Fedora 41 Update: woff-0.20091126-47.fc41
Fedora 41 Update: sfnt2woff-zopfli-1.3.1-15.fc41
Fedora 42 Update: iputils-20240905-4.fc42
Fedora 42 Update: open-vm-tools-12.5.2-1.fc42
[Fedora 42 Update: woff-0.20091126-47.fc42
Fedora 42 Update: sfnt2woff-zopfli-1.3.1-15.fc42
[SECURITY] Fedora 41 Update: woff-0.20091126-47.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-49614a7cdf
2025-05-20 01:45:49.098339+00:00
--------------------------------------------------------------------------------
Name : woff
Product : Fedora 41
Version : 0.20091126
Release : 47.fc41
URL : https://web.archive.org/web/20170630235618/https://people-mozilla.org/~jkew/woff/
Summary : Encoding and decoding for Web Open Font Format (WOFF)
Description :
Provides the sfnt2woff and woff2sfnt command-line tools for encoding and
decoding Web Open Font Format (WOFF) files.
--------------------------------------------------------------------------------
Update Information:
Security fix for CVE-2010-1028 and other security-relevant bugs; see
https://github.com/bramstein/sfnt2woff-zopfli/pull/20/commits.
--------------------------------------------------------------------------------
ChangeLog:
* Sun May 11 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.20091126-47
- Security fix for CVE-2010-1028
- Various other fixes collected by Debian and contributed back upstream to
the sfnt2woff-zopfli fork: https://github.com/bramstein/sfnt2woff-
zopfli/pull/20
* Sun May 11 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.20091126-46
- Extract the license notice and install it in its own file
* Sun May 11 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.20091126-45
- Add missing license texts
* Sun May 11 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.20091126-44
- Update .rpmlintrc file for current rpmlint
* Sun May 11 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.20091126-43
- Link sfnt2woff-zopfli PR for double-free patch
* Sun Jan 19 2025 Fedora Release Engineering [releng@fedoraproject.org] - 0.20091126-42
- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-49614a7cdf' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: sfnt2woff-zopfli-1.3.1-15.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-a2a56326b3
2025-05-20 01:45:49.098290+00:00
--------------------------------------------------------------------------------
Name : sfnt2woff-zopfli
Product : Fedora 41
Version : 1.3.1
Release : 15.fc41
URL : https://github.com/bramstein/sfnt2woff-zopfli
Summary : Create WOFF files with Zopfli compression
Description :
This is a modified version of the sfnt2woff utility that uses Zopfli as a
compression algorithm instead of zlib. This results in compression gains of ???
on average ??? 5-8% compared to regular WOFF files. Zopfli generates compressed
output that is compatible with regular zlib compression so the resulting WOFF
files can be used everywhere.
A corresponding version of the woff2sfnt utility is also provided.
--------------------------------------------------------------------------------
Update Information:
Security fix for CVE-2010-1028 and other security-relevant bugs; see
https://github.com/bramstein/sfnt2woff-zopfli/pull/20/commits.
--------------------------------------------------------------------------------
ChangeLog:
* Sun May 11 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 1.3.1-15
- Security fix for CVE-2010-1028
- Various other fixes collected by Debian and contributed back upstream:
https://github.com/bramstein/sfnt2woff-zopfli/pull/20
* Sun May 11 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 1.3.1-14
- Update .rpmlintrc file for current rpmlint
* Sun Jan 19 2025 Fedora Release Engineering [releng@fedoraproject.org] - 1.3.1-13
- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-a2a56326b3' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
[SECURITY] Fedora 42 Update: iputils-20240905-4.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-dd7e746aac
2025-05-20 01:12:55.947764+00:00
--------------------------------------------------------------------------------
Name : iputils
Product : Fedora 42
Version : 20240905
Release : 4.fc42
URL : https://github.com/iputils/iputils
Summary : Network monitoring tools including ping
Description :
The iputils package contains basic utilities for monitoring a network,
including ping. The ping command sends a series of ICMP protocol
ECHO_REQUEST packets to a specified network host to discover whether
the target machine is alive and receiving network traffic.
--------------------------------------------------------------------------------
Update Information:
Fix for CVE-2025-47268
--------------------------------------------------------------------------------
ChangeLog:
* Sat May 17 2025 Kevin Fenzi [kevin@scrye.com] - 20240905-4
- Add upstream patch for CVE-2025-47268.
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2364304 - CVE-2025-47268 iputils: Signed Integer Overflow in Timestamp Multiplication in iputils ping [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2364304
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-dd7e746aac' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: open-vm-tools-12.5.2-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-23653a72d9
2025-05-20 01:12:55.947754+00:00
--------------------------------------------------------------------------------
Name : open-vm-tools
Product : Fedora 42
Version : 12.5.2
Release : 1.fc42
URL : https://github.com/vmware/open-vm-tools
Summary : Open Virtual Machine Tools for virtual machines hosted on VMware
Description :
The open-vm-tools project is an open source implementation of VMware Tools. It
is a suite of open source virtualization utilities and drivers to improve the
functionality, user experience and administration of VMware virtual machines.
This package contains only the core user-space programs and libraries of
open-vm-tools.
--------------------------------------------------------------------------------
Update Information:
Update to version 12.5.2. Fixes CVE-2025-22247
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 16 2025 Simone Caronni [negativo17@gmail.com] - 12.5.2-1
- Update to 12.5.2
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2294721 - open-vm-tools version 12.4.5 has been released - please rebase
https://bugzilla.redhat.com/show_bug.cgi?id=2294721
[ 2 ] Bug #2320094 - open-vm-tools version 12.5.0 has been released - please rebase
https://bugzilla.redhat.com/show_bug.cgi?id=2320094
[ 3 ] Bug #2365723 - CVE-2025-22247 open-vm-tools: Insecure file handling [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2365723
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-23653a72d9' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: woff-0.20091126-47.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-893d125ddd
2025-05-20 01:12:55.947665+00:00
--------------------------------------------------------------------------------
Name : woff
Product : Fedora 42
Version : 0.20091126
Release : 47.fc42
URL : https://web.archive.org/web/20170630235618/https://people-mozilla.org/~jkew/woff/
Summary : Encoding and decoding for Web Open Font Format (WOFF)
Description :
Provides the sfnt2woff and woff2sfnt command-line tools for encoding and
decoding Web Open Font Format (WOFF) files.
--------------------------------------------------------------------------------
Update Information:
Security fix for CVE-2010-1028 and other security-relevant bugs; see
https://github.com/bramstein/sfnt2woff-zopfli/pull/20/commits.
--------------------------------------------------------------------------------
ChangeLog:
* Sun May 11 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.20091126-47
- Security fix for CVE-2010-1028
- Various other fixes collected by Debian and contributed back upstream to
the sfnt2woff-zopfli fork: https://github.com/bramstein/sfnt2woff-
zopfli/pull/20
* Sun May 11 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.20091126-46
- Extract the license notice and install it in its own file
* Sun May 11 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.20091126-45
- Add missing license texts
* Sun May 11 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.20091126-44
- Update .rpmlintrc file for current rpmlint
* Sun May 11 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 0.20091126-43
- Link sfnt2woff-zopfli PR for double-free patch
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-893d125ddd' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: sfnt2woff-zopfli-1.3.1-15.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-3140334065
2025-05-20 01:12:55.947646+00:00
--------------------------------------------------------------------------------
Name : sfnt2woff-zopfli
Product : Fedora 42
Version : 1.3.1
Release : 15.fc42
URL : https://github.com/bramstein/sfnt2woff-zopfli
Summary : Create WOFF files with Zopfli compression
Description :
This is a modified version of the sfnt2woff utility that uses Zopfli as a
compression algorithm instead of zlib. This results in compression gains of ???
on average ??? 5-8% compared to regular WOFF files. Zopfli generates compressed
output that is compatible with regular zlib compression so the resulting WOFF
files can be used everywhere.
A corresponding version of the woff2sfnt utility is also provided.
--------------------------------------------------------------------------------
Update Information:
Security fix for CVE-2010-1028 and other security-relevant bugs; see
https://github.com/bramstein/sfnt2woff-zopfli/pull/20/commits.
--------------------------------------------------------------------------------
ChangeLog:
* Sun May 11 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 1.3.1-15
- Security fix for CVE-2010-1028
- Various other fixes collected by Debian and contributed back upstream:
https://github.com/bramstein/sfnt2woff-zopfli/pull/20
* Sun May 11 2025 Benjamin A. Beasley [code@musicinmybrain.net] - 1.3.1-14
- Update .rpmlintrc file for current rpmlint
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-3140334065' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------