Fedora Linux 8925 Published by

Fedora Linux has been updated with three security updates, including Python3.13-3.13.2-1.fc40, OpenSSL-3.2.4-1.fc41, and Krb5-1.21.3-4.fc41:

Fedora 40 Update: python3.13-3.13.2-1.fc40
Fedora 41 Update: openssl-3.2.4-1.fc41
Fedora 41 Update: krb5-1.21.3-4.fc41




[SECURITY] Fedora 40 Update: python3.13-3.13.2-1.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-33e7714792
2025-02-14 01:44:19.616586+00:00
--------------------------------------------------------------------------------

Name : python3.13
Product : Fedora 40
Version : 3.13.2
Release : 1.fc40
URL : https://www.python.org/
Summary : Version 3.13 of the Python interpreter
Description :
Python 3.13 is an accessible, high-level, dynamically typed, interpreted
programming language, designed with an emphasis on code readability.
It includes an extensive standard library, and has a vast ecosystem of
third-party libraries.

The python3.13 package provides the "python3.13" executable: the reference
interpreter for the Python language, version 3.
The majority of its standard library is provided in the python3.13-libs package,
which should be installed automatically along with python3.13.
The remaining parts of the Python standard library are broken out into the
python3.13-tkinter and python3.13-test packages, which may need to be installed
separately.

Documentation for Python is provided in the python3.13-docs package.

Packages containing additional libraries for Python are generally named with
the "python3.13-" prefix.

--------------------------------------------------------------------------------
Update Information:

Update to 3.13.2
Statically build the _datetime module into libpython. This fixes a segfault when
importing it from Python 3.13.0 updated to 3.13.1+ while running.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Feb 4 2025 Charalampos Stratakis [cstratak@redhat.com] - 3.13.2-1
- Update to 3.13.2
- Security fix for CVE-2025-0938
- Fixes: rhbz#2343274
* Wed Jan 29 2025 Miro HronÄok [mhroncok@redhat.com] - 3.13.1-4
- On Fedora 41 or older, statically build the _datetime module into libpython
- This fixes a segfault when importing it from Python 3.13.0 updated to 3.13.1+ while running
- Fixes: rhbz#2333852
* Sat Jan 18 2025 Fedora Release Engineering [releng@fedoraproject.org] - 3.13.1-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2333852 - python 3.13.0 segfaults when importing modules (e.g. _datetime) after update to 3.13.1
https://bugzilla.redhat.com/show_bug.cgi?id=2333852
[ 2 ] Bug #2343274 - CVE-2025-0938 python3.13: URL parser allowed square brackets in domain names [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2343274
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-33e7714792' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------



[SECURITY] Fedora 41 Update: openssl-3.2.4-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-e0e44b1b98
2025-02-14 01:35:06.429296+00:00
--------------------------------------------------------------------------------

Name : openssl
Product : Fedora 41
Version : 3.2.4
Release : 1.fc41
URL : http://www.openssl.org/
Summary : Utilities from the general purpose cryptography library with TLS implementation
Description :
The OpenSSL toolkit provides support for secure communications between
machines. OpenSSL includes a certificate management tool and shared
libraries which provide various cryptographic algorithms and
protocols.

--------------------------------------------------------------------------------
Update Information:

Rebase to 3.2.4, fix CVE-2024-12797
--------------------------------------------------------------------------------
ChangeLog:

* Wed Feb 12 2025 Dmitry Belyavskiy [dbelyavs@redhat.com] - 1:3.2.4-1
- Rebase to 3.2.4
Resolves: rhbz#2345073
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2345073 - [Minor Incident] CVE-2024-12797 openssl: RFC7250 handshakes with unauthenticated servers don't abort as expected [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2345073
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-e0e44b1b98' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: krb5-1.21.3-4.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-3e5228ee23
2025-02-14 01:35:06.429278+00:00
--------------------------------------------------------------------------------

Name : krb5
Product : Fedora 41
Version : 1.21.3
Release : 4.fc41
URL : https://web.mit.edu/kerberos/www/
Summary : The Kerberos network authentication system
Description :
Kerberos V5 is a trusted-third-party network authentication system,
which can improve your network's security by eliminating the insecure
practice of sending passwords over the network in unencrypted form.

--------------------------------------------------------------------------------
Update Information:

Prevent overflow when calculating ulog block size (CVE-2025-24528)
Support PKCS11 EC client certs in PKINIT
kdb5_util: fix DB entry flags on modification
Add ECDH support for PKINIT (RFC5349)
--------------------------------------------------------------------------------
ChangeLog:

* Tue Feb 11 2025 Julien Rische [jrische@redhat.com] - 1.21.3-4
- Prevent overflow when calculating ulog block size (CVE-2025-24528)
Resolves: rhbz#2342811
- Support PKCS11 EC client certs in PKINIT
Resolves: rhbz#2341962
- kdb5_util: fix DB entry flags on modification
Resolves: rhbz#2336555
- Add ECDH support for PKINIT (RFC5349)
Resolves: rhbz#2214326
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2214326 - [RFE] Add ECDH support for PKINIT (RFC5349) [fedora]
https://bugzilla.redhat.com/show_bug.cgi?id=2214326
[ 2 ] Bug #2336555 - kdb5_util: fix DB entry flags on modification [fedora]
https://bugzilla.redhat.com/show_bug.cgi?id=2336555
[ 3 ] Bug #2341962 - Support PKCS11 EC client certs in PKINIT [fedora]
https://bugzilla.redhat.com/show_bug.cgi?id=2341962
[ 4 ] Bug #2342811 - CVE-2025-24528 krb5: overflow when calculating ulog block size [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2342811
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-3e5228ee23' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--