Fedora Linux 9154 Published by

Fedora 41 has received two security updates: one for moodle-4.4.11, which fixes five vulnerabilities, including external cohort search service leaks and possible bypass of MFA, and another for qt5-qtsvg-5.15.17, which fixes a use-after-free vulnerability in Qt SVG. Fedora 42 has also received an update for moodle-4.5.7, which addresses the same set of vulnerabilities as the moodle update for Fedora 41.

Fedora 41 Update: moodle-4.4.11-1.fc41
Fedora 41 Update: qt5-qtsvg-5.15.17-2.fc41
Fedora 42 Update: moodle-4.5.7-1.fc42




[SECURITY] Fedora 41 Update: moodle-4.4.11-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-d50e995e7d
2025-10-25 01:37:17.037160+00:00
--------------------------------------------------------------------------------

Name : moodle
Product : Fedora 41
Version : 4.4.11
Release : 1.fc41
URL : https://moodle.org/
Summary : A Course Management System
Description :
Moodle is a course management system (CMS) - a free, Open Source software
package designed using sound pedagogical principles, to help educators create
effective online learning communities.

--------------------------------------------------------------------------------
Update Information:

4.4.11
--------------------------------------------------------------------------------
ChangeLog:

* Thu Oct 16 2025 Gwyn Ciesla [gwync@protonmail.com] - 4.4.11-1
- 4.4.11
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2404428 - CVE-2025-62395 moodle: External cohort search service leaks system cohort data
https://bugzilla.redhat.com/show_bug.cgi?id=2404428
[ 2 ] Bug #2404431 - CVE-2025-62398 moodle: Possible to bypass MFA
https://bugzilla.redhat.com/show_bug.cgi?id=2404431
[ 3 ] Bug #2404432 - CVE-2025-62399 moodle: Password brute force risk when mobile/web services enabled
https://bugzilla.redhat.com/show_bug.cgi?id=2404432
[ 4 ] Bug #2404433 - CVE-2025-62400 moodle: Hidden group names visible to event creators
https://bugzilla.redhat.com/show_bug.cgi?id=2404433
[ 5 ] Bug #2404434 - CVE-2025-62401 moodle: Possible to bypass timer in timed assignments
https://bugzilla.redhat.com/show_bug.cgi?id=2404434
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-d50e995e7d' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: qt5-qtsvg-5.15.17-2.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-753bfca24c
2025-10-25 01:37:17.037046+00:00
--------------------------------------------------------------------------------

Name : qt5-qtsvg
Product : Fedora 41
Version : 5.15.17
Release : 2.fc41
URL : http://www.qt.io
Summary : Qt5 - Support for rendering and displaying SVG
Description :
Scalable Vector Graphics (SVG) is an XML-based language for describing
two-dimensional vector graphics. Qt provides classes for rendering and
displaying SVG drawings in widgets and on other paint devices.

--------------------------------------------------------------------------------
Update Information:

Fix CVE-2025-10729
--------------------------------------------------------------------------------
ChangeLog:

* Thu Oct 9 2025 Than Ngo [than@redhat.com] - 5.15.17-2
- Fix CVE-2025-10729
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2402371 - CVE-2025-10729 qt5-qtsvg: Use-after-free vulnerability in Qt SVG [epel-10]
https://bugzilla.redhat.com/show_bug.cgi?id=2402371
[ 2 ] Bug #2402375 - CVE-2025-10729 qt5-qtsvg: Use-after-free vulnerability in Qt SVG [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2402375
[ 3 ] Bug #2402379 - CVE-2025-10729 qt5-qtsvg: Use-after-free vulnerability in Qt SVG [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2402379
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-753bfca24c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: moodle-4.5.7-1.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-b7b5a81fdc
2025-10-25 01:13:54.039102+00:00
--------------------------------------------------------------------------------

Name : moodle
Product : Fedora 42
Version : 4.5.7
Release : 1.fc42
URL : https://moodle.org/
Summary : A Course Management System
Description :
Moodle is a course management system (CMS) - a free, Open Source software
package designed using sound pedagogical principles, to help educators create
effective online learning communities.

--------------------------------------------------------------------------------
Update Information:

4.5.7
--------------------------------------------------------------------------------
ChangeLog:

* Thu Oct 16 2025 Gwyn Ciesla [gwync@protonmail.com] - 4.5.7-1
- 4.5.7
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2404427 - CVE-2025-62394 moodle: Quiz notifications sent to suspended participants
https://bugzilla.redhat.com/show_bug.cgi?id=2404427
[ 2 ] Bug #2404428 - CVE-2025-62395 moodle: External cohort search service leaks system cohort data
https://bugzilla.redhat.com/show_bug.cgi?id=2404428
[ 3 ] Bug #2404429 - CVE-2025-62396 moodle: Router (r.php) could expose application directories
https://bugzilla.redhat.com/show_bug.cgi?id=2404429
[ 4 ] Bug #2404431 - CVE-2025-62398 moodle: Possible to bypass MFA
https://bugzilla.redhat.com/show_bug.cgi?id=2404431
[ 5 ] Bug #2404432 - CVE-2025-62399 moodle: Password brute force risk when mobile/web services enabled
https://bugzilla.redhat.com/show_bug.cgi?id=2404432
[ 6 ] Bug #2404433 - CVE-2025-62400 moodle: Hidden group names visible to event creators
https://bugzilla.redhat.com/show_bug.cgi?id=2404433
[ 7 ] Bug #2404434 - CVE-2025-62401 moodle: Possible to bypass timer in timed assignments
https://bugzilla.redhat.com/show_bug.cgi?id=2404434
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-b7b5a81fdc' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--