Fedora 42 Update: cups-2.4.14-1.fc42
Fedora 42 Update: niri-25.08-1.fc42
Fedora 42 Update: xwayland-satellite-0.7-1.fc42
Fedora 42 Update: jupyterlab-4.4.7-1.fc42
Fedora 41 Update: xwayland-satellite-0.7-1.fc41
Fedora 41 Update: niri-25.08-1.fc41
Fedora 41 Update: jupyterlab-4.4.7-1.fc41
Fedora 41 Update: rust-secret-service-5.1.0-1.fc41
Fedora 41 Update: uv-0.8.11-2.fc41
Fedora 43 Update: tcpreplay-4.5.2-1.fc43
Fedora 43 Update: python-uv-build-0.8.11-2.fc43
Fedora 43 Update: rust-secret-service-5.1.0-1.fc43
Fedora 43 Update: uv-0.8.11-2.fc43
Fedora 43 Update: libsixel-1.10.5-4.fc43
[SECURITY] Fedora 42 Update: cups-2.4.14-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-ef0ad78558
2025-09-13 03:53:57.259166+00:00
--------------------------------------------------------------------------------
Name : cups
Product : Fedora 42
Version : 2.4.14
Release : 1.fc42
URL : https://openprinting.github.io/cups/
Summary : CUPS printing system
Description :
CUPS printing system provides a portable printing layer for
UNIX?? operating systems. It has been developed by Apple Inc.
to promote a standard printing solution for all UNIX vendors and users.
CUPS provides the System V and Berkeley command-line interfaces.
--------------------------------------------------------------------------------
Update Information:
2.4.14 (fixes CVE-2025-58060 and CVE-2025-58364)
--------------------------------------------------------------------------------
ChangeLog:
* Thu Sep 11 2025 Zdenek Dohnal [zdohnal@redhat.com] - 1:2.4.14-1
- 2.4.14 (fixes CVE-2025-58060 and CVE-2025-58364)
* Wed Jul 23 2025 Fedora Release Engineering [releng@fedoraproject.org] - 1:2.4.12-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-ef0ad78558' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
[SECURITY] Fedora 42 Update: niri-25.08-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-852b3e077d
2025-09-13 03:53:57.259112+00:00
--------------------------------------------------------------------------------
Name : niri
Product : Fedora 42
Version : 25.08
Release : 1.fc42
URL : https://github.com/YaLTeR/niri
Summary : Scrollable-tiling Wayland compositor
Description :
A scrollable-tiling Wayland compositor.
--------------------------------------------------------------------------------
Update Information:
Update niri to version 25.08 and xwayland-satellite to version 0.7.
Notably, niri now supports xwayland out-of-the-box without manual configuration,
and reading keyboard layout from org.freedesktop.locale1.
Release notes:
https://github.com/YaLTeR/niri/releases/tag/v25.08
https://github.com/Supreeeme/xwayland-satellite/releases/tag/v0.7
--------------------------------------------------------------------------------
ChangeLog:
* Thu Sep 4 2025 Fabio Valentini [decathorpe@gmail.com] - 25.08-1
- Update to version 25.08; Fixes RHBZ#2392152
* Thu Jul 24 2025 Fedora Release Engineering [releng@fedoraproject.org] - 25.05.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2392041 - CVE-2025-58160 niri: Tracing log pollution [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2392041
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-852b3e077d' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: xwayland-satellite-0.7-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-852b3e077d
2025-09-13 03:53:57.259112+00:00
--------------------------------------------------------------------------------
Name : xwayland-satellite
Product : Fedora 42
Version : 0.7
Release : 1.fc42
URL : https://github.com/Supreeeme/xwayland-satellite
Summary : Rootless Xwayland integration for Wayland compositors
Description :
xwayland-satellite grants rootless Xwayland integration to any Wayland
compositor implementing xdg_wm_base and viewporter. This is particularly
useful for compositors that (understandably) do not want to go through
implementing support for rootless Xwayland themselves.
--------------------------------------------------------------------------------
Update Information:
Update niri to version 25.08 and xwayland-satellite to version 0.7.
Notably, niri now supports xwayland out-of-the-box without manual configuration,
and reading keyboard layout from org.freedesktop.locale1.
Release notes:
https://github.com/YaLTeR/niri/releases/tag/v25.08
https://github.com/Supreeeme/xwayland-satellite/releases/tag/v0.7
--------------------------------------------------------------------------------
ChangeLog:
* Thu Sep 4 2025 Fabio Valentini [decathorpe@gmail.com] - 0.7-1
- Update to version 0.7; Fixes RHBZ#2389095
* Fri Jul 25 2025 Fedora Release Engineering [releng@fedoraproject.org] - 0.6-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2392041 - CVE-2025-58160 niri: Tracing log pollution [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2392041
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-852b3e077d' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: jupyterlab-4.4.7-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-4be9d96d5a
2025-09-13 03:53:57.259092+00:00
--------------------------------------------------------------------------------
Name : jupyterlab
Product : Fedora 42
Version : 4.4.7
Release : 1.fc42
URL : https://jupyter.org
Summary : JupyterLab computational environment
Description :
JupyterLab is the next-generation user interface for Project Jupyter
offering all the familiar building blocks of the classic Jupyter
Notebook (notebook, terminal, text editor, file browser, rich outputs, etc.)
in a flexible and powerful user interface.
--------------------------------------------------------------------------------
Update Information:
Security fixes for CVE-2025-54880 and CVE-2025-54881.
--------------------------------------------------------------------------------
ChangeLog:
* Wed Sep 3 2025 Lumir Balhar [lbalhar@redhat.com] - 4.4.7-1
- Update to 4.4.7 (rhbz#2392881)
* Sun Aug 17 2025 Lumir Balhar [lbalhar@redhat.com] - 4.4.6-1
- Update to 4.4.6 (rhbz#2388776)
* Fri Aug 15 2025 Python Maint - 4.4.5-2
- Rebuilt for Python 3.14.0rc2 bytecode
* Thu Jul 31 2025 Lumir Balhar [lbalhar@redhat.com] - 4.4.5-1
- Update to 4.4.5 (rhbz#2382133)
* Thu Jul 24 2025 Fedora Release Engineering [releng@fedoraproject.org] - 4.4.4-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
* Sun Jun 29 2025 Lumir Balhar [lbalhar@redhat.com] - 4.4.4-1
- Update to 4.4.4 (rhbz#2375330)
* Fri Jun 6 2025 Python Maint - 4.4.3-2
- Rebuilt for Python 3.14
* Mon May 26 2025 Lumir Balhar [lbalhar@redhat.com] - 4.4.3-1
- Update to 4.4.3 (rhbz#2368575)
* Mon May 26 2025 Lumir Balhar [lbalhar@redhat.com] - 4.4.2-2
- Use cogapp for generated content
* Wed May 7 2025 Lumir Balhar [lbalhar@redhat.com] - 4.4.2-1
- Update to 4.4.2 (rhbz#2364417)
* Wed Apr 23 2025 Lumir Balhar [lbalhar@redhat.com] - 4.4.1-1
- Update to 4.4.1 (rhbz#2361753)
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2389840 - CVE-2025-54881 jupyterlab: Mermaid cross site scripting [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2389840
[ 2 ] Bug #2389841 - CVE-2025-54880 jupyterlab: Mermaid cross site scripting [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2389841
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-4be9d96d5a' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: xwayland-satellite-0.7-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-2bcbe8b09c
2025-09-13 02:42:15.995376+00:00
--------------------------------------------------------------------------------
Name : xwayland-satellite
Product : Fedora 41
Version : 0.7
Release : 1.fc41
URL : https://github.com/Supreeeme/xwayland-satellite
Summary : Rootless Xwayland integration for Wayland compositors
Description :
xwayland-satellite grants rootless Xwayland integration to any Wayland
compositor implementing xdg_wm_base and viewporter. This is particularly
useful for compositors that (understandably) do not want to go through
implementing support for rootless Xwayland themselves.
--------------------------------------------------------------------------------
Update Information:
Update niri to version 25.08 and xwayland-satellite to version 0.7.
Notably, niri now supports xwayland out-of-the-box without manual configuration,
and reading keyboard layout from org.freedesktop.locale1.
Release notes:
https://github.com/YaLTeR/niri/releases/tag/v25.08
https://github.com/Supreeeme/xwayland-satellite/releases/tag/v0.7
--------------------------------------------------------------------------------
ChangeLog:
* Thu Sep 4 2025 Fabio Valentini [decathorpe@gmail.com] - 0.7-1
- Update to version 0.7; Fixes RHBZ#2389095
* Fri Jul 25 2025 Fedora Release Engineering [releng@fedoraproject.org] - 0.6-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2392002 - CVE-2025-58160 niri: Tracing log pollution [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2392002
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-2bcbe8b09c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: niri-25.08-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-2bcbe8b09c
2025-09-13 02:42:15.995376+00:00
--------------------------------------------------------------------------------
Name : niri
Product : Fedora 41
Version : 25.08
Release : 1.fc41
URL : https://github.com/YaLTeR/niri
Summary : Scrollable-tiling Wayland compositor
Description :
A scrollable-tiling Wayland compositor.
--------------------------------------------------------------------------------
Update Information:
Update niri to version 25.08 and xwayland-satellite to version 0.7.
Notably, niri now supports xwayland out-of-the-box without manual configuration,
and reading keyboard layout from org.freedesktop.locale1.
Release notes:
https://github.com/YaLTeR/niri/releases/tag/v25.08
https://github.com/Supreeeme/xwayland-satellite/releases/tag/v0.7
--------------------------------------------------------------------------------
ChangeLog:
* Thu Sep 4 2025 Fabio Valentini [decathorpe@gmail.com] - 25.08-1
- Update to version 25.08; Fixes RHBZ#2392152
* Thu Jul 24 2025 Fedora Release Engineering [releng@fedoraproject.org] - 25.05.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2392002 - CVE-2025-58160 niri: Tracing log pollution [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2392002
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-2bcbe8b09c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: jupyterlab-4.4.7-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-bdd1059817
2025-09-13 02:42:15.995363+00:00
--------------------------------------------------------------------------------
Name : jupyterlab
Product : Fedora 41
Version : 4.4.7
Release : 1.fc41
URL : https://jupyter.org
Summary : JupyterLab computational environment
Description :
JupyterLab is the next-generation user interface for Project Jupyter
offering all the familiar building blocks of the classic Jupyter
Notebook (notebook, terminal, text editor, file browser, rich outputs, etc.)
in a flexible and powerful user interface.
--------------------------------------------------------------------------------
Update Information:
Security fixes for CVE-2025-54880 and CVE-2025-54881.
--------------------------------------------------------------------------------
ChangeLog:
* Wed Sep 3 2025 Lumir Balhar [lbalhar@redhat.com] - 4.4.7-1
- Update to 4.4.7 (rhbz#2392881)
* Sun Aug 17 2025 Lumir Balhar [lbalhar@redhat.com] - 4.4.6-1
- Update to 4.4.6 (rhbz#2388776)
* Fri Aug 15 2025 Python Maint - 4.4.5-2
- Rebuilt for Python 3.14.0rc2 bytecode
* Thu Jul 31 2025 Lumir Balhar [lbalhar@redhat.com] - 4.4.5-1
- Update to 4.4.5 (rhbz#2382133)
* Thu Jul 24 2025 Fedora Release Engineering [releng@fedoraproject.org] - 4.4.4-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
* Sun Jun 29 2025 Lumir Balhar [lbalhar@redhat.com] - 4.4.4-1
- Update to 4.4.4 (rhbz#2375330)
* Fri Jun 6 2025 Python Maint - 4.4.3-2
- Rebuilt for Python 3.14
* Mon May 26 2025 Lumir Balhar [lbalhar@redhat.com] - 4.4.3-1
- Update to 4.4.3 (rhbz#2368575)
* Mon May 26 2025 Lumir Balhar [lbalhar@redhat.com] - 4.4.2-2
- Use cogapp for generated content
* Wed May 7 2025 Lumir Balhar [lbalhar@redhat.com] - 4.4.2-1
- Update to 4.4.2 (rhbz#2364417)
* Wed Apr 23 2025 Lumir Balhar [lbalhar@redhat.com] - 4.4.1-1
- Update to 4.4.1 (rhbz#2361753)
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2389828 - CVE-2025-54881 jupyterlab: Mermaid cross site scripting [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2389828
[ 2 ] Bug #2389829 - CVE-2025-54880 jupyterlab: Mermaid cross site scripting [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2389829
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-bdd1059817' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: rust-secret-service-5.1.0-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-c71f0af9b2
2025-09-13 02:42:15.995323+00:00
--------------------------------------------------------------------------------
Name : rust-secret-service
Product : Fedora 41
Version : 5.1.0
Release : 1.fc41
URL : https://crates.io/crates/secret-service
Summary : Library to interface with Secret Service API
Description :
Library to interface with Secret Service API.
--------------------------------------------------------------------------------
Update Information:
Security fix for CVE-2025-58160: rebuilt uv and python-uv-build with rust-
tracing-subscriber 0.3.20.
Initial package for rust-secret-service in Fedora 43 (previously a retired
package).
--------------------------------------------------------------------------------
ChangeLog:
* Wed Sep 3 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 5.1.0-1
- Update to version 5.1.0; Fixes RHBZ#2392998
* Fri Aug 29 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 5.0.0-1
- Update to 5.0.0
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2389401 - Review Request: rust-secret-service - Library to interface with Secret Service API
https://bugzilla.redhat.com/show_bug.cgi?id=2389401
[ 2 ] Bug #2392012 - CVE-2025-58160 uv: Tracing log pollution [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2392012
[ 3 ] Bug #2392998 - rust-secret-service-5.1.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2392998
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-c71f0af9b2' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: uv-0.8.11-2.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-c71f0af9b2
2025-09-13 02:42:15.995323+00:00
--------------------------------------------------------------------------------
Name : uv
Product : Fedora 41
Version : 0.8.11
Release : 2.fc41
URL : https://github.com/astral-sh/uv
Summary : An extremely fast Python package installer and resolver, written in Rust
Description :
An extremely fast Python package installer and resolver, written in Rust.
Designed as a drop-in replacement for common pip and pip-tools workflows.
Highlights:
??? ?????? Drop-in replacement for common pip, pip-tools, and virtualenv commands.
??? ?????? 10-100x faster than pip and pip-tools (pip-compile and pip-sync).
??? ???? Disk-space efficient, with a global cache for dependency deduplication.
??? ???? Installable via curl, pip, pipx, etc. uv is a static binary that can be
installed without Rust or Python.
??? ???? Tested at-scale against the top 10,000 PyPI packages.
??? ??????? Support for macOS, Linux, and Windows.
??? ???? Advanced features such as dependency version overrides and alternative
resolution strategies.
??? ?????? Best-in-class error messages with a conflict-tracking resolver.
??? ???? Support for a wide range of advanced pip features, including editable
installs, Git dependencies, direct URL dependencies, local dependencies,
constraints, source distributions, HTML and JSON indexes, and more.
--------------------------------------------------------------------------------
Update Information:
Security fix for CVE-2025-58160: rebuilt uv and python-uv-build with rust-
tracing-subscriber 0.3.20.
Initial package for rust-secret-service in Fedora 43 (previously a retired
package).
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.8.11-2
- Rebuilt with rust-tracing-subscriber-0.3.20
- Fixes CVE-2025-58160: fixes RHBZ#2392055, fixes RHBZ#2392012, fixes
RHBZ#2391975
* Sat Aug 16 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.8.11-1
- Update to 0.8.11 (close RHBZ#2388413)
* Sat Aug 16 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.8.10-1
- Update to 0.8.10
* Fri Aug 15 2025 Python Maint - 0.8.9-2
- Rebuilt for Python 3.14.0rc2 bytecode
* Wed Aug 13 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.8.9-1
- Update to 0.8.9 (close RHBZ#2387762)
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2389401 - Review Request: rust-secret-service - Library to interface with Secret Service API
https://bugzilla.redhat.com/show_bug.cgi?id=2389401
[ 2 ] Bug #2392012 - CVE-2025-58160 uv: Tracing log pollution [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2392012
[ 3 ] Bug #2392998 - rust-secret-service-5.1.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2392998
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-c71f0af9b2' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
[SECURITY] Fedora 43 Update: tcpreplay-4.5.2-1.fc43
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-ecc001d6c5
2025-09-12 19:20:52.461593+00:00
--------------------------------------------------------------------------------
Name : tcpreplay
Product : Fedora 43
Version : 4.5.2
Release : 1.fc43
URL : http://tcpreplay.appneta.com/
Summary : Replay captured network traffic
Description :
Tcpreplay is a tool to replay captured network traffic. Currently, tcpreplay
supports pcap (tcpdump) and snoop capture formats. Also included, is tcpprep
a tool to pre-process capture files to allow increased performance under
certain conditions as well as capinfo which provides basic information about
capture files.
--------------------------------------------------------------------------------
Update Information:
Mostly bugfix release. More info here:
https://github.com/appneta/tcpreplay/releases/tag/v4.5.2
--------------------------------------------------------------------------------
ChangeLog:
* Fri Aug 29 2025 Bojan Smojver - 4.5.2-1
- Update to 4.5.2
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2388758 - CVE-2025-9019 tcpreplay: tcpreplay Heap Overflow Vulnerability [epel-10]
https://bugzilla.redhat.com/show_bug.cgi?id=2388758
[ 2 ] Bug #2388759 - CVE-2025-9019 tcpreplay: tcpreplay Heap Overflow Vulnerability [epel-8]
https://bugzilla.redhat.com/show_bug.cgi?id=2388759
[ 3 ] Bug #2388760 - CVE-2025-9019 tcpreplay: tcpreplay Heap Overflow Vulnerability [epel-9]
https://bugzilla.redhat.com/show_bug.cgi?id=2388760
[ 4 ] Bug #2388763 - CVE-2025-9019 tcpreplay: tcpreplay Heap Overflow Vulnerability [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2388763
[ 5 ] Bug #2388764 - CVE-2025-9019 tcpreplay: tcpreplay Heap Overflow Vulnerability [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2388764
[ 6 ] Bug #2389866 - CVE-2025-9157 tcpreplay: appneta tcpreplay tcprewrite edit_packet.c untrunc_packet use after free [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2389866
[ 7 ] Bug #2389867 - CVE-2025-9157 tcpreplay: appneta tcpreplay tcprewrite edit_packet.c untrunc_packet use after free [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2389867
[ 8 ] Bug #2389868 - CVE-2025-9157 tcpreplay: appneta tcpreplay tcprewrite edit_packet.c untrunc_packet use after free [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2389868
[ 9 ] Bug #2392223 - CVE-2025-9386 tcpreplay: appneta tcpreplay tcprewrite get.c get_l2len_protocol use after free [epel-10]
https://bugzilla.redhat.com/show_bug.cgi?id=2392223
[ 10 ] Bug #2392224 - CVE-2025-9386 tcpreplay: appneta tcpreplay tcprewrite get.c get_l2len_protocol use after free [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2392224
[ 11 ] Bug #2392225 - CVE-2025-9384 tcpreplay: appneta tcpreplay parse_args.c tcpedit_post_args null pointer dereference [epel-10]
https://bugzilla.redhat.com/show_bug.cgi?id=2392225
[ 12 ] Bug #2392226 - CVE-2025-9384 tcpreplay: appneta tcpreplay parse_args.c tcpedit_post_args null pointer dereference [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2392226
[ 13 ] Bug #2392227 - CVE-2025-9385 tcpreplay: appneta tcpreplay tcprewrite edit_packet.c fix_ipv6_checksums use after free [epel-10]
https://bugzilla.redhat.com/show_bug.cgi?id=2392227
[ 14 ] Bug #2392228 - CVE-2025-9385 tcpreplay: appneta tcpreplay tcprewrite edit_packet.c fix_ipv6_checksums use after free [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2392228
[ 15 ] Bug #2392231 - CVE-2025-9385 tcpreplay: appneta tcpreplay tcprewrite edit_packet.c fix_ipv6_checksums use after free [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2392231
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-ecc001d6c5' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 43 Update: python-uv-build-0.8.11-2.fc43
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-5acdf83593
2025-09-12 19:20:52.461501+00:00
--------------------------------------------------------------------------------
Name : python-uv-build
Product : Fedora 43
Version : 0.8.11
Release : 2.fc43
URL : https://pypi.org/project/uv-build
Summary : The uv build backend
Description :
This package is a slimmed down version of uv containing only the build
backend.
--------------------------------------------------------------------------------
Update Information:
Security fix for CVE-2025-58160: rebuilt uv and python-uv-build with rust-
tracing-subscriber 0.3.20.
Initial package for rust-secret-service in Fedora 43 (previously a retired
package).
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.8.11-2
- Rebuilt with rust-tracing-subscriber-0.3.20
- Fixes CVE-2025-58160: fixes RHBZ#2392055, fixes RHBZ#2392012, fixes
RHBZ#2391975
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2389401 - Review Request: rust-secret-service - Library to interface with Secret Service API
https://bugzilla.redhat.com/show_bug.cgi?id=2389401
[ 2 ] Bug #2392998 - rust-secret-service-5.1.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2392998
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-5acdf83593' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 43 Update: rust-secret-service-5.1.0-1.fc43
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-5acdf83593
2025-09-12 19:20:52.461501+00:00
--------------------------------------------------------------------------------
Name : rust-secret-service
Product : Fedora 43
Version : 5.1.0
Release : 1.fc43
URL : https://crates.io/crates/secret-service
Summary : Library to interface with Secret Service API
Description :
Library to interface with Secret Service API.
--------------------------------------------------------------------------------
Update Information:
Security fix for CVE-2025-58160: rebuilt uv and python-uv-build with rust-
tracing-subscriber 0.3.20.
Initial package for rust-secret-service in Fedora 43 (previously a retired
package).
--------------------------------------------------------------------------------
ChangeLog:
* Wed Sep 3 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 5.1.0-1
- Update to version 5.1.0; Fixes RHBZ#2392998
* Fri Aug 29 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 5.0.0-1
- Update to 5.0.0
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2389401 - Review Request: rust-secret-service - Library to interface with Secret Service API
https://bugzilla.redhat.com/show_bug.cgi?id=2389401
[ 2 ] Bug #2392998 - rust-secret-service-5.1.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2392998
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-5acdf83593' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 43 Update: uv-0.8.11-2.fc43
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-5acdf83593
2025-09-12 19:20:52.461501+00:00
--------------------------------------------------------------------------------
Name : uv
Product : Fedora 43
Version : 0.8.11
Release : 2.fc43
URL : https://github.com/astral-sh/uv
Summary : An extremely fast Python package installer and resolver, written in Rust
Description :
An extremely fast Python package installer and resolver, written in Rust.
Designed as a drop-in replacement for common pip and pip-tools workflows.
Highlights:
??? ?????? Drop-in replacement for common pip, pip-tools, and virtualenv commands.
??? ?????? 10-100x faster than pip and pip-tools (pip-compile and pip-sync).
??? ???? Disk-space efficient, with a global cache for dependency deduplication.
??? ???? Installable via curl, pip, pipx, etc. uv is a static binary that can be
installed without Rust or Python.
??? ???? Tested at-scale against the top 10,000 PyPI packages.
??? ??????? Support for macOS, Linux, and Windows.
??? ???? Advanced features such as dependency version overrides and alternative
resolution strategies.
??? ?????? Best-in-class error messages with a conflict-tracking resolver.
??? ???? Support for a wide range of advanced pip features, including editable
installs, Git dependencies, direct URL dependencies, local dependencies,
constraints, source distributions, HTML and JSON indexes, and more.
--------------------------------------------------------------------------------
Update Information:
Security fix for CVE-2025-58160: rebuilt uv and python-uv-build with rust-
tracing-subscriber 0.3.20.
Initial package for rust-secret-service in Fedora 43 (previously a retired
package).
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.8.11-2
- Rebuilt with rust-tracing-subscriber-0.3.20
- Fixes CVE-2025-58160: fixes RHBZ#2392055, fixes RHBZ#2392012, fixes
RHBZ#2391975
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2389401 - Review Request: rust-secret-service - Library to interface with Secret Service API
https://bugzilla.redhat.com/show_bug.cgi?id=2389401
[ 2 ] Bug #2392998 - rust-secret-service-5.1.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2392998
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-5acdf83593' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
[SECURITY] Fedora 43 Update: libsixel-1.10.5-4.fc43
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-bcecfc3320
2025-09-12 19:20:52.461171+00:00
--------------------------------------------------------------------------------
Name : libsixel
Product : Fedora 43
Version : 1.10.5
Release : 4.fc43
URL : https://github.com/libsixel/libsixel
Summary : SIXEL encoding and decoding
Description :
An encoder/decoder implementation for DEC SIXEL graphics.
--------------------------------------------------------------------------------
Update Information:
Apply fix for CVE-2025-9300
--------------------------------------------------------------------------------
ChangeLog:
* Tue Aug 26 2025 ErrorNoInternet [errornointernet@envs.net] - 1.10.5-4
- Apply fix for CVE-2025-9300
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-bcecfc3320' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--