Fedora Linux 8935 Published by

Fedora Linux has been updated with multiple security enhancements, including Uboot-Tools, Thunderbird, OpenVPN, and Zabbix:

Fedora 42 Update: uboot-tools-2025.04-1.fc42
Fedora 40 Update: thunderbird-128.9.0-1.fc40
Fedora 40 Update: openvpn-2.6.14-1.fc40
Fedora 41 Update: zabbix-7.0.11-1.fc41




[SECURITY] Fedora 42 Update: uboot-tools-2025.04-1.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-a3561bfc13
2025-04-11 04:04:17.377416+00:00
--------------------------------------------------------------------------------

Name : uboot-tools
Product : Fedora 42
Version : 2025.04
Release : 1.fc42
URL : http://www.denx.de/wiki/U-Boot
Summary : U-Boot utilities
Description :
This package contains a few U-Boot utilities - mkimage for creating boot images
and fw_printenv/fw_setenv for manipulating the boot environment variables.

--------------------------------------------------------------------------------
Update Information:

Update to 2025.04 GA
Update to 2025.04 RC5
--------------------------------------------------------------------------------
ChangeLog:

* Tue Apr 8 2025 Peter Robinson [pbrobinson@fedoraproject.org] - 1:2025.04-1
- Update to 2025.04 GA
* Tue Mar 25 2025 Peter Robinson [pbrobinson@fedoraproject.org] - 1:2025.04-0.7.rc5
- Update to 2025.04 RC5
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2346469 - CVE-2024-57256 uboot-tools: Integer Overflow in Das U-Boot's ext4fs_read_symlink Function [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2346469
[ 2 ] Bug #2346470 - CVE-2024-57256 uboot-tools: Integer Overflow in Das U-Boot's ext4fs_read_symlink Function [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2346470
[ 3 ] Bug #2358096 - uboot-tools-2025.04 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2358096
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-a3561bfc13' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 40 Update: thunderbird-128.9.0-1.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-4841d72caf
2025-04-11 01:52:54.571274+00:00
--------------------------------------------------------------------------------

Name : thunderbird
Product : Fedora 40
Version : 128.9.0
Release : 1.fc40
URL : http://www.mozilla.org/projects/thunderbird/
Summary : Mozilla Thunderbird mail/newsgroup client
Description :
Mozilla Thunderbird is a standalone mail and newsgroup client.

--------------------------------------------------------------------------------
Update Information:

Update to 128.9.0
https://www.thunderbird.net/en-US/thunderbird/128.9.0esr/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2025-24/
--------------------------------------------------------------------------------
ChangeLog:

* Wed Apr 2 2025 Eike Rathke [erack@redhat.com] - 128.9.0-1
- Update to 128.9.0
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-4841d72caf' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 40 Update: openvpn-2.6.14-1.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-3711fce03c
2025-04-11 01:52:54.571264+00:00
--------------------------------------------------------------------------------

Name : openvpn
Product : Fedora 40
Version : 2.6.14
Release : 1.fc40
URL : https://community.openvpn.net/
Summary : A full-featured TLS VPN solution
Description :
OpenVPN is a robust and highly flexible tunneling application that uses all
of the encryption, authentication, and certification features of the
OpenSSL library to securely tunnel IP networks over a single UDP or TCP
port. It can use the Marcus Franz Xaver Johannes Oberhumers LZO library
for compression.

--------------------------------------------------------------------------------
Update Information:

Update to upstream OpenVPN 2.6.14
Fixes CVE-2025-2704
--------------------------------------------------------------------------------
ChangeLog:

* Wed Apr 2 2025 Frank Lichtenheld [frank@lichtenheld.com] - 2.6.14-1
- Update to upstream OpenVPN 2.6.14
- Fixes CVE-2025-2704
* Thu Jan 16 2025 Frank Lichtenheld [frank@lichtenheld.com] - 2.6.13-1
- Update to upstream OpenVPN 2.6.13 (RHBZ#2338321)
- Remove RHEL 7 compat code
* Mon Jul 29 2024 Miroslav Such?? [msuchy@redhat.com] - 2.6.12-2
- convert license to SPDX
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2357052 - CVE-2025-2704 openvpn: OpenVPN in a server role with tls-crypt-v2 enabled can reach an assertion failed state when receiving specially crafted packets [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2357052
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-3711fce03c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------



[SECURITY] Fedora 41 Update: zabbix-7.0.11-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-a7a06a72c8
2025-04-11 01:26:07.307439+00:00
--------------------------------------------------------------------------------

Name : zabbix
Product : Fedora 41
Version : 7.0.11
Release : 1.fc41
URL : https://www.zabbix.com
Summary : Open-source monitoring solution for your IT infrastructure
Description :
Zabbix is software that monitors numerous parameters of a network and the
health and integrity of servers. Zabbix uses a flexible notification mechanism
that allows users to configure e-mail based alerts for virtually any event.
This allows a fast reaction to server problems. Zabbix offers excellent
reporting and data visualization features based on the stored data.
This makes Zabbix ideal for capacity planning.

Zabbix supports both polling and trapping. All Zabbix reports and statistics,
as well as configuration parameters are accessed through a web-based front end.
A web-based front end ensures that the status of your network and the health of
your servers can be assessed from any location. Properly configured, Zabbix can
play an important role in monitoring IT infrastructure. This is equally true
for small organizations with a few servers and for large companies with a
multitude of servers.

--------------------------------------------------------------------------------
Update Information:

Update to 7.0.11
CVE-2024-36465, CVE-2024-36469, CVE-2024-42325, CVE-2024-45699, CVE-2024-45700
--------------------------------------------------------------------------------
ChangeLog:

* Wed Apr 2 2025 Orion Poplawski [orion@nwra.com] - 1:7.0.11-1
- Update to 7.0.11 (CVE-2024-36465, CVE-2024-36469, CVE-2024-42325,
CVE-2024-45699, CVE-2024-45700)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2356854 - CVE-2024-36465 zabbix: SQL injection in Zabbix API [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2356854
[ 2 ] Bug #2356861 - CVE-2024-36469 zabbix: User enumeration via timing attack in Zabbix web interface [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2356861
[ 3 ] Bug #2356869 - CVE-2024-42325 zabbix: Excessive information returned by user.get [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2356869
[ 4 ] Bug #2356876 - CVE-2024-45700 zabbix: DoS vulnerability due to uncontrolled resource exhaustion [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2356876
[ 5 ] Bug #2356883 - CVE-2024-45699 zabbix: Reflected XSS vulnerability in /zabbix.php?action=export.valuemaps [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2356883
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-a7a06a72c8' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--