Fedora 41 Update: chromium-138.0.7204.49-1.fc41
Fedora 41 Update: podman-5.5.2-1.fc41
Fedora 41 Update: python3-docs-3.13.5-1.fc41
Fedora 41 Update: python3.13-3.13.5-1.fc41
Fedora 42 Update: tigervnc-1.15.0-6.fc42
Fedora 42 Update: python3-docs-3.13.5-1.fc42
Fedora 42 Update: python3.13-3.13.5-1.fc42
[SECURITY] Fedora 41 Update: chromium-138.0.7204.49-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-e4b1668bdd
2025-06-28 01:45:12.871378+00:00
--------------------------------------------------------------------------------
Name : chromium
Product : Fedora 41
Version : 138.0.7204.49
Release : 1.fc41
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).
--------------------------------------------------------------------------------
Update Information:
Update to 138.0.7204.49
CVE-2025-6555: Use after free in Animation
CVE-2025-6556: Insufficient policy enforcement in Loader
CVE-2025-6557: Insufficient data validation in DevTools
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jun 24 2025 Than Ngo [than@redhat.com] - 138.0.7204.49-1
- Update to 138.0.7204.49
* CVE-2025-6555: Use after free in Animation
* CVE-2025-6556: Insufficient policy enforcement in Loader
* CVE-2025-6557: Insufficient data validation in DevTools
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2374686 - CVE-2025-6555 chromium: Chromium use after free vulnerability [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2374686
[ 2 ] Bug #2374687 - CVE-2025-6557 chromium: Chromium data validation vulnerability [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2374687
[ 3 ] Bug #2374688 - CVE-2025-6556 chromium: Chromium policy enforcement vulnerability [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2374688
[ 4 ] Bug #2374689 - CVE-2025-6555 chromium: Chromium use after free vulnerability [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2374689
[ 5 ] Bug #2374690 - CVE-2025-6556 chromium: Chromium policy enforcement vulnerability [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2374690
[ 6 ] Bug #2374691 - CVE-2025-6557 chromium: Chromium data validation vulnerability [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2374691
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-e4b1668bdd' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: podman-5.5.2-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-ce164bcfee
2025-06-28 01:45:12.871352+00:00
--------------------------------------------------------------------------------
Name : podman
Product : Fedora 41
Version : 5.5.2
Release : 1.fc41
URL : https://podman.io/
Summary : Manage Pods, Containers and Container Images
Description :
podman (Pod Manager) is a fully featured container engine that is a simple
daemonless tool. podman provides a Docker-CLI comparable command line that
eases the transition from other container engines and allows the management of
pods, containers and images. Simply put: alias docker=podman.
Most podman commands can be run as a regular user, without requiring
additional privileges.
podman uses Buildah(1) internally to create container images.
Both tools share image (not container) storage, hence each can use or
manipulate images (but not containers) created by the other.
--------------------------------------------------------------------------------
Update Information:
Automatic update for podman-5.5.2-1.fc41.
security fix for CVE-2025-6032
Changelog for podman
* Tue Jun 24 2025 Packit [hello@packit.dev] - 5:5.5.2-1
- Update to 5.5.2 upstream release
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jun 24 2025 Packit [hello@packit.dev] - 5:5.5.2-1
- Update to 5.5.2 upstream release
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2374581 - CVE-2025-6032 podman: podman missing TLS verification [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2374581
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-ce164bcfee' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: python3-docs-3.13.5-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-098fa1945a
2025-06-28 01:45:12.871310+00:00
--------------------------------------------------------------------------------
Name : python3-docs
Product : Fedora 41
Version : 3.13.5
Release : 1.fc41
URL : https://www.python.org/
Summary : Documentation for the Python 3 programming language
Description :
The python3-docs package contains documentation on the Python 3
programming language and interpreter.
--------------------------------------------------------------------------------
Update Information:
Update to 3.13.5, this release fixes the following CVEs:
CVE 2024-12718, CVE 2025-4138, CVE 2025-4330, CVE-2025-4435, and CVE 2025-4517
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jun 12 2025 Miro Hron??ok [miro@hroncok.cz] - 3.13.5-1
- Update to 3.13.5
* Thu Jun 5 2025 Tom???? Hrn??iar [thrnciar@redhat.com] - 3.13.4-1
- Update to 3.13.4
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-098fa1945a' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
[SECURITY] Fedora 41 Update: python3.13-3.13.5-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-098fa1945a
2025-06-28 01:45:12.871310+00:00
--------------------------------------------------------------------------------
Name : python3.13
Product : Fedora 41
Version : 3.13.5
Release : 1.fc41
URL : https://www.python.org/
Summary : Version 3.13 of the Python interpreter
Description :
Python 3.13 is an accessible, high-level, dynamically typed, interpreted
programming language, designed with an emphasis on code readability.
It includes an extensive standard library, and has a vast ecosystem of
third-party libraries.
--------------------------------------------------------------------------------
Update Information:
Update to 3.13.5, this release fixes the following CVEs:
CVE 2024-12718, CVE 2025-4138, CVE 2025-4330, CVE-2025-4435, and CVE 2025-4517
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jun 12 2025 Miro Hron??ok [mhroncok@redhat.com] - 3.13.5-1
- Update to 3.13.5
* Thu Jun 12 2025 Charalampos Stratakis [cstratak@redhat.com] - 3.13.4-2
- Enable PAC and BTI hardware protections for aarch64
* Wed Jun 4 2025 Tom???? Hrn??iar [thrnciar@redhat.com] - 3.13.4-1
- Update to 3.13.4
* Mon Jun 2 2025 Python Maint - 3.13.3-4
- Rebuilt as non-main Python on Fedora 43
* Tue May 6 2025 Miro Hron??ok [mhroncok@redhat.com] - 3.13.3-3
- Drop requirement on python-wheel-wheel with setuptools >= 71
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-098fa1945a' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
[SECURITY] Fedora 42 Update: tigervnc-1.15.0-6.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-984e1cee93
2025-06-28 01:13:17.787622+00:00
--------------------------------------------------------------------------------
Name : tigervnc
Product : Fedora 42
Version : 1.15.0
Release : 6.fc42
URL : http://www.tigervnc.com
Summary : A TigerVNC remote display system
Description :
Virtual Network Computing (VNC) is a remote display system which
allows you to view a computing 'desktop' environment not only on the
machine where it is running, but from anywhere on the Internet and
from a wide variety of machine architectures. This package contains a
client which will allow you to connect to other desktops running a VNC
server.
--------------------------------------------------------------------------------
Update Information:
xorg-x11-server CVE fix for CVE-2025-49175, CVE-2025-49176, CVE-2025-49177,
CVE-2025-49178, CVE-2025-49179, CVE-2025-49180
--------------------------------------------------------------------------------
ChangeLog:
* Mon Jun 23 2025 Jan Grulich [jgrulich@redhat.com] - 1.15.0-6
- Rebuild (xorg-x11-server)
Fixes: CVE-2025-49175 / CVE-2025-49176 / CVE-2025-49177
CVE-2025-49178 / CVE-2025-49179 / CVE-2025-49180
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-984e1cee93' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: python3-docs-3.13.5-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-47cf891973
2025-06-28 01:13:17.787564+00:00
--------------------------------------------------------------------------------
Name : python3-docs
Product : Fedora 42
Version : 3.13.5
Release : 1.fc42
URL : https://www.python.org/
Summary : Documentation for the Python 3 programming language
Description :
The python3-docs package contains documentation on the Python 3
programming language and interpreter.
--------------------------------------------------------------------------------
Update Information:
Update to 3.13.5, this release fixes the following CVEs:
CVE 2024-12718, CVE 2025-4138, CVE 2025-4330, CVE-2025-4435, and CVE 2025-4517
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jun 12 2025 Miro Hron??ok [miro@hroncok.cz] - 3.13.5-1
- Update to 3.13.5
* Thu Jun 5 2025 Tom???? Hrn??iar [thrnciar@redhat.com] - 3.13.4-1
- Update to 3.13.4
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-47cf891973' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
[SECURITY] Fedora 42 Update: python3.13-3.13.5-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-47cf891973
2025-06-28 01:13:17.787564+00:00
--------------------------------------------------------------------------------
Name : python3.13
Product : Fedora 42
Version : 3.13.5
Release : 1.fc42
URL : https://www.python.org/
Summary : Version 3.13 of the Python interpreter
Description :
Python 3.13 is an accessible, high-level, dynamically typed, interpreted
programming language, designed with an emphasis on code readability.
It includes an extensive standard library, and has a vast ecosystem of
third-party libraries.
--------------------------------------------------------------------------------
Update Information:
Update to 3.13.5, this release fixes the following CVEs:
CVE 2024-12718, CVE 2025-4138, CVE 2025-4330, CVE-2025-4435, and CVE 2025-4517
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jun 12 2025 Miro Hron??ok [mhroncok@redhat.com] - 3.13.5-1
- Update to 3.13.5
* Thu Jun 12 2025 Charalampos Stratakis [cstratak@redhat.com] - 3.13.4-2
- Enable PAC and BTI hardware protections for aarch64
* Wed Jun 4 2025 Tom???? Hrn??iar [thrnciar@redhat.com] - 3.13.4-1
- Update to 3.13.4
* Mon Jun 2 2025 Python Maint - 3.13.3-4
- Rebuilt as non-main Python on Fedora 43
* Tue May 6 2025 Miro Hron??ok [mhroncok@redhat.com] - 3.13.3-3
- Drop requirement on python-wheel-wheel with setuptools >= 71
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-47cf891973' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------