Fedora Linux 9185 Published by

Fedora has released several security updates for different packages, including chromium, ruby, forgejo, webkitgtk, and dotnet8.0. These updates fix various vulnerabilities and bugs, such as out-of-bounds writes in WebGPU and REXML denial-of-service attacks. T

Fedora 41 Update: chromium-142.0.7444.134-1.fc41
Fedora 42 Update: ruby-3.4.7-26.fc42
Fedora 43 Update: forgejo-13.0.2-1.fc43
Fedora 41 Update: webkitgtk-2.50.1-1.fc41
[Fedora 41 Update: dotnet8.0-8.0.121-1.fc41




[SECURITY] Fedora 41 Update: chromium-142.0.7444.134-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-671d7aa1ba
2025-11-12 02:22:17.217135+00:00
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 41
Version : 142.0.7444.134
Release : 1.fc41
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

Update to 142.0.7444.134
* High CVE-2025-12725: Out of bounds write in WebGPU
* High CVE-2025-12726: Inappropriate implementation in Views
* High CVE-2025-12727: Inappropriate implementation in V8
* Medium CVE-2025-12728: Inappropriate implementation in Omnibox
* Medium CVE-2025-12729: Inappropriate implementation in Omnibox
--------------------------------------------------------------------------------
ChangeLog:

* Thu Nov 6 2025 Than Ngo [than@redhat.com] - 142.0.7444.134-1
- Update to 142.0.7444.134
* High CVE-2025-12725: Out of bounds write in WebGPU
* High CVE-2025-12726: Inappropriate implementation in Views
* High CVE-2025-12727: Inappropriate implementation in V8
* Medium CVE-2025-12728: Inappropriate implementation in Omnibox
* Medium CVE-2025-12729: Inappropriate implementation in Omnibox
* Wed Nov 5 2025 Dominik Mierzejewski [dominik@greysector.net] - 142.0.7444.59-2
- Rebuilt for FFmpeg 8
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-671d7aa1ba' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: ruby-3.4.7-26.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-5805ed7a8f
2025-11-12 01:12:56.764993+00:00
--------------------------------------------------------------------------------

Name : ruby
Product : Fedora 42
Version : 3.4.7
Release : 26.fc42
URL : https://www.ruby-lang.org/
Summary : An interpreter of object-oriented scripting language
Description :
Ruby is the interpreted scripting language for quick and easy
object-oriented programming. It has many features to process text
files and to do system management tasks (as in Perl). It is simple,
straight-forward, and extensible.

--------------------------------------------------------------------------------
Update Information:

Upgrade to Ruby 3.4.7.
Fix URI Credential Leakage Bypass previous fixes.
Resolves: CVE-2025-61594
Fix REXML denial of service.
Resolves: rhbz#2396204
Resolves: CVE-2025-58767
--------------------------------------------------------------------------------
ChangeLog:

* Fri Oct 31 2025 Jun Aruga [jaruga@redhat.com] - 3.4.7-26
- Upgrade to Ruby 3.4.7.
- Fix URI Credential Leakage Bypass previous fixes.
Resolves: CVE-2025-61594
- Fix REXML denial of service.
Resolves: rhbz#2396204
Resolves: CVE-2025-58767
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2396204 - CVE-2025-58767 ruby: REXML denial of service [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2396204
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-5805ed7a8f' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 43 Update: forgejo-13.0.2-1.fc43


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-45da53cabc
2025-11-12 00:47:21.146176+00:00
--------------------------------------------------------------------------------

Name : forgejo
Product : Fedora 43
Version : 13.0.2
Release : 1.fc43
URL : https://forgejo.org
Summary : A lightweight software forge
Description :
Forgejo (pronounced /for??d????e.jo/) is a lightweight software forge. Use it to
host git repositories, track their issues and allow people to contribute to
them!

--------------------------------------------------------------------------------
Update Information:

This is an upstream bug and security fix release. Please view the upstream
release notes for more details.
--------------------------------------------------------------------------------
ChangeLog:

* Mon Nov 3 2025 Nils Philippsen [nils@redhat.com] - 13.0.2-1
- Update to version 13.0.2
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-45da53cabc' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------



[SECURITY] Fedora 41 Update: webkitgtk-2.50.1-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-04c193ecfe
2025-11-11 18:22:05.942504+00:00
--------------------------------------------------------------------------------

Name : webkitgtk
Product : Fedora 41
Version : 2.50.1
Release : 1.fc41
URL : https://www.webkitgtk.org/
Summary : GTK web content engine library
Description :
WebKitGTK is the port of the WebKit web rendering engine to the
GTK platform.

--------------------------------------------------------------------------------
Update Information:

Update to WebKitGTK 2.50.1:
Improve text rendering performance.
Fix audio playback broken on instagram.
Fix rendering of layers with fractional transforms.
Fix several crashes and rendering issues.
Fix CVE-2025-43343
--------------------------------------------------------------------------------
ChangeLog:

* Mon Oct 13 2025 Michael Catanzaro [mcatanzaro@redhat.com] - 2.50.1-1
- Update to 2.50.1
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-04c193ecfe' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: dotnet8.0-8.0.121-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-f30852616f
2025-11-11 18:22:05.942493+00:00
--------------------------------------------------------------------------------

Name : dotnet8.0
Product : Fedora 41
Version : 8.0.121
Release : 1.fc41
URL : https://github.com/dotnet/
Summary : .NET Runtime and SDK
Description :
.NET is a fast, lightweight and modular platform for creating
cross platform applications that work on Linux, macOS and Windows.

It particularly focuses on creating console applications, web
applications and micro-services.

.NET contains a runtime conforming to .NET Standards a set of
framework libraries, an SDK containing compilers and a 'dotnet'
application to drive everything.

--------------------------------------------------------------------------------
Update Information:

This is the October 2025 release of .NET 8.
Release Notes:
SDK: https://github.com/dotnet/core/blob/main/release-
notes/8.0/8.0.21/8.0.121.md
Runtime: https://github.com/dotnet/core/blob/main/release-
notes/8.0/8.0.21/8.0.21.md
--------------------------------------------------------------------------------
ChangeLog:

* Thu Oct 30 2025 Omair Majid [omajid@redhat.com] - 8.0.121-1
- Update to .NET SDK 8.0.121 and Runtime 8.0.21
* Tue Oct 28 2025 Omair Majid [omajid@redhat.com] - 8.0.120-2
- Don't use clang 21
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-f30852616f' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--