ALT-BU-2025-8760-1
Branch sisyphus_e2k update bulletin.
Package roundcube updated to version 1.6.11-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2024-05163
Уязвимость почтового клиента RoundCube Webmail, связанная с недостаточной защитой структуры веб-страницы, позволяющая нарушителю проводить межсайтовые сценарные атаки
BDU:2024-05164
Уязвимость почтового клиента RoundCube Webmail, связанная с недостаточной защитой структуры веб-страницы, позволяющая нарушителю проводить межсайтовые сценарные атаки
BDU:2024-06146
Уязвимость функции message_body() файла program/actions/mail/show.php почтового клиента RoundCube Webmail, позволяющая нарушителю получить полный доступ к электронной почте путём отправки специально сформированного сообщения
BDU:2024-06254
Уязвимость функции rcmail_action_mail_get->run() почтового клиента RoundCube Webmail, позволяющая нарушителю провести атаку межсайтового скриптинга (XSS)
BDU:2024-06665
Уязвимость функции mod_css_styles компонента Cascading Style Sheet Handler почтового клиента RoundCube, позволяющая нарушителю раскрыть конфиденциальную информацию
BDU:2025-06366
Уязвимость почтового клиента RoundCube Webmail, связанная с недостатками механизма десериализации при обработке параметра _from, позволяющая нарушителю выполнить произвольный код
Modified: 2024-12-20
CVE-2024-37383
Roundcube Webmail before 1.5.7 and 1.6.x before 1.6.7 allows XSS via SVG animate attributes.
- https://github.com/roundcube/roundcubemail/commit/43aaaa528646877789ec028d87924ba1accf5242
- https://github.com/roundcube/roundcubemail/releases/tag/1.5.7
- https://github.com/roundcube/roundcubemail/releases/tag/1.6.7
- https://lists.debian.org/debian-lts-announce/2024/06/msg00008.html
- https://github.com/roundcube/roundcubemail/commit/43aaaa528646877789ec028d87924ba1accf5242
- https://github.com/roundcube/roundcubemail/releases/tag/1.5.7
- https://github.com/roundcube/roundcubemail/releases/tag/1.6.7
- https://lists.debian.org/debian-lts-announce/2024/06/msg00008.html
Modified: 2025-05-01
CVE-2024-37384
Roundcube Webmail before 1.5.7 and 1.6.x before 1.6.7 allows XSS via list columns from user preferences.
- https://github.com/roundcube/roundcubemail/commit/cde4522c5c95f13c6aeeb1600ab17e5067a536f7
- https://github.com/roundcube/roundcubemail/releases/tag/1.5.7
- https://github.com/roundcube/roundcubemail/releases/tag/1.6.7
- https://lists.debian.org/debian-lts-announce/2024/06/msg00008.html
- https://github.com/roundcube/roundcubemail/commit/cde4522c5c95f13c6aeeb1600ab17e5067a536f7
- https://github.com/roundcube/roundcubemail/releases/tag/1.5.7
- https://github.com/roundcube/roundcubemail/releases/tag/1.6.7
- https://lists.debian.org/debian-lts-announce/2024/06/msg00008.html
Modified: 2025-03-13
CVE-2024-42008
A Cross-Site Scripting vulnerability in rcmail_action_mail_get->run() in Roundcube through 1.5.7 and 1.6.x through 1.6.7 allows a remote attacker to steal and send emails of a victim via a malicious e-mail attachment served with a dangerous Content-Type header.
- https://github.com/roundcube/roundcubemail/releases
- https://github.com/roundcube/roundcubemail/releases/tag/1.5.8
- https://github.com/roundcube/roundcubemail/releases/tag/1.6.8
- https://roundcube.net/news/2024/08/04/security-updates-1.6.8-and-1.5.8
- https://sonarsource.com/blog/government-emails-at-risk-critical-cross-site-scripting-vulnerability-in-roundcube-webmail/
Modified: 2025-06-11
CVE-2024-42009
A Cross-Site Scripting vulnerability in Roundcube through 1.5.7 and 1.6.x through 1.6.7 allows a remote attacker to steal and send emails of a victim via a crafted e-mail message that abuses a Desanitization issue in message_body() in program/actions/mail/show.php.
- https://github.com/roundcube/roundcubemail/releases
- https://github.com/roundcube/roundcubemail/releases/tag/1.5.8
- https://github.com/roundcube/roundcubemail/releases/tag/1.6.8
- https://roundcube.net/news/2024/08/04/security-updates-1.6.8-and-1.5.8
- https://sonarsource.com/blog/government-emails-at-risk-critical-cross-site-scripting-vulnerability-in-roundcube-webmail/
Modified: 2024-08-12
CVE-2024-42010
mod_css_styles in Roundcube through 1.5.7 and 1.6.x through 1.6.7 insufficiently filters Cascading Style Sheets (CSS) token sequences in rendered e-mail messages, allowing a remote attacker to obtain sensitive information.
- https://github.com/roundcube/roundcubemail/releases
- https://github.com/roundcube/roundcubemail/releases/tag/1.5.8
- https://github.com/roundcube/roundcubemail/releases/tag/1.6.8
- https://roundcube.net/news/2024/08/04/security-updates-1.6.8-and-1.5.8
- https://sonarsource.com/blog/government-emails-at-risk-critical-cross-site-scripting-vulnerability-in-roundcube-webmail/
Modified: 2025-06-12
CVE-2025-49113
Roundcube Webmail before 1.5.10 and 1.6.x before 1.6.11 allows remote code execution by authenticated users because the _from parameter in a URL is not validated in program/actions/settings/upload.php, leading to PHP Object Deserialization.
- https://fearsoff.org/research/roundcube
- https://github.com/roundcube/roundcubemail/commit/0376f69e958a8fef7f6f09e352c541b4e7729c4d
- https://github.com/roundcube/roundcubemail/commit/7408f31379666124a39f9cb1018f62bc5e2dc695
- https://github.com/roundcube/roundcubemail/commit/c50a07d88ca38f018a0f4a0b008e9a1deb32637e
- https://github.com/roundcube/roundcubemail/pull/9865
- https://github.com/roundcube/roundcubemail/releases/tag/1.5.10
- https://github.com/roundcube/roundcubemail/releases/tag/1.6.11
- https://roundcube.net/news/2025/06/01/security-updates-1.6.11-and-1.5.10
- https://www.vicarius.io/vsociety/posts/cve-2025-49113-roundcube-mitigation-script
- https://www.vicarius.io/vsociety/posts/cve-2025-49113-roundcube-vulnerability-detection
- http://www.openwall.com/lists/oss-security/2025/06/02/3
- https://lists.debian.org/debian-lts-announce/2025/06/msg00008.html
Package cjson updated to version 1.7.18-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2024-01768
Уязвимость функции cJSON_InsertItemInArray библиотеки для обработки JSON файлов на языке С JSON-C, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-07-22
CVE-2023-50471
cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_InsertItemInArray at cJSON.c.
- https://github.com/DaveGamble/cJSON/issues/802
- https://lists.debian.org/debian-lts-announce/2023/12/msg00023.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EO4XCUTY3ZMVW4YBG6DBYVS5NSMNP6JY/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JSI3LL6ZNKYNM5JKPA5FKZTATL4MPF7V/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YQOQ7CAOYBNHGAMNOR7ELGLC22HV3ZQV/
- https://github.com/DaveGamble/cJSON/issues/802
- https://lists.debian.org/debian-lts-announce/2023/12/msg00023.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EO4XCUTY3ZMVW4YBG6DBYVS5NSMNP6JY/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JSI3LL6ZNKYNM5JKPA5FKZTATL4MPF7V/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YQOQ7CAOYBNHGAMNOR7ELGLC22HV3ZQV/
Modified: 2025-07-22
CVE-2023-50472
cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_SetValuestring at cJSON.c.
Modified: 2025-06-16
CVE-2023-53154
parse_string in cJSON before 1.7.18 has a heap-based buffer over-read via {"1":1, with no trailing newline if cJSON_ParseWithLength is called.
Package admx-basealt updated to version 0.5.0-alt1 for branch sisyphus_e2k.
Closed bugs
Неправильно применяет параметр политики Режим работы для Хранитель экрана (MATE)
Package yelp-xsl updated to version 42.4-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2025-03944
Уязвимость справочной системы Yelp, связанная с включением функций из недостоверной контролируемой области при обработке документов с использованием схемы ghelp, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и выполнить произвольный код
Modified: 2025-08-12
CVE-2025-3155
A flaw was found in Yelp. The Gnome user help application allows the help document to execute arbitrary scripts. This vulnerability allows malicious users to input help documents, which may exfiltrate user files to an external environment.
- https://access.redhat.com/errata/RHSA-2025:4450
- https://access.redhat.com/errata/RHSA-2025:4451
- https://access.redhat.com/errata/RHSA-2025:4455
- https://access.redhat.com/errata/RHSA-2025:4456
- https://access.redhat.com/errata/RHSA-2025:4457
- https://access.redhat.com/errata/RHSA-2025:4505
- https://access.redhat.com/errata/RHSA-2025:4532
- https://access.redhat.com/errata/RHSA-2025:7430
- https://access.redhat.com/errata/RHSA-2025:7569
- https://access.redhat.com/security/cve/CVE-2025-3155
- https://bugzilla.redhat.com/show_bug.cgi?id=2357091
- http://www.openwall.com/lists/oss-security/2025/04/04/1
- https://lists.debian.org/debian-lts-announce/2025/05/msg00036.html
- https://lists.debian.org/debian-lts-announce/2025/05/msg00037.html
- https://gist.github.com/parrot409/e970b155358d45b298d7024edd9b17f2
Package yelp updated to version 42.3-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2025-03944
Уязвимость справочной системы Yelp, связанная с включением функций из недостоверной контролируемой области при обработке документов с использованием схемы ghelp, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и выполнить произвольный код
Modified: 2025-08-12
CVE-2025-3155
A flaw was found in Yelp. The Gnome user help application allows the help document to execute arbitrary scripts. This vulnerability allows malicious users to input help documents, which may exfiltrate user files to an external environment.
- https://access.redhat.com/errata/RHSA-2025:4450
- https://access.redhat.com/errata/RHSA-2025:4451
- https://access.redhat.com/errata/RHSA-2025:4455
- https://access.redhat.com/errata/RHSA-2025:4456
- https://access.redhat.com/errata/RHSA-2025:4457
- https://access.redhat.com/errata/RHSA-2025:4505
- https://access.redhat.com/errata/RHSA-2025:4532
- https://access.redhat.com/errata/RHSA-2025:7430
- https://access.redhat.com/errata/RHSA-2025:7569
- https://access.redhat.com/security/cve/CVE-2025-3155
- https://bugzilla.redhat.com/show_bug.cgi?id=2357091
- http://www.openwall.com/lists/oss-security/2025/04/04/1
- https://lists.debian.org/debian-lts-announce/2025/05/msg00036.html
- https://lists.debian.org/debian-lts-announce/2025/05/msg00037.html
- https://gist.github.com/parrot409/e970b155358d45b298d7024edd9b17f2
Package alt-gaming updated to version 0.0.8-alt1 for branch sisyphus_e2k.
Closed bugs
alt-gaming-alive-timeout doesn't work
Package traceroute updated to version 2.1.3-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-07542
Уязвимость утилиты buc Traceroute, связанная с неправильной обработкой строк кода, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2023-46316
In buc Traceroute 2.0.12 through 2.1.2 before 2.1.3, the wrapper scripts do not properly parse command lines.
- http://packetstormsecurity.com/files/176660/Traceroute-2.1.2-Privilege-Escalation.html
- https://security-tracker.debian.org/tracker/CVE-2023-46316
- https://sourceforge.net/projects/traceroute/files/traceroute/traceroute-2.1.3/
- http://packetstormsecurity.com/files/176660/Traceroute-2.1.2-Privilege-Escalation.html
- https://security-tracker.debian.org/tracker/CVE-2023-46316
- https://sourceforge.net/projects/traceroute/files/traceroute/traceroute-2.1.3/
Package gpu-screen-recorder updated to version 5.5.9-alt1 for branch sisyphus_e2k.
Closed bugs
Пожалуйста, обновите GPU Screen Recorder до новой версии
Package curl updated to version 8.14.1-alt2 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2025-06-26
CVE-2025-4947
libcurl accidentally skips the certificate verification for QUIC connections when connecting to a host specified as an IP address in the URL. Therefore, it does not detect impostors or man-in-the-middle attacks.
Modified: 2025-07-30
CVE-2025-5399
Due to a mistake in libcurl's WebSocket code, a malicious server can send a particularly crafted packet which makes libcurl get trapped in an endless busy-loop. There is no other way for the application to escape or exit this loop other than killing the thread/process. This might be used to DoS libcurl-using application.
Closed bugs
curl 8.14.1: не работает параметр --ftp-pasv
Package kde-theme-alt updated to version 0.4.1-alt1 for branch sisyphus_e2k.
Closed bugs
Не видны всплывающие подсказки у инструментов/виджетов в системном лотке KDE
Package kumir2 updated to version 2.1.0-alt12.git330a5532 for branch sisyphus_e2k.
Closed bugs
Ошибка сегментирования при запуске $ kumir2-classic