ALT-BU-2025-5191-1
Branch sisyphus_e2k update bulletin.
Package snoop updated to version 0.4.2-alt3 for branch sisyphus_e2k.
Closed bugs
Не переведено контекстное меню "Snoop..."
Package Singular updated to version 4.4.1-alt2 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-40299
In Singular before 4.3.1, a predictable /tmp pathname is used (e.g., by sdb.cc), which allows local users to gain the privileges of other users via a procedure in a file under /tmp. NOTE: this CVE Record is about sdb.cc and similar files in the Singular interface that have predictable /tmp pathnames; this CVE Record is not about the lack of a safe temporary-file creation capability in the Singular language.
- http://michael.orlitzky.com/cves/cve-2022-40299.xhtml
- http://michael.orlitzky.com/cves/cve-2022-40299.xhtml
- https://github.com/Singular/Singular/commit/5f28fbf066626fa9c4a8f0e6408c0bb362fb386c
- https://github.com/Singular/Singular/commit/5f28fbf066626fa9c4a8f0e6408c0bb362fb386c
- https://github.com/Singular/Singular/issues/1137
- https://github.com/Singular/Singular/issues/1137
Package moc updated to version 2.6.0-alt0.9 for branch sisyphus_e2k.
Closed bugs
Поддержка https в плеере
Package sharedmeataxe updated to version 1.0.1-alt2 for branch sisyphus_e2k.
Closed bugs
Файловый конфликт между пакетами sharedmeataxe и zoneminder
Package openssh updated to version 9.6p1-alt3 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2025-01893
Уязвимость сервера средства криптографической защиты OpenSSH, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2025-01959
Уязвимость компонента VerifyHostKeyDNS средства криптографической защиты OpenSSH, позволяющая нарушителю провести атаку межсайтового скриптинга (XSS)
Modified: 2025-04-14
CVE-2025-26465
A vulnerability was found in OpenSSH when the VerifyHostKeyDNS option is enabled. A machine-in-the-middle attack can be performed by a malicious machine impersonating a legit server. This issue occurs due to how OpenSSH mishandles error codes in specific conditions when verifying the host key. For an attack to be considered successful, the attacker needs to manage to exhaust the client's memory resource first, turning the attack complexity high.
- RHSA-2025:3837
- https://access.redhat.com/security/cve/CVE-2025-26465
- https://blog.qualys.com/vulnerabilities-threat-research/2025/02/18/qualys-tru-discovers-two-vulnerabilities-in-openssh-cve-2025-26465-cve-2025-26466
- RHBZ#2344780
- https://bugzilla.suse.com/show_bug.cgi?id=1237040
- https://ftp.openbsd.org/pub/OpenBSD/patches/7.6/common/008_ssh.patch.sig
- https://lists.debian.org/debian-lts-announce/2025/02/msg00020.html
- https://lists.mindrot.org/pipermail/openssh-unix-announce/2025-February/000161.html
- https://seclists.org/oss-sec/2025/q1/144
- https://security.netapp.com/advisory/ntap-20250228-0003/
- https://security-tracker.debian.org/tracker/CVE-2025-26465
- https://ubuntu.com/security/CVE-2025-26465
- https://www.openssh.com/releasenotes.html#9.9p2
- https://www.openwall.com/lists/oss-security/2025/02/18/1
- https://www.openwall.com/lists/oss-security/2025/02/18/4
- https://www.theregister.com/2025/02/18/openssh_vulnerabilities_mitm_dos/
- https://www.vicarius.io/vsociety/posts/cve-2025-26465-detect-vulnerable-openssh
- https://www.vicarius.io/vsociety/posts/cve-2025-26465-mitigate-vulnerable-openssh
Modified: 2025-04-10
CVE-2025-26466
A flaw was found in the OpenSSH package. For each ping packet the SSH server receives, a pong packet is allocated in a memory buffer and stored in a queue of packages. It is only freed when the server/client key exchange has finished. A malicious client may keep sending such packages, leading to an uncontrolled increase in memory consumption on the server side. Consequently, the server may become unavailable, resulting in a denial of service attack.
- https://access.redhat.com/security/cve/CVE-2025-26466
- RHBZ#2345043
- https://bugzilla.suse.com/show_bug.cgi?id=1237041
- https://security.netapp.com/advisory/ntap-20250228-0002/
- https://security-tracker.debian.org/tracker/CVE-2025-26466
- https://ubuntu.com/security/CVE-2025-26466
- https://www.openwall.com/lists/oss-security/2025/02/18/1
- https://www.openwall.com/lists/oss-security/2025/02/18/4
- https://www.qualys.com/2025/02/18/openssh-mitm-dos.txt
- https://www.qualys.com/2025/02/18/openssh-mitm-dos.txt
Package swaylock updated to version 1.8.2-alt1 for branch sisyphus_e2k.
Closed bugs
После ввода пароля swaylock блокировка не снимается
Package octave updated to version 9.4.0-alt1 for branch sisyphus_e2k.
Closed bugs
Обновить GNU Octave в Sisyphus до актуальной стабильной версии.
Package openssl3 updated to version 3.3.3-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2025-01602
Уязвимость режима SSL_VERIFY_PEER криптографической библиотеки OpenSSL, позволяющая нарушителю реализовать атаку типа «человек-посередине»
Modified: 2025-02-18
CVE-2024-12797
Issue summary: Clients using RFC7250 Raw Public Keys (RPKs) to authenticate a server may fail to notice that the server was not authenticated, because handshakes don't abort as expected when the SSL_VERIFY_PEER verification mode is set. Impact summary: TLS and DTLS connections using raw public keys may be vulnerable to man-in-middle attacks when server authentication failure is not detected by clients. RPKs are disabled by default in both TLS clients and TLS servers. The issue only arises when TLS clients explicitly enable RPK use by the server, and the server, likewise, enables sending of an RPK instead of an X.509 certificate chain. The affected clients are those that then rely on the handshake to fail when the server's RPK fails to match one of the expected public keys, by setting the verification mode to SSL_VERIFY_PEER. Clients that enable server-side raw public keys can still find out that raw public key verification failed by calling SSL_get_verify_result(), and those that do, and take appropriate action, are not affected. This issue was introduced in the initial implementation of RPK support in OpenSSL 3.2. The FIPS modules in 3.4, 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.