Fedora Linux 9154 Published by

Fedora has released several updates, including a security update for kea (DHCP server) version 3.0.2-1.fc43, which fixes CVE-2025-11232 and improves overall functionality. Another update is for unbound (validating DNS resolver) version 1.24.1-1.fc43, which enables DNS over QUIC server support and fixes CVE-2025-11411 to prevent domain hijacking attacks. Additionally, updates have been released for Firefox version 144.0-3.fc43, Openbao version 2.4.3-1.fc41, and vgrep version 2.8.0-4.fc41, addressing various security vulnerabilities and bugs.

Fedora 43 Update: kea-3.0.2-1.fc43
Fedora 43 Update: unbound-1.24.1-1.fc43
Fedora 43 Update: firefox-144.0-3.fc43
Fedora 41 Update: openbao-2.4.3-1.fc41
Fedora 41 Update: vgrep-2.8.0-4.fc41




[SECURITY] Fedora 43 Update: kea-3.0.2-1.fc43


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-a7cea1535d
2025-11-01 01:41:04.874886+00:00
--------------------------------------------------------------------------------

Name : kea
Product : Fedora 43
Version : 3.0.2
Release : 1.fc43
URL : http://kea.isc.org
Summary : DHCPv4, DHCPv6 and DDNS server from ISC
Description :
DHCP implementation from Internet Systems Consortium, Inc. that features fully
functional DHCPv4, DHCPv6 and Dynamic DNS servers.
Both DHCP servers fully support server discovery, address assignment, renewal,
rebinding and release. The DHCPv6 server supports prefix delegation. Both
servers support DNS Update mechanism, using stand-alone DDNS daemon.

--------------------------------------------------------------------------------
Update Information:

New version 3.0.2 (rhbz#2407048)
Fixes CVE-2025-11232 (rhbz#2407229)
--------------------------------------------------------------------------------
ChangeLog:

* Wed Oct 29 2025 Martin Osvald [mosvald@redhat.com] - 3.0.2-1
- New version 3.0.2 (rhbz#2407048)
- Fixes CVE-2025-11232
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2407048 - kea-3.0.2 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2407048
[ 2 ] Bug #2407229 - CVE-2025-11232 kea: Invalid characters cause assert [fedora-43]
https://bugzilla.redhat.com/show_bug.cgi?id=2407229
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-a7cea1535d' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 43 Update: unbound-1.24.1-1.fc43


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-16df491a66
2025-11-01 01:41:04.874876+00:00
--------------------------------------------------------------------------------

Name : unbound
Product : Fedora 43
Version : 1.24.1
Release : 1.fc43
URL : https://nlnetlabs.nl/projects/unbound/
Summary : Validating, recursive, and caching DNS(SEC) resolver
Description :
Unbound is a validating, recursive, and caching DNS(SEC) resolver.

The C implementation of Unbound is developed and maintained by NLnet
Labs. It is based on ideas and algorithms taken from a java prototype
developed by Verisign labs, Nominet, Kirei and ep.net.

Unbound is designed as a set of modular components, so that also
DNSSEC (secure DNS) validation and stub-resolvers (that do not run
as a server, but are linked into an application) are easily possible.

--------------------------------------------------------------------------------
Update Information:

Update to 1.24.1
Enables DNS over QUIC server in unbound
Fix CVE-2025-11411, (possible domain hijacking attack), reported by Yuxiao Wu,
Yunyi Zhang, Baojun Liu and Haixin Duan from Tsinghua University.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Oct 24 2025 Petr Men????k [pemensik@redhat.com] - 1.24.1-1
- Update to 1.24.1 (rhbz#2405698)
* Fri Oct 10 2025 Petr Men????k [pemensik@redhat.com] - 1.24.0-6
- Create root key if missing automatically
* Sat Oct 4 2025 Jens Kuehnel [JensKuehnel@users.noreply.github.com] - 1.24.0-5
- allow parameters from fedora-defaults to be overwritten (rhzb#2401608)
* Fri Sep 19 2025 Python Maint - 1.24.0-4
- Rebuilt for Python 3.14.0rc3 bytecode
* Fri Sep 19 2025 Petr Men????k [pemensik@redhat.com] - 1.24.0-3
- Require only ngtcp ossl devel package and enable it
* Thu Sep 18 2025 Petr Men????k [pemensik@redhat.com] - 1.24.0-2
- Basic ngtcp2 support
* Thu Sep 18 2025 Petr Men????k [pemensik@redhat.com] - 1.24.0-1
- Update 1.24.0 (rhbz#2396332)
* Fri Aug 29 2025 Petr Men????k [pemensik@redhat.com] - 1.23.1-7
- Deprecate /etc/unbound/root.key
* Fri Aug 29 2025 Petr Men????k [pemensik@redhat.com] - 1.23.1-6
- Make even existing unbound_control.key readable by group
* Fri Aug 29 2025 Petr Men????k [pemensik@redhat.com] - 1.23.1-5
- Add new DNSSEC root anchor 38696
* Fri Aug 29 2025 Petr Men????k [pemensik@redhat.com] - 1.23.1-4
- Make root.key maintained unmodified
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2396887 - unbound: Please rebuild in Fedora 43
https://bugzilla.redhat.com/show_bug.cgi?id=2396887
[ 2 ] Bug #2405698 - unbound-1.24.1 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2405698
[ 3 ] Bug #2407039 - unbound-1.24.1-1.fc43 failed to build
https://bugzilla.redhat.com/show_bug.cgi?id=2407039
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-16df491a66' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------



[SECURITY] Fedora 43 Update: firefox-144.0-3.fc43


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-2d70cfaa80
2025-11-01 01:41:04.874833+00:00
--------------------------------------------------------------------------------

Name : firefox
Product : Fedora 43
Version : 144.0
Release : 3.fc43
URL : https://www.mozilla.org/firefox/
Summary : Mozilla Firefox Web browser
Description :
Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance and portability.

--------------------------------------------------------------------------------
Update Information:

Updated to latest upstream (114.0)
--------------------------------------------------------------------------------
ChangeLog:

* Thu Oct 16 2025 Martin Stransky [stransky@redhat.com] - 144.0-3
- Add fix for mzbz#1990430
* Mon Oct 13 2025 Martin Stransky [stransky@redhat.com] - 144.0-2
- Updated to 144.0 (b2)
* Thu Oct 9 2025 Martin Stransky [stransky@redhat.com] - 144.0-1
- Updated to 144.0
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-2d70cfaa80' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: openbao-2.4.3-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-ab1fce816d
2025-11-01 01:12:10.441510+00:00
--------------------------------------------------------------------------------

Name : openbao
Product : Fedora 41
Version : 2.4.3
Release : 1.fc41
URL : https://openbao.org
Summary : A tool for securely accessing secrets
Description :
Openbao secures, stores, and tightly controls access to tokens, passwords,
certificates, API keys, and other secrets in modern computing. Openbao handles
leasing, key revocation, key rolling, and auditing. Through a unified API, users
can access an encrypted Key/Value store and network encryption-as-a-service, or
generate AWS IAM/STS credentials, SQL/NoSQL databases, X.509 certificates, SSH
credentials, and more.

--------------------------------------------------------------------------------
Update Information:

Update to upstream 2.4.3, including fixes for CVE-2025-62513 and CVE-2025-62705.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Oct 23 2025 Dave Dykstra - 2.4.3-1
- update to upstream 2.4.3
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2405900 - CVE-2025-62513 openbao: OpenBao leaks HTTPRawBody in Audit Logs [epel-10]
https://bugzilla.redhat.com/show_bug.cgi?id=2405900
[ 2 ] Bug #2405901 - CVE-2025-62513 openbao: OpenBao leaks HTTPRawBody in Audit Logs [epel-8]
https://bugzilla.redhat.com/show_bug.cgi?id=2405901
[ 3 ] Bug #2405902 - CVE-2025-62513 openbao: OpenBao leaks HTTPRawBody in Audit Logs [epel-9]
https://bugzilla.redhat.com/show_bug.cgi?id=2405902
[ 4 ] Bug #2405903 - CVE-2025-62513 openbao: OpenBao leaks HTTPRawBody in Audit Logs [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2405903
[ 5 ] Bug #2405904 - CVE-2025-62513 openbao: OpenBao leaks HTTPRawBody in Audit Logs [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2405904
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-ab1fce816d' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: vgrep-2.8.0-4.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-87154673fe
2025-11-01 01:12:10.441446+00:00
--------------------------------------------------------------------------------

Name : vgrep
Product : Fedora 41
Version : 2.8.0
Release : 4.fc41
URL : https://github.com/vrothberg/vgrep
Summary : User-friendly pager for grep
Description :
vgrep is a pager for grep, git-grep, ripgrep and similar grep implementations,
and allows for opening the indexed file locations in a user-specified editor
such as vim or emacs. vgrep is inspired by the ancient cgvg scripts but
extended to perform further operations such as listing statistics of files and
directory trees or showing the context lines before and after the matches.

--------------------------------------------------------------------------------
Update Information:

Rebuild for CVE-2025-47906.
https://pkg.go.dev/vuln/GO-2025-3956
--------------------------------------------------------------------------------
ChangeLog:

* Thu Oct 23 2025 Carl George [carlwgeorge@fedoraproject.org] - 2.8.0-4
- Rebuild for CVE-2025-47906
* Sun Jan 19 2025 Fedora Release Engineering [releng@fedoraproject.org] - 2.8.0-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2399300 - CVE-2025-47906 vgrep: Unexpected paths returned from LookPath in os/exec [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2399300
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-87154673fe' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--