Fedora Linux 9174 Published by

Fedora Linux has received several security updates, including mingw-gstreamer1-plugins-good, mingw-gstreamer1-plugins-base, mingw-gstreamer1-plugins-bad-free, uv, and rust-h2:

Fedora 41 Update: mingw-gstreamer1-plugins-good-1.26.3-1.fc41
Fedora 41 Update: mingw-gstreamer1-1.26.3-1.fc41
Fedora 41 Update: mingw-gstreamer1-plugins-base-1.26.3-1.fc41
Fedora 41 Update: mingw-gstreamer1-plugins-bad-free-1.26.3-4.fc41
Fedora 41 Update: uv-0.8.8-1.fc41
Fedora 41 Update: rust-h2-0.4.12-1.fc41
Fedora 42 Update: mingw-gstreamer1-plugins-good-1.26.3-1.fc42
Fedora 42 Update: mingw-gstreamer1-plugins-base-1.26.3-1.fc42
Fedora 42 Update: mingw-gstreamer1-plugins-bad-free-1.26.3-4.fc42
Fedora 42 Update: mingw-gstreamer1-1.26.3-1.fc42
Fedora 42 Update: rust-h2-0.4.12-1.fc42
Fedora 42 Update: uv-0.8.8-1.fc42




[SECURITY] Fedora 41 Update: mingw-gstreamer1-plugins-good-1.26.3-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-dd97126e3a
2025-08-19 04:44:05.202924+00:00
--------------------------------------------------------------------------------

Name : mingw-gstreamer1-plugins-good
Product : Fedora 41
Version : 1.26.3
Release : 1.fc41
URL : http://gstreamer.freedesktop.org/
Summary : Cross compiled GStreamer1 plug-ins good
Description :
GStreamer is a streaming media framework, based on graphs of filters which
operate on media data. Applications using this library can do anything
from real-time sound processing to playing videos, and just about anything
else media-related. Its plugin-based architecture means that new data
types or processing capabilities can be added simply by installing new
plugins.

GStreamer Good Plugins is a collection of well-supported plugins of
good quality and under the LGPL license.

--------------------------------------------------------------------------------
Update Information:

Update to 1.26.3.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Jun 29 2025 Sandro Mani [manisandro@gmail.com] - 1.26.3-1
- Update to 1.26.3
* Sat May 31 2025 Sandro Mani [manisandro@gmail.com] - 1.26.2-1
- Update to 1.26.2
* Sun Apr 27 2025 Sandro Mani [manisandro@gmail.com] - 1.26.1-1
- Update to 1.26.1
* Tue Mar 18 2025 Sandro Mani [manisandro@gmail.com] - 1.26.0-1
- Update to 1.26.0
* Fri Jan 17 2025 Fedora Release Engineering [releng@fedoraproject.org] - 1.25.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild
* Wed Jan 15 2025 Sandro Mani [manisandro@gmail.com] - 1.25.1-1
- Update to 1.25.1
* Sun Jan 12 2025 Sandro Mani [manisandro@gmail.com] - 1.24.11-1
- Update to 1.24.11
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2387232 - CVE-2025-47183 CVE-2025-47219 mingw-gstreamer1-plugins-good: various flaws [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2387232
[ 2 ] Bug #2387235 - CVE-2025-47806 CVE-2025-47807 CVE-2025-47808 mingw-gstreamer1-plugins-base: various flaws [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2387235
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-dd97126e3a' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: mingw-gstreamer1-1.26.3-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-dd97126e3a
2025-08-19 04:44:05.202924+00:00
--------------------------------------------------------------------------------

Name : mingw-gstreamer1
Product : Fedora 41
Version : 1.26.3
Release : 1.fc41
URL : http://gstreamer.freedesktop.org/
Summary : MinGW Windows Streaming-Media Framework Runtime
Description :
GStreamer is a streaming-media framework, based on graphs of filters
which operate on media data. Applications using this library can do
anything from real-time sound processing to playing videos, and just
about anything else media-related. Its plug-in-based architecture
means that new data types or processing capabilities can be added by
installing new plug-ins.

--------------------------------------------------------------------------------
Update Information:

Update to 1.26.3.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Jun 29 2025 Sandro Mani [manisandro@gmail.com] - 1.26.3-1
- Update to 1.26.3
* Sat May 31 2025 Sandro Mani [manisandro@gmail.com] - 1.26.2-1
- Update to 1.26.2
* Fri Apr 25 2025 Sandro Mani [manisandro@gmail.com] - 1.26.1-1
- Update to 1.26.1
* Sat Mar 15 2025 Sandro Mani [manisandro@gmail.com] - 1.26.0-1
- Update to 1.26.0
* Fri Jan 17 2025 Fedora Release Engineering [releng@fedoraproject.org] - 1.25.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild
* Tue Jan 14 2025 Sandro Mani [manisandro@gmail.com] - 1.25.1-1
- Update to 1.25.1
* Sun Jan 12 2025 Sandro Mani [manisandro@gmail.com] - 1.24.11-1
- Update to 1.24.11
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2387232 - CVE-2025-47183 CVE-2025-47219 mingw-gstreamer1-plugins-good: various flaws [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2387232
[ 2 ] Bug #2387235 - CVE-2025-47806 CVE-2025-47807 CVE-2025-47808 mingw-gstreamer1-plugins-base: various flaws [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2387235
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-dd97126e3a' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: mingw-gstreamer1-plugins-base-1.26.3-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-dd97126e3a
2025-08-19 04:44:05.202924+00:00
--------------------------------------------------------------------------------

Name : mingw-gstreamer1-plugins-base
Product : Fedora 41
Version : 1.26.3
Release : 1.fc41
URL : http://gstreamer.freedesktop.org/
Summary : Cross compiled GStreamer1 media framework base plug-ins
Description :
GStreamer is a streaming media framework, based on graphs of filters which
operate on media data. Applications using this library can do anything
from real-time sound processing to playing videos, and just about anything
else media-related. Its plugin-based architecture means that new data
types or processing capabilities can be added simply by installing new
plug-ins.

This package contains a set of well-maintained base plug-ins.

--------------------------------------------------------------------------------
Update Information:

Update to 1.26.3.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Jun 29 2025 Sandro Mani [manisandro@gmail.com] - 1.26.3-1
- Update to 1.26.3
* Sat May 31 2025 Sandro Mani [manisandro@gmail.com] - 1.26.2-1
- Update to 1.26.2
* Sat Apr 26 2025 Sandro Mani [manisandro@gmail.com] - 1.26.1-1
- Update to 1.26.1
* Sun Mar 16 2025 Sandro Mani [manisandro@gmail.com] - 1.26.0-1
- Update to 1.26.0
* Fri Jan 17 2025 Fedora Release Engineering [releng@fedoraproject.org] - 1.25.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild
* Wed Jan 15 2025 Sandro Mani [manisandro@gmail.com] - 1.25.1-1
- Update to 1.25.1
* Sun Jan 12 2025 Sandro Mani [manisandro@gmail.com] - 1.24.11-1
- Update to 1.24.11
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2387232 - CVE-2025-47183 CVE-2025-47219 mingw-gstreamer1-plugins-good: various flaws [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2387232
[ 2 ] Bug #2387235 - CVE-2025-47806 CVE-2025-47807 CVE-2025-47808 mingw-gstreamer1-plugins-base: various flaws [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2387235
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-dd97126e3a' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: mingw-gstreamer1-plugins-bad-free-1.26.3-4.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-dd97126e3a
2025-08-19 04:44:05.202924+00:00
--------------------------------------------------------------------------------

Name : mingw-gstreamer1-plugins-bad-free
Product : Fedora 41
Version : 1.26.3
Release : 4.fc41
URL : http://gstreamer.freedesktop.org/
Summary : Cross compiled GStreamer1 plug-ins "bad"
Description :
GStreamer is a streaming media framework, based on graphs of elements which
operate on media data.

This package contains plug-ins that aren't tested
well enough, or the code is not of good enough quality.

--------------------------------------------------------------------------------
Update Information:

Update to 1.26.3.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Aug 10 2025 Sandro Mani [manisandro@gmail.com] - 1.26.3-4
- Rebuild (imath)
* Wed Jul 30 2025 Marc-Andr?? Lureau [marcandre.lureau@redhat.com] - 1.26.3-3
- Add d3d12 plugin
* Thu Jul 24 2025 Fedora Release Engineering [releng@fedoraproject.org] - 1.26.3-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
* Sun Jun 29 2025 Sandro Mani [manisandro@gmail.com] - 1.26.3-1
- Update to 1.26.3
* Sat May 31 2025 Sandro Mani [manisandro@gmail.com] - 1.26.2-1
- Update to 1.26.2
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2387232 - CVE-2025-47183 CVE-2025-47219 mingw-gstreamer1-plugins-good: various flaws [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2387232
[ 2 ] Bug #2387235 - CVE-2025-47806 CVE-2025-47807 CVE-2025-47808 mingw-gstreamer1-plugins-base: various flaws [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2387235
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-dd97126e3a' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------



[SECURITY] Fedora 41 Update: uv-0.8.8-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-92fd810e1d
2025-08-19 04:44:05.202870+00:00
--------------------------------------------------------------------------------

Name : uv
Product : Fedora 41
Version : 0.8.8
Release : 1.fc41
URL : https://github.com/astral-sh/uv
Summary : An extremely fast Python package installer and resolver, written in Rust
Description :
An extremely fast Python package installer and resolver, written in Rust.
Designed as a drop-in replacement for common pip and pip-tools workflows.

Highlights:

??? ?????? Drop-in replacement for common pip, pip-tools, and virtualenv commands.
??? ?????? 10-100x faster than pip and pip-tools (pip-compile and pip-sync).
??? ???? Disk-space efficient, with a global cache for dependency deduplication.
??? ???? Installable via curl, pip, pipx, etc. uv is a static binary that can be
installed without Rust or Python.
??? ???? Tested at-scale against the top 10,000 PyPI packages.
??? ??????? Support for macOS, Linux, and Windows.
??? ???? Advanced features such as dependency version overrides and alternative
resolution strategies.
??? ?????? Best-in-class error messages with a conflict-tracking resolver.
??? ???? Support for a wide range of advanced pip features, including editable
installs, Git dependencies, direct URL dependencies, local dependencies,
constraints, source distributions, HTML and JSON indexes, and more.

--------------------------------------------------------------------------------
Update Information:

Update uv to version 0.8.8.
Update the h2 crate to version 0.4.12.
The builds in this update also address CVE-2025-54368.
--------------------------------------------------------------------------------
ChangeLog:

* Sat Aug 9 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.8.8-1
- Update to 0.8.8 (close RHBZ#2387194)
* Sat Aug 9 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.8.6-1
- Update to 0.8.6
* Wed Aug 6 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.8.5-1
- Update to 0.8.5 (close RHBZ#2386647)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2386891 - rust-h2-0.4.12 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2386891
[ 2 ] Bug #2387194 - uv-0.8.8 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2387194
[ 3 ] Bug #2387242 - CVE-2025-54368 uv: uv ZIP Archive Validation Vulnerability [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2387242
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-92fd810e1d' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------



[SECURITY] Fedora 41 Update: rust-h2-0.4.12-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-92fd810e1d
2025-08-19 04:44:05.202870+00:00
--------------------------------------------------------------------------------

Name : rust-h2
Product : Fedora 41
Version : 0.4.12
Release : 1.fc41
URL : https://crates.io/crates/h2
Summary : HTTP/2 client and server
Description :
An HTTP/2 client and server.

--------------------------------------------------------------------------------
Update Information:

Update uv to version 0.8.8.
Update the h2 crate to version 0.4.12.
The builds in this update also address CVE-2025-54368.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug 7 2025 Fabio Valentini [decathorpe@gmail.com] - 0.4.12-1
- Update to version 0.4.12; Fixes RHBZ#2386891
* Fri Jul 25 2025 Fedora Release Engineering [releng@fedoraproject.org] - 0.4.11-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2386891 - rust-h2-0.4.12 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2386891
[ 2 ] Bug #2387194 - uv-0.8.8 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2387194
[ 3 ] Bug #2387242 - CVE-2025-54368 uv: uv ZIP Archive Validation Vulnerability [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2387242
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-92fd810e1d' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: mingw-gstreamer1-plugins-good-1.26.3-1.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-8327c1ad81
2025-08-19 04:14:40.703697+00:00
--------------------------------------------------------------------------------

Name : mingw-gstreamer1-plugins-good
Product : Fedora 42
Version : 1.26.3
Release : 1.fc42
URL : http://gstreamer.freedesktop.org/
Summary : Cross compiled GStreamer1 plug-ins good
Description :
GStreamer is a streaming media framework, based on graphs of filters which
operate on media data. Applications using this library can do anything
from real-time sound processing to playing videos, and just about anything
else media-related. Its plugin-based architecture means that new data
types or processing capabilities can be added simply by installing new
plugins.

GStreamer Good Plugins is a collection of well-supported plugins of
good quality and under the LGPL license.

--------------------------------------------------------------------------------
Update Information:

Update to 1.26.3.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Jun 29 2025 Sandro Mani [manisandro@gmail.com] - 1.26.3-1
- Update to 1.26.3
* Sat May 31 2025 Sandro Mani [manisandro@gmail.com] - 1.26.2-1
- Update to 1.26.2
* Sun Apr 27 2025 Sandro Mani [manisandro@gmail.com] - 1.26.1-1
- Update to 1.26.1
* Tue Mar 18 2025 Sandro Mani [manisandro@gmail.com] - 1.26.0-1
- Update to 1.26.0
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2387233 - CVE-2025-47183 CVE-2025-47219 mingw-gstreamer1-plugins-good: various flaws [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2387233
[ 2 ] Bug #2387236 - CVE-2025-47806 CVE-2025-47807 CVE-2025-47808 mingw-gstreamer1-plugins-base: various flaws [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2387236
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-8327c1ad81' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: mingw-gstreamer1-plugins-base-1.26.3-1.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-8327c1ad81
2025-08-19 04:14:40.703697+00:00
--------------------------------------------------------------------------------

Name : mingw-gstreamer1-plugins-base
Product : Fedora 42
Version : 1.26.3
Release : 1.fc42
URL : http://gstreamer.freedesktop.org/
Summary : Cross compiled GStreamer1 media framework base plug-ins
Description :
GStreamer is a streaming media framework, based on graphs of filters which
operate on media data. Applications using this library can do anything
from real-time sound processing to playing videos, and just about anything
else media-related. Its plugin-based architecture means that new data
types or processing capabilities can be added simply by installing new
plug-ins.

This package contains a set of well-maintained base plug-ins.

--------------------------------------------------------------------------------
Update Information:

Update to 1.26.3.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Jun 29 2025 Sandro Mani [manisandro@gmail.com] - 1.26.3-1
- Update to 1.26.3
* Sat May 31 2025 Sandro Mani [manisandro@gmail.com] - 1.26.2-1
- Update to 1.26.2
* Sat Apr 26 2025 Sandro Mani [manisandro@gmail.com] - 1.26.1-1
- Update to 1.26.1
* Sun Mar 16 2025 Sandro Mani [manisandro@gmail.com] - 1.26.0-1
- Update to 1.26.0
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2387233 - CVE-2025-47183 CVE-2025-47219 mingw-gstreamer1-plugins-good: various flaws [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2387233
[ 2 ] Bug #2387236 - CVE-2025-47806 CVE-2025-47807 CVE-2025-47808 mingw-gstreamer1-plugins-base: various flaws [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2387236
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-8327c1ad81' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: mingw-gstreamer1-plugins-bad-free-1.26.3-4.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-8327c1ad81
2025-08-19 04:14:40.703697+00:00
--------------------------------------------------------------------------------

Name : mingw-gstreamer1-plugins-bad-free
Product : Fedora 42
Version : 1.26.3
Release : 4.fc42
URL : http://gstreamer.freedesktop.org/
Summary : Cross compiled GStreamer1 plug-ins "bad"
Description :
GStreamer is a streaming media framework, based on graphs of elements which
operate on media data.

This package contains plug-ins that aren't tested
well enough, or the code is not of good enough quality.

--------------------------------------------------------------------------------
Update Information:

Update to 1.26.3.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Aug 10 2025 Sandro Mani [manisandro@gmail.com] - 1.26.3-4
- Rebuild (imath)
* Wed Jul 30 2025 Marc-Andr?? Lureau [marcandre.lureau@redhat.com] - 1.26.3-3
- Add d3d12 plugin
* Thu Jul 24 2025 Fedora Release Engineering [releng@fedoraproject.org] - 1.26.3-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
* Sun Jun 29 2025 Sandro Mani [manisandro@gmail.com] - 1.26.3-1
- Update to 1.26.3
* Sat May 31 2025 Sandro Mani [manisandro@gmail.com] - 1.26.2-1
- Update to 1.26.2
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2387233 - CVE-2025-47183 CVE-2025-47219 mingw-gstreamer1-plugins-good: various flaws [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2387233
[ 2 ] Bug #2387236 - CVE-2025-47806 CVE-2025-47807 CVE-2025-47808 mingw-gstreamer1-plugins-base: various flaws [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2387236
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-8327c1ad81' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------



[SECURITY] Fedora 42 Update: mingw-gstreamer1-1.26.3-1.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-8327c1ad81
2025-08-19 04:14:40.703697+00:00
--------------------------------------------------------------------------------

Name : mingw-gstreamer1
Product : Fedora 42
Version : 1.26.3
Release : 1.fc42
URL : http://gstreamer.freedesktop.org/
Summary : MinGW Windows Streaming-Media Framework Runtime
Description :
GStreamer is a streaming-media framework, based on graphs of filters
which operate on media data. Applications using this library can do
anything from real-time sound processing to playing videos, and just
about anything else media-related. Its plug-in-based architecture
means that new data types or processing capabilities can be added by
installing new plug-ins.

--------------------------------------------------------------------------------
Update Information:

Update to 1.26.3.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Jun 29 2025 Sandro Mani [manisandro@gmail.com] - 1.26.3-1
- Update to 1.26.3
* Sat May 31 2025 Sandro Mani [manisandro@gmail.com] - 1.26.2-1
- Update to 1.26.2
* Fri Apr 25 2025 Sandro Mani [manisandro@gmail.com] - 1.26.1-1
- Update to 1.26.1
* Sat Mar 15 2025 Sandro Mani [manisandro@gmail.com] - 1.26.0-1
- Update to 1.26.0
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2387233 - CVE-2025-47183 CVE-2025-47219 mingw-gstreamer1-plugins-good: various flaws [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2387233
[ 2 ] Bug #2387236 - CVE-2025-47806 CVE-2025-47807 CVE-2025-47808 mingw-gstreamer1-plugins-base: various flaws [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2387236
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-8327c1ad81' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: rust-h2-0.4.12-1.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-c22dd590b8
2025-08-19 04:14:40.703643+00:00
--------------------------------------------------------------------------------

Name : rust-h2
Product : Fedora 42
Version : 0.4.12
Release : 1.fc42
URL : https://crates.io/crates/h2
Summary : HTTP/2 client and server
Description :
An HTTP/2 client and server.

--------------------------------------------------------------------------------
Update Information:

Update uv to version 0.8.8.
Update the h2 crate to version 0.4.12.
The builds in this update also address CVE-2025-54368.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug 7 2025 Fabio Valentini [decathorpe@gmail.com] - 0.4.12-1
- Update to version 0.4.12; Fixes RHBZ#2386891
* Fri Jul 25 2025 Fedora Release Engineering [releng@fedoraproject.org] - 0.4.11-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2386891 - rust-h2-0.4.12 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2386891
[ 2 ] Bug #2387194 - uv-0.8.8 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2387194
[ 3 ] Bug #2387243 - CVE-2025-54368 uv: uv ZIP Archive Validation Vulnerability [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2387243
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-c22dd590b8' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: uv-0.8.8-1.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-c22dd590b8
2025-08-19 04:14:40.703643+00:00
--------------------------------------------------------------------------------

Name : uv
Product : Fedora 42
Version : 0.8.8
Release : 1.fc42
URL : https://github.com/astral-sh/uv
Summary : An extremely fast Python package installer and resolver, written in Rust
Description :
An extremely fast Python package installer and resolver, written in Rust.
Designed as a drop-in replacement for common pip and pip-tools workflows.

Highlights:

??? ?????? Drop-in replacement for common pip, pip-tools, and virtualenv commands.
??? ?????? 10-100x faster than pip and pip-tools (pip-compile and pip-sync).
??? ???? Disk-space efficient, with a global cache for dependency deduplication.
??? ???? Installable via curl, pip, pipx, etc. uv is a static binary that can be
installed without Rust or Python.
??? ???? Tested at-scale against the top 10,000 PyPI packages.
??? ??????? Support for macOS, Linux, and Windows.
??? ???? Advanced features such as dependency version overrides and alternative
resolution strategies.
??? ?????? Best-in-class error messages with a conflict-tracking resolver.
??? ???? Support for a wide range of advanced pip features, including editable
installs, Git dependencies, direct URL dependencies, local dependencies,
constraints, source distributions, HTML and JSON indexes, and more.

--------------------------------------------------------------------------------
Update Information:

Update uv to version 0.8.8.
Update the h2 crate to version 0.4.12.
The builds in this update also address CVE-2025-54368.
--------------------------------------------------------------------------------
ChangeLog:

* Sat Aug 9 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.8.8-1
- Update to 0.8.8 (close RHBZ#2387194)
* Sat Aug 9 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.8.6-1
- Update to 0.8.6
* Wed Aug 6 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.8.5-1
- Update to 0.8.5 (close RHBZ#2386647)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2386891 - rust-h2-0.4.12 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2386891
[ 2 ] Bug #2387194 - uv-0.8.8 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2387194
[ 3 ] Bug #2387243 - CVE-2025-54368 uv: uv ZIP Archive Validation Vulnerability [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2387243
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-c22dd590b8' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------