Fedora 41 Update: java-21-openjdk-21.0.8.0.9-1.fc41
Fedora 41 Update: java-latest-openjdk-24.0.2.0.12-1.rolling.fc41
Fedora 41 Update: java-25-openjdk-25.0.0.0.32-0.1.ea.fc41
Fedora 41 Update: valkey-8.0.4-1.fc41
Fedora 41 Update: dpkg-1.22.20-1.fc41
Fedora 42 Update: valkey-8.0.4-1.fc42
[SECURITY] Fedora 41 Update: java-21-openjdk-21.0.8.0.9-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-dbb980101e
2025-07-25 02:00:42.465817+00:00
--------------------------------------------------------------------------------
Name : java-21-openjdk
Product : Fedora 41
Version : 21.0.8.0.9
Release : 1.fc41
URL : http://openjdk.java.net/
Summary : OpenJDK 21 Runtime Environment
Description :
The OpenJDK 21 runtime environment.
--------------------------------------------------------------------------------
Update Information:
security update for July CPU 2025
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 22 2025 Jiri Vanek [jvanek@redhat.com] - 1:21.0.8.0.9-1
- July 2025 CPU
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-dbb980101e' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: java-latest-openjdk-24.0.2.0.12-1.rolling.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-dbb980101e
2025-07-25 02:00:42.465817+00:00
--------------------------------------------------------------------------------
Name : java-latest-openjdk
Product : Fedora 41
Version : 24.0.2.0.12
Release : 1.rolling.fc41
URL : http://openjdk.java.net/
Summary : OpenJDK 24 Runtime Environment
Description :
The OpenJDK 24 runtime environment.
--------------------------------------------------------------------------------
Update Information:
security update for July CPU 2025
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 22 2025 Jiri Vanek [jvanek@redhat.com] - 1:24.0.2.0.12-1
- July 2025 CPU
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-dbb980101e' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: java-25-openjdk-25.0.0.0.32-0.1.ea.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-dbb980101e
2025-07-25 02:00:42.465817+00:00
--------------------------------------------------------------------------------
Name : java-25-openjdk
Product : Fedora 41
Version : 25.0.0.0.32
Release : 0.1.ea.fc41
URL : http://openjdk.java.net/
Summary : OpenJDK 25 Runtime Environment
Description :
The OpenJDK 25 runtime environment.
--------------------------------------------------------------------------------
Update Information:
security update for July CPU 2025
--------------------------------------------------------------------------------
ChangeLog:
* Tue Jul 22 2025 Jiri Vanek [jvanek@redhat.com] - 1:25.0.0.0.32-1
- update to build+32 with July 2025 CPU
* Tue Jun 10 2025 Jiri Vanek [jvanek@redhat.com] - 1:25.0.0.0.26-1
- Sycned with jdk24 changes
- build from devel and external debuginfo instead of unstripped
- use manpages in-tree
- use external jmods
- updated to b26
* Wed Mar 26 2025 Jiri Vanek [jvanek@redhat.com] - 1:25.0.0.0.13-1
- Initial import
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-dbb980101e' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: valkey-8.0.4-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-34895333b5
2025-07-25 02:00:42.465777+00:00
--------------------------------------------------------------------------------
Name : valkey
Product : Fedora 41
Version : 8.0.4
Release : 1.fc41
URL : https://valkey.io
Summary : A persistent key-value database
Description :
Valkey is an advanced key-value store. It is often referred to as a data
structure server since keys can contain strings, hashes, lists, sets and
sorted sets.
You can run atomic operations on these types, like appending to a string;
incrementing the value in a hash; pushing to a list; computing set
intersection, union and difference; or getting the member with highest
ranking in a sorted set.
In order to achieve its outstanding performance, Valkey works with an
in-memory dataset. Depending on your use case, you can persist it either
by dumping the dataset to disk every once in a while, or by appending
each command to a log.
Valkey also supports trivial-to-setup master-slave replication, with very
fast non-blocking first synchronization, auto-reconnection on net split
and so forth.
Other features include Transactions, Pub/Sub, Lua scripting, Keys with a
limited time-to-live, and configuration settings to make Valkey behave like
a cache.
You can use Valkey from most programming languages also.
--------------------------------------------------------------------------------
Update Information:
Valkey 8.0.4 - Released Mon 07 July 2025
Upgrade urgency SECURITY: This release includes security fixes we recommend you
apply as soon as possible.
Security fixes
CVE-2025-32023 prevent out-of-bounds write during hyperloglog operations (#2146)
CVE-2025-48367 retry accept on transient errors (#2315)
Security fixes backported from 8.1.2
CVE-2025-27151 Check length of AOF file name in valkey-check-aof (#2146)
--------------------------------------------------------------------------------
ChangeLog:
* Wed Jul 16 2025 Remi Collet [remi@fedoraproject.org] - 8.0.4-1
- update to 8.0.4
fixes CVE-2025-27151 CVE-2025-48367 and CVE-2025-32023
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2380113 - CVE-2025-27151 valkey: Redis Stack Buffer Overflow [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2380113
[ 2 ] Bug #2380116 - CVE-2025-48367 valkey: Redis Unauthenticated Denial of Service [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2380116
[ 3 ] Bug #2380118 - CVE-2025-32023 valkey: Redis Hyperloglog Out-of-Bounds Write Vulnerability [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2380118
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-34895333b5' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: dpkg-1.22.20-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-0ae3421615
2025-07-25 02:00:42.465722+00:00
--------------------------------------------------------------------------------
Name : dpkg
Product : Fedora 41
Version : 1.22.20
Release : 1.fc41
URL : https://tracker.debian.org/pkg/dpkg
Summary : Package maintenance system for Debian Linux
Description :
This package provides the low-level infrastructure for handling the
installation and removal of Debian software packages.
This package contains the tools (including dpkg-source) required to unpack,
build and upload Debian source packages.
This package also contains the programs dpkg which used to handle the
installation and removal of packages on a Debian system.
This package also contains dselect, an interface for managing the installation
and removal of packages on the system.
dpkg and dselect will certainly be non-functional on a rpm-based system because
packages dependencies will likely be unmet.
--------------------------------------------------------------------------------
Update Information:
Update to 1.22.20.
General cleanup.
Fix CVE-2025-6297.
Major clean up.
Enable all tests.
Trim changelog.
Adjust Requires and BuildRequires.
Update configure options.
--------------------------------------------------------------------------------
ChangeLog:
* Thu Jun 26 2025 Simone Caronni [negativo17@gmail.com] - 1.22.20-1
- Update to 1.22.20
* Thu Jun 26 2025 Simone Caronni [negativo17@gmail.com] - 1.22.15-4
- Enable all tests.
- Trim changelog.
* Thu Jun 26 2025 Simone Caronni [negativo17@gmail.com] - 1.22.15-3
- Clean up SPEC file.
- Adjust Requires and BuildRequires.
- Update configure options.
- Fix all tests except one.
* Mon Mar 31 2025 Tim Landscheidt - 1.22.15-2
- Remove obsolete requirement for %post scriptlet
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2350593 - dpkg-1.22.20 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2350593
[ 2 ] Bug #2375782 - CVE-2025-6297 dpkg: dpkg excessive disk usage [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2375782
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-0ae3421615' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: valkey-8.0.4-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-8e2eddc063
2025-07-25 01:03:41.741398+00:00
--------------------------------------------------------------------------------
Name : valkey
Product : Fedora 42
Version : 8.0.4
Release : 1.fc42
URL : https://valkey.io
Summary : A persistent key-value database
Description :
Valkey is an advanced key-value store. It is often referred to as a data
structure server since keys can contain strings, hashes, lists, sets and
sorted sets.
You can run atomic operations on these types, like appending to a string;
incrementing the value in a hash; pushing to a list; computing set
intersection, union and difference; or getting the member with highest
ranking in a sorted set.
In order to achieve its outstanding performance, Valkey works with an
in-memory dataset. Depending on your use case, you can persist it either
by dumping the dataset to disk every once in a while, or by appending
each command to a log.
Valkey also supports trivial-to-setup master-slave replication, with very
fast non-blocking first synchronization, auto-reconnection on net split
and so forth.
Other features include Transactions, Pub/Sub, Lua scripting, Keys with a
limited time-to-live, and configuration settings to make Valkey behave like
a cache.
You can use Valkey from most programming languages also.
--------------------------------------------------------------------------------
Update Information:
Valkey 8.0.4 - Released Mon 07 July 2025
Upgrade urgency SECURITY: This release includes security fixes we recommend you
apply as soon as possible.
Security fixes
CVE-2025-32023 prevent out-of-bounds write during hyperloglog operations (#2146)
CVE-2025-48367 retry accept on transient errors (#2315)
Security fixes backported from 8.1.2
CVE-2025-27151 Check length of AOF file name in valkey-check-aof (#2146)
--------------------------------------------------------------------------------
ChangeLog:
* Wed Jul 16 2025 Remi Collet [remi@fedoraproject.org] - 8.0.4-1
- update to 8.0.4
fixes CVE-2025-27151 CVE-2025-48367 and CVE-2025-32023
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2380113 - CVE-2025-27151 valkey: Redis Stack Buffer Overflow [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2380113
[ 2 ] Bug #2380116 - CVE-2025-48367 valkey: Redis Unauthenticated Denial of Service [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2380116
[ 3 ] Bug #2380118 - CVE-2025-32023 valkey: Redis Hyperloglog Out-of-Bounds Write Vulnerability [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2380118
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-8e2eddc063' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--