Fedora Linux 9188 Published by

Several security updates have been released for Fedora Linux, including updates for Python and gnutls, which help to improve the overall system security. The updates also address vulnerabilities in other packages such as webkitgtk and unbound. For users running Fedora 41 or later, the latest versions of source-to-image and mingw-python3 are now available, enhancing the functionality of these packages. Additionally, users on Fedora 43 can update to newer versions of libpng, python-spotipy, and source-to-image.

Fedora 42 Update: python-spotipy-2.25.2-1.fc42
Fedora 42 Update: unbound-1.24.2-1.fc42
Fedora 42 Update: webkitgtk-2.50.2-1.fc42
Fedora 42 Update: mingw-python3-3.11.14-3.fc42
Fedora 42 Update: gnutls-3.8.11-1.fc42
Fedora 42 Update: source-to-image-1.5.1-1.fc42
Fedora 41 Update: python-spotipy-2.25.2-1.fc41
Fedora 43 Update: libpng-1.6.51-1.fc43
Fedora 43 Update: python-spotipy-2.25.2-1.fc43
Fedora 43 Update: mingw-python3-3.11.14-3.fc43
Fedora 43 Update: source-to-image-1.5.1-1.fc43




[SECURITY] Fedora 42 Update: python-spotipy-2.25.2-1.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-9501cd4d8c
2025-12-02 01:30:54.608324+00:00
--------------------------------------------------------------------------------

Name : python-spotipy
Product : Fedora 42
Version : 2.25.2
Release : 1.fc42
URL : https://github.com/plamere/spotipy
Summary : A light weight Python library for the Spotify Web API
Description :
A light weight Python library for the Spotify Web API

--------------------------------------------------------------------------------
Update Information:

update to version 2.25.2
--------------------------------------------------------------------------------
ChangeLog:

* Wed Nov 26 2025 Bill Pemberton [wfp5p@worldbroken.com] - 2.25.2-1
- update to version 2.25.2
* Fri Sep 19 2025 Python Maint - 2.25.1-5
- Rebuilt for Python 3.14.0rc3 bytecode
* Fri Aug 15 2025 Python Maint - 2.25.1-4
- Rebuilt for Python 3.14.0rc2 bytecode
* Fri Jul 25 2025 Fedora Release Engineering [releng@fedoraproject.org] - 2.25.1-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
* Tue Jun 3 2025 Python Maint - 2.25.1-2
- Rebuilt for Python 3.14
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-9501cd4d8c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: unbound-1.24.2-1.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-38b1c0f3b5
2025-12-02 01:30:54.608319+00:00
--------------------------------------------------------------------------------

Name : unbound
Product : Fedora 42
Version : 1.24.2
Release : 1.fc42
URL : https://nlnetlabs.nl/projects/unbound/
Summary : Validating, recursive, and caching DNS(SEC) resolver
Description :
Unbound is a validating, recursive, and caching DNS(SEC) resolver.

The C implementation of Unbound is developed and maintained by NLnet
Labs. It is based on ideas and algorithms taken from a java prototype
developed by Verisign labs, Nominet, Kirei and ep.net.

Unbound is designed as a set of modular components, so that also
DNSSEC (secure DNS) validation and stub-resolvers (that do not run
as a server, but are linked into an application) are easily possible.

--------------------------------------------------------------------------------
Update Information:

Update to 1.24.2 (rhbz#2417261)
Additional fix for CVE-2025-11411
https://nlnetlabs.nl/projects/unbound/download/#unbound-1-24-2
--------------------------------------------------------------------------------
ChangeLog:

* Wed Nov 26 2025 Petr Men????k [pemensik@redhat.com] - 1.24.2-1
- Update to 1.24.2 (rhbz#2417261)
- Additional fix for CVE-2025-11411
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2417261 - unbound-1.24.2 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2417261
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-38b1c0f3b5' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------



[SECURITY] Fedora 42 Update: webkitgtk-2.50.2-1.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-4fc934f283
2025-12-02 01:30:54.608288+00:00
--------------------------------------------------------------------------------

Name : webkitgtk
Product : Fedora 42
Version : 2.50.2
Release : 1.fc42
URL : https://www.webkitgtk.org/
Summary : GTK web content engine library
Description :
WebKitGTK is the port of the WebKit web rendering engine to the
GTK platform.

--------------------------------------------------------------------------------
Update Information:

Prevent unsafe URI schemes from participating in media playback.
Make jsc_value_array_buffer_get_data() function introspectable.
Fix logging in to Google accounts that have a WebAuthn second factor configured.
Fix loading webkit://gpu when there are no threads configured for GPU rendering.
Fix rendering gradients that use the CSS hue interpolation method.
Fix pasting image data from the clipboard.
Fix font-family selection when the font name contains spaces.
Fix capturing canvas snapshots in the Web Inspector.
Fix several crashes and rendering issues.
2.50.2 CVE fixes: CVE-2023-43000, CVE-2025-43392, CVE-2025-43419,
CVE-2025-43425, CVE-2025-43427, CVE-2025-43429, CVE-2025-43430, CVE-2025-43431,
CVE-2025-43432, CVE-2025-43434, CVE-2025-43440, CVE-2025-43443, CVE-2025-43480
This Fedora update additionally fixes CVE-2025-43421 via a downstream patch
--------------------------------------------------------------------------------
ChangeLog:

* Sat Nov 22 2025 Michael Catanzaro [mcatanzaro@redhat.com] - 2.50.2-1
- Update to 2.50.2
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2403627 - CVE-2025-43343 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2403627
[ 2 ] Bug #2416362 - CVE-2023-43000 webkitgtk: Processing maliciously crafted web content may lead to memory corruption [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2416362
[ 3 ] Bug #2416369 - CVE-2025-43392 webkitgtk: A website may exfiltrate image data cross-origin [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2416369
[ 4 ] Bug #2416375 - CVE-2025-43419 webkitgtk: Processing maliciously crafted web content may lead to memory corruption [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2416375
[ 5 ] Bug #2416381 - CVE-2025-43425 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2416381
[ 6 ] Bug #2416967 - CVE-2025-13502 webkitgtk: WebKitGTK / WPE WebKit: Out-of-bounds read and integer underflow vulnerability leading to DoS [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2416967
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-4fc934f283' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: mingw-python3-3.11.14-3.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-be2f64c384
2025-12-02 01:30:54.608278+00:00
--------------------------------------------------------------------------------

Name : mingw-python3
Product : Fedora 42
Version : 3.11.14
Release : 3.fc42
URL : https://www.python.org/
Summary : MinGW Windows python3
Description :
MinGW Windows python3

--------------------------------------------------------------------------------
Update Information:

Backport fix for CVE-2025-6075
--------------------------------------------------------------------------------
ChangeLog:

* Sun Nov 23 2025 Sandro Mani [manisandro@gmail.com] - 3.11.14-3
- Backport fix for CVE-2025-6075
* Sun Oct 12 2025 Sandro Mani [manisandro@gmail.com] - 3.11.14-2
- Rebuild (tcl9)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2413053 - CVE-2025-6075 mingw-python3: Quadratic complexity in os.path.expandvars() with user-controlled template [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2413053
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-be2f64c384' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: gnutls-3.8.11-1.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-b346087f6b
2025-12-02 01:30:54.608271+00:00
--------------------------------------------------------------------------------

Name : gnutls
Product : Fedora 42
Version : 3.8.11
Release : 1.fc42
URL : http://www.gnutls.org/
Summary : A TLS protocol implementation
Description :
GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.

--------------------------------------------------------------------------------
Update Information:

Update to the 3.8.11 release with a fix for CVE-2025-9820 and several
enhancements.
--------------------------------------------------------------------------------
ChangeLog:

* Sat Nov 22 2025 Daiki Ueno [dueno@redhat.com] - 3.8.11-1
- Update to 3.8.11 upstream release
- Resolves: rhbz#2416041
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-b346087f6b' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: source-to-image-1.5.1-1.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-96f340d7a0
2025-12-02 01:30:54.608262+00:00
--------------------------------------------------------------------------------

Name : source-to-image
Product : Fedora 42
Version : 1.5.1
Release : 1.fc42
URL : https://github.com/openshift/source-to-image
Summary : A tool for building artifacts from source and injecting into container images
Description :
Source-to-Image (S2I) is a toolkit and workflow for building reproducible
container images from source code. S2I produces ready-to-run images by
injecting source code into a container image and letting the container prepare
that source code for execution. By creating self-assembling builder images,
you can version and control your build environments exactly like you use
container images to version your runtime environments.

--------------------------------------------------------------------------------
Update Information:

Update to 1.5.1, migrate to Go Vendor Tools
--------------------------------------------------------------------------------
ChangeLog:

* Sun Nov 9 2025 Yaakov Selkowitz [yselkowi@redhat.com] - 1.5.1-1
- Update to 1.5.1
* Sun Nov 9 2025 Yaakov Selkowitz [yselkowi@redhat.com] - 1.5.0-7
- Migrate to go-vendor-tools
* Sun Oct 12 2025 Maxwell G [maxwell@gtmx.me] - 1.5.0-5
- Rebuild for golang 1.25.2
* Fri Oct 10 2025 Alejandro S??ez [asm@redhat.com] - 1.5.0-4
- rebuild
* Fri Aug 15 2025 Maxwell G [maxwell@gtmx.me] - 1.5.0-3
- Rebuild for golang-1.25.0
* Fri Jul 25 2025 Fedora Release Engineering [releng@fedoraproject.org] - 1.5.0-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
* Mon Jan 27 2025 Yaakov Selkowitz [yselkowi@redhat.com] - 1.5.0-1
- Update to 1.5.0 (rhbz#2337561)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2337561 - source-to-image-1.6.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2337561
[ 2 ] Bug #2398887 - CVE-2025-47910 source-to-image: CrossOriginProtection bypass in net/http [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2398887
[ 3 ] Bug #2399569 - CVE-2025-47906 source-to-image: Unexpected paths returned from LookPath in os/exec [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2399569
[ 4 ] Bug #2408097 - CVE-2025-58189 source-to-image: go crypto/tls ALPN negotiation error contains attacker controlled information [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2408097
[ 5 ] Bug #2409567 - CVE-2025-61723 source-to-image: Quadratic complexity when parsing some invalid inputs in encoding/pem [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2409567
[ 6 ] Bug #2410518 - CVE-2025-58185 source-to-image: Parsing DER payload can cause memory exhaustion in encoding/asn1 [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2410518
[ 7 ] Bug #2411416 - CVE-2025-58188 source-to-image: Panic when validating certificates with DSA public keys in crypto/x509 [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2411416
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-96f340d7a0' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------



[SECURITY] Fedora 41 Update: python-spotipy-2.25.2-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-be2a1b5e6a
2025-12-02 01:17:50.891972+00:00
--------------------------------------------------------------------------------

Name : python-spotipy
Product : Fedora 41
Version : 2.25.2
Release : 1.fc41
URL : https://github.com/plamere/spotipy
Summary : A light weight Python library for the Spotify Web API
Description :
A light weight Python library for the Spotify Web API

--------------------------------------------------------------------------------
Update Information:

update to version 2.25.2
--------------------------------------------------------------------------------
ChangeLog:

* Wed Nov 26 2025 Bill Pemberton [wfp5p@worldbroken.com] - 2.25.2-1
- update to version 2.25.2
* Fri Sep 19 2025 Python Maint - 2.25.1-5
- Rebuilt for Python 3.14.0rc3 bytecode
* Fri Aug 15 2025 Python Maint - 2.25.1-4
- Rebuilt for Python 3.14.0rc2 bytecode
* Fri Jul 25 2025 Fedora Release Engineering [releng@fedoraproject.org] - 2.25.1-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
* Tue Jun 3 2025 Python Maint - 2.25.1-2
- Rebuilt for Python 3.14
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-be2a1b5e6a' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 43 Update: libpng-1.6.51-1.fc43


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-6af3ed0ae3
2025-12-02 00:48:12.507379+00:00
--------------------------------------------------------------------------------

Name : libpng
Product : Fedora 43
Version : 1.6.51
Release : 1.fc43
URL : http://www.libpng.org/pub/png/
Summary : A library of functions for manipulating PNG image format files
Description :
The libpng package contains a library of functions for creating and
manipulating PNG (Portable Network Graphics) image format files. PNG
is a bit-mapped graphics format similar to the GIF format. PNG was
created to replace the GIF format, since GIF uses a patented data
compression algorithm.

Libpng should be installed if you need to manipulate PNG format image
files.

--------------------------------------------------------------------------------
Update Information:

several security fixes
--------------------------------------------------------------------------------
ChangeLog:

* Thu Nov 27 2025 Michal Hlavinka [mhlavink@redhat.com] - 2:1.6.51-1
- updated to 1.6.51 (#2416525)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2417464 - CVE-2025-64720 libpng: LIBPNG buffer overflow [fedora-43]
https://bugzilla.redhat.com/show_bug.cgi?id=2417464
[ 2 ] Bug #2417480 - CVE-2025-65018 libpng: LIBPNG heap buffer overflow [fedora-43]
https://bugzilla.redhat.com/show_bug.cgi?id=2417480
[ 3 ] Bug #2417487 - CVE-2025-64506 libpng: LIBPNG heap buffer over-read [fedora-43]
https://bugzilla.redhat.com/show_bug.cgi?id=2417487
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-6af3ed0ae3' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 43 Update: python-spotipy-2.25.2-1.fc43


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-20ca419536
2025-12-02 00:48:12.507353+00:00
--------------------------------------------------------------------------------

Name : python-spotipy
Product : Fedora 43
Version : 2.25.2
Release : 1.fc43
URL : https://github.com/plamere/spotipy
Summary : A light weight Python library for the Spotify Web API
Description :
A light weight Python library for the Spotify Web API

--------------------------------------------------------------------------------
Update Information:

update to version 2.25.2
--------------------------------------------------------------------------------
ChangeLog:

* Wed Nov 26 2025 Bill Pemberton [wfp5p@worldbroken.com] - 2.25.2-1
- update to version 2.25.2
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-20ca419536' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 43 Update: mingw-python3-3.11.14-3.fc43


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-5058925e1c
2025-12-02 00:48:12.507331+00:00
--------------------------------------------------------------------------------

Name : mingw-python3
Product : Fedora 43
Version : 3.11.14
Release : 3.fc43
URL : https://www.python.org/
Summary : MinGW Windows python3
Description :
MinGW Windows python3

--------------------------------------------------------------------------------
Update Information:

Backport fix for CVE-2025-6075
--------------------------------------------------------------------------------
ChangeLog:

* Sun Nov 23 2025 Sandro Mani [manisandro@gmail.com] - 3.11.14-3
- Backport fix for CVE-2025-6075
* Sun Oct 12 2025 Sandro Mani [manisandro@gmail.com] - 3.11.14-2
- Rebuild (tcl9)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2413053 - CVE-2025-6075 mingw-python3: Quadratic complexity in os.path.expandvars() with user-controlled template [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2413053
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-5058925e1c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 43 Update: source-to-image-1.5.1-1.fc43


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-dc3c993169
2025-12-02 00:48:12.507320+00:00
--------------------------------------------------------------------------------

Name : source-to-image
Product : Fedora 43
Version : 1.5.1
Release : 1.fc43
URL : https://github.com/openshift/source-to-image
Summary : A tool for building artifacts from source and injecting into container images
Description :
Source-to-Image (S2I) is a toolkit and workflow for building reproducible
container images from source code. S2I produces ready-to-run images by
injecting source code into a container image and letting the container prepare
that source code for execution. By creating self-assembling builder images,
you can version and control your build environments exactly like you use
container images to version your runtime environments.

--------------------------------------------------------------------------------
Update Information:

Update to 1.5.1, migrate to Go Vendor Tools
--------------------------------------------------------------------------------
ChangeLog:

* Sun Nov 9 2025 Yaakov Selkowitz [yselkowi@redhat.com] - 1.5.1-1
- Update to 1.5.1
* Sun Nov 9 2025 Yaakov Selkowitz [yselkowi@redhat.com] - 1.5.0-7
- Migrate to go-vendor-tools
* Sun Oct 12 2025 Maxwell G [maxwell@gtmx.me] - 1.5.0-5
- Rebuild for golang 1.25.2
* Fri Oct 10 2025 Alejandro S??ez [asm@redhat.com] - 1.5.0-4
- rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2337561 - source-to-image-1.6.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2337561
[ 2 ] Bug #2408351 - CVE-2025-58189 source-to-image: go crypto/tls ALPN negotiation error contains attacker controlled information [fedora-43]
https://bugzilla.redhat.com/show_bug.cgi?id=2408351
[ 3 ] Bug #2409823 - CVE-2025-61723 source-to-image: Quadratic complexity when parsing some invalid inputs in encoding/pem [fedora-43]
https://bugzilla.redhat.com/show_bug.cgi?id=2409823
[ 4 ] Bug #2410773 - CVE-2025-58185 source-to-image: Parsing DER payload can cause memory exhaustion in encoding/asn1 [fedora-43]
https://bugzilla.redhat.com/show_bug.cgi?id=2410773
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-dc3c993169' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------