Fedora 41 Update: tuigreet-0.9.1-4.fc41
Fedora 41 Update: rust-monitord-0.10.1-2.fc41
Fedora 41 Update: rustup-1.28.2-6.fc41
Fedora 41 Update: rust-monitord-exporter-0.4.1-2.fc41
Fedora 41 Update: rust-crypto-auditing-agent-0.2.3-3.fc41
Fedora 41 Update: rust-busd-0.3.1-4.fc41
Fedora 41 Update: rust-crypto-auditing-client-0.2.3-2.fc41
Fedora 41 Update: rust-crypto-auditing-event-broker-0.2.3-3.fc41
Fedora 41 Update: maturin-1.8.7-2.fc41
Fedora 41 Update: bustle-0.12.0-3.fc41
Fedora 41 Update: wireshark-4.4.9-1.fc41
Fedora 42 Update: rust-monitord-exporter-0.4.1-5.fc42
Fedora 42 Update: tuigreet-0.9.1-4.fc42
Fedora 42 Update: rustup-1.28.2-6.fc42
Fedora 42 Update: rust-crypto-auditing-agent-0.2.3-5.fc42
Fedora 42 Update: rust-monitord-0.12.1-3.fc42
Fedora 42 Update: rust-crypto-auditing-event-broker-0.2.3-5.fc42
Fedora 42 Update: maturin-1.8.7-2.fc42
Fedora 42 Update: rust-crypto-auditing-client-0.2.3-4.fc42
Fedora 42 Update: bustle-0.12.0-3.fc42
Fedora 42 Update: rust-busd-0.3.1-4.fc42
Fedora 42 Update: cef-139.0.37^chromium139.0.7258.154-1.fc42
Fedora 42 Update: wireshark-4.4.9-1.fc42
[SECURITY] Fedora 41 Update: tuigreet-0.9.1-4.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-ff79e403f1
2025-09-11 01:18:51.472356+00:00
--------------------------------------------------------------------------------
Name : tuigreet
Product : Fedora 41
Version : 0.9.1
Release : 4.fc41
URL : https://github.com/apognu/tuigreet
Summary : Graphical console greeter for greetd
Description :
Graphical console greeter for greetd.
--------------------------------------------------------------------------------
Update Information:
Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Fabio Valentini [decathorpe@gmail.com] - 0.9.1-4
- Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160
* Fri Jul 25 2025 Fedora Release Engineering [releng@fedoraproject.org] - 0.9.1-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
* Sun Jan 19 2025 Fedora Release Engineering [releng@fedoraproject.org] - 0.9.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2366580 - CVE-2025-4574 tuigreet: crossbeam-channel Vulnerable to Double Free on Drop [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2366580
[ 2 ] Bug #2392054 - CVE-2025-58160 tuigreet: Tracing log pollution [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2392054
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-ff79e403f1' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: rust-monitord-0.10.1-2.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-467e4d1489
2025-09-11 01:18:51.472351+00:00
--------------------------------------------------------------------------------
Name : rust-monitord
Product : Fedora 41
Version : 0.10.1
Release : 2.fc41
URL : https://crates.io/crates/monitord
Summary : Know how happy your systemd is
Description :
monitord is a library and daemon to gather statistics about systemd.
--------------------------------------------------------------------------------
Update Information:
Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Fabio Valentini [decathorpe@gmail.com] - 0.10.1-2
- Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-467e4d1489' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: rustup-1.28.2-6.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-faf407c43f
2025-09-11 01:18:51.472353+00:00
--------------------------------------------------------------------------------
Name : rustup
Product : Fedora 41
Version : 1.28.2
Release : 6.fc41
URL : https://github.com/rust-lang/rustup
Summary : Manage multiple rust installations with ease
Description :
Manage multiple rust installations with ease.
--------------------------------------------------------------------------------
Update Information:
Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Fabio Valentini [decathorpe@gmail.com] - 1.28.2-6
- Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2392009 - CVE-2025-58160 rustup: Tracing log pollution [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2392009
[ 2 ] Bug #2392049 - CVE-2025-58160 rustup: Tracing log pollution [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2392049
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-faf407c43f' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: rust-monitord-exporter-0.4.1-2.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-467e4d1489
2025-09-11 01:18:51.472351+00:00
--------------------------------------------------------------------------------
Name : rust-monitord-exporter
Product : Fedora 41
Version : 0.4.1
Release : 2.fc41
URL : https://crates.io/crates/monitord-exporter
Summary : Let Prometheus know how happy your systemd is
Description :
monitord-exporter is a Prometheus exporter using monitord to export statistic to Prometheus collectors.
--------------------------------------------------------------------------------
Update Information:
Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Fabio Valentini [decathorpe@gmail.com] - 0.4.1-2
- Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-467e4d1489' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: rust-crypto-auditing-agent-0.2.3-3.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-b1dd6d1575
2025-09-11 01:18:51.472348+00:00
--------------------------------------------------------------------------------
Name : rust-crypto-auditing-agent
Product : Fedora 41
Version : 0.2.3
Release : 3.fc41
URL : https://crates.io/crates/crypto-auditing-agent
Summary : Event collector agent for crypto-auditing project
Description :
Event collector agent for crypto-auditing project.
--------------------------------------------------------------------------------
Update Information:
Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Fabio Valentini [decathorpe@gmail.com] - 0.2.3-3
- Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2310970 - rust-crypto-auditing-client-0.2.3 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2310970
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-b1dd6d1575' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: rust-busd-0.3.1-4.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-6346e0bb53
2025-09-11 01:18:51.472345+00:00
--------------------------------------------------------------------------------
Name : rust-busd
Product : Fedora 41
Version : 0.3.1
Release : 4.fc41
URL : https://crates.io/crates/busd
Summary : D-Bus bus (broker) implementation
Description :
A D-Bus bus (broker) implementation.
--------------------------------------------------------------------------------
Update Information:
Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Fabio Valentini [decathorpe@gmail.com] - 0.3.1-4
- Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160
* Fri Jul 25 2025 Fedora Release Engineering [releng@fedoraproject.org] - 0.3.1-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
* Sun Jan 19 2025 Fedora Release Engineering [releng@fedoraproject.org] - 0.3.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-6346e0bb53' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: rust-crypto-auditing-client-0.2.3-2.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-b1dd6d1575
2025-09-11 01:18:51.472348+00:00
--------------------------------------------------------------------------------
Name : rust-crypto-auditing-client
Product : Fedora 41
Version : 0.2.3
Release : 2.fc41
URL : https://crates.io/crates/crypto-auditing-client
Summary : Event broker client for crypto-auditing project
Description :
Event broker client for crypto-auditing project.
--------------------------------------------------------------------------------
Update Information:
Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Fabio Valentini [decathorpe@gmail.com] - 0.2.3-2
- Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2310970 - rust-crypto-auditing-client-0.2.3 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2310970
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-b1dd6d1575' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: rust-crypto-auditing-event-broker-0.2.3-3.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-b1dd6d1575
2025-09-11 01:18:51.472348+00:00
--------------------------------------------------------------------------------
Name : rust-crypto-auditing-event-broker
Product : Fedora 41
Version : 0.2.3
Release : 3.fc41
URL : https://crates.io/crates/crypto-auditing-event-broker
Summary : Event broker for crypto-auditing project
Description :
Event broker for crypto-auditing project.
--------------------------------------------------------------------------------
Update Information:
Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Fabio Valentini [decathorpe@gmail.com] - 0.2.3-3
- Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2310970 - rust-crypto-auditing-client-0.2.3 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2310970
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-b1dd6d1575' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: maturin-1.8.7-2.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-d0fde656f0
2025-09-11 01:18:51.472343+00:00
--------------------------------------------------------------------------------
Name : maturin
Product : Fedora 41
Version : 1.8.7
Release : 2.fc41
URL : https://github.com/PyO3/maturin
Summary : Build and publish Rust crates as Python packages
Description :
Build and publish crates with pyo3, rust-cpython and cffi bindings as
well as rust binaries as python packages.
--------------------------------------------------------------------------------
Update Information:
Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Fabio Valentini [decathorpe@gmail.com] - 1.8.7-2
- Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2391972 - CVE-2025-58160 maturin: Tracing log pollution [epel-10]
https://bugzilla.redhat.com/show_bug.cgi?id=2391972
[ 2 ] Bug #2391999 - CVE-2025-58160 maturin: Tracing log pollution [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2391999
[ 3 ] Bug #2392038 - CVE-2025-58160 maturin: Tracing log pollution [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2392038
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-d0fde656f0' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: bustle-0.12.0-3.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-cd0cb16c0f
2025-09-11 01:18:51.472340+00:00
--------------------------------------------------------------------------------
Name : bustle
Product : Fedora 41
Version : 0.12.0
Release : 3.fc41
URL : https://gitlab.gnome.org/World/bustle
Summary : Visualize D-Bus activity
Description :
Bustle draws sequence diagrams of D-Bus activity, showing signal
emissions, method calls and their corresponding returns, with timestamps
for each individual event and the duration of each method call. This can
help you check for unwanted D-Bus traffic, and pinpoint why your
D-Bus-based application isn't performing as well as you like. It also
provides statistics like signal frequencies and average method call
times.
--------------------------------------------------------------------------------
Update Information:
Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Fabio Valentini [decathorpe@gmail.com] - 0.12.0-3
- Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160
* Wed Jul 23 2025 Fedora Release Engineering [releng@fedoraproject.org] - 0.12.0-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2391985 - CVE-2025-58160 bustle: Tracing log pollution [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2391985
[ 2 ] Bug #2392019 - CVE-2025-58160 bustle: Tracing log pollution [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2392019
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-cd0cb16c0f' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: wireshark-4.4.9-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-3545034aef
2025-09-11 01:18:51.472325+00:00
--------------------------------------------------------------------------------
Name : wireshark
Product : Fedora 41
Version : 4.4.9
Release : 1.fc41
URL : http://www.wireshark.org/
Summary : Network traffic analyzer
Description :
Wireshark allows you to examine protocol data stored in files or as it is
captured from wired or wireless (WiFi or Bluetooth) networks, USB devices,
and many other sources. It supports dozens of protocol capture file formats
and understands more than a thousand protocols.
It has many powerful features including a rich display filter language
and the ability to reassemble multiple protocol packets in order to, for
example, view a complete TCP stream, save the contents of a file which was
transferred over HTTP or CIFS, or play back an RTP audio stream.
--------------------------------------------------------------------------------
Update Information:
New version 4.4.9
--------------------------------------------------------------------------------
ChangeLog:
* Mon Sep 1 2025 Michal Ruprich [mruprich@redhat.com] - 1:4.4.9-1
- New version 4.4.9
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2391531 - wireshark-4.4.9 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2391531
[ 2 ] Bug #2392867 - CVE-2025-9817 wireshark: NULL Pointer Dereference in Wireshark [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2392867
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-3545034aef' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: rust-monitord-exporter-0.4.1-5.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-7180673d99
2025-09-11 00:54:36.117934+00:00
--------------------------------------------------------------------------------
Name : rust-monitord-exporter
Product : Fedora 42
Version : 0.4.1
Release : 5.fc42
URL : https://crates.io/crates/monitord-exporter
Summary : Let Prometheus know how happy your systemd is
Description :
monitord-exporter is a Prometheus exporter using monitord to export statistic to Prometheus collectors.
--------------------------------------------------------------------------------
Update Information:
Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Fabio Valentini [decathorpe@gmail.com] - 0.4.1-5
- Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160
* Fri Jul 25 2025 Fedora Release Engineering [releng@fedoraproject.org] - 0.4.1-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-7180673d99' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: tuigreet-0.9.1-4.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-369dc8a50e
2025-09-11 00:54:36.117939+00:00
--------------------------------------------------------------------------------
Name : tuigreet
Product : Fedora 42
Version : 0.9.1
Release : 4.fc42
URL : https://github.com/apognu/tuigreet
Summary : Graphical console greeter for greetd
Description :
Graphical console greeter for greetd.
--------------------------------------------------------------------------------
Update Information:
Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Fabio Valentini [decathorpe@gmail.com] - 0.9.1-4
- Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160
* Fri Jul 25 2025 Fedora Release Engineering [releng@fedoraproject.org] - 0.9.1-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2366580 - CVE-2025-4574 tuigreet: crossbeam-channel Vulnerable to Double Free on Drop [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2366580
[ 2 ] Bug #2392054 - CVE-2025-58160 tuigreet: Tracing log pollution [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2392054
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-369dc8a50e' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: rustup-1.28.2-6.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-434186060b
2025-09-11 00:54:36.117937+00:00
--------------------------------------------------------------------------------
Name : rustup
Product : Fedora 42
Version : 1.28.2
Release : 6.fc42
URL : https://github.com/rust-lang/rustup
Summary : Manage multiple rust installations with ease
Description :
Manage multiple rust installations with ease.
--------------------------------------------------------------------------------
Update Information:
Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Fabio Valentini [decathorpe@gmail.com] - 1.28.2-6
- Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2392009 - CVE-2025-58160 rustup: Tracing log pollution [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2392009
[ 2 ] Bug #2392049 - CVE-2025-58160 rustup: Tracing log pollution [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2392049
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-434186060b' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: rust-crypto-auditing-agent-0.2.3-5.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-eb42f0a2fb
2025-09-11 00:54:36.117931+00:00
--------------------------------------------------------------------------------
Name : rust-crypto-auditing-agent
Product : Fedora 42
Version : 0.2.3
Release : 5.fc42
URL : https://crates.io/crates/crypto-auditing-agent
Summary : Event collector agent for crypto-auditing project
Description :
Event collector agent for crypto-auditing project.
--------------------------------------------------------------------------------
Update Information:
Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Fabio Valentini [decathorpe@gmail.com] - 0.2.3-5
- Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160
* Fri Jul 25 2025 Fedora Release Engineering [releng@fedoraproject.org] - 0.2.3-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2310970 - rust-crypto-auditing-client-0.2.3 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2310970
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-eb42f0a2fb' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: rust-monitord-0.12.1-3.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-7180673d99
2025-09-11 00:54:36.117934+00:00
--------------------------------------------------------------------------------
Name : rust-monitord
Product : Fedora 42
Version : 0.12.1
Release : 3.fc42
URL : https://crates.io/crates/monitord
Summary : Know how happy your systemd is
Description :
monitord is a library and daemon to gather statistics about systemd.
--------------------------------------------------------------------------------
Update Information:
Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Fabio Valentini [decathorpe@gmail.com] - 0.12.1-3
- Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160
* Fri Jul 25 2025 Fedora Release Engineering [releng@fedoraproject.org] - 0.12.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-7180673d99' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: rust-crypto-auditing-event-broker-0.2.3-5.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-eb42f0a2fb
2025-09-11 00:54:36.117931+00:00
--------------------------------------------------------------------------------
Name : rust-crypto-auditing-event-broker
Product : Fedora 42
Version : 0.2.3
Release : 5.fc42
URL : https://crates.io/crates/crypto-auditing-event-broker
Summary : Event broker for crypto-auditing project
Description :
Event broker for crypto-auditing project.
--------------------------------------------------------------------------------
Update Information:
Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Fabio Valentini [decathorpe@gmail.com] - 0.2.3-5
- Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160
* Fri Jul 25 2025 Fedora Release Engineering [releng@fedoraproject.org] - 0.2.3-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2310970 - rust-crypto-auditing-client-0.2.3 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2310970
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-eb42f0a2fb' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: maturin-1.8.7-2.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-f0fd9ffe20
2025-09-11 00:54:36.117925+00:00
--------------------------------------------------------------------------------
Name : maturin
Product : Fedora 42
Version : 1.8.7
Release : 2.fc42
URL : https://github.com/PyO3/maturin
Summary : Build and publish Rust crates as Python packages
Description :
Build and publish crates with pyo3, rust-cpython and cffi bindings as
well as rust binaries as python packages.
--------------------------------------------------------------------------------
Update Information:
Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Fabio Valentini [decathorpe@gmail.com] - 1.8.7-2
- Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2391972 - CVE-2025-58160 maturin: Tracing log pollution [epel-10]
https://bugzilla.redhat.com/show_bug.cgi?id=2391972
[ 2 ] Bug #2391999 - CVE-2025-58160 maturin: Tracing log pollution [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2391999
[ 3 ] Bug #2392038 - CVE-2025-58160 maturin: Tracing log pollution [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2392038
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-f0fd9ffe20' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: rust-crypto-auditing-client-0.2.3-4.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-eb42f0a2fb
2025-09-11 00:54:36.117931+00:00
--------------------------------------------------------------------------------
Name : rust-crypto-auditing-client
Product : Fedora 42
Version : 0.2.3
Release : 4.fc42
URL : https://crates.io/crates/crypto-auditing-client
Summary : Event broker client for crypto-auditing project
Description :
Event broker client for crypto-auditing project.
--------------------------------------------------------------------------------
Update Information:
Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Fabio Valentini [decathorpe@gmail.com] - 0.2.3-4
- Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160
* Fri Jul 25 2025 Fedora Release Engineering [releng@fedoraproject.org] - 0.2.3-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2310970 - rust-crypto-auditing-client-0.2.3 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2310970
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-eb42f0a2fb' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: bustle-0.12.0-3.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-b28aef725d
2025-09-11 00:54:36.117923+00:00
--------------------------------------------------------------------------------
Name : bustle
Product : Fedora 42
Version : 0.12.0
Release : 3.fc42
URL : https://gitlab.gnome.org/World/bustle
Summary : Visualize D-Bus activity
Description :
Bustle draws sequence diagrams of D-Bus activity, showing signal
emissions, method calls and their corresponding returns, with timestamps
for each individual event and the duration of each method call. This can
help you check for unwanted D-Bus traffic, and pinpoint why your
D-Bus-based application isn't performing as well as you like. It also
provides statistics like signal frequencies and average method call
times.
--------------------------------------------------------------------------------
Update Information:
Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Fabio Valentini [decathorpe@gmail.com] - 0.12.0-3
- Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160
* Wed Jul 23 2025 Fedora Release Engineering [releng@fedoraproject.org] - 0.12.0-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2391985 - CVE-2025-58160 bustle: Tracing log pollution [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2391985
[ 2 ] Bug #2392019 - CVE-2025-58160 bustle: Tracing log pollution [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2392019
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-b28aef725d' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: rust-busd-0.3.1-4.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-7a724b2aa9
2025-09-11 00:54:36.117928+00:00
--------------------------------------------------------------------------------
Name : rust-busd
Product : Fedora 42
Version : 0.3.1
Release : 4.fc42
URL : https://crates.io/crates/busd
Summary : D-Bus bus (broker) implementation
Description :
A D-Bus bus (broker) implementation.
--------------------------------------------------------------------------------
Update Information:
Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160.
--------------------------------------------------------------------------------
ChangeLog:
* Tue Sep 2 2025 Fabio Valentini [decathorpe@gmail.com] - 0.3.1-4
- Rebuild with tracing-subscriber v0.3.20 for CVE-2025-58160
* Fri Jul 25 2025 Fedora Release Engineering [releng@fedoraproject.org] - 0.3.1-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-7a724b2aa9' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: cef-139.0.37^chromium139.0.7258.154-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-f0e147da20
2025-09-11 00:54:36.117911+00:00
--------------------------------------------------------------------------------
Name : cef
Product : Fedora 42
Version : 139.0.37^chromium139.0.7258.154
Release : 1.fc42
URL : https://bitbucket.org/chromiumembedded/cef
Summary : Chromium Embedded Framework
Description :
CEF is an embeddable build of Chromium, powered by WebKit (Blink).
--------------------------------------------------------------------------------
Update Information:
Update to 139.0.7258.154
--------------------------------------------------------------------------------
ChangeLog:
* Fri Aug 29 2025 Than Ngo [than@redhat.com] - 139.0.37^chromium139.0.7258.154-1
- Update to 139.0.7258.154
- * CVE-2025-9478: Use after free in ANGLE
* Fri Aug 29 2025 Asahi Lina [lina@asahilina.net] - 139.0.37^chromium139.0.7258.138-1
- Update to cef 139.0.37+gb457b0b (rhbz#2391243)
* Fri Aug 29 2025 Than Ngo [than@redhat.com] - 139.0.26^chromium139.0.7258.138-1
- Updated to 139.0.7258.138
- * CVE-2025-9132: Out of bounds write in V8
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-f0e147da20' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: wireshark-4.4.9-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-47268f5a30
2025-09-11 00:54:36.117901+00:00
--------------------------------------------------------------------------------
Name : wireshark
Product : Fedora 42
Version : 4.4.9
Release : 1.fc42
URL : http://www.wireshark.org/
Summary : Network traffic analyzer
Description :
Wireshark allows you to examine protocol data stored in files or as it is
captured from wired or wireless (WiFi or Bluetooth) networks, USB devices,
and many other sources. It supports dozens of protocol capture file formats
and understands more than a thousand protocols.
It has many powerful features including a rich display filter language
and the ability to reassemble multiple protocol packets in order to, for
example, view a complete TCP stream, save the contents of a file which was
transferred over HTTP or CIFS, or play back an RTP audio stream.
--------------------------------------------------------------------------------
Update Information:
New version 4.4.9
--------------------------------------------------------------------------------
ChangeLog:
* Mon Sep 1 2025 Michal Ruprich [mruprich@redhat.com] - 1:4.4.9-1
- New version 4.4.9
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2391531 - wireshark-4.4.9 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2391531
[ 2 ] Bug #2392868 - CVE-2025-9817 wireshark: NULL Pointer Dereference in Wireshark [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2392868
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-47268f5a30' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--