Fedora Linux 9174 Published by

Fedora Linux has received several security updates, including xen, incus, polymake, perl-PAR-Packer, perl, perl-Devel-Cover, varnish, and incus:

Fedora 41 Update: xen-4.19.3-1.fc41
Fedora 41 Update: incus-6.15-1.fc41
Fedora 41 Update: polymake-4.13-5.fc41
Fedora 41 Update: perl-PAR-Packer-1.063-6.fc41
Fedora 41 Update: perl-5.40.3-517.fc41
Fedora 41 Update: perl-Devel-Cover-1.44-6.fc41
Fedora 41 Update: varnish-7.5.0-4.fc41
Fedora 42 Update: chromium-139.0.7258.66-1.fc42
Fedora 42 Update: incus-6.15-1.fc42




[SECURITY] Fedora 41 Update: xen-4.19.3-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-d2a821d9d1
2025-08-09 03:07:08.046913+00:00
--------------------------------------------------------------------------------

Name : xen
Product : Fedora 41
Version : 4.19.3
Release : 1.fc41
URL : http://xen.org/
Summary : Xen is a virtual machine monitor
Description :
This package contains the XenD daemon and xm command line
tools, needed to manage virtual machines running under the
Xen hypervisor

--------------------------------------------------------------------------------
Update Information:

update to xen-4.19.3
includes patches for
x86: Incorrect stubs exception handling for flags recovery [XSA-470,
CVE-2025-27465]
x86: Transitive Scheduler Attacks [XSA-471, CVE-2024-36350,
--------------------------------------------------------------------------------
ChangeLog:

* Tue Aug 5 2025 Michael Young [m.a.young@durham.ac.uk] - 4.19.3-1
- update to xen-4.19.3
remove patches now included or superceded upstream
includes patches for
x86: Incorrect stubs exception handling for flags recovery [XSA-470,
CVE-2025-27465]
x86: Transitive Scheduler Attacks [XSA-471, CVE-2024-36350,
CVE-2024-36357]
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2381572 - CVE-2025-27465 xen: Xen: Incorrect Exception Handling [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2381572
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-d2a821d9d1' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: incus-6.15-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-83aa12829d
2025-08-09 03:07:08.046910+00:00
--------------------------------------------------------------------------------

Name : incus
Product : Fedora 41
Version : 6.15
Release : 1.fc41
URL : https://linuxcontainers.org/incus
Summary : Powerful system container and virtual machine manager
Description :
Container hypervisor based on LXC
Incus offers a REST API to remotely manage containers over the network,
using an image based work-flow and with support for live migration.

This package contains the Incus daemon.

--------------------------------------------------------------------------------
Update Information:

New release of Incus. Release information:
https://github.com/lxc/incus/releases/tag/v6.15.0
--------------------------------------------------------------------------------
ChangeLog:

* Sun Aug 3 2025 Robby Callicotte [rcallicotte@fedoraproject.org] - 6.15-1
- Updated to incus-6.15
* Thu Jul 24 2025 Fedora Release Engineering [releng@fedoraproject.org] - 6.14-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
* Mon Jun 30 2025 Robby Callicotte [rcallicotte@fedoraproject.org] - 6.14-1
- Updated to incus-6.14
- Added patch for non-constant format strings
* Fri May 30 2025 Robby Callicotte [rcallicotte@fedoraproject.org] - 6.13-1
- Updated to incus-6.13
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2369373 - incus-6.15.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2369373
[ 2 ] Bug #2374808 - CVE-2025-52889 incus: Incus denial of service [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2374808
[ 3 ] Bug #2374809 - CVE-2025-52889 incus: Incus denial of service [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2374809
[ 4 ] Bug #2374810 - CVE-2025-52890 incus: Incus firewall rule bypass [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2374810
[ 5 ] Bug #2374811 - CVE-2025-52890 incus: Incus firewall rule bypass [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2374811
[ 6 ] Bug #2375609 - incus: mapstructure May Leak Sensitive Information [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2375609
[ 7 ] Bug #2375625 - incus: mapstructure May Leak Sensitive Information [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2375625
[ 8 ] Bug #2384118 - incus: Host Header Injection in github.com/go-chi/chi [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2384118
[ 9 ] Bug #2384130 - incus: Host Header Injection in github.com/go-chi/chi [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2384130
[ 10 ] Bug #2384144 - incus: go-viper information leak [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2384144
[ 11 ] Bug #2384160 - incus: go-viper information leak [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2384160
[ 12 ] Bug #2385075 - incus: FTBFS in Fedora rawhide/f43
https://bugzilla.redhat.com/show_bug.cgi?id=2385075
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-83aa12829d' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: polymake-4.13-5.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-9988949ccd
2025-08-09 03:07:08.046907+00:00
--------------------------------------------------------------------------------

Name : polymake
Product : Fedora 41
Version : 4.13
Release : 5.fc41
URL : https://polymake.org/
Summary : Algorithms on convex polytopes and polyhedra
Description :
Polymake is a tool to study the combinatorics and the geometry of convex
polytopes and polyhedra. It is also capable of dealing with simplicial
complexes, matroids, polyhedral fans, graphs, tropical objects, and so
forth.

Polymake can use various computational packages if they are installed.
Those available from Fedora are: 4ti2, azove, gfan, latte-integrale,
normaliz, qhull, Singular, TOPCOM, and vinci.

Polymake can interface with various visualization packages if they are
installed. Install one or more of the tools from the following list:
evince, geomview, graphviz, gv, and okular.

--------------------------------------------------------------------------------
Update Information:

Updated perl to version 5.40.3
https://metacpan.org/release/SHAY/perl-5.40.3/view/pod/perldelta.pod
--------------------------------------------------------------------------------
ChangeLog:

* Tue Aug 5 2025 Jitka Plesnikova [jplesnik@redhat.com] - 4.13-5
- Rebuild for Perl 5.40.3
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2386552 - F41FailsToInstall: perl-Devel-Cover
https://bugzilla.redhat.com/show_bug.cgi?id=2386552
[ 2 ] Bug #2386553 - F41FailsToInstall: perl-PAR-Packer
https://bugzilla.redhat.com/show_bug.cgi?id=2386553
[ 3 ] Bug #2386554 - F41FailsToInstall: polymake
https://bugzilla.redhat.com/show_bug.cgi?id=2386554
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-9988949ccd' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: perl-PAR-Packer-1.063-6.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-9988949ccd
2025-08-09 03:07:08.046907+00:00
--------------------------------------------------------------------------------

Name : perl-PAR-Packer
Product : Fedora 41
Version : 1.063
Release : 6.fc41
URL : https://metacpan.org/release/PAR-Packer
Summary : PAR Packager
Description :
This module implements the App::Packer::Backend interface, for generating
stand-alone executables, perl scripts and PAR files.

--------------------------------------------------------------------------------
Update Information:

Updated perl to version 5.40.3
https://metacpan.org/release/SHAY/perl-5.40.3/view/pod/perldelta.pod
--------------------------------------------------------------------------------
ChangeLog:

* Tue Aug 5 2025 Jitka Plesnikova [jplesnik@redhat.com] - 1.063-6
- Rebuild for Perl 5.40.3
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2386552 - F41FailsToInstall: perl-Devel-Cover
https://bugzilla.redhat.com/show_bug.cgi?id=2386552
[ 2 ] Bug #2386553 - F41FailsToInstall: perl-PAR-Packer
https://bugzilla.redhat.com/show_bug.cgi?id=2386553
[ 3 ] Bug #2386554 - F41FailsToInstall: polymake
https://bugzilla.redhat.com/show_bug.cgi?id=2386554
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-9988949ccd' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: perl-5.40.3-517.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-9988949ccd
2025-08-09 03:07:08.046907+00:00
--------------------------------------------------------------------------------

Name : perl
Product : Fedora 41
Version : 5.40.3
Release : 517.fc41
URL : https://www.perl.org/
Summary : Practical Extraction and Report Language
Description :
Perl is a high-level programming language with roots in C, sed, awk and shell
scripting. Perl is good at handling processes and files, and is especially
good at handling text. Perl's hallmarks are practicality and efficiency.
While it is used to do a lot of different things, Perl's most common
applications are system administration utilities and web programming.

This is a metapackage with all the Perl bits and core modules that can be
found in the upstream tarball from perl.org.

If you need only a specific feature, you can install a specific package
instead. E.g. to handle Perl scripts with /usr/bin/perl interpreter,
install perl-interpreter package. See perl-interpreter description for more
details on the Perl decomposition into packages.

--------------------------------------------------------------------------------
Update Information:

Updated perl to version 5.40.3
https://metacpan.org/release/SHAY/perl-5.40.3/view/pod/perldelta.pod
--------------------------------------------------------------------------------
ChangeLog:

* Mon Aug 4 2025 Jitka Plesnikova [jplesnik@redhat.com] - 4:5.40.3-517
- 5.40.3 bump (see ( https://metacpan.org/release/SHAY/perl-5.40.3/view/pod/perldelta.pod) )
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2386552 - F41FailsToInstall: perl-Devel-Cover
https://bugzilla.redhat.com/show_bug.cgi?id=2386552
[ 2 ] Bug #2386553 - F41FailsToInstall: perl-PAR-Packer
https://bugzilla.redhat.com/show_bug.cgi?id=2386553
[ 3 ] Bug #2386554 - F41FailsToInstall: polymake
https://bugzilla.redhat.com/show_bug.cgi?id=2386554
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-9988949ccd' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: perl-Devel-Cover-1.44-6.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-9988949ccd
2025-08-09 03:07:08.046907+00:00
--------------------------------------------------------------------------------

Name : perl-Devel-Cover
Product : Fedora 41
Version : 1.44
Release : 6.fc41
URL : https://metacpan.org/release/Devel-Cover
Summary : Code coverage metrics for Perl
Description :
This module provides code coverage metrics for Perl. Code coverage metrics
describe how thoroughly tests exercise code. By using Devel::Cover you can
discover areas of code not exercised by your tests and determine which
tests to create to increase coverage. Code coverage can be considered as an
indirect measure of quality.

--------------------------------------------------------------------------------
Update Information:

Updated perl to version 5.40.3
https://metacpan.org/release/SHAY/perl-5.40.3/view/pod/perldelta.pod
--------------------------------------------------------------------------------
ChangeLog:

* Tue Aug 5 2025 Jitka Plesnikova [jplesnik@redhat.com] - 1.44-6
- Rebuild for Perl 5.40.3
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2386552 - F41FailsToInstall: perl-Devel-Cover
https://bugzilla.redhat.com/show_bug.cgi?id=2386552
[ 2 ] Bug #2386553 - F41FailsToInstall: perl-PAR-Packer
https://bugzilla.redhat.com/show_bug.cgi?id=2386553
[ 3 ] Bug #2386554 - F41FailsToInstall: polymake
https://bugzilla.redhat.com/show_bug.cgi?id=2386554
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-9988949ccd' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: varnish-7.5.0-4.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-f7e5d2e40f
2025-08-09 03:07:08.046900+00:00
--------------------------------------------------------------------------------

Name : varnish
Product : Fedora 41
Version : 7.5.0
Release : 4.fc41
URL : https://www.varnish-cache.org/
Summary : High-performance HTTP accelerator
Description :
This is Varnish Cache, a high-performance HTTP accelerator.

Varnish Cache stores web pages in memory so web servers don???t have to
create the same web page over and over again. Varnish Cache serves
pages much faster than any application server; giving the website a
significant speed up.

Documentation wiki and additional information about Varnish Cache is
available on: https://www.varnish-cache.org/

--------------------------------------------------------------------------------
Update Information:

Security: This update includes fixes for CVE-2025-47905 aka VSV00016: A client-
side desync vulnerability can be triggered in Varnish Cache. This vulnerability
can be triggered under specific circumstances involving malformed HTTP/1 chunked
requests.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul 31 2025 Ingvar Hagelund - 7.5.0-4
- Security: Added patch for VSV00016 AKA CVE-2025-47905
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2369404 - CVE-2025-47905 varnish: request smuggling attacks [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2369404
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-f7e5d2e40f' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------



[SECURITY] Fedora 42 Update: chromium-139.0.7258.66-1.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-04158e05ef
2025-08-09 03:03:23.578525+00:00
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 42
Version : 139.0.7258.66
Release : 1.fc42
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

Updated to 139.0.7258.66
* CVE-2025-8576: Use after free in Extensions
* CVE-2025-8578: Use after free in Cast
* CVE-2025-8579: Inappropriate implementation in Gemini Live in Chrome
* CVE-2025-8580: Inappropriate implementation in Filesystems
* CVE-2025-8581: Inappropriate implementation in Extensions
* CVE-2025-8582: Insufficient validation of untrusted input in DOM
* CVE-2025-8583: Inappropriate implementation in Permissions
--------------------------------------------------------------------------------
ChangeLog:

* Tue Aug 5 2025 Than Ngo [than@redhat.com] - 139.0.7258.66-1
- Updated to 139.0.7258.66
* CVE-2025-8576: Use after free in Extensions
* CVE-2025-8578: Use after free in Cast
* CVE-2025-8579: Inappropriate implementation in Gemini Live in Chrome
* CVE-2025-8580: Inappropriate implementation in Filesystems
* CVE-2025-8581: Inappropriate implementation in Extensions
* CVE-2025-8582: Insufficient validation of untrusted input in DOM
* CVE-2025-8583: Inappropriate implementation in Permissions
* Mon Aug 4 2025 Tom Stellard [tstellar@redhat.com] - 138.0.7204.183-2
- Backport fix for build failure with clang-21
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2386895 - Update chromium to 139.0.7258.66
https://bugzilla.redhat.com/show_bug.cgi?id=2386895
[ 2 ] Bug #2387025 - CVE-2025-8583 chromium: Inappropriate implementation in Permissions in Google Chrome [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2387025
[ 3 ] Bug #2387026 - CVE-2025-8583 chromium: Inappropriate implementation in Permissions in Google Chrome [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2387026
[ 4 ] Bug #2387027 - CVE-2025-8580 chromium: Inappropriate implementation in Filesystems in Google Chrome [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2387027
[ 5 ] Bug #2387028 - CVE-2025-8580 chromium: Inappropriate implementation in Filesystems in Google Chrome [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2387028
[ 6 ] Bug #2387029 - CVE-2025-8582 chromium: Insufficient validation of untrusted input in Core in Google Chrome [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2387029
[ 7 ] Bug #2387031 - CVE-2025-8582 chromium: Insufficient validation of untrusted input in Core in Google Chrome [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2387031
[ 8 ] Bug #2387032 - CVE-2025-8577 chromium: Inappropriate implementation in Picture In Picture in Google Chrome [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2387032
[ 9 ] Bug #2387033 - CVE-2025-8577 chromium: Inappropriate implementation in Picture In Picture in Google Chrome [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2387033
[ 10 ] Bug #2387034 - CVE-2025-8576 chromium: Use after free in Extensions in Google Chrome [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2387034
[ 11 ] Bug #2387035 - CVE-2025-8576 chromium: Use after free in Extensions in Google Chrome [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2387035
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-04158e05ef' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: incus-6.15-1.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-2edb6773ed
2025-08-09 03:03:23.578502+00:00
--------------------------------------------------------------------------------

Name : incus
Product : Fedora 42
Version : 6.15
Release : 1.fc42
URL : https://linuxcontainers.org/incus
Summary : Powerful system container and virtual machine manager
Description :
Container hypervisor based on LXC
Incus offers a REST API to remotely manage containers over the network,
using an image based work-flow and with support for live migration.

This package contains the Incus daemon.

--------------------------------------------------------------------------------
Update Information:

New release of Incus. Release information:
https://github.com/lxc/incus/releases/tag/v6.15.0
--------------------------------------------------------------------------------
ChangeLog:

* Sun Aug 3 2025 Robby Callicotte [rcallicotte@fedoraproject.org] - 6.15-1
- Updated to incus-6.15
* Thu Jul 24 2025 Fedora Release Engineering [releng@fedoraproject.org] - 6.14-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
* Mon Jun 30 2025 Robby Callicotte [rcallicotte@fedoraproject.org] - 6.14-1
- Updated to incus-6.14
- Added patch for non-constant format strings
* Fri May 30 2025 Robby Callicotte [rcallicotte@fedoraproject.org] - 6.13-1
- Updated to incus-6.13
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2369373 - incus-6.15.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2369373
[ 2 ] Bug #2374808 - CVE-2025-52889 incus: Incus denial of service [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2374808
[ 3 ] Bug #2374809 - CVE-2025-52889 incus: Incus denial of service [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2374809
[ 4 ] Bug #2374810 - CVE-2025-52890 incus: Incus firewall rule bypass [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2374810
[ 5 ] Bug #2374811 - CVE-2025-52890 incus: Incus firewall rule bypass [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2374811
[ 6 ] Bug #2375609 - incus: mapstructure May Leak Sensitive Information [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2375609
[ 7 ] Bug #2375625 - incus: mapstructure May Leak Sensitive Information [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2375625
[ 8 ] Bug #2384118 - incus: Host Header Injection in github.com/go-chi/chi [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2384118
[ 9 ] Bug #2384130 - incus: Host Header Injection in github.com/go-chi/chi [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2384130
[ 10 ] Bug #2384144 - incus: go-viper information leak [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2384144
[ 11 ] Bug #2384160 - incus: go-viper information leak [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2384160
[ 12 ] Bug #2385075 - incus: FTBFS in Fedora rawhide/f43
https://bugzilla.redhat.com/show_bug.cgi?id=2385075
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-2edb6773ed' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--