ALT-BU-2025-3595-1
Branch sisyphus_riscv64 update bulletin.
Package toxcore updated to version 0.2.20-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-25021
The TCP Server module in toxcore before 0.2.8 doesn't free the TCP priority queue under certain conditions, which allows a remote attacker to exhaust the system's memory, causing a denial of service (DoS).
- https://blog.tox.chat/2018/10/memory-leak-bug-and-new-toxcore-release-fixing-it/
- https://blog.tox.chat/2018/10/memory-leak-bug-and-new-toxcore-release-fixing-it/
- https://github.com/TokTok/c-toxcore/issues/1214
- https://github.com/TokTok/c-toxcore/issues/1214
- https://github.com/TokTok/c-toxcore/pull/1216
- https://github.com/TokTok/c-toxcore/pull/1216
Modified: 2024-11-21
CVE-2018-25022
The Onion module in toxcore before 0.2.2 doesn't restrict which packets can be onion-routed, which allows a remote attacker to discover a target user's IP address (when knowing only their Tox Id) by positioning themselves close to target's Tox Id in the DHT for the target to establish an onion connection with the attacker, guessing the target's DHT public key and creating a DHT node with public key close to it, and finally onion-routing a NAT Ping Request to the target, requesting it to ping the just created DHT node.
- https://blog.tox.chat/2018/04/security-vulnerability-and-new-toxcore-release
- https://blog.tox.chat/2018/04/security-vulnerability-and-new-toxcore-release
- https://github.com/TokTok/c-toxcore/issues/873
- https://github.com/TokTok/c-toxcore/issues/873
- https://github.com/TokTok/c-toxcore/pull/872
- https://github.com/TokTok/c-toxcore/pull/872
Modified: 2024-11-21
CVE-2021-44847
A stack-based buffer overflow in handle_request function in DHT.c in toxcore 0.1.9 through 0.1.11 and 0.2.0 through 0.2.12 (caused by an improper length calculation during the handling of received network packets) allows remote attackers to crash the process or potentially execute arbitrary code via a network packet.
Package emacs updated to version 30.1-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2024-10771
Уязвимость функции elisp-completion-at-point() и elisp-flymake-byte-compile() режима ELisp текстового редактора EMACS, позволяющая нарушителю выполнить произвольный код
Modified: 2025-03-13
CVE-2024-53920
In elisp-mode.el in GNU Emacs before 30.1, a user who chooses to invoke elisp-completion-at-point (for code completion) on untrusted Emacs Lisp source code can trigger unsafe Lisp macro expansion that allows attackers to execute arbitrary code. (This unsafe expansion also occurs if a user chooses to enable on-the-fly diagnosis that byte compiles untrusted Emacs Lisp source code.)
- https://eshelyaron.com/posts/2024-11-27-emacs-aritrary-code-execution-and-how-to-avoid-it.html
- https://git.savannah.gnu.org/cgit/emacs.git/tag/?h=emacs-30.0.92
- https://git.savannah.gnu.org/cgit/emacs.git/tree/ChangeLog.4
- https://git.savannah.gnu.org/cgit/emacs.git/tree/etc/NEWS?h=emacs-30.1
- https://news.ycombinator.com/item?id=42256409
- https://yhetil.org/emacs/CAFXAjY5f4YfHAtZur1RAqH34UbYU56_t6t2Er0YEh1Sb7-W=hg@mail.gmail.com/
Modified: 2025-03-13
CVE-2025-1244
A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.
- http://www.openwall.com/lists/oss-security/2025/03/01/2
- RHSA-2025:1915
- RHSA-2025:1917
- RHSA-2025:1961
- RHSA-2025:1962
- RHSA-2025:1963
- RHSA-2025:1964
- RHSA-2025:2022
- RHSA-2025:2130
- RHSA-2025:2157
- RHSA-2025:2195
- RHSA-2025:2754
- https://access.redhat.com/security/cve/CVE-2025-1244
- RHBZ#2345150
- https://debbugs.gnu.org/cgi/bugreport.cgi?bug=66390
- https://git.savannah.gnu.org/cgit/emacs.git/tree/etc/NEWS?h=emacs-30.1
Closed bugs
Отвалилась поддержка /etc/emacs/site-start.el
Package userpasswd-gnome updated to version 0.0.1-alt2 for branch sisyphus_riscv64.
Closed bugs
Права устнавливаются серез %post
Package packagekit updated to version 1.3.0-alt2 for branch sisyphus_riscv64.
Closed bugs
pkmon: finalized without ever returning
Package docs-alt-server updated to version 10.4-alt6 for branch sisyphus_riscv64.
Closed bugs
Опечатка в главе 42.4.2. Правила по VID&PID документации docs-alt-server
Package grass updated to version 8.4.1-alt1 for branch sisyphus_riscv64.
Closed bugs
Отсутствуют драйвера баз данных
Package alterator-sysconfig updated to version 1.3.22-alt1 for branch sisyphus_riscv64.
Closed bugs
В OEM установке на шаге "Язык" меняются местами варианты переключения раскладки клавиатуры
Package docs-alt-server-v updated to version 10.4-alt5 for branch sisyphus_riscv64.
Closed bugs
Документация docs-alt-server-v, п.39.4.14. CephFS: опечатка в примечании
Документация docs-alt-server-v, п. 39.5. FC/iSCSI SAN: опечатка в предложении
Документация docs-alt-server-v, п. 43.5. Доступ к LXC контейнеру: дополнить командой в предупреждении
Документация docs-alt-server-v, Глава 44. Миграция ВМ и контейнеров: ошибки пунктуации
Документация docs-alt-server-v, п. 51.4. Двухфакторная аутентификация: ошибки пунктуации
Глава "39.6.3.2. Удаление монитора": необходимо внести правки в пример команды
Глава "39.6.4.2. Удаление менеджера": внести правки в пример команды
Проблемы с пунктуацией в главе "39.6.7. Ceph CRUSH и классы устройств"
Package installer updated to version 1.16.9-alt1 for branch sisyphus_riscv64.
Closed bugs
Во время установки образа при переходе в tty сообщение: "mkdir: cannot create directory `/root/.kbd': File exists"
Package fluent-bit updated to version 3.2.7-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2025-02023
Уязвимость плагина Prometheus Remote Write инструмента для сбора и обработки логов Fluent Bit, связанная с разыменованием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-02-19
CVE-2024-50608
An issue was discovered in Fluent Bit 3.1.9. When the Prometheus Remote Write input plugin is running and listening on an IP address and port, one can send a packet with Content-Length: 0 and it crashes the server. Improper handling of the case when Content-Length is 0 allows a user (with access to the endpoint) to perform a remote Denial of service attack. The crash happens because of a NULL pointer dereference when 0 (from the Content-Length) is passed to the function cfl_sds_len, which in turn tries to cast a NULL pointer into struct cfl_sds. This is related to process_payload_metrics_ng() at prom_rw_prot.c.
Modified: 2025-02-19
CVE-2024-50609
An issue was discovered in Fluent Bit 3.1.9. When the OpenTelemetry input plugin is running and listening on an IP address and port, one can send a packet with Content-Length: 0 and it crashes the server. Improper handling of the case when Content-Length is 0 allows a user (with access to the endpoint) to perform a remote Denial of service attack. The crash happens because of a NULL pointer dereference when 0 (from the Content-Length) is passed to the function cfl_sds_len, which in turn tries to cast a NULL pointer into struct cfl_sds. This is related to process_payload_traces_proto_ng() at opentelemetry_prot.c.
Package docs-alt-education updated to version 10.4-alt4 for branch sisyphus_riscv64.
Closed bugs
Документация docs-alt-education - гл. 66: исправить пунктуацию