Multiple Linux distributions have released security updates over the past week, addressing vulnerabilities in various packages such as kernels, web browsers, and software libraries. The updates cover different Linux versions, including AlmaLinux 10 and 9, Debian GNU/Linux 9 to 13, Fedora 41, 42, and 43, Oracle Linux 7 to 10, Red Hat Enterprise Linux 8 to 10, Rocky Linux 8, Slackware Linux, and Ubuntu Linux. These vulnerabilities could lead to security issues such as Denial of Service (DoS), remote code execution, or other threats if not patched. The updates aim to provide improved security and stability for users of these Linux distributions and their associated products.
AlmaLinux
AlmaLinux has released several security updates for various packages, including kernel-rt, perl-JSON-XS, libssh, .NET 8.0, and Firefox to address vulnerabilities such as memory safety bugs and buffer overflows. Additionally, the AlmaLinux team has released important updates for Mozilla Thunderbird and the kernel on AlmaLinux 10. An important update was also made available for FreeIPA on AlmaLinux 9. Furthermore, a security update was released for AlmaLinux 9 to address vulnerabilities in WebKitGTK, including potential crashes and unauthorized access to sensor information.
- ALSA-2025:18298: kernel-rt security update (Moderate)
- ALSA-2025:17163: perl-JSON-XS security update (Moderate)
- ALSA-2025:18286: libssh security update (Moderate)
- ALSA-2025:18148: .NET 8.0 security update (Important)
- ALSA-2025:18297: kernel security update (Moderate)
- ALSA-2025:18285: firefox security update (Important)
- ALSA-2025:18154: firefox security update (Important)
- ALSA-2025:17162: perl-JSON-XS security update (Moderate)
- ALSA-2025:18155: firefox security update (Important)
- ALSA-2025:18149: .NET 8.0 security update (Important)
- ALSA-2025:18320: thunderbird security update (Important)
- ALSA-2025:18318: kernel security update (Moderate)
- ALSA-2025:17084: ipa security update (Important)
- ALSA-2025:18321: thunderbird security update (Important)
- ALSA-2025:18281: kernel security update (Moderate)
- ALSA-2025:18097: webkit2gtk3 security update (Important)
Debian GNU/Linux
Multiple security updates have been released for various packages on Debian systems, including ImageMagick to address an integer overflow vulnerability, Nginx to fix memory termination and HTTP request smuggling issues, and Chromium, Python-Internetarchive, Tryton-Sao, and BIND to address several vulnerabilities. Additional updates were released for other packages such as Gegl, Raptor2, GIMP, OpenJDK 21, xrdp, icedtea-web, and node-form-data, each addressing specific security issues. These advisories cover Debian GNU/Linux versions 11 (LTS), 12 (Bookworm), 13 (Trixie), and Extended LTS versions 9 (Stretch) and 10 (Buster). The vulnerabilities addressed in these updates could result in Denial of Service (DoS), remote code execution, or other security issues if not patched.
- [DLA 4339-1] imagemagick security update
- ELA-1545-1 imagemagick security update
- [DLA 4340-1] libphp-adodb security update
- [DSA 6029-1] ark security update
- ELA-1546-1 libphp-adodb security update
- ELA-1547-1 nginx security update
- ELA-1549-1 gegl security update
- ELA-1551-1 raptor2 security update
- ELA-1550-1 gimp security update
- ELA-1548-1 gegl security update
- [DLA 4344-1] gdk-pixbuf security update
- [DLA 4343-1] raptor2 security update
- [DLA 4342-1] gimp security update
- [DLA 4341-1] gegl security update
- [DSA 6032-1] request-tracker4 security update
- [DSA 6031-1] request-tracker5 security update
- [DSA 6030-1] intel-microcode security update
- [DSA 6036-1] chromium security update
- [DSA 6035-1] python-internetarchive security update
- [DSA 6034-1] tryton-sao security update
- [DSA 6033-1] bind9 security update
- [DSA 6037-1] openjdk-21 security update
- ELA-1553-1 icedtea-web security update
- ELA-1552-1 xrdp security update
- ELA-1554-1 node-form-data security update
- [DLA 4345-1] openjdk-17 security update
- [DLA 4348-1] python-pip security update
- [DLA 4347-1] intel-microcode security update
- [DLA 4346-1] openjdk-11 security update
- [DSA 6038-1] openjdk-17 security update
Fedora Linux
Fedora 42 has received updates for several packages to address security vulnerabilities, including Mbed TLS version 3.6.5, Chromium version 141.0.7390.107, and Python, which fix unspecified issues and high-severity CVEs. Fedora 41 has also received multiple updates, including ones for MinGW-exiv2, inih, mod_http2, Samba, Wireshark, Moodle, and QT5-QTSVG, which address vulnerabilities such as reflected DOM XSS and possible bypass of MFA. Additionally, Fedora 41 and Fedora 42 have received a Samba update addressing security vulnerabilities CVE-2025-9640 and CVE-2025-10230, while Fedora has introduced new version 4 of Wireshark. Multiple versions of Fedora, including Fedora 41, Fedora 42, and Fedora 43, have received updates for various packages such as Chromium and golang-github-facebook-time to address security vulnerabilities.
- Fedora 42 Update: mbedtls-3.6.5-1.fc42
- Fedora 42 Update: chromium-141.0.7390.107-1.fc42
- Fedora 42 Update: python3.12-3.12.12-1.fc42
- Fedora 41 Update: chromium-141.0.7390.107-1.fc41
- Fedora 41 Update: gi-docgen-2025.5-1.fc41
- Fedora 42 Update: gi-docgen-2025.5-1.fc42
- Fedora 41 Update: mingw-exiv2-0.28.7-1.fc41
- Fedora 41 Update: inih-62-1.fc41
- Fedora 41 Update: mod_http2-2.0.35-1.fc41
- Fedora 41 Update: samba-4.21.9-1.fc41
- Fedora 41 Update: wireshark-4.4.10-1.fc41
- Fedora 42 Update: wireshark-4.6.0-1.fc42
- Fedora 41 Update: moodle-4.4.11-1.fc41
- Fedora 41 Update: qt5-qtsvg-5.15.17-2.fc41
- Fedora 42 Update: moodle-4.5.7-1.fc42
- Fedora 43 Update: chromium-141.0.7390.122-1.fc43
- Fedora 42 Update: golang-github-facebook-time-0^20251021gite970944-1.fc42
- Fedora 42 Update: perl-YAML-Syck-1.36-1.fc42
- Fedora 41 Update: sssd-2.11.1-2.fc41
- Fedora 41 Update: golang-github-facebook-time-0^20251021gite970944-1.fc41
- Fedora 41 Update: perl-YAML-Syck-1.36-1.fc41
- Fedora 43 Update: valkey-8.1.4-2.fc43
- Fedora 43 Update: cef-140.1.15^chromium140.0.7339.207-3.fc43
- Fedora 43 Update: podman-tui-1.9.0-1.fc43
- Fedora 43 Update: docker-buildx-0.29.1-1.fc43
- Fedora 43 Update: cri-o1.31-1.31.13-1.fc43
- Fedora 43 Update: cri-o1.32-1.32.9-1.fc43
- Fedora 43 Update: cri-o1.33-1.33.5-1.fc43
- Fedora 43 Update: cri-o1.34-1.34.1-1.fc43
- Fedora 43 Update: docker-buildkit-0.25.0-1.fc43
- Fedora 43 Update: wordpress-6.8.3-1.fc43
- Fedora 43 Update: insight-13.0.50.20220502-27.fc43
- Fedora 43 Update: yarnpkg-1.22.22-12.fc43
Oracle Linux
Oracle has released multiple updates for its Linux distributions, including versions 7, 8, 9, and 10. These updates address security issues, with some rated as important or moderate, across various packages such as HTTPD, Microcode_CTL, Samba, and more. Additionally, Oracle has also released updates specifically for Thunderbird and kernels in Oracle Linux 10, 9, and 7 to address security patches and bugs. The updates also include bug fixes for kernel and kexec-tools in Oracle Linux 8.
- ELSA-2025-14997 Moderate: Oracle Linux 7 httpd security update
- ELSA-2025-10108 Moderate: Oracle Linux 7 microcode_ctl security update
- ELBA-2025-14088 Oracle Linux 7 samba bug fix and enhancement update
- ELSA-2025-18297 Moderate: Oracle Linux 8 kernel security update
- ELSA-2025-18286 Moderate: Oracle Linux 8 libssh security update
- ELSA-2025-18285 Important: Oracle Linux 8 firefox security update
- ELSA-2025-18150 Important: Oracle Linux 8 .NET 9.0 security update
- ELSA-2025-18148 Important: Oracle Linux 8 .NET 8.0 security update
- ELSA-2025-18070 Important: Oracle Linux 8 webkit2gtk3 security update
- ELBA-2025-17797-1 Oracle Linux 8 kernel bug fix update
- ELSA-2025-18281 Moderate: Oracle Linux 9 kernel security update
- ELSA-2025-18275 Moderate: Oracle Linux 9 libssh security update
- ELSA-2025-18155 Important: Oracle Linux 9 firefox security update
- ELSA-2025-18151 Important: Oracle Linux 9 .NET 9.0 security update
- ELSA-2025-18149 Important: Oracle Linux 9 .NET 8.0 security update
- ELSA-2025-18097 Important: Oracle Linux 9 webkit2gtk3 security update
- ELSA-2025-18231 Moderate: Oracle Linux 10 libssh security update
- ELSA-2025-18183 Important: Oracle Linux 10 libsoup3 security update
- ELSA-2025-18154 Important: Oracle Linux 10 firefox security update
- ELSA-2025-18153 Important: Oracle Linux 10 .NET 9.0 security update
- ELSA-2025-18152 Important: Oracle Linux 10 .NET 8.0 security update
- ELSA-2025-18320 Important: Oracle Linux 10 thunderbird security update
- ELSA-2025-18318 Moderate: Oracle Linux 10 kernel security update
- ELSA-2025-18321 Important: Oracle Linux 9 thunderbird security update
- ELBA-2025-18297-1 Oracle Linux 8 kernel bug fix update
- ELBA-2025-20717 Oracle Linux 8 kexec-tools bug fix update
- ELSA-2025-17161 Moderate: Oracle Linux 7 kernel security update
Red Hat Enterprise Linux
Several security updates have been released for Red Hat Enterprise Linux (RHEL) to address vulnerabilities and prevent potential attacks. The updates cover various packages, including kernel, Firefox, libssh, and others, and are available for different versions of RHEL, including 8, 9, and 10. In addition to security updates, some releases also include bug fixes and enhancements for products like OpenShift Container Platform and Red Hat Ansible Automation Platform. The updates aim to provide improved security and stability for users of RHEL and its associated products.
- RHSA-2025:18297: Moderate: kernel security update
- RHSA-2025:18298: Moderate: kernel-rt security update
- RHSA-2025:18318: Moderate: kernel security update
- RHSA-2025:18281: Moderate: kernel security update
- RHSA-2025:18285: Important: firefox security update
- RHSA-2025:18286: Moderate: libssh security update
- RHSA-2025:18280: Moderate: kernel security update
- RHSA-2025:18279: Moderate: kernel-rt security update
- RHSA-2025:18714: Low: osbuild-composer security update from RHEL
- RHSA-2025:18697: Low: buildah security update from RHEL
- RHSA-2025:18684: Low: ghostscript security update from RHEL
- RHSA-2025:18688: Low: mod_auth_openidc security update from RHEL
- RHSA-2025:18673: Low: libxslt security update from RHEL
- RHSA-2025:18680: Low: 389-ds-base security update from RHEL
- RHSA-2025:18675: Low: webkit2gtk3 security update from RHEL
- RHSA-2025:18674: Low: opentelemetry-collector security update from RHEL
- RHSA-2025:18677: Low: gimp security update from RHEL
- RHSA-2025:18672: Low: expat security update from RHEL
- RHSA-2025:18657: Low: grub2 security update from RHEL
- RHSA-2025:18658: Low: corosync security update from RHEL
- RHSA-2025:18416: Moderate: Automotive bug fix and enhancement update
- RHSA-2025:18744: Important: Red Hat Advanced Cluster Management 2.12.5 bug fixes and container updates
- RHSA-2025:18525: Low: rust-bootupd security update from RHEL
- RHSA-2025:18510: Low: python3.11 security update from RHEL
- RHSA-2025:18505: Low: rhc security update from RHEL
- RHSA-2025:18407: Low: iptraf-ng security update from RHEL
- RHSA-2025:18478: Low: microcode_ctl security update from RHEL
- RHSA-2025:18389: Low: gstreamer1-plugins-base security update from RHEL
- RHSA-2025:18361: Low: python-requests security update from RHEL
- RHSA-2025:18321: Important: thunderbird security update
- RHSA-2025:18320: Important: thunderbird security update
- RHSA-2025:18715: Low: yelp security update from RHEL
- RHSA-2025:18703: Low: xterm security update from RHEL
- RHSA-2025:18704: Low: firefox security update from RHEL
- RHSA-2025:18440: Low: python3.9 security update from RHEL
- RHSA-2025:18698: Low: podman security update from RHEL
- RHSA-2025:18695: Low: gvisor-tap-vsock security update from RHEL
- RHSA-2025:18693: Low: skopeo security update from RHEL
- RHSA-2025:18685: Low: git security update from RHEL
- RHSA-2025:18669: Low: grafana security update from RHEL
- RHSA-2025:18635: Low: python3.12 security update from RHEL
- RHSA-2025:18625: Low: bootc security update from RHEL
- RHSA-2025:18665: Low: vim security update from RHEL
- RHSA-2025:18645: Low: aardvark-dns security update from RHEL
- RHSA-2025:18608: Low: protobuf security update from RHEL
- RHSA-2025:18639: Low: perl-Module-ScanDeps security update from RHEL
- RHSA-2025:18612: Low: python3.12-cryptography security update from RHEL
- RHSA-2025:18408: Low: krb5 security update from RHEL
- RHSA-2025:18433: Low: keylime-agent-rust security update from RHEL
- RHSA-2025:18442: Low: openssh security update from RHEL
- RHSA-2025:18450: Low: rsync security update from RHEL
- RHSA-2025:18446: Low: xorg-x11-server-Xwayland security update from RHEL
- RHSA-2025:18452: Low: openjpeg2 security update from RHEL
- RHSA-2025:18437: Low: gnutls security update from RHEL
- RHSA-2025:18436: Low: libtasn1 security update from RHEL
- RHSA-2025:18390: Low: gstreamer1-plugins-good security update from RHEL
- RHSA-2025:18398: Low: git-lfs security update from RHEL
- RHSA-2025:18278: Important: Multicluster Engine for Kubernetes 2.7.6 security updates and bug fixes
- RHSA-2025:18932: Moderate: kernel security update
- RHSA-2025:18931: Important: redis:7 security update
- RHSA-2025:18890: Important: Red Hat build of Keycloak 26.2.10 Security Update
- RHSA-2025:18889: Important: Red Hat build of Keycloak 26.2.10 Images Security Update
- RHSA-2025:15397: Important: OpenShift Container Platform 4.20.0 bug fix and security update
- RHSA-2025:18217: Important: OpenShift Container Platform 4.19.17 bug fix and security update
- RHSA-2025:18218: Important: OpenShift Container Platform 4.17.42 bug fix and security update
- RHSA-2025:18814: Moderate: java-1.8.0-openjdk security update
- RHSA-2025:18824: Moderate: java-21-openjdk security update
- RHSA-2025:18821: Moderate: java-17-openjdk security update
- RHSA-2025:18983: Important: thunderbird security update
- RHSA-2025:18823: Moderate: OpenJDK 17.0.17 Security Update for Windows Builds
- RHSA-2025:18822: Moderate: OpenJDK 17.0.17 Security Update for Portable Linux Builds
- RHSA-2025:18825: Moderate: OpenJDK 21.0.9 Security Update for Portable Linux Builds
- RHSA-2025:18826: Moderate: OpenJDK 21.0.9 Security Update for Windows Builds
- RHSA-2025:18816: Moderate: OpenJDK 8u472 Security Update for Portable Linux Builds
- RHSA-2025:18817: Moderate: OpenJDK 8u472 Windows Security Update
- RHSA-2025:18984: Important: Red Hat Ansible Automation Platform 2.5 Container Release Update
- RHSA-2025:18979: Important: Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update
- RHSA-2025:18996: Important: redis security update
- RHSA-2025:19095: Important: Red Hat Build of Apache Camel 4.14 for Quarkus 3.27 update is now available (RHBQ 3.27.0.GA)
- RHSA-2025:19086: Important: redis security update
- RHSA-2025:18819: Moderate: OpenJDK 11.0.29 ELS Security Update for Portable Linux Builds
- RHSA-2025:18818: Moderate: java-11-openjdk ELS security update
- RHSA-2025:18820: Moderate: OpenJDK 11.0.29 ELS Security Update for Windows Builds
- RHSA-2025:18815: Moderate: java-1.8.0-openjdk security update
- RHSA-2025:19012: Moderate: libssh security update
- RHSA-2025:19077: Important: Streams for Apache Kafka 2.9.3 release and security update
- RHSA-2025:18240: Important: OpenShift Container Platform 4.13.61 bug fix and security update
Rocky Linux
A Thunderbird update is available for Rocky Linux 8, which addresses several security concerns. This update affects the operating system and is considered important due to its impact on security. The update resolves seven security vulnerabilities, including memory safety bugs and cross-process information leaks. Users are advised to apply this update to protect their system from potential threats.
Slackware Linux
Two security updates are available for Slackware: one for the Bind package and another for OpenSSL. The Bind update addresses several vulnerabilities, including DNSSEC validation failures, spoofing attacks, and cache poisoning issues. Meanwhile, the OpenSSL update fixes a moderate severity issue that allows an attacker to potentially overread or overwrite data by up to 8 bytes. Both updates are aimed at ensuring the security of Slackware systems and can be installed to mitigate potential threats.
Ubuntu Linux
Ubuntu has released security notices to address vulnerabilities affecting various packages, including Samba, the Linux kernel, GStreamer Base Plugins, and Python LDAP. These updates are designed to fix issues in different versions of the Linux kernel, such as Oracle, Real-time, Azure, and AWS versions. Multiple Ubuntu Security Notices have been released to address vulnerabilities in the Linux kernel and other software packages, affecting various Ubuntu releases and cloud systems like Oracle Cloud and Amazon Web Services (AWS). The notices also addressed a vulnerability in Go Cryptography that could allow an attacker to bypass authorization mechanisms during SSH operations.
- [USN-7826-2] Samba vulnerabilities
- [USN-7829-1] Linux kernel vulnerabilities
- [USN-7829-2] Linux kernel (FIPS and Real-time) vulnerabilities
- [USN-7827-1] GStreamer Base Plugins vulnerabilities
- [USN-7828-1] Python LDAP vulnerabilities
- [USN-7832-1] Linux kernel (Oracle) vulnerabilities
- [USN-7833-2] Linux kernel (Real-time) vulnerabilities
- [USN-7833-1] Linux kernel vulnerabilities
- [USN-7834-1] Linux kernel (Azure) vulnerabilities
- [USN-7819-2] Linux kernel (Azure FIPS) vulnerabilities
- [USN-7797-3] Linux kernel (AWS) vulnerabilities
- [USN-7831-1] Erlang vulnerabilities
- [USN-7830-1] FFmpeg vulnerabilities
- [USN-7836-1] Bind vulnerabilities
- [USN-7829-3] Linux kernel vulnerabilities
- [USN-7835-3] Linux kernel vulnerabilities
- [USN-7835-1] Linux kernel vulnerabilities
- [USN-7835-2] Linux kernel (Real-time) vulnerabilities
- [USN-7839-1] Go Cryptography vulnerability
- [USN-7838-1] fetchmail vulnerability
- [USN-7795-4] Linux kernel (Oracle) vulnerabilities
- [USN-7833-3] Linux kernel (AWS) vulnerabilities