Fedora Linux 8889 Published by

Fedora Linux has been updated with multiple security enhancements, including vim-9.1.1169-1.fc40, chromium-134.0.6998.35-1.fc40, python-spotipy-2.25.1-1.fc40, and python-spotipy-2.25.1-1.fc41:

Fedora 40 Update: vim-9.1.1169-1.fc40
Fedora 40 Update: chromium-134.0.6998.35-1.fc40
Fedora 40 Update: python-spotipy-2.25.1-1.fc40
Fedora 41 Update: python-spotipy-2.25.1-1.fc41




[SECURITY] Fedora 40 Update: vim-9.1.1169-1.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-6452f3da4b
2025-03-08 01:35:17.955236+00:00
--------------------------------------------------------------------------------

Name : vim
Product : Fedora 40
Version : 9.1.1169
Release : 1.fc40
URL : http://www.vim.org/
Summary : The VIM editor
Description :
VIM (VIsual editor iMproved) is an updated and improved version of the
vi editor. Vi was the first real screen-based editor for UNIX, and is
still very popular. VIM improves on vi by adding new features:
multiple windows, multi-level undo, block highlighting and more.

--------------------------------------------------------------------------------
Update Information:

The newest upstream commit
Security fix for CVE-2025-27423
--------------------------------------------------------------------------------
ChangeLog:

* Tue Mar 4 2025 Zdenek Dohnal [zdohnal@redhat.com] - 2:9.1.1169-1
- patchlevel 1169
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2349561 - CVE-2025-27423 vim: Improper Input Validation in Vim
https://bugzilla.redhat.com/show_bug.cgi?id=2349561
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-6452f3da4b' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 40 Update: chromium-134.0.6998.35-1.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-762804f16e
2025-03-08 01:35:17.955242+00:00
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 40
Version : 134.0.6998.35
Release : 1.fc40
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

Update to 134.0.6998.35
* CVE-2025-1914: Out of bounds read in V8
* CVE-2025-1915: Improper Limitation of a Pathname to a Restricted Directory
in DevTools
* CVE-2025-1916: Use after free in Profiles
* CVE-2025-1917: Inappropriate Implementation in Browser UI
* CVE-2025-1918: Out of bounds read in PDFium
* CVE-2025-1919: Out of bounds read in Media
* CVE-2025-1921: Inappropriate Implementation in Media Stream
* CVE-2025-1922: Inappropriate Implementation in Selection
* CVE-2025-1923: Inappropriate Implementation in Permission Prompts
--------------------------------------------------------------------------------
ChangeLog:

* Wed Mar 5 2025 Than Ngo [than@redhat.com] - 134.0.6998.35 -1
- Update to 134.0.6998.35
* CVE-2025-1914: Out of bounds read in V8
* CVE-2025-1915: Improper Limitation of a Pathname to a Restricted Directory in DevTools
* CVE-2025-1916: Use after free in Profiles
* CVE-2025-1917: Inappropriate Implementation in Browser UI
* CVE-2025-1918: Out of bounds read in PDFium
* CVE-2025-1919: Out of bounds read in Media
* CVE-2025-1921: Inappropriate Implementation in Media Stream
* CVE-2025-1922: Inappropriate Implementation in Selection
* CVE-2025-1923: Inappropriate Implementation in Permission Prompts
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2349973 - CVE-2025-1914 chromium: From CVEorg collector [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2349973
[ 2 ] Bug #2349974 - CVE-2025-1914 chromium: From CVEorg collector [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2349974
[ 3 ] Bug #2350032 - CVE-2025-1921 chromium: Inappropriate implementation in Media Stream [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2350032
[ 4 ] Bug #2350033 - CVE-2025-1921 chromium: Inappropriate implementation in Media Stream [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2350033
[ 5 ] Bug #2350034 - CVE-2025-1918 chromium: Out of bounds read in PDFium [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2350034
[ 6 ] Bug #2350035 - CVE-2025-1918 chromium: Out of bounds read in PDFium [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2350035
[ 7 ] Bug #2350036 - CVE-2025-1923 chromium: Inappropriate implementation in Permission Prompts [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2350036
[ 8 ] Bug #2350037 - CVE-2025-1916 chromium: Use after free in Profiles [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2350037
[ 9 ] Bug #2350038 - CVE-2025-1923 chromium: Inappropriate implementation in Permission Prompts [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2350038
[ 10 ] Bug #2350039 - CVE-2025-1916 chromium: Use after free in Profiles [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2350039
[ 11 ] Bug #2350040 - CVE-2025-1915 chromium: Improper Limitation of a Pathname [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2350040
[ 12 ] Bug #2350041 - CVE-2025-1919 chromium: Out of bounds read in Media [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2350041
[ 13 ] Bug #2350042 - CVE-2025-1915 chromium: Improper Limitation of a Pathname [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2350042
[ 14 ] Bug #2350043 - CVE-2025-1919 chromium: Out of bounds read in Media [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2350043
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-762804f16e' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 40 Update: python-spotipy-2.25.1-1.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-2215919645
2025-03-08 01:35:17.955208+00:00
--------------------------------------------------------------------------------

Name : python-spotipy
Product : Fedora 40
Version : 2.25.1
Release : 1.fc40
URL : https://github.com/plamere/spotipy
Summary : A light weight Python library for the Spotify Web API
Description :
A light weight Python library for the Spotify Web API

--------------------------------------------------------------------------------
Update Information:

update to version 2.25.1, CVE-2025-27154
--------------------------------------------------------------------------------
ChangeLog:

* Thu Feb 27 2025 Bill Pemberton [wfp5p@worldbroken.com] - 2.25.1-1
- update to version 2.25.1
* Sat Jan 18 2025 Fedora Release Engineering [releng@fedoraproject.org] - 2.25.0-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild
* Sun Jan 5 2025 Bill Pemberton [wfp5p@worldbroken.com] - 2.25.0-1
- Update to version 2.25.0
* Fri Jul 19 2024 Fedora Release Engineering [releng@fedoraproject.org] - 2.24.0-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_41_Mass_Rebuild
* Fri Jun 7 2024 Python Maint - 2.24.0-2
- Rebuilt for Python 3.13
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2348684 - python-spotipy-2.25.1 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2348684
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-2215919645' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: python-spotipy-2.25.1-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-fba1b24e4b
2025-03-08 01:23:45.593648+00:00
--------------------------------------------------------------------------------

Name : python-spotipy
Product : Fedora 41
Version : 2.25.1
Release : 1.fc41
URL : https://github.com/plamere/spotipy
Summary : A light weight Python library for the Spotify Web API
Description :
A light weight Python library for the Spotify Web API

--------------------------------------------------------------------------------
Update Information:

update to version 2.25.1, CVE-2025-27154
--------------------------------------------------------------------------------
ChangeLog:

* Thu Feb 27 2025 Bill Pemberton [wfp5p@worldbroken.com] - 2.25.1-1
- update to version 2.25.1
* Sat Jan 18 2025 Fedora Release Engineering [releng@fedoraproject.org] - 2.25.0-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2348684 - python-spotipy-2.25.1 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2348684
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-fba1b24e4b' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--