Here is a roundup of last week's security updates for AlmaLinux, Debian, Fedora, Oracle Linux, Red Hat Enterprise Linux, Rocky Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux. These updates cover multiple components such as kernels, OpenSSL, MySQL, PHP, Python, and more, with some addressing critical vulnerabilities that could lead to denial-of-service attacks, privilege escalation, or arbitrary code execution. The severity of the updates varies, with some classified as important, moderate, or critical, depending on the potential impact and risk posed by the vulnerabilities. Overall, these security updates aim to enhance the overall security and stability of the Linux distributions across different versions, mitigating potential threats and protecting users from exploitation.
AlmaLinux
AlmaLinux has released several security updates to address various vulnerabilities. Two important kernel updates (ALSA-2025:15472, ALSA-2025:15471) fix issues with bpf array range checking and posix-cpu-timers, while a moderate update addresses a severe vulnerability. Additionally, a security update was released for AlmaLinux 9 to patch a NULL pointer dereference issue in the python3.12-cryptography package (CVE-2024-26130). The AlmaLinux Security team also released an update to fix multiple security issues in MySQL and OpenSSL for AlmaLinux 10 with a moderate severity rating (ALSA-2025:15699).
- ALSA-2025:15472: kernel-rt security update (Important)
- ALSA-2025:15471: kernel security update (Important)
- ALSA-2025:15008: kernel security update (Moderate)
- ALSA-2025:15608: python3.12-cryptography security update (Important)
- ALSA-2025:15699: mysql-selinux and mysql8.4 security update (Moderate)
- ALSA-2025:15702: cups security update (Important)
Debian GNU/Linux
Debian has released several security updates to address vulnerabilities in various packages, including Shibboleth-SP, modsecurity-apache, libhtp, openafs, QEMU, and more. These updates affect multiple versions of Debian, including Bullseye LTS, Bookworm, and Buster Extended LTS, and aim to fix issues such as denial-of-service attacks, privilege escalation, and authentication bypass. The security advisories also include fixes for vulnerabilities in packages like ImageMagick, MariaDB, Chromium, OpenCV, and CUPS.
- [DSA 5994-1] shibboleth-sp security update
- [DLA 4294-1] modsecurity-apache security update
- [DLA 4295-1] libhtp security update
- [DLA 4168-2] openafs regression update
- [DLA 4296-1] qemu security update
- ELA-1501-1 mariadb-10.3 security update
- [DLA 4297-1] imagemagick security update
- [DSA 5996-1] chromium security update
- [DSA 5995-1] hsqldb1.8.0 security update
- ELA-822-2 amanda regression update
- ELA-1512-1 cups security update
- [DLA 4298-1] cups security update
- [DSA 6000-1] libcpanel-json-xs-perl security update
- [DSA 5999-1] libjson-xs-perl security update
- [DSA 5998-1] cups security update
- [DSA 5997-1] imagemagick security update
- ELA-1513-1 opencv security update
- ELA-1515-1 imagemagick security update
Fedora Linux
Multiple security updates have been released for various Fedora Linux versions, including fixes for vulnerabilities such as CVE-2025-9566 and CVE-2025-58160. Other packages that received updates include tuigreet, rust-monitord, chromium, glycin, snapshot, among others. Fedora versions 41 and 42 have received a significant number of updates, with the most up-to-date versions having received the largest number. Additionally, kernel updates were released to mitigate vulnerabilities such as VMSCAPE on x86 CPUs for Fedora 41.
- Fedora 41 Update: loupe-47.4-2.fc41
- Fedora 41 Update: rust-matchers-0.2.0-1.fc41
- Fedora 41 Update: rust-tracing-subscriber-0.3.20-1.fc41
- Fedora 42 Update: podman-5.6.1-1.fc42
- Fedora 42 Update: containers-common-0.64.2-1.fc42
- Fedora 42 Update: buildah-1.41.4-1.fc42
- Fedora 42 Update: glycin-1.2.3-5.fc42
- Fedora 42 Update: loupe-48.1-2.fc42
- Fedora 42 Update: rust-matchers-0.2.0-1.fc42
- Fedora 42 Update: rust-tracing-subscriber-0.3.20-1.fc42
- Fedora 41 Update: tuigreet-0.9.1-4.fc41
- Fedora 41 Update: rust-monitord-0.10.1-2.fc41
- Fedora 41 Update: rustup-1.28.2-6.fc41
- Fedora 41 Update: rust-monitord-exporter-0.4.1-2.fc41
- Fedora 41 Update: rust-crypto-auditing-agent-0.2.3-3.fc41
- Fedora 41 Update: rust-busd-0.3.1-4.fc41
- Fedora 41 Update: rust-crypto-auditing-client-0.2.3-2.fc41
- Fedora 41 Update: rust-crypto-auditing-event-broker-0.2.3-3.fc41
- Fedora 41 Update: maturin-1.8.7-2.fc41
- Fedora 41 Update: bustle-0.12.0-3.fc41
- Fedora 41 Update: wireshark-4.4.9-1.fc41
- Fedora 42 Update: rust-monitord-exporter-0.4.1-5.fc42
- Fedora 42 Update: tuigreet-0.9.1-4.fc42
- Fedora 42 Update: rustup-1.28.2-6.fc42
- Fedora 42 Update: rust-crypto-auditing-agent-0.2.3-5.fc42
- Fedora 42 Update: rust-monitord-0.12.1-3.fc42
- Fedora 42 Update: rust-crypto-auditing-event-broker-0.2.3-5.fc42
- Fedora 42 Update: maturin-1.8.7-2.fc42
- Fedora 42 Update: rust-crypto-auditing-client-0.2.3-4.fc42
- Fedora 42 Update: bustle-0.12.0-3.fc42
- Fedora 42 Update: rust-busd-0.3.1-4.fc42
- Fedora 42 Update: cef-139.0.37^chromium139.0.7258.154-1.fc42
- Fedora 42 Update: wireshark-4.4.9-1.fc42
- Fedora 41 Update: chromium-140.0.7339.80-1.fc41
- Fedora 41 Update: glycin-1.1.6-3.fc41
- Fedora 41 Update: snapshot-47.1-2.fc41
- Fedora 41 Update: ruff-0.11.5-7.fc41
- Fedora 41 Update: civetweb-1.16-9.fc41
- Fedora 41 Update: checkpointctl-1.4.0-2.fc41
- Fedora 42 Update: kernel-6.16.7-200.fc42
- Fedora 42 Update: libssh-0.11.3-1.fc42
- Fedora 42 Update: ruff-0.11.5-7.fc42
- Fedora 42 Update: civetweb-1.16-9.fc42
- Fedora 42 Update: rust-secret-service-5.1.0-1.fc42
- Fedora 42 Update: checkpointctl-1.4.0-2.fc42
- Fedora 42 Update: uv-0.8.11-2.fc42
- Fedora 42 Update: cups-2.4.14-1.fc42
- Fedora 42 Update: niri-25.08-1.fc42
- Fedora 42 Update: xwayland-satellite-0.7-1.fc42
- Fedora 42 Update: jupyterlab-4.4.7-1.fc42
- Fedora 41 Update: xwayland-satellite-0.7-1.fc41
- Fedora 41 Update: niri-25.08-1.fc41
- Fedora 41 Update: jupyterlab-4.4.7-1.fc41
- Fedora 41 Update: rust-secret-service-5.1.0-1.fc41
- Fedora 41 Update: uv-0.8.11-2.fc41
- Fedora 43 Update: tcpreplay-4.5.2-1.fc43
- Fedora 43 Update: python-uv-build-0.8.11-2.fc43
- Fedora 43 Update: rust-secret-service-5.1.0-1.fc43
- Fedora 43 Update: uv-0.8.11-2.fc43
- Fedora 43 Update: libsixel-1.10.5-4.fc43
- Fedora 41 Update: kernel-6.16.7-100.fc41
- Fedora 42 Update: chromium-140.0.7339.127-1.fc42
- Fedora 43 Update: chromium-140.0.7339.80-1.fc43
- Fedora 43 Update: forgejo-12.0.2-1.fc43
- Fedora 43 Update: udisks2-2.10.91-1.fc43
Oracle Linux
Oracle Linux has received several security updates, including important kernel security updates for versions 7, 8, and 9 to address various vulnerabilities. These updates cover multiple components such as the Unbreakable Enterprise kernel, NSS, .NET, CUPS, MySQL, PHP, and more. The latest security patches aim to enhance the overall security and stability of Oracle Linux across different versions, including Oracle Linux 10, 9, 8, and 7. The updates are considered important and moderate in severity, with some addressing critical vulnerabilities in key components such as the kernel.
- ELSA-2025-20551 Important: Unbreakable Enterprise kernel security update
- ELBA-2025-9413 Oracle Linux 10 linux-firmware bug fix update
- ELBA-2025-20546 Oracle Linux 10 linux-firmware bug fix update
- ELSA-2025-20551 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELSA-2025-20552 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELBA-2025-12877 Oracle Linux 9 linux-firmware bug fix and enhancement update
- ELBA-2025-20549 Oracle Linux 7 linux-firmware bug fix update
- ELSA-2025-20552 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2025-13789 Moderate: Oracle Linux 7 libxml2 security update
- ELSA-2025-20552 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELBA-2025-20547 Oracle Linux 9 linux-firmware bug fix update
- ELBA-2025-10697 Oracle Linux 9 linux-firmware bug fix update
- ELBA-2025-20548 Oracle Linux 8 linux-firmware bug fix update
- ELBA-2025-8412 Oracle Linux 8 linux-firmware bug fix update
- ELBA-2025-20550 Oracle Linux 7 linux-firmware bug fix update
- ELBA-2025-15515 Oracle Linux 9 nss bug fix and enhancement update
- ELSA-2025-20553 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2025-15471 Important: Oracle Linux 8 kernel security update
- ELEA-2025-15541 Oracle Linux 8 nss bug fix and enhancement update
- ELBA-2025-15540 Oracle Linux 8 nspr bug fix and enhancement update
- ELSA-2025-20553 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2025-20553 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELEA-2025-15494 Oracle Linux 10 nss bug fix and enhancement update
- ELBA-2025-15592 Oracle Linux 10 .NET 9.0 bug fix and enhancement update
- ELBA-2025-15589 Oracle Linux 10 .NET 8.0 bug fix and enhancement update
- ELSA-2025-15608 Important: Oracle Linux 9 python3.12-cryptography security update
- ELSA-2025-15429 Important: Oracle Linux 9 kernel security update
- ELBA-2025-9433 Oracle Linux 9 microcode_ctl bug fix and enhancement update
- ELBA-2025-15590 Oracle Linux 9 .NET 9.0 bug fix and enhancement update
- ELBA-2025-15588 Oracle Linux 9 .NET 8.0 bug fix and enhancement update
- ELBA-2025-15534 Oracle Linux 9 389-ds-base bug fix and enhancement update
- ELBA-2025-15471-1 Oracle Linux 8 kernel bug fix update
- ELSA-2025-10991 Moderate: Oracle Linux 8 microcode_ctl security update
- ELBA-2025-15591 Oracle Linux 8 .NET 9.0 bug fix and enhancement update
- ELBA-2025-15587 Oracle Linux 8 .NET 8.0 bug fix and enhancement update
- ELBA-2025-15532 Oracle Linux 8 389-ds:1.4 bug fix and enhancement update
- ELSA-2025-15701 Important: Oracle Linux 10 cups security update
- ELSA-2025-15699 Moderate: Oracle Linux 10 mysql-selinux and mysql8.4 security update
- ELBA-2025-9413 Oracle Linux 10 linux-firmware bug fix update
- ELBA-2025-20550 Oracle Linux 7 linux-firmware bug fix update
- ELSA-2025-15700 Important: Oracle Linux 9 cups security update
- ELBA-2025-20578 Oracle Linux 9 linux-firmware bug fix update
- ELBA-2025-15707 Oracle Linux 9 samba bug fix and enhancement update
- ELSA-2025-15661 Important: Oracle Linux 9 kernel security update
- ELSA-2025-20558 Important: Unbreakable Enterprise kernel security update
- ELSA-2025-20558 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELSA-2025-20559 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELSA-2025-20559 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2025-20560 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2025-20560 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2025-15447 Important: Oracle Linux 10 kernel security update
- ELBA-2025-20577 Oracle Linux 10 linux-firmware bug fix update
- ELSA-2025-20559 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELSA-2025-15687 Moderate: Oracle Linux 8 php:8.2 security update
- ELSA-2025-20560 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELBA-2025-20579 Oracle Linux 8 linux-firmware bug fix update
- ELSA-2025-14683 Moderate: Oracle Linux 7 gdk-pixbuf2 security update
- ELBA-2025-20580 Oracle Linux 7 linux-firmware bug fix update
Red Hat Enterprise Linux
Red Hat has released several security updates for Red Hat Enterprise Linux (RHEL), including updates for Firefox, Python 3.9, QT5-QT3D, Opentelemetry, and AIDE. Other updates have been released for Thunderbird, the kernel, HTTPD, and qt5-qt3d, among other packages. Additionally, an update has been released for OpenShift Container Platform 4.19.11, which includes bug fixes, enhancements, and a security update. Red Hat has also released numerous security updates for various RHEL packages, including kernel, PHP, CUPS, and more.
- RHSA-2025:15423: Important: firefox security update
- RHSA-2025:15424: Important: firefox security update
- RHSA-2025:15422: Important: firefox security update
- RHSA-2025:15420: Important: firefox security update
- RHSA-2025:15421: Important: firefox security update
- RHSA-2025:15418: Important: firefox security update
- RHSA-2025:15419: Important: firefox security update
- RHSA-2025:15407: Moderate: qt5-qt3d security update
- RHSA-2025:15410: Moderate: python39:3.9 security update
- RHSA-2025:15408: Moderate: python39:3.9 security update
- RHSA-2025:15406: Moderate: opentelemetry-collector security update
- RHSA-2025:15409: Important: aide security update
- RHSA-2025:15411: Moderate: python39:3.9 security update
- RHSA-2025:15438: Important: thunderbird security update
- RHSA-2025:15435: Important: thunderbird security update
- RHSA-2025:15434: Important: thunderbird security update
- RHSA-2025:15436: Important: thunderbird security update
- RHSA-2025:15437: Important: thunderbird security update
- RHSA-2025:15429: Important: kernel security update
- RHSA-2025:15430: Important: firefox security update
- RHSA-2025:15447: Important: kernel security update
- RHSA-2025:15535: Important: thunderbird security update
- RHSA-2025:15516: Moderate: httpd:2.4 security update
- RHSA-2025:15496: Important: thunderbird security update
- RHSA-2025:15471: Important: kernel security update
- RHSA-2025:15472: Important: kernel-rt security update
- RHSA-2025:15463: Moderate: qt5-qt3d security update
- RHSA-2025:15291: Moderate: OpenShift Container Platform 4.19.11 packages and security update
- RHSA-2025:15608: Important: python3.12-cryptography security update
- RHSA-2025:15615: Moderate: fence-agents security update
- RHSA-2025:15614: Moderate: fence-agents security update
- RHSA-2025:15616: Moderate: resource-agents security update
- RHSA-2025:15618: Moderate: resource-agents security update
- RHSA-2025:15617: Moderate: resource-agents security update
- RHSA-2025:15612: Important: Red Hat Data Grid 8.5.5 security update
- RHSA-2025:15643: Important: Satellite 6.15.5.4 Async Update
- RHSA-2025:15648: Important: kernel security update
- RHSA-2025:15647: Important: kernel security update
- RHSA-2025:15646: Important: kernel-rt security update
- RHSA-2025:15622: Moderate: fence-agents security update
- RHSA-2025:15619: Moderate: httpd:2.4 security update
- RHSA-2025:15658: Important: kernel-rt security update
- RHSA-2025:15657: Important: kernel-rt security update
- RHSA-2025:15656: Important: kernel security update
- RHSA-2025:15649: Important: kernel security update
- RHSA-2025:15668: Important: kernel security update
- RHSA-2025:15662: Important: kernel security update
- RHSA-2025:15661: Important: kernel security update
- RHSA-2025:15660: Important: kernel security update
- RHSA-2025:15702: Important: cups security update
- RHSA-2025:15701: Important: cups security update
- RHSA-2025:15697: Important: Streams for Apache Kafka 2.9.2 release and security update
- RHSA-2025:15698: Moderate: httpd:2.4 security update
- RHSA-2025:15699: Moderate: mysql-selinux and mysql8.4 security update
- RHSA-2025:15717: Important: Red Hat Single Sign-On 7.6.12 security update
- RHSA-2025:15700: Important: cups security update
- RHSA-2025:15691: Moderate: python-requests security update
- RHSA-2025:15308: Important: OpenShift Container Platform 4.12.80 bug fix and security update
- RHSA-2025:15687: Moderate: php:8.2 security update
- RHSA-2025:15684: Moderate: httpd:2.4 security update
- RHSA-2025:15670: Important: kernel security update
- RHSA-2025:15669: Important: kernel security update
- RHSA-2025:15666: Important: ImageMagick security update
Rocky Linux
Several security updates are available for Rocky Linux to address potential vulnerabilities. These updates affect various versions of Rocky Linux, including 8 and 9, and include updates for PostgreSQL 16 and 15. Additionally, other packages such as MinGW-SqLite and Firefox have also received updates.
- RLSA-2025:14827: Important: postgresql:16 security update
- RLSA-2025:14862: Important: postgresql:15 security update
- RLSA-2025:14101: Important: mingw-sqlite security update
- RLSA-2025:15009: Moderate: kernel-rt security update
- RLSA-2025:11851: Moderate: kernel-rt security update
- RLSA-2025:13590: Moderate: kernel-rt security update
- RLSA-2025:12753: Important: kernel-rt security update
- RLSA-2025:14999: Moderate: resource-agents security update
- RLSA-2025:14177: Important: tomcat security update
- RLSA-2025:12527: Moderate: virt:rhel and virt-devel:rhel security update
- RLSA-2025:13780: Important: webkit2gtk3 security update
- RLSA-2025:13676: Important: thunderbird security update
- RLSA-2025:13940: Important: go-toolset:rhel8 security update
- RLSA-2025:14126: Important: pki-deps:10.6 security update
- RLSA-2025:14442: Important: firefox security update
- RLSA-2025:15022: Important: postgresql:15 security update
- RLSA-2025:15017: Important: udisks2 security update
- RLSA-2025:15021: Important: postgresql:13 security update
- RLSA-2025:15115: Important: postgresql:12 security update
- RLSA-2025:14841: Moderate: python3.11 security update
Slackware Linux
Several security updates are available for Slackware Linux, including new packages for libxml2 and libssh to address vulnerabilities such as integer overflow and use-after-free issues. Additionally, kernel packages have been released for Slackware 15.0 to fix various bugs and mitigate the VMScape flaw. A patch update is also available for Slackware 15.0, which upgrades the existing patch version and fixes several security issues listed under CVE numbers.
- libxml2 (SSA:2025-251-01)
- libssh (SSA:2025-252-01)
- kernel (SSA:2025-255-02)
- cups (SSA:2025-255-01)
- patch (SSA:2025-256-01)
SUSE Linux
Multiple security updates have been released for openSUSE and SUSE Linux to address vulnerabilities in various packages. These updates include fixes for libQt5Pdf5, 7zip, Firebird, Netty, Kernel, OpenJDK, RegionServiceClientConfig, Python-Deepdiff, Warewulf, perl-JSON-XL, Opera, FFmpeg, PostgreSQL, ImageMagick, and more. Some of the most critical updates include Live Patch 32 for SLE 15 SP4 and multiple patches for SLE 15 SP5, as well as updates for third-party packages such as curl and go1. Additionally, openSUSE has released two security updates for Chromium to address vulnerabilities affecting openSUSE Backports SLE-15-SP6 and SLE-15-SP7.
- openSUSE-SU-2025:15531-1: moderate: libQt5Pdf5-5.15.19-1.1 on GA media
- openSUSE-SU-2025:0339-1: moderate: Security update for 7zip
- SUSE-SU-2025:03095-1: important: Security update for firebird
- SUSE-SU-2025:03114-1: important: Security update for netty, netty-tcnative
- openSUSE-SU-2025:15533-1: moderate: kernel-devel-6.16.5-1.1 on GA media
- openSUSE-SU-2025:15532-1: moderate: java-1_8_0-openjdk-1.8.0.462-1.1 on GA media
- SUSE-SU-2025:03117-1: critical: Security update for regionServiceClientConfigAzure
- SUSE-SU-2025:03118-1: critical: Security update for regionServiceClientConfigEC2
- SUSE-SU-2025:03119-1: critical: Security update for regionServiceClientConfigGCE
- SUSE-SU-2025:03124-1: important: Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3)
- SUSE-SU-2025:03126-1: important: Security update for the Linux Kernel (Live Patch 52 for SLE 15 SP3)
- SUSE-SU-2025:03127-1: critical: Security update for python-deepdiff
- SUSE-SU-2025:03130-1: important: Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3)
- SUSE-SU-2025:03129-1: important: Security update for the Linux Kernel (Live Patch 54 for SLE 15 SP3)
- openSUSE-SU-2025:15537-1: moderate: warewulf4-4.6.4-1.1 on GA media
- openSUSE-SU-2025:15535-1: moderate: perl-JSON-XS-4.40.0-1.1 on GA media
- openSUSE-SU-2025:15536-1: moderate: python311-deepdiff-8.6.1-1.1 on GA media
- SUSE-SU-2025:03133-1: important: Security update for the Linux Kernel (Live Patch 55 for SLE 15 SP3)
- SUSE-SU-2025:03148-1: important: Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3)
- openSUSE-SU-2025:0341-1: important: Security update for opera
- SUSE-SU-2025:03149-1: important: Security update for the Linux Kernel (Live Patch 59 for SLE 15 SP3)
- SUSE-SU-2025:03153-1: important: Security update for the Linux Kernel (Live Patch 56 for SLE 15 SP3)
- SUSE-SU-2025:03154-1: important: Security update for the Linux Kernel (Live Patch 58 for SLE 15 SP3)
- SUSE-SU-2025:03152-1: important: Security update for ImageMagick
- SUSE-SU-2025:03162-1: moderate: Security update for ffmpeg-4
- SUSE-SU-2025:03005-2: important: Security update for postgresql16
- SUSE-SU-2025:03164-1: important: Security update for ImageMagick
- SUSE-SU-2025:03158-1: important: Security update for go1.24-openssl
- SUSE-SU-2025:03156-1: important: Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP4)
- SUSE-SU-2025:03159-1: important: Security update for go1.23-openssl
- SUSE-SU-2025:03160-1: important: Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP4)
- openSUSE-SU-2025:15542-1: moderate: trivy-0.66.0-1.1 on GA media
- SUSE-SU-2025:03175-1: important: Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP4)
- SUSE-SU-2025:03165-1: important: Security update for the Linux Kernel (Live Patch 37 for SLE 15 SP4)
- SUSE-SU-2025:03180-1: important: Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP4)
- SUSE-SU-2025:03179-1: important: Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP4)
- SUSE-SU-2025:03181-1: important: Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP4)
- SUSE-SU-2025:03185-1: important: Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP5)
- SUSE-SU-2025:03184-1: important: Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP4)
- SUSE-SU-2025:03186-1: important: Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5)
- SUSE-SU-2025:03183-1: important: Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP4)
- SUSE-SU-2025:03188-1: important: Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5)
- SUSE-SU-2025:03190-1: important: Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP5)
- SUSE-SU-2025:03191-1: important: Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5)
- SUSE-SU-2025:03194-1: important: Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP5)
- SUSE-SU-2025:03195-1: important: Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP5)
- SUSE-SU-2025:03200-1: moderate: Security update for go1.25
- SUSE-SU-2025:03198-1: important: Security update for curl
- SUSE-SU-2025:03202-1: moderate: Security update for python-eventlet
- openSUSE-SU-2025:15545-1: moderate: libssh-config-0.11.3-1.1 on GA media
- openSUSE-SU-2025:15546-1: moderate: orthanc-gdcm-1.7-1.1 on GA media
- openSUSE-SU-2025:0344-1: important: Security update for chromium
- openSUSE-SU-2025:0343-1: important: Security update for chromium
- openSUSE-SU-2025:15548-1: moderate: chromedriver-140.0.7339.127-1.1 on GA media
- openSUSE-SU-2025:0347-1: moderate: Security update for kubo
Ubuntu Linux
Ubuntu has released several security notices to address vulnerabilities in various packages. The first notice (USN-7740-1) addresses a vulnerability in LibEtPan that could allow a remote attacker to crash the application. Additionally, USN-7742-1 fixes vulnerabilities in GnuTLS that could lead to denial-of-service or arbitrary code execution. Other security updates have been released for PostgreSQL, BIND, Cipher-Base, CUPS, and QEMU to address various potential threats.
- [USN-7740-1] LibEtPan vulnerability
- [USN-7741-1] PostgreSQL vulnerabilities
- [USN-7742-1] GnuTLS vulnerabilities
- [USN-7743-1] libxml2 vulnerability
- [USN-7739-1] Bind vulnerabilities
- [USN-7746-1] cipher-base vulnerability
- [USN-7745-1] CUPS vulnerabilities
- [USN-7744-1] QEMU vulnerabilities