Fedora Linux 8963 Published by

Fedora Linux 42 has been updated with security enhancements, including mingw-poppler and c-ares:

Fedora 42 Update: mingw-poppler-24.08.0-4.fc42
Fedora 40 Update: mingw-poppler-24.02.0-5.fc40
Fedora 40 Update: c-ares-1.34.5-1.fc40




[SECURITY] Fedora 42 Update: mingw-poppler-24.08.0-4.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-67d2e84a2b
2025-04-24 03:38:40.776508+00:00
--------------------------------------------------------------------------------

Name : mingw-poppler
Product : Fedora 42
Version : 24.08.0
Release : 4.fc42
URL : http://poppler.freedesktop.org/
Summary : MinGW Windows Poppler library
Description :
MinGW Windows Poppler library.

--------------------------------------------------------------------------------
Update Information:

Backport fixes for CVE-2025-32364 and CVE-2025-32365.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Apr 15 2025 Sandro Mani [manisandro@gmail.com] - 24.08.0-4
- Backport fixes for CVE-2025-32364 and CVE-2025-32365
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2357812 - CVE-2025-32365 mingw-poppler: Out-of-Bounds Read in Poppler [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2357812
[ 2 ] Bug #2357814 - CVE-2025-32365 mingw-poppler: Out-of-Bounds Read in Poppler [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2357814
[ 3 ] Bug #2357816 - CVE-2025-32364 mingw-poppler: Floating-Point Exception in Poppler [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2357816
[ 4 ] Bug #2357818 - CVE-2025-32364 mingw-poppler: Floating-Point Exception in Poppler [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2357818
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-67d2e84a2b' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 40 Update: mingw-poppler-24.02.0-5.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-bce8e14ac6
2025-04-24 03:28:55.288700+00:00
--------------------------------------------------------------------------------

Name : mingw-poppler
Product : Fedora 40
Version : 24.02.0
Release : 5.fc40
URL : http://poppler.freedesktop.org/
Summary : MinGW Windows Poppler library
Description :
MinGW Windows Poppler library.

--------------------------------------------------------------------------------
Update Information:

Backport fixes for CVE-2025-32364 and CVE-2025-32365.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Apr 15 2025 Sandro Mani [manisandro@gmail.com] - 24.02.0-5
- Backport fixes for CVE-2025-32364 and CVE-2025-32365
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2357812 - CVE-2025-32365 mingw-poppler: Out-of-Bounds Read in Poppler [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2357812
[ 2 ] Bug #2357814 - CVE-2025-32365 mingw-poppler: Out-of-Bounds Read in Poppler [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2357814
[ 3 ] Bug #2357816 - CVE-2025-32364 mingw-poppler: Floating-Point Exception in Poppler [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2357816
[ 4 ] Bug #2357818 - CVE-2025-32364 mingw-poppler: Floating-Point Exception in Poppler [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2357818
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-bce8e14ac6' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 40 Update: c-ares-1.34.5-1.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-942a0d7e5d
2025-04-24 03:28:55.288676+00:00
--------------------------------------------------------------------------------

Name : c-ares
Product : Fedora 40
Version : 1.34.5
Release : 1.fc40
URL : http://c-ares.org/
Summary : A library that performs asynchronous DNS operations
Description :
c-ares is a C library that performs DNS requests and name resolves
asynchronously. c-ares is a fork of the library named 'ares', written
by Greg Hudson at MIT.

--------------------------------------------------------------------------------
Update Information:

Update to 1.34.5. Fixes CVE-2025-31498.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Apr 8 2025 Tom Callaway [spot@fedoraproject.org] - 1.34.5-1
- update to 1.34.5
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2358275 - c-ares-1.34.5 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2358275
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-942a0d7e5d' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--