Fedora 41 Update: firefox-143.0-1.fc41
Fedora 41 Update: chromium-140.0.7339.127-1.fc41
Fedora 41 Update: perl-Cpanel-JSON-XS-4.40-1.fc41
Fedora 41 Update: gitleaks-8.28.0-1.fc41
Fedora 41 Update: lemonldap-ng-2.21.3-1.fc41
Fedora 42 Update: python-pip-24.3.1-5.fc42
Fedora 42 Update: forgejo-12.0.3-1.fc42
Fedora 42 Update: perl-Cpanel-JSON-XS-4.40-1.fc42
Fedora 42 Update: gitleaks-8.28.0-1.fc42
Fedora 42 Update: lemonldap-ng-2.21.3-1.fc42
Fedora 43 Update: kernel-6.17.0-0.rc6.49.fc43
Fedora 43 Update: kernel-headers-6.17.0-0.rc6.49.fc43
Fedora 43 Update: forgejo-12.0.3-1.fc43
Fedora 43 Update: gitleaks-8.28.0-1.fc43
Fedora 43 Update: lemonldap-ng-2.21.3-1.fc43
[SECURITY] Fedora 41 Update: firefox-143.0-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-100ae879e3
2025-09-18 01:30:53.316440+00:00
--------------------------------------------------------------------------------
Name : firefox
Product : Fedora 41
Version : 143.0
Release : 1.fc41
URL : https://www.mozilla.org/firefox/
Summary : Mozilla Firefox Web browser
Description :
Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance and portability.
--------------------------------------------------------------------------------
Update Information:
New upstream release (143.0)
--------------------------------------------------------------------------------
ChangeLog:
* Wed Sep 10 2025 Martin Stransky [stransky@redhat.com] - 143.0-1
- Updated to 143.0
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-100ae879e3' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: chromium-140.0.7339.127-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-2cc476bf84
2025-09-18 01:30:53.316437+00:00
--------------------------------------------------------------------------------
Name : chromium
Product : Fedora 41
Version : 140.0.7339.127
Release : 1.fc41
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).
--------------------------------------------------------------------------------
Update Information:
Update to 140.0.7339.127
CVE-2025-10200: Use after free in Serviceworker
CVE-2025-10201: Inappropriate implementation in Mojo
--------------------------------------------------------------------------------
ChangeLog:
* Thu Sep 11 2025 Than Ngo [than@redhat.com] - 140.0.7339.127-1
- Update to 140.0.7339.127
* CVE-2025-10200: Use after free in Serviceworker
* CVE-2025-10201: Inappropriate implementation in Mojo
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2390725 - CVE-2025-4609 chromium: Incorrect handle provided in unspecified circumstances in Mojo [epel-8]
https://bugzilla.redhat.com/show_bug.cgi?id=2390725
[ 2 ] Bug #2392286 - CVE-2025-9478 chromium: Use after free in ANGLE [epel-8]
https://bugzilla.redhat.com/show_bug.cgi?id=2392286
[ 3 ] Bug #2392293 - CVE-2025-9478 chromium: Use after free in ANGLE [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2392293
[ 4 ] Bug #2393035 - CVE-2025-9864 chromium: Use after free in Cast in Google Chrome [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2393035
[ 5 ] Bug #2393036 - CVE-2025-9864 chromium: Use after free in Cast in Google Chrome [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2393036
[ 6 ] Bug #2393051 - CVE-2025-9866 chromium: Inappropriate implementation in Extensions in Google Chrome [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2393051
[ 7 ] Bug #2393052 - CVE-2025-9866 chromium: Inappropriate implementation in Extensions in Google Chrome [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2393052
[ 8 ] Bug #2395147 - CVE-2025-10201 chromium: Inappropriate implementation in Mojo [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2395147
[ 9 ] Bug #2395150 - CVE-2025-10201 chromium: Inappropriate implementation in Mojo [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2395150
[ 10 ] Bug #2395152 - CVE-2025-10201 chromium: Inappropriate implementation in Mojo [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2395152
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-2cc476bf84' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: perl-Cpanel-JSON-XS-4.40-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-89495f6403
2025-09-18 01:30:53.316410+00:00
--------------------------------------------------------------------------------
Name : perl-Cpanel-JSON-XS
Product : Fedora 41
Version : 4.40
Release : 1.fc41
URL : https://metacpan.org/release/Cpanel-JSON-XS
Summary : JSON::XS for Cpanel, fast and correct serializing
Description :
This module converts Perl data structures to JSON and vice versa. Its
primary goal is to be correct and its secondary goal is to be fast. To
reach the latter goal it was written in C.
--------------------------------------------------------------------------------
Update Information:
This update fixes an issue where a specially-crafted JSON input could cause an
integer overflow leading to a crash in the program parsing the JSON
(CVE-2025-40929).
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 9 2025 Paul Howarth - 4.40-1
- Update to 4.40
- Fix overflow with overlong numbers, fuzzing only (CVE-2025-40929)
- Detect more malformed numbers, with two decimal points
- Pin Github actions to latest @v via pinact run -u
* Fri Jul 25 2025 Fedora Release Engineering [releng@fedoraproject.org] - 4.39-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
* Tue Jul 8 2025 Jitka Plesnikova [jplesnik@redhat.com] - 4.39-4
- Perl 5.42 re-rebuild of bootstrapped packages
* Mon Jul 7 2025 Jitka Plesnikova [jplesnik@redhat.com] - 4.39-3
- Perl 5.42 rebuild
* Sat Jan 18 2025 Fedora Release Engineering [releng@fedoraproject.org] - 4.39-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild
* Fri Dec 13 2024 Paul Howarth - 4.39-1
- Update to 4.39
- Fix Windows -Dusequadmath (GH#229, GH#235)
- Fix inconsistent behavior between decoding escaped and unescaped
surrogates, and escaped non-characters vs. non-escaped non-characters; now
aligned to JSON::PP (GH#227, GH#233)
- Add type_all_string tests (GH#236)
- Silence UV to char cast warnings (GH#232)
- Fix MSVC preprocessor errors (GH#232)
- Fix -Wformat warnings on Windows (GH#228)
- Clarify BigInt decoding (GH#226)
- Drop EL-7 support
- Use %{make_build} and %{make_install}
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2393916 - CVE-2025-40929 perl-Cpanel-JSON-XS: integer buffer overflow causing a segfault when parsing crafted JSON [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2393916
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-89495f6403' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: gitleaks-8.28.0-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-a1a4cba6f5
2025-09-18 01:30:53.316403+00:00
--------------------------------------------------------------------------------
Name : gitleaks
Product : Fedora 41
Version : 8.28.0
Release : 1.fc41
URL : https://github.com/zricethezav/gitleaks
Summary : Scan git repos (or files) for secrets using regex and entropy
Description :
Scan git repos (or files) for secrets using regex and entropy.
--------------------------------------------------------------------------------
Update Information:
Update to 8.28.0
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 9 2025 Packit [hello@packit.dev] - 8.28.0-1
- Update to 8.28.0 upstream release
- Resolves: rhbz#2382198
* Tue Sep 9 2025 Mikel Olasagasti Uranga [mikel@olasagasti.info] - 8.27.2-6
- Integrate Packit with Go Vendor Tools
* Fri Aug 15 2025 Maxwell G [maxwell@gtmx.me] - 8.27.2-5
- Rebuild for golang-1.25.0
* Fri Aug 15 2025 Maxwell G [maxwell@gtmx.me] - 8.27.2-4
- Revert "Rebuild for golang-1.25.0"
* Fri Aug 15 2025 Maxwell G [maxwell@gtmx.me] - 8.27.2-3
- Rebuild for golang-1.25.0
* Wed Jul 23 2025 Fedora Release Engineering [releng@fedoraproject.org] - 8.27.2-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2391627 - CVE-2025-58058 gitleaks: github.com/ulikunitz/xz leaks memory [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2391627
[ 2 ] Bug #2391658 - CVE-2025-58058 gitleaks: github.com/ulikunitz/xz leaks memory [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2391658
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-a1a4cba6f5' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: lemonldap-ng-2.21.3-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-67d99d2c39
2025-09-18 01:30:53.316384+00:00
--------------------------------------------------------------------------------
Name : lemonldap-ng
Product : Fedora 41
Version : 2.21.3
Release : 1.fc41
URL : https://lemonldap-ng.org
Summary : Web Single Sign On (SSO) and Access Management
Description :
LemonLdap::NG is a modular Web-SSO based on Apache::Session modules. It
simplifies the build of a protected area with a few changes in the
application. It manages both authentication and authorization and provides
headers for accounting.
So you can have a full AAA protection for your web space as described below.
--------------------------------------------------------------------------------
Update Information:
See https://projects.ow2.org/view/lemonldap-ng/lemonldap-ng-2-21-3-is-out/
--------------------------------------------------------------------------------
ChangeLog:
* Fri Sep 5 2025 Clement Oudot [clem.oudot@gmail.com] - 2.21.3-1
- Update to 2.21.3
* Thu Jul 24 2025 Fedora Release Engineering [releng@fedoraproject.org] - 2.21.2-1.1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-67d99d2c39' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: python-pip-24.3.1-5.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-6d50efcd0c
2025-09-18 00:55:58.913997+00:00
--------------------------------------------------------------------------------
Name : python-pip
Product : Fedora 42
Version : 24.3.1
Release : 5.fc42
URL : https://pip.pypa.io/
Summary : A tool for installing and managing Python packages
Description :
pip is a package management system used to install and manage software packages
written in Python. Many packages can be found in the Python Package Index
(PyPI). pip is a recursive acronym that can stand for either "Pip Installs
Packages" or "Pip Installs Python".
--------------------------------------------------------------------------------
Update Information:
Security fix for the bundled urllib3 for CVE-2025-50181
--------------------------------------------------------------------------------
ChangeLog:
* Thu Sep 11 2025 Miro Hron??ok [miro@hroncok.cz] - 24.3.1-5
- Security fix for the bundled urllib3 for CVE-2025-50181
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2373818 - CVE-2025-50181 python-pip: urllib3 redirects are not disabled when retries are disabled on PoolManager instantiation [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2373818
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-6d50efcd0c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
[SECURITY] Fedora 42 Update: forgejo-12.0.3-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-bac4da5419
2025-09-18 00:55:58.913948+00:00
--------------------------------------------------------------------------------
Name : forgejo
Product : Fedora 42
Version : 12.0.3
Release : 1.fc42
URL : https://forgejo.org
Summary : A lightweight software forge
Description :
Forgejo (pronounced /for??d????e.jo/) is a lightweight software forge. Use it to
host git repositories, track their issues and allow people to contribute to
them!
--------------------------------------------------------------------------------
Update Information:
This is an upstream security and bugfix release. Please refer to the upstream
release notes for versions 12.0.2 and 12.0.3 for details about changes.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 9 2025 Nils Philippsen [nils@redhat.com] - 12.0.3-1
- Update to version 12.0.3
* Thu Sep 4 2025 Nils Philippsen [nils@redhat.com] - 12.0.2-1
- Update to version 12.0.2
* Fri Aug 15 2025 Maxwell G [maxwell@gtmx.me] - 12.0.1-4
- Rebuild for golang-1.25.0
* Fri Aug 15 2025 Maxwell G [maxwell@gtmx.me] - 12.0.1-3
- Revert "Rebuild for golang-1.25.0"
* Fri Aug 15 2025 Maxwell G [maxwell@gtmx.me] - 12.0.1-2
- Rebuild for golang-1.25.0
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2389838 - CVE-2025-54881 forgejo: Mermaid cross site scripting [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2389838
[ 2 ] Bug #2389839 - CVE-2025-54880 forgejo: Mermaid cross site scripting [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2389839
[ 3 ] Bug #2391657 - CVE-2025-58058 forgejo: github.com/ulikunitz/xz leaks memory [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2391657
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-bac4da5419' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
[SECURITY] Fedora 42 Update: perl-Cpanel-JSON-XS-4.40-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-f4f4dae8f2
2025-09-18 00:55:58.913935+00:00
--------------------------------------------------------------------------------
Name : perl-Cpanel-JSON-XS
Product : Fedora 42
Version : 4.40
Release : 1.fc42
URL : https://metacpan.org/release/Cpanel-JSON-XS
Summary : JSON::XS for Cpanel, fast and correct serializing
Description :
This module converts Perl data structures to JSON and vice versa. Its
primary goal is to be correct and its secondary goal is to be fast. To
reach the latter goal it was written in C.
--------------------------------------------------------------------------------
Update Information:
This update fixes an issue where a specially-crafted JSON input could cause an
integer overflow leading to a crash in the program parsing the JSON
(CVE-2025-40929).
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 9 2025 Paul Howarth - 4.40-1
- Update to 4.40
- Fix overflow with overlong numbers, fuzzing only (CVE-2025-40929)
- Detect more malformed numbers, with two decimal points
- Pin Github actions to latest @v via pinact run -u
* Fri Jul 25 2025 Fedora Release Engineering [releng@fedoraproject.org] - 4.39-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
* Tue Jul 8 2025 Jitka Plesnikova [jplesnik@redhat.com] - 4.39-4
- Perl 5.42 re-rebuild of bootstrapped packages
* Mon Jul 7 2025 Jitka Plesnikova [jplesnik@redhat.com] - 4.39-3
- Perl 5.42 rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2393917 - CVE-2025-40929 perl-Cpanel-JSON-XS: integer buffer overflow causing a segfault when parsing crafted JSON [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2393917
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-f4f4dae8f2' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: gitleaks-8.28.0-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-94112c7319
2025-09-18 00:55:58.913922+00:00
--------------------------------------------------------------------------------
Name : gitleaks
Product : Fedora 42
Version : 8.28.0
Release : 1.fc42
URL : https://github.com/zricethezav/gitleaks
Summary : Scan git repos (or files) for secrets using regex and entropy
Description :
Scan git repos (or files) for secrets using regex and entropy.
--------------------------------------------------------------------------------
Update Information:
Update to 8.28.0
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 9 2025 Packit [hello@packit.dev] - 8.28.0-1
- Update to 8.28.0 upstream release
- Resolves: rhbz#2382198
* Tue Sep 9 2025 Mikel Olasagasti Uranga [mikel@olasagasti.info] - 8.27.2-6
- Integrate Packit with Go Vendor Tools
* Fri Aug 15 2025 Maxwell G [maxwell@gtmx.me] - 8.27.2-5
- Rebuild for golang-1.25.0
* Fri Aug 15 2025 Maxwell G [maxwell@gtmx.me] - 8.27.2-4
- Revert "Rebuild for golang-1.25.0"
* Fri Aug 15 2025 Maxwell G [maxwell@gtmx.me] - 8.27.2-3
- Rebuild for golang-1.25.0
* Wed Jul 23 2025 Fedora Release Engineering [releng@fedoraproject.org] - 8.27.2-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2391627 - CVE-2025-58058 gitleaks: github.com/ulikunitz/xz leaks memory [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2391627
[ 2 ] Bug #2391658 - CVE-2025-58058 gitleaks: github.com/ulikunitz/xz leaks memory [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2391658
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-94112c7319' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: lemonldap-ng-2.21.3-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-72e47ed215
2025-09-18 00:55:58.913889+00:00
--------------------------------------------------------------------------------
Name : lemonldap-ng
Product : Fedora 42
Version : 2.21.3
Release : 1.fc42
URL : https://lemonldap-ng.org
Summary : Web Single Sign On (SSO) and Access Management
Description :
LemonLdap::NG is a modular Web-SSO based on Apache::Session modules. It
simplifies the build of a protected area with a few changes in the
application. It manages both authentication and authorization and provides
headers for accounting.
So you can have a full AAA protection for your web space as described below.
--------------------------------------------------------------------------------
Update Information:
See https://projects.ow2.org/view/lemonldap-ng/lemonldap-ng-2-21-3-is-out/
--------------------------------------------------------------------------------
ChangeLog:
* Fri Sep 5 2025 Clement Oudot [clem.oudot@gmail.com] - 2.21.3-1
- Update to 2.21.3
* Thu Jul 24 2025 Fedora Release Engineering [releng@fedoraproject.org] - 2.21.2-1.1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-72e47ed215' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 43 Update: kernel-6.17.0-0.rc6.49.fc43
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-22c5cc654d
2025-09-18 00:16:07.326046+00:00
--------------------------------------------------------------------------------
Name : kernel
Product : Fedora 43
Version : 6.17.0
Release : 0.rc6.49.fc43
URL : https://www.kernel.org/
Summary : The Linux kernel
Description :
The kernel meta package
--------------------------------------------------------------------------------
Update Information:
The 6.17 rc6 kernel build contains a number of important fixes across the tree.
It also includes mitigations for the VMSCAPE vulnerability on x86 CPUs. This has
been assigned CVE-2025-40300.
--------------------------------------------------------------------------------
ChangeLog:
* Mon Sep 15 2025 Fedora Kernel Team [6.17.0-0.rc6.49]
- arm64: dts: qcom: x1e80100-lenovo-yoga-slim7x: add Bluetooth support (Jens Glathe)
- ALSA HDA driver configuration split for 6.17 upstream (Jaroslav Kysela)
- redhat/configs: clang_lto: disable CONFIG_FORTIFY_KUNIT_TEST (Scott Weaver)
* Mon Sep 15 2025 Fedora Kernel Team [6.17.0-0.rc6.48]
- Linux v6.17.0-0.rc6
* Sun Sep 14 2025 Fedora Kernel Team [6.17.0-0.rc5.f83a4f2a4d8c.47]
- Linux v6.17.0-0.rc5.f83a4f2a4d8c
* Sat Sep 13 2025 Fedora Kernel Team [6.17.0-0.rc5.22f20375f5b7.46]
- Set CONFIG_MITIGATION_VMSCAPE for Fedora (Justin M. Forbes)
- Linux v6.17.0-0.rc5.22f20375f5b7
* Fri Sep 12 2025 Fedora Kernel Team [6.17.0-0.rc5.320475fbd590.45]
- redhat/Makefile: update dist-vr-check (Scott Weaver)
- Linux v6.17.0-0.rc5.320475fbd590
* Thu Sep 11 2025 Fedora Kernel Team [6.17.0-0.rc5.7aac71907bde.44]
- Linux v6.17.0-0.rc5.7aac71907bde
* Wed Sep 10 2025 Fedora Kernel Team [6.17.0-0.rc5.9dd1835ecda5.43]
- gitlab-ci: add kcidb_tree_name to trees (Tales da Aparecida)
- Fix packaging for libcpupower python binding debuginfo (Justin M. Forbes)
- redhat/configs: automotive: enable TI K3 R5F remoteproc driver (Jared Kangas)
- Move CONFIG_SCHED_PROXY_EXEC to the zfcpdump directory (Justin M. Forbes)
- Set Fedora configs for 6.17 (Justin M. Forbes)
- Linux v6.17.0-0.rc5.9dd1835ecda5
* Tue Sep 9 2025 Fedora Kernel Team [6.17.0-0.rc5.f777d1112ee5.42]
- Linux v6.17.0-0.rc5.f777d1112ee5
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-22c5cc654d' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 43 Update: kernel-headers-6.17.0-0.rc6.49.fc43
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-22c5cc654d
2025-09-18 00:16:07.326046+00:00
--------------------------------------------------------------------------------
Name : kernel-headers
Product : Fedora 43
Version : 6.17.0
Release : 0.rc6.49.fc43
URL : http://www.kernel.org/
Summary : Header files for the Linux kernel for use by glibc
Description :
Kernel-headers includes the C header files that specify the interface
between the Linux kernel and userspace libraries and programs. The
header files define structures and constants that are needed for
building most standard programs and are also needed for rebuilding the
glibc package.
--------------------------------------------------------------------------------
Update Information:
The 6.17 rc6 kernel build contains a number of important fixes across the tree.
It also includes mitigations for the VMSCAPE vulnerability on x86 CPUs. This has
been assigned CVE-2025-40300.
--------------------------------------------------------------------------------
ChangeLog:
* Mon Sep 15 2025 Justin M. Forbes [jforbes@fedoraproject.org] - 6.17.0-6
- Linux v6.17-rc6
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-22c5cc654d' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 43 Update: forgejo-12.0.3-1.fc43
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-5fc3f360cf
2025-09-18 00:16:07.325962+00:00
--------------------------------------------------------------------------------
Name : forgejo
Product : Fedora 43
Version : 12.0.3
Release : 1.fc43
URL : https://forgejo.org
Summary : A lightweight software forge
Description :
Forgejo (pronounced /for??d????e.jo/) is a lightweight software forge. Use it to
host git repositories, track their issues and allow people to contribute to
them!
--------------------------------------------------------------------------------
Update Information:
This is an upstream security and bugfix release. Please refer to the upstream
release notes for versions 12.0.2 and 12.0.3 for details about changes.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 9 2025 Nils Philippsen [nils@redhat.com] - 12.0.3-1
- Update to version 12.0.3
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-5fc3f360cf' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
[SECURITY] Fedora 43 Update: gitleaks-8.28.0-1.fc43
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-d3cfe902f5
2025-09-18 00:16:07.325936+00:00
--------------------------------------------------------------------------------
Name : gitleaks
Product : Fedora 43
Version : 8.28.0
Release : 1.fc43
URL : https://github.com/zricethezav/gitleaks
Summary : Scan git repos (or files) for secrets using regex and entropy
Description :
Scan git repos (or files) for secrets using regex and entropy.
--------------------------------------------------------------------------------
Update Information:
Update to 8.28.0
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 9 2025 Packit [hello@packit.dev] - 8.28.0-1
- Update to 8.28.0 upstream release
- Resolves: rhbz#2382198
* Tue Sep 9 2025 Mikel Olasagasti Uranga [mikel@olasagasti.info] - 8.27.2-6
- Integrate Packit with Go Vendor Tools
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2391627 - CVE-2025-58058 gitleaks: github.com/ulikunitz/xz leaks memory [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2391627
[ 2 ] Bug #2391658 - CVE-2025-58058 gitleaks: github.com/ulikunitz/xz leaks memory [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2391658
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-d3cfe902f5' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 43 Update: lemonldap-ng-2.21.3-1.fc43
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-27d58d0125
2025-09-18 00:16:07.325899+00:00
--------------------------------------------------------------------------------
Name : lemonldap-ng
Product : Fedora 43
Version : 2.21.3
Release : 1.fc43
URL : https://lemonldap-ng.org
Summary : Web Single Sign On (SSO) and Access Management
Description :
LemonLdap::NG is a modular Web-SSO based on Apache::Session modules. It
simplifies the build of a protected area with a few changes in the
application. It manages both authentication and authorization and provides
headers for accounting.
So you can have a full AAA protection for your web space as described below.
--------------------------------------------------------------------------------
Update Information:
See https://projects.ow2.org/view/lemonldap-ng/lemonldap-ng-2-21-3-is-out/
--------------------------------------------------------------------------------
ChangeLog:
* Fri Sep 5 2025 Clement Oudot [clem.oudot@gmail.com] - 2.21.3-1
- Update to 2.21.3
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-27d58d0125' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--