Fedora 41 Update: chromium-135.0.7049.114-1.fc41
Fedora 41 Update: pgadmin4-9.2-1.fc41
Fedora 41 Update: java-1.8.0-openjdk-portable-1.8.0.452.b06-2.fc39
Fedora 41 Update: java-17-openjdk-portable-17.0.15.0.6-1.fc40
Fedora 41 Update: java-1.8.0-openjdk-1.8.0.452.b06-1.fc41
Fedora 41 Update: java-17-openjdk-17.0.15.0.6-1.fc41
Fedora 41 Update: java-latest-openjdk-24.0.1.0.9-1.rolling.fc41
Fedora 40 Update: java-1.8.0-openjdk-1.8.0.452.b06-1.fc40
Fedora 40 Update: java-latest-openjdk-24.0.1.0.9-1.rolling.fc40
Fedora 40 Update: thunderbird-128.9.2-1.fc40
Fedora 42 Update: java-latest-openjdk-24.0.1.0.9-1.rolling.fc42
[SECURITY] Fedora 41 Update: chromium-135.0.7049.114-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-9ea1ed1fcf
2025-04-27 02:01:57.003712+00:00
--------------------------------------------------------------------------------
Name : chromium
Product : Fedora 41
Version : 135.0.7049.114
Release : 1.fc41
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).
--------------------------------------------------------------------------------
Update Information:
Update to 135.0.7049.114
--------------------------------------------------------------------------------
ChangeLog:
* Wed Apr 23 2025 Than Ngo [than@redhat.com] - 135.0.7049.114-1
- Update to 135.0.7049.114
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2359297 - Print preview almost fails and prevents printing
https://bugzilla.redhat.com/show_bug.cgi?id=2359297
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-9ea1ed1fcf' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: pgadmin4-9.2-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-49d6f62c0e
2025-04-27 02:01:57.003560+00:00
--------------------------------------------------------------------------------
Name : pgadmin4
Product : Fedora 41
Version : 9.2
Release : 1.fc41
URL : https://www.pgadmin.org/
Summary : Administration tool for PostgreSQL
Description :
pgAdmin is the most popular and feature rich Open Source administration and development
platform for PostgreSQL, the most advanced Open Source database in the world.
--------------------------------------------------------------------------------
Update Information:
Update to pgadmin-9.2.
--------------------------------------------------------------------------------
ChangeLog:
* Wed Apr 9 2025 Sandro Mani [manisandro@gmail.com] - 9.2-1
- Update to 9.2
* Wed Mar 12 2025 Sandro Mani [manisandro@gmail.com] - 9.1-2
- Fix azure-mgmt-subscription requirement
* Mon Mar 10 2025 Sandro Mani [manisandro@gmail.com] - 9.1-1
- Update to 9.1
* Thu Feb 6 2025 Sandro Mani [manisandro@gmail.com] - 9.0-1
- Update to 9.0
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2357255 - CVE-2025-2945 pgadmin4: pgAdmin 4: Remote Code Execution in Query Tool and Cloud Deployment [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2357255
[ 2 ] Bug #2357257 - CVE-2025-2946 pgadmin4: Cross-Site Vulnerability(XSS) due to arbitrary HTML/JavaScript gets executed while query result rendering in Query Tool and View/Edit Data Tool of pgAdmin 4 [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2357257
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-49d6f62c0e' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: java-1.8.0-openjdk-portable-1.8.0.452.b06-2.fc39
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-5c15947cd4
2025-04-27 02:01:57.003550+00:00
--------------------------------------------------------------------------------
Name : java-1.8.0-openjdk-portable
Product : Fedora 41
Version : 1.8.0.452.b06
Release : 2.fc39
URL : http://openjdk.java.net/
Summary : OpenJDK 8 Runtime Environment portable edition
Description :
The OpenJDK 8 runtime environment - portable edition
--------------------------------------------------------------------------------
Update Information:
April 2025 CPU
--------------------------------------------------------------------------------
ChangeLog:
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-5c15947cd4' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: java-17-openjdk-portable-17.0.15.0.6-1.fc40
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-5c15947cd4
2025-04-27 02:01:57.003550+00:00
--------------------------------------------------------------------------------
Name : java-17-openjdk-portable
Product : Fedora 41
Version : 17.0.15.0.6
Release : 1.fc40
URL : http://openjdk.java.net/
Summary : OpenJDK 17 Runtime Environment portable edition
Description :
The OpenJDK 17 runtime environment - portable edition.
--------------------------------------------------------------------------------
Update Information:
April 2025 CPU
--------------------------------------------------------------------------------
ChangeLog:
* Wed Apr 16 2025 Jiri Vanek [jvanek@redhat.com] - 1:17.0.15.0.6-1
- updated to security jdk-17.0.15+6
* Mon Jan 27 2025 Jiri Vanek [jvanek@redhat.com] - 1:17.0.14.0.7-2
- New
* Mon Jan 27 2025 Jiri Vanek [jvanek@redhat.com] - 1:17.0.14.0.7-1
- January CPU 2025
* Fri Oct 18 2024 Jiri [jvanek@redhat.com] - 1:17.0.13.0.11-3
- Updated news
* Fri Oct 18 2024 Jiri [jvanek@redhat.com] - 1:17.0.13.0.11-2
- Build the jmods thirdtime
* Fri Oct 18 2024 Jiri [jvanek@redhat.com] - 1:17.0.13.0.11-1
- Updated to 17.0.13+11
* Mon Sep 2 2024 Miroslav Such?? [msuchy@redhat.com] - 1:17.0.12.0.7-3
- convert license to SPDX
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-5c15947cd4' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
[SECURITY] Fedora 41 Update: java-1.8.0-openjdk-1.8.0.452.b06-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-e81dbae527
2025-04-27 02:01:57.003544+00:00
--------------------------------------------------------------------------------
Name : java-1.8.0-openjdk
Product : Fedora 41
Version : 1.8.0.452.b06
Release : 1.fc41
URL : http://openjdk.java.net/
Summary : OpenJDK 8 Runtime Environment
Description :
The OpenJDK 8 runtime environment.
--------------------------------------------------------------------------------
Update Information:
April 2025 CPU
--------------------------------------------------------------------------------
ChangeLog:
* Thu Apr 17 2025 Jiri Vanek [jvanek@redhat.com] - 1:1.8.0.452.b06-1
- Updated to repack April 2025 CPU
* Wed Feb 26 2025 Jiri Vanek [jvanek@redhat.com] - 1:1.8.0.442.b06-3
- introduced NVRA.specfile in doc
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-e81dbae527' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: java-17-openjdk-17.0.15.0.6-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-22226bdb44
2025-04-27 02:01:57.003539+00:00
--------------------------------------------------------------------------------
Name : java-17-openjdk
Product : Fedora 41
Version : 17.0.15.0.6
Release : 1.fc41
URL : http://openjdk.java.net/
Summary : OpenJDK 17 Runtime Environment
Description :
The OpenJDK 17 runtime environment.
--------------------------------------------------------------------------------
Update Information:
April 2025 CPU
--------------------------------------------------------------------------------
ChangeLog:
* Thu Apr 17 2025 Jiri Vanek [jvanek@redhat.com] - 1:17.0.15.0.6-1
- Updated to repack april 2025 cpu
* Tue Feb 25 2025 Jiri Vanek [jvanek@redhat.com] - 1:17.0.14.0.7-4
- introduced NVRA.specfile in doc
* Thu Feb 13 2025 Jiri Vanek [jvanek@redhat.com] - 1:17.0.14.0.7-3
- Removed unused ghosts and alternatives targets
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-22226bdb44' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: java-latest-openjdk-24.0.1.0.9-1.rolling.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-aad560ca4b
2025-04-27 02:01:57.003532+00:00
--------------------------------------------------------------------------------
Name : java-latest-openjdk
Product : Fedora 41
Version : 24.0.1.0.9
Release : 1.rolling.fc41
URL : http://openjdk.java.net/
Summary : OpenJDK 24 Runtime Environment
Description :
The OpenJDK 24 runtime environment.
--------------------------------------------------------------------------------
Update Information:
April 2025 CPU
--------------------------------------------------------------------------------
ChangeLog:
* Thu Apr 17 2025 Jiri Vanek [jvanek@redhat.com] - 1:24.0.1.0.9-1
- Updated to repack April 2025 CPU
* Tue Apr 15 2025 Jiri Vanek [jvanek@redhat.com] - 1:24.0.0.0.36-7
- In devel posttrans, regenrating all jlink hashsums
* Thu Apr 10 2025 Jiri [jvanek@redhat.com] - 1:24.0.0.0.36-6
- Added unpack of jmods, they are now in separate tarball
* Thu Apr 10 2025 Jiri Vanek [jvanek@redhat.com] - 1:24.0.0.0.36-5
- Bumping release and building against newest portables
* Thu Apr 3 2025 Jiri Vanek [jvanek@redhat.com] - 1:24.0.0.0.36-4
- Regenerating jmods file after repack
* Thu Mar 13 2025 Jiri Vanek [jvanek@redhat.com] - 1:24.0.0.0.36-3
- Moved man pages to JAVA_HOME
* Mon Feb 24 2025 Jiri [jvanek@redhat.com] - 1:24.0.0.0.36-2
- introduced NVRA.specfile in doc
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-aad560ca4b' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 40 Update: java-1.8.0-openjdk-1.8.0.452.b06-1.fc40
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-b6323169bc
2025-04-27 01:41:49.834539+00:00
--------------------------------------------------------------------------------
Name : java-1.8.0-openjdk
Product : Fedora 40
Version : 1.8.0.452.b06
Release : 1.fc40
URL : http://openjdk.java.net/
Summary : OpenJDK 8 Runtime Environment
Description :
The OpenJDK 8 runtime environment.
--------------------------------------------------------------------------------
Update Information:
April 2025 CPU
--------------------------------------------------------------------------------
ChangeLog:
* Thu Apr 17 2025 Jiri Vanek [jvanek@redhat.com] - 1:1.8.0.452.b06-1
- Updated to repack April 2025 CPU
* Wed Feb 26 2025 Jiri Vanek [jvanek@redhat.com] - 1:1.8.0.442.b06-3
- introduced NVRA.specfile in doc
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-b6323169bc' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 40 Update: java-latest-openjdk-24.0.1.0.9-1.rolling.fc40
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-186e31ca40
2025-04-27 01:41:49.834534+00:00
--------------------------------------------------------------------------------
Name : java-latest-openjdk
Product : Fedora 40
Version : 24.0.1.0.9
Release : 1.rolling.fc40
URL : http://openjdk.java.net/
Summary : OpenJDK 24 Runtime Environment
Description :
The OpenJDK 24 runtime environment.
--------------------------------------------------------------------------------
Update Information:
April 2025 CPU
--------------------------------------------------------------------------------
ChangeLog:
* Thu Apr 17 2025 Jiri Vanek [jvanek@redhat.com] - 1:24.0.1.0.9-1
- Updated to repack April 2025 CPU
* Tue Apr 15 2025 Jiri Vanek [jvanek@redhat.com] - 1:24.0.0.0.36-7
- In devel posttrans, regenrating all jlink hashsums
* Thu Apr 10 2025 Jiri [jvanek@redhat.com] - 1:24.0.0.0.36-6
- Added unpack of jmods, they are now in separate tarball
* Thu Apr 10 2025 Jiri Vanek [jvanek@redhat.com] - 1:24.0.0.0.36-5
- Bumping release and building against newest portables
* Thu Apr 3 2025 Jiri Vanek [jvanek@redhat.com] - 1:24.0.0.0.36-4
- Regenerating jmods file after repack
* Thu Mar 13 2025 Jiri Vanek [jvanek@redhat.com] - 1:24.0.0.0.36-3
- Moved man pages to JAVA_HOME
* Mon Feb 24 2025 Jiri [jvanek@redhat.com] - 1:24.0.0.0.36-2
- introduced NVRA.specfile in doc
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-186e31ca40' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 40 Update: thunderbird-128.9.2-1.fc40
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-fd8eb9ca57
2025-04-27 01:41:49.834481+00:00
--------------------------------------------------------------------------------
Name : thunderbird
Product : Fedora 40
Version : 128.9.2
Release : 1.fc40
URL : http://www.mozilla.org/projects/thunderbird/
Summary : Mozilla Thunderbird mail/newsgroup client
Description :
Mozilla Thunderbird is a standalone mail and newsgroup client.
--------------------------------------------------------------------------------
Update Information:
Update to 128.9.2
https://www.thunderbird.net/en-US/thunderbird/128.9.1esr/releasenotes/
https://www.thunderbird.net/en-US/thunderbird/128.9.2esr/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2025-27/
--------------------------------------------------------------------------------
ChangeLog:
* Thu Apr 17 2025 Eike Rathke [erack@redhat.com] - 128.9.2-1
- Update to 128.9.2
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-fd8eb9ca57' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: java-latest-openjdk-24.0.1.0.9-1.rolling.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-687b2b4011
2025-04-27 01:20:44.258089+00:00
--------------------------------------------------------------------------------
Name : java-latest-openjdk
Product : Fedora 42
Version : 24.0.1.0.9
Release : 1.rolling.fc42
URL : http://openjdk.java.net/
Summary : OpenJDK 24 Runtime Environment
Description :
The OpenJDK 24 runtime environment.
--------------------------------------------------------------------------------
Update Information:
April 2025 CPU
--------------------------------------------------------------------------------
ChangeLog:
* Thu Apr 17 2025 Jiri Vanek [jvanek@redhat.com] - 1:24.0.1.0.9-1
- Updated to repack April 2025 CPU
* Tue Apr 15 2025 Jiri Vanek [jvanek@redhat.com] - 1:24.0.0.0.36-7
- In devel posttrans, regenrating all jlink hashsums
* Thu Apr 10 2025 Jiri [jvanek@redhat.com] - 1:24.0.0.0.36-6
- Added unpack of jmods, they are now in separate tarball
* Thu Apr 10 2025 Jiri Vanek [jvanek@redhat.com] - 1:24.0.0.0.36-5
- Bumping release and building against newest portables
* Thu Apr 3 2025 Jiri Vanek [jvanek@redhat.com] - 1:24.0.0.0.36-4
- Regenerating jmods file after repack
* Thu Mar 13 2025 Jiri Vanek [jvanek@redhat.com] - 1:24.0.0.0.36-3
- Moved man pages to JAVA_HOME
* Mon Feb 24 2025 Jiri [jvanek@redhat.com] - 1:24.0.0.0.36-2
- introduced NVRA.specfile in doc
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-687b2b4011' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--