Fedora Linux 9174 Published by

Fedora Linux has received several security updates, including chromium, poppler, gdk-pixbuf, libsoup3, iputils, libssh, firefox, polymake, perl-PAR-Packer, perl-5.40.3-519, and perl-Devel-Cover:

Fedora 41 Update: chromium-138.0.7204.183-1.fc41
Fedora 41 Update: poppler-24.08.0-2.fc41
Fedora 41 Update: gdk-pixbuf2-2.42.12-9.fc41
Fedora 41 Update: libsoup3-3.6.5-2.fc41
Fedora 41 Update: iputils-20250602-3.fc41
Fedora 41 Update: libssh-0.11.2-1.fc41
Fedora 42 Update: firefox-141.0.2-1.fc42
Fedora 42 Update: polymake-4.14-2.fc42
Fedora 42 Update: perl-PAR-Packer-1.064-2.fc42
Fedora 42 Update: perl-5.40.3-519.fc42
Fedora 42 Update: perl-Devel-Cover-1.44-6.fc42



[SECURITY] Fedora 41 Update: chromium-138.0.7204.183-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-28d7ca87c5
2025-08-07 01:11:45.458442+00:00
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 41
Version : 138.0.7204.183
Release : 1.fc41
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

Update to 138.0.7204.183
* CVE-2025-8292: Use after free in Media Stream
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jul 30 2025 Than Ngo [than@redhat.com] - 138.0.7204.183-1
- Update to 138.0.7204.183
* CVE-2025-8292: Use after free in Media Stream
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2384413 - CVE-2025-8292 chromium: Chrome Media Stream Use-After-Free [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2384413
[ 2 ] Bug #2384414 - CVE-2025-8292 chromium: Chrome Media Stream Use-After-Free [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2384414
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-28d7ca87c5' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: poppler-24.08.0-2.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-4e3048ea55
2025-08-07 01:11:45.458432+00:00
--------------------------------------------------------------------------------

Name : poppler
Product : Fedora 41
Version : 24.08.0
Release : 2.fc41
URL : https://poppler.freedesktop.org/
Summary : PDF rendering library
Description :
poppler is a PDF rendering library.

--------------------------------------------------------------------------------
Update Information:

This update fixes these CVEs:
CVE-2025-32364
CVE-2025-32365
CVE-2024-56378
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul 31 2025 Marek Kasik [mkasik@redhat.com] - 24.08.0-2
- Fix crash on malformed files
- Move isOk() check inside JBIG2Bitmap::combine
- PSStack::roll: Protect against doing int = -INT_MIN
- Resolves: #2357815, #2357819, #2333815
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2333794 - CVE-2024-56378 Poppler: out-of-bounds read
https://bugzilla.redhat.com/show_bug.cgi?id=2333794
[ 2 ] Bug #2357656 - CVE-2025-32365 poppler: Out-of-Bounds Read in Poppler
https://bugzilla.redhat.com/show_bug.cgi?id=2357656
[ 3 ] Bug #2357657 - CVE-2025-32364 poppler: Floating-Point Exception in Poppler
https://bugzilla.redhat.com/show_bug.cgi?id=2357657
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-4e3048ea55' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: gdk-pixbuf2-2.42.12-9.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-407257f3e4
2025-08-07 01:11:45.458435+00:00
--------------------------------------------------------------------------------

Name : gdk-pixbuf2
Product : Fedora 41
Version : 2.42.12
Release : 9.fc41
URL : https://gitlab.gnome.org/GNOME/gdk-pixbuf
Summary : An image loading library
Description :
gdk-pixbuf is an image loading library that can be extended by loadable
modules for new image formats. It is used by toolkits such as GTK+ or
clutter.

--------------------------------------------------------------------------------
Update Information:

This update fixes CVE-2025-7345 and CVE-2025-6199.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul 31 2025 Marek Kasik [mkasik@redhat.com] - 2.42.12-9
- jpeg: Be more careful with chunked icc data
* Thu Jul 31 2025 Marek Kasik [mkasik@redhat.com] - 2.42.12-8
- lzw: Fix reporting of bytes written in decoder
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2373147 - CVE-2025-6199 gdk-pixbuf: Uninitialized Memory Disclosure in GdkPixbuf GIF LZW Decoder
https://bugzilla.redhat.com/show_bug.cgi?id=2373147
[ 2 ] Bug #2377063 - CVE-2025-7345 gdk???pixbuf: Heap???buffer???overflow in gdk???pixbuf
https://bugzilla.redhat.com/show_bug.cgi?id=2377063
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-407257f3e4' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------



[SECURITY] Fedora 41 Update: libsoup3-3.6.5-2.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-1f41505af2
2025-08-07 01:11:45.458426+00:00
--------------------------------------------------------------------------------

Name : libsoup3
Product : Fedora 41
Version : 3.6.5
Release : 2.fc41
URL : https://wiki.gnome.org/Projects/libsoup
Summary : Soup, an HTTP library implementation
Description :
Libsoup is an HTTP library implementation in C. It was originally part
of a SOAP (Simple Object Access Protocol) implementation called Soup, but
the SOAP and non-SOAP parts have now been split into separate packages.

libsoup uses the Glib main loop and is designed to work well with GTK
applications. This enables GNOME applications to access HTTP servers
on the network in a completely asynchronous fashion, very similar to
the Gtk+ programming model (a synchronous operation mode is also
supported for those who want it), but the SOAP parts were removed
long ago.

--------------------------------------------------------------------------------
Update Information:

This update fixes these CVEs:
CVE-2025-4948
CVE-2025-32908
CVE-2025-32907
CVE-2025-4969
CVE-2025-4945
CVE-2025-4476
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jul 30 2025 Marek Kasik [mkasik@redhat.com] - 3.6.5-2
- Fix multiple CVEs
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2359349 - CVE-2025-32907 libsoup3: Denial of service in server when client requests a large amount of overlapping ranges with Range header [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2359349
[ 2 ] Bug #2359350 - CVE-2025-32908 libsoup3: Denial of service on libsoup through HTTP/2 server [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2359350
[ 3 ] Bug #2366518 - CVE-2025-4476 libsoup3: Null pointer dereference in libsoup may lead to Denial Of Service [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2366518
[ 4 ] Bug #2366522 - CVE-2025-4476 libsoup3: Null pointer dereference in libsoup may lead to Denial Of Service [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2366522
[ 5 ] Bug #2367177 - CVE-2025-4945 libsoup3: Integer Overflow in Cookie Expiration Date Handling in libsoup [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2367177
[ 6 ] Bug #2367189 - CVE-2025-4948 libsoup3: Integer Underflow in soup_multipart_new_from_message() Leading to Denial of Service in libsoup [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2367189
[ 7 ] Bug #2367554 - CVE-2025-4969 libsoup3: Off-by-One Out-of-Bounds Read in find_boundary() in soup-multipart.c [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2367554
[ 8 ] Bug #2367557 - CVE-2025-4969 libsoup3: Off-by-One Out-of-Bounds Read in find_boundary() in soup-multipart.c [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2367557
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-1f41505af2' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: iputils-20250602-3.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-885e731f6f
2025-08-07 01:11:45.458396+00:00
--------------------------------------------------------------------------------

Name : iputils
Product : Fedora 41
Version : 20250602
Release : 3.fc41
URL : https://github.com/iputils/iputils
Summary : Network monitoring tools including ping
Description :
The iputils package contains basic utilities for monitoring a network,
including ping. The ping command sends a series of ICMP protocol
ECHO_REQUEST packets to a specified network host to discover whether
the target machine is alive and receiving network traffic.

--------------------------------------------------------------------------------
Update Information:

Update to 20250602 with fixes for CVE-2025-48964
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 25 2025 Jan Macku [jamacku@redhat.com] - 20250602-3
- remove build dependency on openssl-devel removed in s20200821
* Thu Jul 24 2025 Fedora Release Engineering [releng@fedoraproject.org] - 20250602-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
* Sun Jul 13 2025 Kevin Fenzi [kevin@scrye.com] - 20250602-1
- Update to 20250602. Fixes rhbz#2369782
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2382663 - CVE-2025-48964 iputils: iputils integer overflow [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2382663
[ 2 ] Bug #2382664 - CVE-2025-48964 iputils: iputils integer overflow [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2382664
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-885e731f6f' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: libssh-0.11.2-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-18e8506d3a
2025-08-07 01:11:45.458366+00:00
--------------------------------------------------------------------------------

Name : libssh
Product : Fedora 41
Version : 0.11.2
Release : 1.fc41
URL : http://www.libssh.org
Summary : A library implementing the SSH protocol
Description :
The ssh library was designed to be used by programmers needing a working SSH
implementation by the mean of a library. The complete control of the client is
made by the programmer. With libssh, you can remotely execute programs, transfer
files, use a secure and transparent tunnel for your remote programs. With its
Secure FTP implementation, you can play with remote files easily, without
third-party programs others than libcrypto (from openssl).

--------------------------------------------------------------------------------
Update Information:

New upstream release with security fixes for CVE-2025-4877, CVE-2025-4878,
CVE-2025-5987, CVE-2025-5318, CVE-2025-5351, CVE-2025-5372, CVE-2025-5449
Automatic update for libssh-0.11.0-1.fc41.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jun 24 2025 Jakub Jelen [jjelen@redhat.com] - 0.11.2-1
- New upstream release
* Mon Jan 20 2025 Fedora Release Engineering [releng@fedoraproject.org] - 0.11.1-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild
* Fri Jan 17 2025 Fedora Release Engineering [releng@fedoraproject.org] - 0.11.1-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild
* Fri Oct 25 2024 Sahana Prasad [sahana@redhat.com] - 0.11.1-2
- Do not use global openssl.cnf in PKCS11 URI tests
* Fri Aug 30 2024 Jakub Jelen [jjelen@redhat.com] - 0.11.1-1
- New upstream release
* Fri Aug 9 2024 Jakub Jelen [jjelen@redhat.com] - 0.11.0-1
- New upstream release (#2303674)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2374586 - CVE-2025-5318 libssh: out-of-bounds read in sftp_handle() [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2374586
[ 2 ] Bug #2376224 - CVE-2025-5987 libssh: Invalid return code for chacha20 poly1305 with OpenSSL backend [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2376224
[ 3 ] Bug #2382566 - CVE-2025-4878 libssh: Use of uninitialized variable in privatekey_from_file() [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2382566
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-18e8506d3a' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: firefox-141.0.2-1.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-1ab8c32baf
2025-08-07 00:52:21.280287+00:00
--------------------------------------------------------------------------------

Name : firefox
Product : Fedora 42
Version : 141.0.2
Release : 1.fc42
URL : https://www.mozilla.org/firefox/
Summary : Mozilla Firefox Web browser
Description :
Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance and portability.

--------------------------------------------------------------------------------
Update Information:

New upstream version (140.0.2)
--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug 6 2025 Martin Stransky [stransky@redhat.com] - 141.0.2-1
- Updated to 141.0.2
* Wed Jul 23 2025 Fedora Release Engineering [releng@fedoraproject.org] - 141.0-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-1ab8c32baf' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: polymake-4.14-2.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-f521a497bd
2025-08-07 00:52:21.280274+00:00
--------------------------------------------------------------------------------

Name : polymake
Product : Fedora 42
Version : 4.14
Release : 2.fc42
URL : https://polymake.org/
Summary : Algorithms on convex polytopes and polyhedra
Description :
Polymake is a tool to study the combinatorics and the geometry of convex
polytopes and polyhedra. It is also capable of dealing with simplicial
complexes, matroids, polyhedral fans, graphs, tropical objects, and so
forth.

Polymake can use various computational packages if they are installed.
Those available from Fedora are: 4ti2, azove, gfan, latte-integrale,
normaliz, qhull, Singular, TOPCOM, and vinci.

Polymake can interface with various visualization packages if they are
installed. Install one or more of the tools from the following list:
evince, geomview, graphviz, gv, and okular.

--------------------------------------------------------------------------------
Update Information:

Updated perl to version 5.40.3
https://metacpan.org/release/SHAY/perl-5.40.3/view/pod/perldelta.pod
--------------------------------------------------------------------------------
ChangeLog:

* Tue Aug 5 2025 Jitka Plesnikova [jplesnik@redhat.com] - 4.14-2
- Rebuild for Perl 5.40.3
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2386549 - F42FailsToInstall: perl-Devel-Cover
https://bugzilla.redhat.com/show_bug.cgi?id=2386549
[ 2 ] Bug #2386550 - F42FailsToInstall: perl-PAR-Packer
https://bugzilla.redhat.com/show_bug.cgi?id=2386550
[ 3 ] Bug #2386551 - F42FailsToInstall: polymake
https://bugzilla.redhat.com/show_bug.cgi?id=2386551
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-f521a497bd' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: perl-PAR-Packer-1.064-2.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-f521a497bd
2025-08-07 00:52:21.280274+00:00
--------------------------------------------------------------------------------

Name : perl-PAR-Packer
Product : Fedora 42
Version : 1.064
Release : 2.fc42
URL : https://metacpan.org/release/PAR-Packer
Summary : PAR Packager
Description :
This module implements the App::Packer::Backend interface, for generating
stand-alone executables, perl scripts and PAR files.

--------------------------------------------------------------------------------
Update Information:

Updated perl to version 5.40.3
https://metacpan.org/release/SHAY/perl-5.40.3/view/pod/perldelta.pod
--------------------------------------------------------------------------------
ChangeLog:

* Tue Aug 5 2025 Jitka Plesnikova [jplesnik@redhat.com] - 1.064-2
- Rebuild for Perl 5.40.3
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2386549 - F42FailsToInstall: perl-Devel-Cover
https://bugzilla.redhat.com/show_bug.cgi?id=2386549
[ 2 ] Bug #2386550 - F42FailsToInstall: perl-PAR-Packer
https://bugzilla.redhat.com/show_bug.cgi?id=2386550
[ 3 ] Bug #2386551 - F42FailsToInstall: polymake
https://bugzilla.redhat.com/show_bug.cgi?id=2386551
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-f521a497bd' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: perl-5.40.3-519.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-f521a497bd
2025-08-07 00:52:21.280274+00:00
--------------------------------------------------------------------------------

Name : perl
Product : Fedora 42
Version : 5.40.3
Release : 519.fc42
URL : https://www.perl.org/
Summary : Practical Extraction and Report Language
Description :
Perl is a high-level programming language with roots in C, sed, awk and shell
scripting. Perl is good at handling processes and files, and is especially
good at handling text. Perl's hallmarks are practicality and efficiency.
While it is used to do a lot of different things, Perl's most common
applications are system administration utilities and web programming.

This is a metapackage with all the Perl bits and core modules that can be
found in the upstream tarball from perl.org.

If you need only a specific feature, you can install a specific package
instead. E.g. to handle Perl scripts with /usr/bin/perl interpreter,
install perl-interpreter package. See perl-interpreter description for more
details on the Perl decomposition into packages.

--------------------------------------------------------------------------------
Update Information:

Updated perl to version 5.40.3
https://metacpan.org/release/SHAY/perl-5.40.3/view/pod/perldelta.pod
--------------------------------------------------------------------------------
ChangeLog:

* Mon Aug 4 2025 Jitka Plesnikova [jplesnik@redhat.com] - 4:5.40.3-519
- 5.40.3 bump (see ( https://metacpan.org/release/SHAY/perl-5.40.3/view/pod/perldelta.pod) )
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2386549 - F42FailsToInstall: perl-Devel-Cover
https://bugzilla.redhat.com/show_bug.cgi?id=2386549
[ 2 ] Bug #2386550 - F42FailsToInstall: perl-PAR-Packer
https://bugzilla.redhat.com/show_bug.cgi?id=2386550
[ 3 ] Bug #2386551 - F42FailsToInstall: polymake
https://bugzilla.redhat.com/show_bug.cgi?id=2386551
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-f521a497bd' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: perl-Devel-Cover-1.44-6.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-f521a497bd
2025-08-07 00:52:21.280274+00:00
--------------------------------------------------------------------------------

Name : perl-Devel-Cover
Product : Fedora 42
Version : 1.44
Release : 6.fc42
URL : https://metacpan.org/release/Devel-Cover
Summary : Code coverage metrics for Perl
Description :
This module provides code coverage metrics for Perl. Code coverage metrics
describe how thoroughly tests exercise code. By using Devel::Cover you can
discover areas of code not exercised by your tests and determine which
tests to create to increase coverage. Code coverage can be considered as an
indirect measure of quality.

--------------------------------------------------------------------------------
Update Information:

Updated perl to version 5.40.3
https://metacpan.org/release/SHAY/perl-5.40.3/view/pod/perldelta.pod
--------------------------------------------------------------------------------
ChangeLog:

* Tue Aug 5 2025 Jitka Plesnikova [jplesnik@redhat.com] - 1.44-6
- Rebuild for Perl 5.40.3
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2386549 - F42FailsToInstall: perl-Devel-Cover
https://bugzilla.redhat.com/show_bug.cgi?id=2386549
[ 2 ] Bug #2386550 - F42FailsToInstall: perl-PAR-Packer
https://bugzilla.redhat.com/show_bug.cgi?id=2386550
[ 3 ] Bug #2386551 - F42FailsToInstall: polymake
https://bugzilla.redhat.com/show_bug.cgi?id=2386551
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-f521a497bd' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--