Several Linux distributions have received security updates over the past week, addressing vulnerabilities in various packages such as MariaDB, SSSD, GnuPG2, libidn2, and FFmpeg. The affected distributions include AlmaLinux, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Rocky Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux. These updates aim to improve the security of the operating systems by addressing various vulnerabilities that could result in denial of service or arbitrary code execution. These security updates have impacted multiple versions of these distributions, including AlmaLinux 8, 9, and 10 and Oracle Linux 7, 8, and 9.
AlmaLinux
AlmaLinux users have received security update emails regarding MariaDB, a database server that's compatible with MySQL, to address various security issues and prevent remote code execution vulnerabilities. This update is one of several recent notifications sent out by the AlmaLinux team, highlighting their efforts to keep the operating system secure. In addition to MariaDB, AlmaLinux has also released updates for System Security Services Daemon (SSSD) and GnuPG2; a critical vulnerability in the latter could lead to information disclosure or code execution. These security updates are available for multiple versions of AlmaLinux, including 8, 9, and 10.
- ALSA-2026:0225: mariadb:10.3 security update (Important)
- ALSA-2026:0232: mariadb:10.11 security update (Important)
- ALSA-2026:0233: mariadb:10.5 security update (Important)
- ALSA-2026:0136: mariadb10.11 security update (Important)
- ALSA-2026:0247: mariadb:10.11 security update (Important)
- ALSA-2025:21020: sssd security update (Important)
- ALSA-2026:0697: gnupg2 security update (Important)
- ALSA-2026:0728: gnupg2 security update (Important)
- ALSA-2026:0719: gnupg2 security update (Important)
Debian GNU/Linux
Debian has released security updates to address vulnerabilities in various packages. These updates include fixes for libidn2, which allowed attackers to impersonate other domains through carefully crafted domain names, and Net-SNMP. The updates also cover a range of other software, such as Linux, Chromium, GnuPG2, and Firefox. In addition, Debian has released security updates for FFmpeg and Python-urllib3 to address vulnerabilities that could result in denial of service or arbitrary code execution.
- ELA-1609-1 libidn2 security update
- [DSA 6098-1] net-snmp security update
- ELA-1610-1 gnupg2 security update
- [DLA 4436-1] linux-6.1 security update
- [DLA 4438-1] mongo-c-driver security update
- [DLA 4437-1] gnupg2 security update
- [DSA 6100-1] chromium security update
- [DSA 6099-1] python-parsl security update
- ELA-1613-1 postgresql-9.6 security update
- ELA-1614-1 linux-6.1 security update
- ELA-1611-1 samba security update
- ELA-1612-1 postgresql-11 security update
- [DLA 4439-1] firefox-esr security update
- [DSA 6101-1] firefox-esr security update
- [DLA 4440-1] ffmpeg security update
- [DSA 6103-1] thunderbird security update
- [DSA 6102-1] python-urllib3 security update
- ELA-1615-1 tomcat9 security update
Fedora Linux
Fedora 42 and Fedora 43 have received updates to address security vulnerabilities. The patches include fixes for several issues in Chromium's WebView tag and MuseScore's FluidSynth software synthesizer. Additionally, other packages such as NetworkManager-l2tp, Composer, and Python3 have been updated with security patches. These updates aim to ensure the operating system remains secure and up-to-date by addressing various vulnerabilities.
- Fedora 42 Update: chromium-143.0.7499.192-1.fc42
- Fedora 43 Update: musescore-4.6.5-32.fc43
- Fedora 42 Update: NetworkManager-l2tp-1.52.0-1.fc42
- Fedora 42 Update: coturn-4.7.0-4.fc42
- Fedora 42 Update: openssh-9.9p1-12.fc42
- Fedora 42 Update: tuxanci-0.21.0-26.fc42
- Fedora 43 Update: NetworkManager-l2tp-1.52.0-1.fc43
- Fedora 43 Update: coturn-4.7.0-4.fc43
- Fedora 43 Update: tuxanci-0.21.0-27.fc43
- Fedora 42 Update: composer-2.9.3-1.fc42
- Fedora 43 Update: firefox-147.0-1.fc43
- Fedora 43 Update: chezmoi-2.69.0-1.fc43
- Fedora 43 Update: composer-2.9.3-1.fc43
- Fedora 43 Update: complyctl-0.1.2-1.fc43
- Fedora 43 Update: linux-firmware-20260110-1.fc43
- Fedora 43 Update: gpsd-3.26.1-6.fc43
- Fedora 42 Update: firefox-147.0-1.fc42
- Fedora 42 Update: linux-firmware-20260110-1.fc42
- Fedora 42 Update: seamonkey-2.53.23-1.fc42
- Fedora 42 Update: python3.12-3.12.12-2.fc42
- Fedora 42 Update: foomuuri-0.31-1.fc42
- Fedora 43 Update: harfbuzz-11.5.1-2.fc43
- Fedora 43 Update: freerdp-3.20.2-1.fc43
- Fedora 43 Update: forgejo-13.0.4-1.fc43
- Fedora 42 Update: chromium-144.0.7559.59-1.fc42
- Fedora 42 Update: musescore-4.3.2-20.fc42
- Fedora 42 Update: libtpms-0.10.2-1.fc42
- Fedora 43 Update: chromium-144.0.7559.59-1.fc43
- Fedora 43 Update: libtpms-0.10.2-1.fc43
Oracle Linux
Oracle has released several security updates for its Linux distributions, affecting various versions of Oracle Linux, including 7, 8, and 9. The company has also provided updates for specific components such as the kernel, OpenSSL, Dracut, and Device-Mapper across different versions of Oracle Linux. In addition to these updates, Oracle has released fixes for other critical components like Podman, PostgreSQL, Unbreakable Enterprise kernel, and more. These security patches aim to address vulnerabilities in packages like .NET and GnuPG2 and are available for various versions of Oracle Linux, including 8, 9, and 10.
- ELSA-2026-0421 Important: Oracle Linux 8 libsoup security update
- ELSA-2026-50005 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2026-0470 Important: Oracle Linux 9 podman security update
- ELSA-2026-0458 Moderate: Oracle Linux 9 libpq security update
- ELBA-2026-0369 Oracle Linux 9 openscap bug fix and enhancement update
- ELSA-2026-0464 Moderate: Oracle Linux 10 cups security update
- ELSA-2026-50005 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELBA-2026-0307 Oracle Linux 8 container-tools:rhel8 bug fix and enhancement update
- ELSA-2026-0337 Moderate: Oracle Linux 8 openssl security update
- ELSA-2026-0225 Important: Oracle Linux 8 mariadb:10.3 security update
- ELBA-2026-50003 Oracle Linux 8 pcp bug fix update
- ELSA-2026-50005 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2026-0436 Important: Oracle Linux 10 buildah security update
- ELSA-2026-0423 Important: Oracle Linux 10 libsoup3 security update
- ELBA-2026-0369 Oracle Linux 10 openscap bug fix and enhancement update
- ELBA-2026-50004 Oracle Linux 10 pcp bug fix update
- ELSA-2026-0437 Important: Oracle Linux 9 buildah security update
- ELSA-2026-0422 Important: Oracle Linux 9 libsoup security update
- ELSA-2026-0312 Moderate: Oracle Linux 9 cups security update
- ELSA-2026-0247 Important: Oracle Linux 9 mariadb:10.11 security update
- ELBA-2026-0305 Oracle Linux 9 NetworkManager-libreswan bug fix and enhancement update
- ELBA-2026-50004 Oracle Linux 9 pcp bug fix update
- ELSA-2026-0075 Important: Oracle Linux 7 httpd security update
- ELBA-2026-0369 Oracle Linux 8 openscap bug fix and enhancement update
- ELSA-2026-0445 Moderate: Oracle Linux 9 kernel security update
- ELBA-2026-0438 Oracle Linux 9 openssl bug fix and enhancement update
- ELBA-2025-23341 Oracle Linux 9 dracut bug fix and enhancement update
- ELSA-2026-0453 Important: Oracle Linux 10 kernel security update
- ELBA-2026-0496 Oracle Linux 10 device-mapper-multipath bug fix and enhancement update
- ELBA-2026-0439 Oracle Linux 10 openssl bug fix and enhancement update
- ELSA-2026-50006 Important: Unbreakable Enterprise kernel security update
- ELSA-2026-0545 Important: Oracle Linux 10 podman security update
- ELSA-2026-0525 Moderate: Oracle Linux 10 postgresql16 security update
- ELSA-2026-50007 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELSA-2026-50007 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELSA-2026-50007 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELBA-2026-0444-1 Oracle Linux 8 kernel bug fix update
- ELSA-2026-0523 Moderate: Oracle Linux 8 postgresql:13 security update
- ELSA-2026-0524 Moderate: Oracle Linux 8 postgresql:15 security update
- ELSA-2026-0519 Moderate: Oracle Linux 8 postgresql:16 security update
- ELSA-2026-0444 Important: Oracle Linux 8 kernel security update
- ELBA-2026-0617 Oracle Linux 10 .NET 9.0 bug fix and enhancement update
- ELBA-2026-0618 Oracle Linux 10 .NET 10.0 bug fix and enhancement update
- ELSA-2026-0697 Important: Oracle Linux 10 gnupg2 security update
- ELSA-2026-0606 Moderate: Oracle Linux 10 vsftpd security update
- ELSA-2026-0668 Important: Oracle Linux 10 net-snmp security update
- ELBA-2026-0623 Oracle Linux 10 .NET 8.0 bug fix and enhancement update
- ELSA-2026-0594 Moderate: Oracle Linux 10 libpq security update
- ELSA-2026-50006 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELSA-2026-0605 Moderate: Oracle Linux 9 vsftpd security update
- ELSA-2026-0719 Important: Oracle Linux 9 gnupg2 security update
- ELSA-2026-0491 Moderate: Oracle Linux 9 postgresql security update
- ELSA-2026-0700 Moderate: Oracle Linux 9 transfig security update
- ELSA-2026-0696 Important: Oracle Linux 9 net-snmp security update
- ELSA-2026-0493 Moderate: Oracle Linux 9 postgresql:16 security update
- ELSA-2026-0492 Moderate: Oracle Linux 9 postgresql:15 security update
- ELBA-2026-0624 Oracle Linux 9 .NET 8.0 bug fix and enhancement update
- ELBA-2026-0621 Oracle Linux 9 .NET 9.0 bug fix and enhancement update
- ELBA-2026-0619 Oracle Linux 9 .NET 10.0 bug fix and enhancement update
- ELSA-2026-0608 Moderate: Oracle Linux 8 vsftpd security update
- ELSA-2026-0596 Moderate: Oracle Linux 8 cups security update
- ELBA-2026-0622 Oracle Linux 8 .NET 8.0 bug fix and enhancement update
- ELBA-2026-0620 Oracle Linux 8 .NET 10.0 bug fix and enhancement update
- ELBA-2026-0616 Oracle Linux 8 .NET 9.0 bug fix and enhancement update
Red Hat Enterprise Linux
Red Hat Enterprise Linux has received multiple security updates across various packages. The affected packages include the kernel, libssh, Wireshark, runc, buildah, and libsoup. These updates aim to address vulnerabilities and improve the overall security of RHEL systems. Multiple versions of Red Hat Enterprise Linux have been impacted by these security updates, including RHEL 10 for some of them.
- RHSA-2026:0445: Moderate: kernel security update
- RHSA-2026:0431: Moderate: libssh security update
- RHSA-2026:0432: Important: wireshark security update
- RHSA-2026:0425: Important: runc security update
- RHSA-2026:0426: Important: buildah security update
- RHSA-2026:0422: Important: libsoup security update
- RHSA-2026:0428: Moderate: libssh security update
- RHSA-2026:0434: Moderate: tar security update
- RHSA-2026:0421: Important: libsoup security update
- RHSA-2026:0430: Moderate: libssh security update
- RHSA-2026:0436: Important: buildah security update
- RHSA-2026:0429: Important: keylime security update
- RHSA-2026:0423: Important: libsoup3 security update
- RHSA-2026:0456: Moderate: postgresql16 security update
- RHSA-2026:0454: Important: wireshark security update
- RHSA-2026:0452: Important: wireshark security update
- RHSA-2026:0437: Important: buildah security update
- RHSA-2026:0444: Important: kernel security update
- RHSA-2026:0443: Important: kernel-rt security update
- RHSA-2026:0435: Moderate: tar security update
- RHSA-2026:0424: Important: podman security update
- RHSA-2026:0427: Moderate: libssh security update
- RHSA-2026:0433: Important: wireshark security update
- RHSA-2026:0483: Important: wireshark security update
- RHSA-2026:0481: Moderate: binutils security update
- RHSA-2026:0482: Moderate: binutils security update
- RHSA-2026:0480: Moderate: binutils security update
- RHSA-2026:0479: Moderate: binutils security update
- RHSA-2026:0477: Moderate: skopeo security update
- RHSA-2026:0472: Important: git-lfs security update
- RHSA-2026:0470: Important: podman security update
- RHSA-2026:0468: Important: Red Hat Build of Apache Camel 4.14 for Quarkus 3.27 update is now available (RHBQ 3.27.1.SP1)
- RHSA-2026:0465: Important: git-lfs security update
- RHSA-2026:0467: Important: Red Hat Build of Apache Camel 4.10 for Quarkus 3.20 update is now available (RHBQ 3.20.4.SP1)
- RHSA-2026:0464: Moderate: cups security update
- RHSA-2026:0457: Important: kernel security update
- RHSA-2026:0458: Moderate: libpq security update
- RHSA-2026:0459: Important: git-lfs security update
- RHSA-2026:0460: Important: git-lfs security update
- RHSA-2026:0455: Moderate: postgresql security update
- RHSA-2026:0453: Important: kernel security update
- RHSA-2026:0535: Important: kernel security update
- RHSA-2026:0536: Important: kernel security update
- RHSA-2026:0532: Important: kernel security update
- RHSA-2026:0533: Important: kernel security update
- RHSA-2026:0534: Important: kernel-rt security update
- RHSA-2026:0537: Important: kernel-rt security update
- RHSA-2026:0524: Moderate: postgresql:15 security update
- RHSA-2026:0523: Moderate: postgresql:13 security update
- RHSA-2026:0525: Moderate: postgresql16 security update
- RHSA-2026:0519: Moderate: postgresql:16 security update
- RHSA-2026:0513: Important: opentelemetry-collector security update
- RHSA-2026:0512: Important: opentelemetry-collector security update
- RHSA-2026:0514: Important: opentelemetry-collector security update
- RHSA-2026:0493: Moderate: postgresql:16 security update
- RHSA-2026:0492: Moderate: postgresql:15 security update
- RHSA-2026:0491: Moderate: postgresql security update
- RHSA-2026:0489: Important: kernel security update
- RHSA-2026:0545: Important: podman security update
- RHSA-2026:0608: Moderate: vsftpd security update
- RHSA-2026:0602: Moderate: openssl security update
- RHSA-2026:0594: Moderate: libpq security update
- RHSA-2026:0643: Important: kernel security update
- RHSA-2026:0315: Important: OpenShift Container Platform 4.12.84 packages and security update
- RHSA-2026:0606: Moderate: vsftpd security update
- RHSA-2026:0605: Moderate: vsftpd security update
- RHSA-2026:0596: Moderate: cups security update
- RHSA-2026:0420: Important: OpenShift Container Platform 4.20.10 bug fix and security update
- RHSA-2026:0576: Important: kernel security update
- RHSA-2026:0700: Moderate: transfig security update
- RHSA-2026:0695: Moderate: libpq security update
- RHSA-2026:0698: Important: mariadb-devel:10.3 security update
- RHSA-2026:0697: Important: gnupg2 security update
- RHSA-2026:0667: Important: firefox security update
- RHSA-2026:0668: Important: net-snmp security update
- RHSA-2026:0316: Important: OpenShift Container Platform 4.12.84 bug fix and security update
- RHSA-2026:0714: Moderate: openssl security update
- RHSA-2026:0696: Important: net-snmp security update
- RHSA-2026:0705: Moderate: transfig security update
- RHSA-2026:0704: Moderate: transfig security update
- RHSA-2026:0693: Moderate: openssh security update
- RHSA-2026:0694: Important: firefox security update
- RHSA-2026:0728: Important: gnupg2 security update
- RHSA-2026:0726: Important: Red Hat Build of Apache Camel 4.14.2.P1 for Spring Boot release.
- RHSA-2026:0418: Important: OpenShift Container Platform 4.16.55 packages and security update
- RHSA-2026:0331: Important: OpenShift Container Platform 4.18.31 packages and security update
- RHSA-2026:0332: Important: OpenShift Container Platform 4.18.31 bug fix and security update
- RHSA-2026:0326: Important: OpenShift Container Platform 4.16.55 bug fix and security update
- RHSA-2026:0719: Important: gnupg2 security update
Rocky Linux
Multiple security updates are available for Rocky Linux 8 and 9, addressing vulnerabilities in various packages. These updates include patches for pam (important), postgresql16, postgresql, libpq, cups, and other packages. Additional security updates have been released for several other packages, including libsoup3, libpg, buildah, vsftpd, Firefox, MariaDB, gnupg2, podman, and net-snmp. The updates affect different versions of Rocky Linux, including 8, 9, and 10, addressing vulnerabilities that can be found on the CVE list along with their corresponding CVSS base scores.
- RLSA-2025:20181: Important: pam security update
- RLSA-2026:0525: Moderate: postgresql16 security update
- RLSA-2026:0491: Moderate: postgresql security update
- RLSA-2026:0458: Moderate: libpq security update
- RLSA-2026:0312: Moderate: cups security update
- RLSA-2026:0493: Moderate: postgresql:16 security update
- RLSA-2026:0492: Moderate: postgresql:15 security update
- RLSA-2026:0519: Moderate: postgresql:16 security update
- RLSA-2026:0523: Moderate: postgresql:13 security update
- RLSA-2026:0524: Moderate: postgresql:15 security update
- RLSA-2026:0421: Important: libsoup security update
- RLSA-2026:0337: Moderate: openssl security update
- RLSA-2026:0423: Important: libsoup3 security update
- RLSA-2026:0594: Moderate: libpq security update
- RLSA-2026:0464: Moderate: cups security update
- RLSA-2026:0436: Important: buildah security update
- RLSA-2026:0437: Important: buildah security update
- RLSA-2026:0422: Important: libsoup security update
- RLSA-2025:19107: Important: squid:4 security update
- RLSA-2026:0608: Moderate: vsftpd security update
- RLSA-2026:0596: Moderate: cups security update
- RLSA-2026:0694: Important: firefox security update
- RLSA-2026:0698: Important: mariadb-devel:10.3 security update
- RLSA-2026:0667: Important: firefox security update
- RLSA-2026:0697: Important: gnupg2 security update
- RLSA-2026:0545: Important: podman security update
- RLSA-2026:0606: Moderate: vsftpd security update
- RLSA-2026:0453: Important: kernel security update
- RLSA-2026:0668: Important: net-snmp security update
- RLSA-2026:0700: Moderate: transfig security update
- RLSA-2026:0696: Important: net-snmp security update
- RLSA-2026:0605: Moderate: vsftpd security update
- RLSA-2026:0470: Important: podman security update
- RLSA-2026:0445: Moderate: kernel security update
- RLSA-2026:0443: Important: kernel-rt security update
- RLSA-2026:0695: Moderate: libpq security update
- RLSA-2026:0728: Important: gnupg2 security update
- RLSA-2026:0444: Important: kernel security update
Slackware Linux
Security updates are available for Mozilla Firefox, libpng, and Mozilla Thunderbird on Slackware 15.0 and -current. These updates fix security issues, including heap buffer over-reads and integer truncation errors. The patches address vulnerabilities in the mentioned software to prevent potential security threats.
SUSE Linux
Multiple security update releases have been made available for SUSE Linux, addressing various vulnerabilities and concerns. The updates include fixes for packages such as util-linux, libpng16, ovmf, podman, poppler, tomcat, libwireshark19, avahi, python311-virtualenv, NetworkManager-applet-l2tp, Mozilla Thunderbird, Chromium, Erlang, Alloy, and Bind. These updates aim to improve the security and stability of SUSE Linux systems. The releases also include important fixes for other packages like kernel-devel, mcphost, fluidsynth, firefox-esr, libsoup-3_0-0, gpg2, curl, squid, apache2, hawk2, python311-urllib3, and NetworkManager-applet-l2tp.
- SUSE-SU-2026:0115-1: moderate: Security update for util-linux
- openSUSE-SU-2026:0007-1: important: Security update for cpp-httplib
- openSUSE-SU-2026:0010-1: important: Security update for wget2
- openSUSE-SU-2026:0009-1: moderate: Security update for python-cbor2
- openSUSE-SU-2026:20003-1: critical: Security update of valkey
- SUSE-SU-2026:0107-1: important: Security update for the Linux Kernel (Live Patch 31 for SUSE Linux Enterprise 15 SP5)
- SUSE-SU-2026:0090-1: important: Security update for the Linux Kernel (Live Patch 28 for SUSE Linux Enterprise 15 SP5)
- SUSE-SU-2026:0116-1: moderate: Security update for util-linux
- SUSE-SU-2026:0117-1: moderate: Security update for util-linux
- openSUSE-SU-2026:20022-1: important: Security update for matio
- openSUSE-SU-2026:20017-1: important: Security update for libpng16
- openSUSE-SU-2026:20016-1: important: Security update for libmicrohttpd
- openSUSE-SU-2026:20013-1: moderate: Security update for avahi
- openSUSE-SU-2026:20015-1: important: Security update for python-tornado6
- openSUSE-SU-2026:20014-1: important: Security update for MozillaFirefox
- openSUSE-SU-2026:10033-1: moderate: libtasn1-6-32bit-4.21.0-1.1 on GA media
- openSUSE-SU-2026:10034-1: moderate: python311-Authlib-1.6.6-1.1 on GA media
- openSUSE-SU-2026:10030-1: moderate: k6-1.5.0-1.1 on GA media
- openSUSE-SU-2026:10035-1: moderate: teleport-17.7.13-1.1 on GA media
- openSUSE-SU-2026:10032-1: moderate: libpcap-devel-1.10.6-1.1 on GA media
- openSUSE-SU-2026:10031-1: moderate: kubelogin-0.2.14-1.1 on GA media
- openSUSE-SU-2026:10029-1: moderate: istioctl-1.28.2-1.1 on GA media
- openSUSE-SU-2026:10028-1: moderate: ffmpeg-7-7.1.3-1.1 on GA media
- openSUSE-SU-2026:10027-1: moderate: ffmpeg-4-4.4.6-10.1 on GA media
- SUSE-SU-2026:0120-1: important: Security update for ovmf
- openSUSE-SU-2026:10039-1: moderate: kernel-devel-6.18.5-1.1 on GA media
- openSUSE-SU-2026:10042-1: moderate: mcphost-0.32.0-1.1 on GA media
- openSUSE-SU-2026:10038-1: moderate: fluidsynth-2.5.2-2.1 on GA media
- openSUSE-SU-2026:10037-1: moderate: firefox-esr-140.7.0-1.1 on GA media
- openSUSE-SU-2026:10040-1: moderate: libsoup-3_0-0-3.6.5-11.1 on GA media
- SUSE-SU-2026:0125-1: moderate: Security update for podman
- SUSE-SU-2026:0126-1: low: Security update for poppler
- openSUSE-SU-2026:20034-1: important: Security update for tomcat
- openSUSE-SU-2026:20029-1: important: Security update for gpg2
- openSUSE-SU-2026:20031-1: moderate: Security update for curl
- openSUSE-SU-2026:20027-1: important: Security update for squid
- openSUSE-SU-2026:20030-1: moderate: Security update for apache2
- openSUSE-SU-2026:20025-1: important: Security update for hawk2
- openSUSE-SU-2026:10049-1: moderate: python311-urllib3-2.6.3-1.1 on GA media
- openSUSE-SU-2026:10048-1: moderate: openCryptoki-3.26.0-3.1 on GA media
- openSUSE-SU-2026:10050-1: moderate: rke2-1.34-1.34.3+rke2r1-1.1 on GA media
- openSUSE-SU-2026:10047-1: moderate: libcryptopp-devel-8.9.0-6.1 on GA media
- openSUSE-SU-2026:10046-1: moderate: MozillaFirefox-147.0-1.1 on GA media
- SUSE-SU-2026:0130-1: moderate: Security update for python310
- openSUSE-SU-2026:10056-1: moderate: libwireshark19-4.6.3-1.1 on GA media
- openSUSE-SU-2026:10052-1: moderate: avahi-0.8-41.1 on GA media
- openSUSE-SU-2026:10055-1: moderate: python311-virtualenv-20.36.1-1.1 on GA media
- openSUSE-SU-2026:10051-1: moderate: NetworkManager-applet-l2tp-1.52.0-1.1 on GA media
- openSUSE-SU-2026:0016-1: moderate: Security update for zk
- openSUSE-SU-2026:0017-1: moderate: Security update for zk
- openSUSE-SU-2026:0014-1: moderate: Security update for fluidsynth
- openSUSE-SU-2026:20046-1: important: Security update for MozillaThunderbird
- openSUSE-SU-2026:20054-1: moderate: Security update for chromium
- openSUSE-SU-2026:20043-1: moderate: Security update for erlang
- openSUSE-SU-2026:20044-1: important: Security update for alloy
- openSUSE-SU-2026:20039-1: important: Security update for bind
- openSUSE-SU-2026:10057-1: moderate: chromedriver-144.0.7559.59-1.1 on GA media
Ubuntu Linux
Ubuntu has released several security updates to address various vulnerabilities in its packages. The affected software includes libheif, which had a security issue that could allow an attacker to cause a denial of service or execute arbitrary code on Ubuntu 20. Additionally, other updates have been issued for Libtasn1, Python, PHP, urllib3, Google Guest Agent, WebKitGTK, urllib3, AngularJS, Erlang, Klibc, Libpng, Rack, CPP-Httplib, Python-APT, Git, and SimGear across multiple Ubuntu releases. These updates aim to fix vulnerabilities and address security concerns in various packages used by the operating system.
- [USN-7952-1] libheif vulnerabilities
- [USN-7954-1] Libtasn1 vulnerabilities
- [USN-7951-1] Python vulnerability
- [USN-7953-1] PHP vulnerabilities
- [USN-7927-2] urllib3 regression
- [USN-7922-5] Linux kernel (IoT) vulnerabilities
- [USN-7955-1] urllib3 vulnerability
- [USN-7956-1] Google Guest Agent vulnerability
- [USN-7957-1] WebKitGTK vulnerabilities
- [USN-7927-3] urllib3 regression
- [USN-7958-1] AngularJS vulnerabilities
- [USN-7961-1] Erlang vulnerability
- [USN-7959-1] klibc vulnerabilities
- [USN-7963-1] libpng vulnerabilities
- [USN-7960-1] Rack vulnerabilities
- [USN-7962-1] cpp-httplib vulnerability
- [USN-7916-2] python-apt regression
- [USN-7964-1] Git vulnerabilities
- [USN-7965-1] SimGear vulnerability