Fedora Linux 8902 Published by

Fedora Linux has been updated with multiple security enhancements, which include FlightGear-2020.3.19-8.fc41, SimGear-2020.3.19-7.fc41, java-11-openjdk-11.0.26.0.4-1.fc41, java-1.8.0-openjdk-1.8.0.442.b06-1.fc41, and java-latest-openjdk-23.0.2.0.7-1.rolling.fc41:

Fedora 41 Update: FlightGear-2020.3.19-8.fc41
Fedora 41 Update: SimGear-2020.3.19-7.fc41
Fedora 41 Update: java-11-openjdk-11.0.26.0.4-1.fc41
Fedora 41 Update: java-1.8.0-openjdk-1.8.0.442.b06-1.fc41
Fedora 41 Update: java-17-openjdk-17.0.14.0.7-1.fc41
Fedora 41 Update: java-latest-openjdk-23.0.2.0.7-1.rolling.fc41




[SECURITY] Fedora 41 Update: FlightGear-2020.3.19-8.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-b3322818a5
2025-02-06 01:41:43.313978+00:00
--------------------------------------------------------------------------------

Name : FlightGear
Product : Fedora 41
Version : 2020.3.19
Release : 8.fc41
URL : http://www.flightgear.org/
Summary : The FlightGear Flight Simulator
Description :
The Flight Gear project is working to create a sophisticated flight
simulator framework for the development and pursuit of interesting
flight simulator ideas. We are developing a solid basic sim that can be
expanded and improved upon by anyone interested in contributing

--------------------------------------------------------------------------------
Update Information:

Fix for CVE-2025-0781
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jan 23 2025 Fabrice Bellet [fabrice@bellet.info] - 2020.3.19-8
- NasalSGPath: move checkIORules() to SGPath::NasalIORulesChecker()
* Thu Jan 16 2025 Fedora Release Engineering [releng@fedoraproject.org] - 2020.3.19-7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild
* Thu Jul 25 2024 Miroslav Suchý [msuchy@redhat.com] - 2020.3.19-6
- convert license to SPDX
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2342621 - CVE-2025-0781 SimGear: Incorrect Authorization in SimGear [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2342621
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-b3322818a5' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------



[SECURITY] Fedora 41 Update: SimGear-2020.3.19-7.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-b3322818a5
2025-02-06 01:41:43.313978+00:00
--------------------------------------------------------------------------------

Name : SimGear
Product : Fedora 41
Version : 2020.3.19
Release : 7.fc41
URL : http://simgear.sourceforge.net
Summary : Simulation library components
Description :
SimGear is a set of open-source libraries designed to be used as building
blocks for quickly assembling 3d simulations, games, and visualization
applications.

--------------------------------------------------------------------------------
Update Information:

Fix for CVE-2025-0781
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jan 23 2025 Fabrice Bellet [fabrice@bellet.info] - 2020.3.19-7
- cppbind: check I/O rules when auto-constructing an SGPath
* Thu Jan 16 2025 Fedora Release Engineering [releng@fedoraproject.org] - 2020.3.19-6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild
* Fri Jul 26 2024 Miroslav Suchý [msuchy@redhat.com] - 2020.3.19-5
- convert license to SPDX
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2342621 - CVE-2025-0781 SimGear: Incorrect Authorization in SimGear [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2342621
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-b3322818a5' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------



[SECURITY] Fedora 41 Update: java-11-openjdk-11.0.26.0.4-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-e6f20785e3
2025-02-06 01:41:43.313950+00:00
--------------------------------------------------------------------------------

Name : java-11-openjdk
Product : Fedora 41
Version : 11.0.26.0.4
Release : 1.fc41
URL : http://openjdk.java.net/
Summary : OpenJDK 11 Runtime Environment
Description :
The OpenJDK 11 runtime environment.

--------------------------------------------------------------------------------
Update Information:

January CPU 2025
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jan 28 2025 Jiri Vanek [jvanek@redhat.com] - 1:11.0.26.0.4-1
- January CPU 2025
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-e6f20785e3' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: java-1.8.0-openjdk-1.8.0.442.b06-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-dd11f92771
2025-02-06 01:41:43.313955+00:00
--------------------------------------------------------------------------------

Name : java-1.8.0-openjdk
Product : Fedora 41
Version : 1.8.0.442.b06
Release : 1.fc41
URL : http://openjdk.java.net/
Summary : OpenJDK 8 Runtime Environment
Description :
The OpenJDK 8 runtime environment.

--------------------------------------------------------------------------------
Update Information:

January CPU 2025
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jan 28 2025 Jiri Vanek [jvanek@redhat.com] - 1:1.8.0.442.b06-1
- january cpu 2025
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-dd11f92771' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: java-17-openjdk-17.0.14.0.7-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-22db9134a2
2025-02-06 01:41:43.313944+00:00
--------------------------------------------------------------------------------

Name : java-17-openjdk
Product : Fedora 41
Version : 17.0.14.0.7
Release : 1.fc41
URL : http://openjdk.java.net/
Summary : OpenJDK 17 Runtime Environment
Description :
The OpenJDK 17 runtime environment.

--------------------------------------------------------------------------------
Update Information:

January CPU 2025
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jan 28 2025 Jiri Vanek [jvanek@redhat.com] - 1:17.0.14.0.7-1
- January CPU 2025
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-22db9134a2' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: java-latest-openjdk-23.0.2.0.7-1.rolling.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-f27fcf5da3
2025-02-06 01:41:43.313938+00:00
--------------------------------------------------------------------------------

Name : java-latest-openjdk
Product : Fedora 41
Version : 23.0.2.0.7
Release : 1.rolling.fc41
URL : http://openjdk.java.net/
Summary : OpenJDK 23 Runtime Environment
Description :
The OpenJDK 23 runtime environment.

--------------------------------------------------------------------------------
Update Information:

January CPU 2025
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jan 28 2025 Jiri Vanek [jvanek@redhat.com] - 1:23.0.2.0.7-1
- January CPU 2025
* Tue Jan 28 2025 Jiri Vanek [jvanek@redhat.com] - 1:23.0.1.0.11-4
- Revert "Rebuilt for