Fedora Linux 8991 Published by

Fedora Linux has been updated with multiple security enhancements, including Thunderbird, Ghostscript, and Iputils:

Fedora 41 Update: thunderbird-128.10.2-1.fc41
Fedora 41 Update: ghostscript-10.03.1-6.fc41
Fedora 41 Update: iputils-20240905-4.fc41




[SECURITY] Fedora 41 Update: thunderbird-128.10.2-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-ee55907675
2025-05-24 01:46:25.887902+00:00
--------------------------------------------------------------------------------

Name : thunderbird
Product : Fedora 41
Version : 128.10.2
Release : 1.fc41
URL : http://www.mozilla.org/projects/thunderbird/
Summary : Mozilla Thunderbird mail/newsgroup client
Description :
Mozilla Thunderbird is a standalone mail and newsgroup client.

--------------------------------------------------------------------------------
Update Information:

Update to 128.10.2
https://www.thunderbird.net/en-US/thunderbird/128.10.2esr/releasenotes/
Update to 128.10.1
https://www.mozilla.org/en-US/security/advisories/mfsa2025-34/
https://www.thunderbird.net/en-US/thunderbird/128.10.1esr/releasenotes/
--------------------------------------------------------------------------------
ChangeLog:

* Wed May 21 2025 Eike Rathke [erack@redhat.com] - 128.10.2-1
- Update to 128.10.2
* Mon May 19 2025 Eike Rathke [erack@redhat.com] - 128.10.1-1
- Update to 128.10.1
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-ee55907675' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: ghostscript-10.03.1-6.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-d5e2376a90
2025-05-24 01:46:25.887874+00:00
--------------------------------------------------------------------------------

Name : ghostscript
Product : Fedora 41
Version : 10.03.1
Release : 6.fc41
URL : https://ghostscript.com/
Summary : Interpreter for PostScript language & PDF
Description :
This package provides useful conversion utilities based on Ghostscript software,
for converting PS, PDF and other document formats between each other.

Ghostscript is a suite of software providing an interpreter for Adobe Systems'
PostScript (PS) and Portable Document Format (PDF) page description languages.
Its primary purpose includes displaying (rasterization & rendering) and printing
of document pages, as well as conversions between different document formats.

--------------------------------------------------------------------------------
Update Information:

CVE-2025-46646 ghostscript: Mishandling of Overlong UTF-8 Encoding in
decode_utf8() (fedora#2362639, fedora#2362446)
--------------------------------------------------------------------------------
ChangeLog:

* Mon May 19 2025 Zdenek Dohnal [zdohnal@redhat.com] - 10.03.1-6
- CVE-2025-46646 ghostscript: Mishandling of Overlong UTF-8 Encoding in decode_utf8() (fedora#2362639, fedora#2362446)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2362446 - CVE-2025-46646 Ghostscript: Mishandling of Overlong UTF-8 Encoding in Artifex Ghostscript's decode_utf8 Function
https://bugzilla.redhat.com/show_bug.cgi?id=2362446
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-d5e2376a90' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: iputils-20240905-4.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-7e1b66f54e
2025-05-24 01:46:25.887858+00:00
--------------------------------------------------------------------------------

Name : iputils
Product : Fedora 41
Version : 20240905
Release : 4.fc41
URL : https://github.com/iputils/iputils
Summary : Network monitoring tools including ping
Description :
The iputils package contains basic utilities for monitoring a network,
including ping. The ping command sends a series of ICMP protocol
ECHO_REQUEST packets to a specified network host to discover whether
the target machine is alive and receiving network traffic.

--------------------------------------------------------------------------------
Update Information:

Fix for CVE-2025-47268
--------------------------------------------------------------------------------
ChangeLog:

* Sat May 17 2025 Kevin Fenzi [kevin@scrye.com] - 20240905-4
- Add upstream patch for CVE-2025-47268.
* Fri Jan 17 2025 Fedora Release Engineering [releng@fedoraproject.org] - 20240905-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild
* Sun Jan 12 2025 Zbigniew J??drzejewski-Szmek [zbyszek@in.waw.pl] - 20240905-2
- Rebuilt for the bin-sbin merge (2nd attempt)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2364303 - CVE-2025-47268 iputils: Signed Integer Overflow in Timestamp Multiplication in iputils ping [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2364303
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-7e1b66f54e' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------