Fedora Linux 8889 Published by

Fedora Linux has been updated with security updates, including podman-tui and buildah:

Fedora 40 Update: podman-tui-1.4.0-1.fc40
Fedora 41 Update: buildah-1.39.2-1.fc41
Fedora 41 Update: podman-tui-1.4.0-1.fc41




[SECURITY] Fedora 40 Update: podman-tui-1.4.0-1.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-dcf429359c
2025-03-10 01:25:35.683560+00:00
--------------------------------------------------------------------------------

Name : podman-tui
Product : Fedora 40
Version : 1.4.0
Release : 1.fc40
URL : https://github.com/containers/podman-tui
Summary : Podman Terminal User Interface
Description :

podman-tui is a terminal user interface for Podman v4 and v5.
podman-tui is using podman.socket service to communicate with podman environment
and SSH to connect to remote podman machines.

--------------------------------------------------------------------------------
Update Information:

release 1.4.0
--------------------------------------------------------------------------------
ChangeLog:

* Sat Mar 1 2025 Navid Yaghoobi [navidys@fedoraproject.org] - 1.4.0-1
- release v1.4.0
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2347464 - CVE-2025-27144 podman-tui: Go JOSE's Parsing Vulnerable to Denial of Service [epel-9]
https://bugzilla.redhat.com/show_bug.cgi?id=2347464
[ 2 ] Bug #2347471 - CVE-2025-27144 podman-tui: Go JOSE's Parsing Vulnerable to Denial of Service [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2347471
[ 3 ] Bug #2347483 - CVE-2025-27144 podman-tui: Go JOSE's Parsing Vulnerable to Denial of Service [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2347483
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-dcf429359c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: buildah-1.39.2-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-f7524afa1f
2025-03-10 01:14:04.672281+00:00
--------------------------------------------------------------------------------

Name : buildah
Product : Fedora 41
Version : 1.39.2
Release : 1.fc41
URL : https://buildah.io
Summary : A command line tool used for creating OCI Images
Description :
The buildah package provides a command line tool which can be used to
* create a working container from scratch
or
* create a working container from an image as a starting point
* mount/umount a working container's root file system for manipulation
* save container's root file system layer to create a new image
* delete a working container or an image

--------------------------------------------------------------------------------
Update Information:

Automatic update for buildah-1.39.2-1.fc41.
Security fix for CVE-2025-27144
Changelog for buildah
* Tue Mar 04 2025 Packit [hello@packit.dev] - 2:1.39.2-1
- Update to 1.39.2 upstream release
* Wed Feb 26 2025 Packit [hello@packit.dev] - 2:1.39.1-1
- Update to 1.39.1 upstream release
* Thu Feb 06 2025 Lokesh Mandvekar [lsm5@fedoraproject.org] - 2:1.39.0-2
- TMT: initial enablement
--------------------------------------------------------------------------------
ChangeLog:

* Tue Mar 4 2025 Packit [hello@packit.dev] - 2:1.39.2-1
- Update to 1.39.2 upstream release
* Wed Feb 26 2025 Packit [hello@packit.dev] - 2:1.39.1-1
- Update to 1.39.1 upstream release
* Thu Feb 6 2025 Lokesh Mandvekar [lsm5@fedoraproject.org] - 2:1.39.0-2
- TMT: initial enablement
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2347423 - CVE-2025-27144 go-jose: Go JOSE's Parsing Vulnerable to Denial of Service
https://bugzilla.redhat.com/show_bug.cgi?id=2347423
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-f7524afa1f' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: podman-tui-1.4.0-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-736781dc2a
2025-03-10 01:14:04.672190+00:00
--------------------------------------------------------------------------------

Name : podman-tui
Product : Fedora 41
Version : 1.4.0
Release : 1.fc41
URL : https://github.com/containers/podman-tui
Summary : Podman Terminal User Interface
Description :

podman-tui is a terminal user interface for Podman v4 and v5.
podman-tui is using podman.socket service to communicate with podman environment
and SSH to connect to remote podman machines.

--------------------------------------------------------------------------------
Update Information:

release 1.4.0
--------------------------------------------------------------------------------
ChangeLog:

* Sat Mar 1 2025 Navid Yaghoobi [navidys@fedoraproject.org] - 1.4.0-1
- release v1.4.0
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2347464 - CVE-2025-27144 podman-tui: Go JOSE's Parsing Vulnerable to Denial of Service [epel-9]
https://bugzilla.redhat.com/show_bug.cgi?id=2347464
[ 2 ] Bug #2347471 - CVE-2025-27144 podman-tui: Go JOSE's Parsing Vulnerable to Denial of Service [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2347471
[ 3 ] Bug #2347483 - CVE-2025-27144 podman-tui: Go JOSE's Parsing Vulnerable to Denial of Service [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2347483
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-736781dc2a' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--