ALT-BU-2025-6010-1
Branch sisyphus update bulletin.
Closed bugs
rasdaemon.env: No such file or directory
Package guile-evms updated to version 0.6.7-alt1 for branch sisyphus in task 382432.
Closed bugs
Некорректная работа при попытке создания нескольких FAT16/FAT32 разделов
Closed bugs
Установщик системы позволяет задать размер FAT16 раздела большим, чем максимально поддерживаемый файловой системой (4095Mb)
Closed vulnerabilities
BDU:2023-07638
Уязвимость средства разархивирования файлов UnRAR, связанная с неверным определением символических ссылок перед доступом к файлу, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2022-48579
UnRAR before 6.2.3 allows extraction of files outside of the destination folder via symlink chains.
- https://github.com/pmachapman/unrar/commit/2ecab6bb5ac4f3b88f270218445496662020205f#diff-ca3086f578522062d7e390ed2cd7e10f646378a8b8cbf287a6e4db5966df68ee
- https://github.com/pmachapman/unrar/commit/2ecab6bb5ac4f3b88f270218445496662020205f#diff-ca3086f578522062d7e390ed2cd7e10f646378a8b8cbf287a6e4db5966df68ee
- [debian-lts-announce] 20230817 [SECURITY] [DLA 3535-1] unrar-nonfree security update
- [debian-lts-announce] 20230817 [SECURITY] [DLA 3535-1] unrar-nonfree security update
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-10069
In Godot through 3.1, remote code execution is possible due to the deserialization policy not being applied correctly.
Modified: 2024-11-21
CVE-2021-26825
An integer overflow issue exists in Godot Engine up to v3.2 that can be triggered when loading specially crafted.TGA image files. The vulnerability exists in ImageLoaderTGA::load_image() function at line: const size_t buffer_size = (tga_header.image_width * tga_header.image_height) * pixel_size; The bug leads to Dynamic stack buffer overflow. Depending on the context of the application, attack vector can be local or remote, and can lead to code execution and/or system crash.
Modified: 2024-11-21
CVE-2021-26826
A stack overflow issue exists in Godot Engine up to v3.2 and is caused by improper boundary checks when loading .TGA image files. Depending on the context of the application, attack vector can be local or remote, and can lead to code execution and/or system crash.
Closed bugs
Обновить до 3.5.3
Package clamtk-kde updated to version 0.20-alt2 for branch sisyphus in task 382617.
Closed bugs
Поддержка любого KDE
Closed vulnerabilities
BDU:2024-03807
Уязвимость интерпретатора языка программирования R, связанная с недостатками механизма десериализации, позволяющая нарушителю выполнить произвольный код в целевой системе
Modified: 2025-02-13
CVE-2024-27322
Deserialization of untrusted data can occur in the R statistical programming language, on any version starting at 1.4.0 up to and not including 4.4.0, enabling a maliciously crafted RDS (R Data Serialization) formatted file or R package to run arbitrary code on an end user’s system when interacted with.
- http://www.openwall.com/lists/oss-security/2024/04/29/3
- http://www.openwall.com/lists/oss-security/2024/04/29/3
- https://hiddenlayer.com/research/r-bitrary-code-execution/
- https://hiddenlayer.com/research/r-bitrary-code-execution/
- https://https://kb.cert.org/vuls/id/238194
- https://https://kb.cert.org/vuls/id/238194
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLV4OWXZIJ7EFBIWUZADUSHYJTFAQ4D/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLV4OWXZIJ7EFBIWUZADUSHYJTFAQ4D/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JVE5FDLFJGTAMOSJ6DREFAODEUBRFWSG/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JVE5FDLFJGTAMOSJ6DREFAODEUBRFWSG/
- https://www.kb.cert.org/vuls/id/238194
- https://www.kb.cert.org/vuls/id/238194
Closed bugs
Обновите до свежей версии
просьба обноить до 4.3.2
Просьба обновить до 4.4.x
Просьба обновить до 4.4.x
Обновление до 4.3.3
Closed vulnerabilities
BDU:2025-00232
Уязвимость функции soup_header_parse_param_list_strict() библиотеки libsoup графического интерфейса GNOME, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2025-04853
Уязвимость функции append_param_quoted() библиотеки libsoup графического интерфейса GNOME, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-12
CVE-2024-52530
GNOME libsoup before 3.6.0 allows HTTP request smuggling in some configurations because '\0' characters at the end of header names are ignored, i.e., a "Transfer-Encoding\0: chunked" header is treated the same as a "Transfer-Encoding: chunked" header.
Modified: 2025-04-14
CVE-2024-52531
GNOME libsoup before 3.6.1 allows a buffer overflow in applications that perform conversion to UTF-8 in soup_header_parse_param_list_strict. There is a plausible way to reach this remotely via soup_message_headers_get_content_type (e.g., an application may want to retrieve the content type of a request or response).
- https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/407
- https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/407#note_2316401
- https://gitlab.gnome.org/Teams/Releng/security/-/wikis/home
- https://offsec.almond.consulting/using-aflplusplus-on-bug-bounty-programs-an-example-with-gnome-libsoup.html
- https://offsec.almond.consulting/using-aflplusplus-on-bug-bounty-programs-an-example-with-gnome-libsoup.html
Modified: 2024-11-12
CVE-2024-52532
GNOME libsoup before 3.6.1 has an infinite loop, and memory consumption. during the reading of certain patterns of WebSocket data from clients.
Modified: 2025-06-04
CVE-2025-2784
A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.
- RHSA-2025:7505
- RHSA-2025:8126
- RHSA-2025:8132
- RHSA-2025:8139
- RHSA-2025:8140
- RHSA-2025:8252
- RHSA-2025:8480
- RHSA-2025:8481
- RHSA-2025:8482
- https://access.redhat.com/security/cve/CVE-2025-2784
- RHBZ#2354669
- https://gitlab.gnome.org/GNOME/libsoup/-/issues/422
- https://gitlab.gnome.org/GNOME/libsoup/-/issues/422
Modified: 2025-05-29
CVE-2025-32050
A flaw was found in libsoup. The libsoup append_param_quoted() function may contain an overflow bug resulting in a buffer under-read.
Modified: 2025-05-29
CVE-2025-32052
A flaw was found in libsoup. A vulnerability in the sniff_unknown() function may lead to heap buffer over-read.
Modified: 2025-05-29
CVE-2025-32053
A flaw was found in libsoup. A vulnerability in sniff_feed_or_html() and skip_insignificant_space() functions may lead to a heap buffer over-read.
Closed bugs
Ошибка при открытии окна настроек мыши