ALT-BU-2025-6916-1
Branch p11 update bulletin.
Closed vulnerabilities
BDU:2023-05360
Уязвимость системы удалённого вызова процедур Google gRPC, связанная с недостаточной проверкой вводимых данных и некорректной реализацией функций, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-32731
When gRPC HTTP2 stack raised a header size exceeded error, it skipped parsing the rest of the HPACK frame. This caused any HPACK table mutations to also be skipped, resulting in a desynchronization of HPACK tables between sender and receiver. If leveraged, say, between a proxy and a backend, this could lead to requests from the proxy being interpreted as containing headers from different proxy clients - leading to an information leak that can be used for privilege escalation or data exfiltration. We recommend upgrading beyond the commit contained in https://github.com/grpc/grpc/pull/33005 https://github.com/grpc/grpc/pull/33005
Closed vulnerabilities
BDU:2024-07527
Уязвимость библиотеки среды выполнения Java Protocol Buffers protobuf-java, связанная с недостаточной проверкой входных данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-04-19
CVE-2024-7254
Any project that parses untrusted Protocol Buffers data containing an arbitrary number of nested groups / series of SGROUP tags can corrupted by exceeding the stack limit i.e. StackOverflow. Parsing nested groups as unknown fields with DiscardUnknownFieldsParser or Java Protobuf Lite parser, or against Protobuf map fields, creates unbounded recursions that can be abused by an attacker.
Package dotnet-runtime-8.0 updated to version 8.0.13-alt1 for branch p11 in task 377171.
Closed vulnerabilities
BDU:2024-08478
Уязвимость программной платформы Microsoft .NET, Microsoft .NET Framework и редактора исходного кода Visual Studio, связанная с алгоритмической сложностью, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-08479
Уязвимость программной платформы Microsoft .NET, Microsoft .NET Framework и редактора исходного кода Visual Studio, связанная с неконтролируемым распределением памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-08706
Уязвимость программной платформы Microsoft .NET и средства разработки программного обеспечения Microsoft Visual Studio, связанная с возможностью использования памяти после освобождения, позволяющая нарушителю выполнить произвольный код
BDU:2024-08707
Уязвимость программной платформы Microsoft .NET и редактора исходного кода Visual Studio, связанная с алгоритмической сложностью, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-05-06
CVE-2024-38229
.NET and Visual Studio Remote Code Execution Vulnerability
Modified: 2024-10-21
CVE-2024-43483
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
Modified: 2025-03-28
CVE-2024-43484
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
Modified: 2024-10-21
CVE-2024-43485
.NET and Visual Studio Denial of Service Vulnerability
Package dotnet-bootstrap-8.0 updated to version 8.0.13-alt1 for branch p11 in task 377171.
Closed vulnerabilities
BDU:2025-00356
Уязвимость программной платформы Microsoft .NET и средства разработки программного обеспечения Microsoft Visual Studio, связанная с cозданием временного файла в каталоге с неправильными разрешениями, позволяющая нарушителю повысить свои привилегии
BDU:2025-00367
Уязвимость программной платформы Microsoft .NET и средства разработки программного обеспечения Microsoft Visual Studio, связанная с переполнением буфера в динамической памяти, позволяющая нарушителю выполнить произвольный код
BDU:2025-00588
Уязвимость программных платформ Microsoft .NET Framework, .NET и средства разработки программного обеспечения Microsoft Visual Studio, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
Modified: 2025-05-06
CVE-2025-21172
.NET and Visual Studio Remote Code Execution Vulnerability
Modified: 2025-05-06
CVE-2025-21173
.NET Elevation of Privilege Vulnerability
Modified: 2025-05-06
CVE-2025-21176
.NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability
Package pve-common updated to version 8.3.1-alt2 for branch p11 in task 382611.
Closed bugs
Предупреждения об использовании неинициализированной переменной при работе с кластером PVE
Package firefox-esr updated to version 128.10.0-alt1 for branch p11 in task 383010.
Closed vulnerabilities
BDU:2025-05384
Уязвимость браузеров Mozilla Firefox и Firefox ESR, почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2025-05-01
CVE-2025-2817
Thunderbird's update mechanism allowed a medium-integrity user process to interfere with the SYSTEM-level updater by manipulating the file-locking behavior. By injecting code into the user-privileged process, an attacker could bypass intended access controls, allowing SYSTEM-level file operations on paths controlled by a non-privileged user and enabling privilege escalation. This vulnerability affects Firefox < 138, Firefox ESR < 128.10, Firefox ESR < 115.23, Thunderbird < 138, and Thunderbird < 128.10.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1917536
- https://www.mozilla.org/security/advisories/mfsa2025-28/
- https://www.mozilla.org/security/advisories/mfsa2025-29/
- https://www.mozilla.org/security/advisories/mfsa2025-30/
- https://www.mozilla.org/security/advisories/mfsa2025-31/
- https://www.mozilla.org/security/advisories/mfsa2025-32/
Modified: 2025-05-09
CVE-2025-4082
Modification of specific WebGL shader attributes could trigger an out-of-bounds read, which, when chained with other vulnerabilities, could be used to escalate privileges. *This bug only affects Thunderbird for macOS. Other versions of Thunderbird are unaffected.* This vulnerability affects Firefox < 138, Firefox ESR < 128.10, Firefox ESR < 115.23, Thunderbird < 138, and Thunderbird < 128.10.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1937097
- https://www.mozilla.org/security/advisories/mfsa2025-28/
- https://www.mozilla.org/security/advisories/mfsa2025-29/
- https://www.mozilla.org/security/advisories/mfsa2025-30/
- https://www.mozilla.org/security/advisories/mfsa2025-31/
- https://www.mozilla.org/security/advisories/mfsa2025-32/
Modified: 2025-05-09
CVE-2025-4083
A process isolation vulnerability in Thunderbird stemmed from improper handling of javascript: URIs, which could allow content to execute in the top-level document's process instead of the intended frame, potentially enabling a sandbox escape. This vulnerability affects Firefox < 138, Firefox ESR < 128.10, Firefox ESR < 115.23, Thunderbird < 138, and Thunderbird < 128.10.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1958350
- https://www.mozilla.org/security/advisories/mfsa2025-28/
- https://www.mozilla.org/security/advisories/mfsa2025-29/
- https://www.mozilla.org/security/advisories/mfsa2025-30/
- https://www.mozilla.org/security/advisories/mfsa2025-31/
- https://www.mozilla.org/security/advisories/mfsa2025-32/
Modified: 2025-05-09
CVE-2025-4084
Due to insufficient escaping of the special characters in the "copy as cURL" feature, an attacker could trick a user into using this command, potentially leading to local code execution on the user's system. *This bug only affects Firefox for Windows. Other versions of Firefox are unaffected.* This vulnerability affects Firefox ESR < 128.10, Firefox ESR < 115.23, and Thunderbird < 128.10.
Modified: 2025-05-09
CVE-2025-4087
A vulnerability was identified in Thunderbird where XPath parsing could trigger undefined behavior due to missing null checks during attribute access. This could lead to out-of-bounds read access and potentially, memory corruption. This vulnerability affects Firefox < 138, Firefox ESR < 128.10, Thunderbird < 138, and Thunderbird < 128.10.
Modified: 2025-05-09
CVE-2025-4091
Memory safety bugs present in Firefox 137, Thunderbird 137, Firefox ESR 128.9, and Thunderbird 128.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 138, Firefox ESR < 128.10, Thunderbird < 138, and Thunderbird < 128.10.
- Memory safety bugs fixed in Firefox 138, Thunderbird 138, Firefox ESR 128.10, and Thunderbird 128.10
- https://www.mozilla.org/security/advisories/mfsa2025-28/
- https://www.mozilla.org/security/advisories/mfsa2025-29/
- https://www.mozilla.org/security/advisories/mfsa2025-31/
- https://www.mozilla.org/security/advisories/mfsa2025-32/
Modified: 2025-05-09
CVE-2025-4093
Memory safety bug present in Firefox ESR 128.9, and Thunderbird 128.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 128.10 and Thunderbird < 128.10.
Package virtualbox updated to version 7.1.8-alt2 for branch p11 in task 382583.
Closed vulnerabilities
BDU:2025-03464
Уязвимость компонента Core среды виртуализации Oracle VM VirtualBox, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и вызвать отказ в обслуживании
Modified: 2025-04-29
CVE-2025-21571
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.24 and prior to 7.1.6. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data as well as unauthorized read access to a subset of Oracle VM VirtualBox accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:L).
Closed bugs
Убрать зависимость на xorg-drv-vboxvideo
При входе в сессию появляется уведомление VBoxClient: the VirtualBox kernel service is not running
Не стартует в Wayland
virtulabox зависит от virtualboxguest-additions
Package gnome-shell-extension-clipboard-indicator updated to version 68-alt3 for branch p11 in task 383005.
Closed bugs
В настройках расширения появился неработающий пункт "Уведомление при копировании".