библиотеки libpq системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код
Modified: 2025-02-21
CVE-2025-1094
Improper neutralization of quoting syntax in PostgreSQL libpq functions PQescapeLiteral(), PQescapeIdentifier(), PQescapeString(), and PQescapeStringConn() allows a database input provider to achieve SQL injection in certain usage patterns. Specifically, SQL injection requires the application to use the function result to construct input to psql, the PostgreSQL interactive terminal. Similarly, improper neutralization of quoting syntax in PostgreSQL command line utility programs allows a source of command line arguments to achieve SQL injection when client_encoding is BIG5 and server_encoding is one of EUC_TW or MULE_INTERNAL. Versions before PostgreSQL 17.3, 16.7, 15.11, 14.16, and 13.19 are affected.
- http://www.openwall.com/lists/oss-security/2025/02/16/3
- http://www.openwall.com/lists/oss-security/2025/02/20/1
- https://lists.debian.org/debian-lts-announce/2025/02/msg00015.html
- https://lists.debian.org/debian-lts-announce/2025/02/msg00024.html
- https://security.netapp.com/advisory/ntap-20250221-0010/
- https://www.postgresql.org/support/security/CVE-2025-1094/
Package postgresql17-1C updated to version 17.2-alt4 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2025-01601
Уязвимость функций PQescapeLiteral(), PQescapeIdentifier(), PQescapeString() и PQescapeStringConn() библиотеки libpq системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код
Modified: 2025-02-21
CVE-2025-1094
Improper neutralization of quoting syntax in PostgreSQL libpq functions PQescapeLiteral(), PQescapeIdentifier(), PQescapeString(), and PQescapeStringConn() allows a database input provider to achieve SQL injection in certain usage patterns. Specifically, SQL injection requires the application to use the function result to construct input to psql, the PostgreSQL interactive terminal. Similarly, improper neutralization of quoting syntax in PostgreSQL command line utility programs allows a source of command line arguments to achieve SQL injection when client_encoding is BIG5 and server_encoding is one of EUC_TW or MULE_INTERNAL. Versions before PostgreSQL 17.3, 16.7, 15.11, 14.16, and 13.19 are affected.
- http://www.openwall.com/lists/oss-security/2025/02/16/3
- http://www.openwall.com/lists/oss-security/2025/02/20/1
- https://lists.debian.org/debian-lts-announce/2025/02/msg00015.html
- https://lists.debian.org/debian-lts-announce/2025/02/msg00024.html
- https://security.netapp.com/advisory/ntap-20250221-0010/
- https://www.postgresql.org/support/security/CVE-2025-1094/
Package openssh updated to version 9.6p1-alt3 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2025-03-06
CVE-2025-26465
A vulnerability was found in OpenSSH when the VerifyHostKeyDNS option is enabled. A machine-in-the-middle attack can be performed by a malicious machine impersonating a legit server. This issue occurs due to how OpenSSH mishandles error codes in specific conditions when verifying the host key. For an attack to be considered successful, the attacker needs to manage to exhaust the client's memory resource first, turning the attack complexity high.
- https://access.redhat.com/security/cve/CVE-2025-26465
- https://blog.qualys.com/vulnerabilities-threat-research/2025/02/18/qualys-tru-discovers-two-vulnerabilities-in-openssh-cve-2025-26465-cve-2025-26466
- RHBZ#2344780
- https://bugzilla.suse.com/show_bug.cgi?id=1237040
- https://ftp.openbsd.org/pub/OpenBSD/patches/7.6/common/008_ssh.patch.sig
- https://lists.debian.org/debian-lts-announce/2025/02/msg00020.html
- https://lists.mindrot.org/pipermail/openssh-unix-announce/2025-February/000161.html
- https://seclists.org/oss-sec/2025/q1/144
- https://security.netapp.com/advisory/ntap-20250228-0003/
- https://security-tracker.debian.org/tracker/CVE-2025-26465
- https://ubuntu.com/security/CVE-2025-26465
- https://www.openssh.com/releasenotes.html#9.9p2
- https://www.openwall.com/lists/oss-security/2025/02/18/1
- https://www.openwall.com/lists/oss-security/2025/02/18/4
- https://www.theregister.com/2025/02/18/openssh_vulnerabilities_mitm_dos/
- https://www.vicarius.io/vsociety/posts/cve-2025-26465-detect-vulnerable-openssh
- https://www.vicarius.io/vsociety/posts/cve-2025-26465-mitigate-vulnerable-openssh
Modified: 2025-03-21
CVE-2025-26466
A flaw was found in the OpenSSH package. For each ping packet the SSH server receives, a pong packet is allocated in a memory buffer and stored in a queue of packages. It is only freed when the server/client key exchange has finished. A malicious client may keep sending such packages, leading to an uncontrolled increase in memory consumption on the server side. Consequently, the server may become unavailable, resulting in a denial of service attack.
- https://access.redhat.com/security/cve/CVE-2025-26466
- RHBZ#2345043
- https://bugzilla.suse.com/show_bug.cgi?id=1237041
- https://security.netapp.com/advisory/ntap-20250228-0002/
- https://security-tracker.debian.org/tracker/CVE-2025-26466
- https://ubuntu.com/security/CVE-2025-26466
- https://www.openwall.com/lists/oss-security/2025/02/18/1
- https://www.openwall.com/lists/oss-security/2025/02/18/4
- https://www.qualys.com/2025/02/18/openssh-mitm-dos.txt
- https://www.qualys.com/2025/02/18/openssh-mitm-dos.txt
Package php8.4-swoole updated to version 6.0.1-alt1.4 for branch sisyphus_riscv64.
Closed bugs
В системе остаётся файл swoole.ini после удаления пакета php8.4-swoole
Package postgresql15 updated to version 15.12-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2025-01601
Уязвимость функций PQescapeLiteral(), PQescapeIdentifier(), PQescapeString() и PQescapeStringConn() библиотеки libpq системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код
Modified: 2025-02-21
CVE-2025-1094
Improper neutralization of quoting syntax in PostgreSQL libpq functions PQescapeLiteral(), PQescapeIdentifier(), PQescapeString(), and PQescapeStringConn() allows a database input provider to achieve SQL injection in certain usage patterns. Specifically, SQL injection requires the application to use the function result to construct input to psql, the PostgreSQL interactive terminal. Similarly, improper neutralization of quoting syntax in PostgreSQL command line utility programs allows a source of command line arguments to achieve SQL injection when client_encoding is BIG5 and server_encoding is one of EUC_TW or MULE_INTERNAL. Versions before PostgreSQL 17.3, 16.7, 15.11, 14.16, and 13.19 are affected.
- http://www.openwall.com/lists/oss-security/2025/02/16/3
- http://www.openwall.com/lists/oss-security/2025/02/20/1
- https://lists.debian.org/debian-lts-announce/2025/02/msg00015.html
- https://lists.debian.org/debian-lts-announce/2025/02/msg00024.html
- https://security.netapp.com/advisory/ntap-20250221-0010/
- https://www.postgresql.org/support/security/CVE-2025-1094/
Package postgresql14 updated to version 14.17-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2025-01601
Уязвимость функций PQescapeLiteral(), PQescapeIdentifier(), PQescapeString() и PQescapeStringConn() библиотеки libpq системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код
Modified: 2025-02-21
CVE-2025-1094
Improper neutralization of quoting syntax in PostgreSQL libpq functions PQescapeLiteral(), PQescapeIdentifier(), PQescapeString(), and PQescapeStringConn() allows a database input provider to achieve SQL injection in certain usage patterns. Specifically, SQL injection requires the application to use the function result to construct input to psql, the PostgreSQL interactive terminal. Similarly, improper neutralization of quoting syntax in PostgreSQL command line utility programs allows a source of command line arguments to achieve SQL injection when client_encoding is BIG5 and server_encoding is one of EUC_TW or MULE_INTERNAL. Versions before PostgreSQL 17.3, 16.7, 15.11, 14.16, and 13.19 are affected.
- http://www.openwall.com/lists/oss-security/2025/02/16/3
- http://www.openwall.com/lists/oss-security/2025/02/20/1
- https://lists.debian.org/debian-lts-announce/2025/02/msg00015.html
- https://lists.debian.org/debian-lts-announce/2025/02/msg00024.html
- https://security.netapp.com/advisory/ntap-20250221-0010/
- https://www.postgresql.org/support/security/CVE-2025-1094/