Fedora 41 Update: firebird-4.0.6.3221-1.fc41
Fedora 41 Update: mupdf-1.25.4-3.fc41
Fedora 42 Update: mupdf-1.26.3-4.fc42
Fedora 43 Update: firebird-4.0.6.3221-1.fc43
[SECURITY] Fedora 41 Update: firebird-4.0.6.3221-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-2d3009f39f
2025-10-04 01:05:50.911056+00:00
--------------------------------------------------------------------------------
Name : firebird
Product : Fedora 41
Version : 4.0.6.3221
Release : 1.fc41
URL : http://www.firebirdsql.org/
Summary : SQL relational database management system
Description :
Firebird is a relational database offering many ANSI SQL standard
features that runs on Linux, Windows, and a variety of Unix platforms.
Firebird offers excellent concurrency, high performance, and powerful
language support for stored procedures and triggers. It has been used
in production systems, under a variety of names, since 1981.
--------------------------------------------------------------------------------
Update Information:
4.0.6.3221
--------------------------------------------------------------------------------
ChangeLog:
* Thu Sep 25 2025 Gwyn Ciesla [gwync@protonmail.com] - 4.0.6.3221-1
- 4.0.6.3221
* Wed Jul 23 2025 Fedora Release Engineering [releng@fedoraproject.org] - 4.0.4.3010-8
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
* Tue Feb 11 2025 Zbigniew J??drzejewski-Szmek [zbyszek@in.waw.pl] - 4.0.4.3010-7
- Add sysusers.d config file to allow rpm to create users/groups automatically
* Thu Jan 16 2025 Fedora Release Engineering [releng@fedoraproject.org] - 4.0.4.3010-6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild
* Wed Aug 7 2024 Miroslav Such?? [msuchy@redhat.com] - 4.0.4.3010-5
- convert license to SPDX
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2283213 - The directory /usr/share/doc/firebird is not in the RPM database.
https://bugzilla.redhat.com/show_bug.cgi?id=2283213
[ 2 ] Bug #2388812 - CVE-2025-54989 firebird: Firebird Denial-of-Service Vulnerability [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2388812
[ 3 ] Bug #2388813 - CVE-2025-24975 firebird: Firebird Access Bypass [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2388813
[ 4 ] Bug #2388814 - CVE-2025-54989 firebird: Firebird Denial-of-Service Vulnerability [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2388814
[ 5 ] Bug #2388815 - CVE-2025-24975 firebird: Firebird Access Bypass [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2388815
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-2d3009f39f' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
[SECURITY] Fedora 41 Update: mupdf-1.25.4-3.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-4651fb3c55
2025-10-04 01:05:50.911046+00:00
--------------------------------------------------------------------------------
Name : mupdf
Product : Fedora 41
Version : 1.25.4
Release : 3.fc41
URL : http://mupdf.com/
Summary : A lightweight PDF viewer and toolkit
Description :
MuPDF is a lightweight PDF viewer and toolkit written in portable C.
The renderer in MuPDF is tailored for high quality anti-aliased
graphics. MuPDF renders text with metrics and spacing accurate to
within fractions of a pixel for the highest fidelity in reproducing
the look of a printed page on screen.
MuPDF has a small footprint. A binary that includes the standard
Roman fonts is only one megabyte. A build with full CJK support
(including an Asian font) is approximately seven megabytes.
MuPDF has support for all non-interactive PDF 1.7 features, and the
toolkit provides a simple API for accessing the internal structures of
the PDF document. Example code for navigating interactive links and
bookmarks, encrypting PDF files, extracting fonts, images, and
searchable text, and rendering pages to image files is provided.
--------------------------------------------------------------------------------
Update Information:
fix rhbz#2397702
--------------------------------------------------------------------------------
ChangeLog:
* Wed Sep 24 2025 Michael J Gruber [mjg@fedoraproject.org] - 1.25.4-3
- fix rhbz#2397702
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2397702 - CVE-2025-55780 mupdf: MuPDF null pointer dereference [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2397702
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-4651fb3c55' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: mupdf-1.26.3-4.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-562364d434
2025-10-04 00:53:20.738518+00:00
--------------------------------------------------------------------------------
Name : mupdf
Product : Fedora 42
Version : 1.26.3
Release : 4.fc42
URL : http://mupdf.com/
Summary : A lightweight PDF viewer and toolkit
Description :
MuPDF is a lightweight PDF viewer and toolkit written in portable C.
The renderer in MuPDF is tailored for high quality anti-aliased
graphics. MuPDF renders text with metrics and spacing accurate to
within fractions of a pixel for the highest fidelity in reproducing
the look of a printed page on screen.
MuPDF has a small footprint. A binary that includes the standard
Roman fonts is only one megabyte. A build with full CJK support
(including an Asian font) is approximately seven megabytes.
MuPDF has support for all non-interactive PDF 1.7 features, and the
toolkit provides a simple API for accessing the internal structures of
the PDF document. Example code for navigating interactive links and
bookmarks, encrypting PDF files, extracting fonts, images, and
searchable text, and rendering pages to image files is provided.
--------------------------------------------------------------------------------
Update Information:
fix rhbz#2397703
--------------------------------------------------------------------------------
ChangeLog:
* Thu Sep 25 2025 Michael J Gruber [mjg@fedoraproject.org] - 1.26.3-4
- fix rhbz#2397703
* Thu Sep 25 2025 Michael J Gruber [mjg@fedoraproject.org] - 1.26.3-3
- fix rhbz#2391345
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2397703 - CVE-2025-55780 mupdf: MuPDF null pointer dereference [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2397703
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-562364d434' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 43 Update: firebird-4.0.6.3221-1.fc43
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-10462d0b3e
2025-10-04 00:15:28.826324+00:00
--------------------------------------------------------------------------------
Name : firebird
Product : Fedora 43
Version : 4.0.6.3221
Release : 1.fc43
URL : http://www.firebirdsql.org/
Summary : SQL relational database management system
Description :
Firebird is a relational database offering many ANSI SQL standard
features that runs on Linux, Windows, and a variety of Unix platforms.
Firebird offers excellent concurrency, high performance, and powerful
language support for stored procedures and triggers. It has been used
in production systems, under a variety of names, since 1981.
--------------------------------------------------------------------------------
Update Information:
4.0.6.3221
--------------------------------------------------------------------------------
ChangeLog:
* Thu Sep 25 2025 Gwyn Ciesla [gwync@protonmail.com] - 4.0.6.3221-1
- 4.0.6.3221
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2283213 - The directory /usr/share/doc/firebird is not in the RPM database.
https://bugzilla.redhat.com/show_bug.cgi?id=2283213
[ 2 ] Bug #2388812 - CVE-2025-54989 firebird: Firebird Denial-of-Service Vulnerability [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2388812
[ 3 ] Bug #2388813 - CVE-2025-24975 firebird: Firebird Access Bypass [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2388813
[ 4 ] Bug #2388814 - CVE-2025-54989 firebird: Firebird Denial-of-Service Vulnerability [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2388814
[ 5 ] Bug #2388815 - CVE-2025-24975 firebird: Firebird Access Bypass [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2388815
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-10462d0b3e' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--