Here is a roundup of recent security updates that have been released for several Linux distributions, including AlmaLinux, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Rocky Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux. These updates address vulnerabilities in various packages, such as libtiff, squid, kernel, Thunderbird, and others, to improve overall system security and protect against potential attacks. The affected distributions have released multiple security updates to resolve issues including CSV injection, XML XXE/XEE attacks, incorrect certificate validation, denial-of-service attacks, and more.
AlmaLinux
AlmaLinux has released several security updates to address vulnerabilities in various packages. The updates include fixes for libtiff, which addresses two important vulnerabilities (CVE-2025-8176 and CVE-2025-9900), a vulnerability in squid (CVE-2025-62168) classified as important, and issues with kernel and thunderbird. The libtiff update specifically resolves a Write-What-Where vulnerability (CVE-2025-9900). These updates are critical for guaranteeing the security of AlmaLinux systems.
- ALSA-2025:19113: libtiff security update (Important)
- ALSA-2025:19107: squid:4 security update (Important)
- ALSA-2025:19102: kernel security update (Moderate)
- ALSA-2025:19103: kernel-rt security update (Moderate)
- ALSA-2025:18983: thunderbird security update (Important)
- ALSA-2025:19156: libtiff security update (Important)
- ALSA-2025:18824: java-21-openjdk security update (Moderate)
- ALSA-2025:18821: java-17-openjdk security update (Moderate)
- ALSA-2025:18815: java-1.8.0-openjdk security update (Moderate)
- ALSA-2025:18824: java-21-openjdk security update (Moderate)
- ALSA-2025:19237: redis security update (Important)
- ALSA-2025:18815: java-1.8.0-openjdk security update (Moderate)
- ALSA-2025:18821: java-17-openjdk security update (Moderate)
- ALSA-2025:18824: java-21-openjdk security update (Moderate)
- ALSA-2025:19238: redis:6 security update (Important)
- ALSA-2025:19276: libtiff security update (Important)
Debian GNU/Linux
Multiple security updates have been released for Debian GNU/Linux, addressing various vulnerabilities in packages such as Request-Tracker, OpenJDK, Tika, Thunderbird, strongSwan, and more. These updates fix issues including CSV injection, XML XXE/XEE attacks, incorrect certificate validation, potential crashes, access to sensor information without user consent, and denial of service attacks. Other updated packages include OpenSSL, Ghostscript, Chromium, Squid, QEMU, PyPy3, MediaWiki, uBlock Origin, and Git, among others.
- ELA-1555-1 request-tracker4 security update
- ELA-1556-1 openjdk-11 security update
- [DLA 4349-1] request-tracker4 security update
- [DLA 4350-1] tika security update
- [DSA 6040-1] thunderbird security update
- [DSA 6039-1] openjdk-25 security update
- [DLA 4351-1] thunderbird security update
- [DSA 6041-1] strongswan security update
- [DSA 6042-1] webkit2gtk security update
- [DLA 4352-1] python-authlib security update
- [DSA 6043-1] gimp security update
- ELA-1557-1 python-pip security update
- ELA-1559-1 openssl security update
- ELA-1561-1 xorg-server security update
- ELA-1560-1 intel-microcode security update
- ELA-1558-1 openssl security update
- [DLA 4353-1] xorg-server security update
- [DSA 6044-1] xorg-server security update
- [DSA 6045-1] pdns-recursor security update
- ELA-1563-1 openssl1.0 security update
- ELA-1564-1 qemu security update
- ELA-1562-1 ghostscript security update
- [DSA 6046-1] chromium security update
- [DSA 6047-1] squid security update
- [DLA 4354-1] pypy3 security update
- [DLA 4355-1] mediawiki security update
- [DLA 4356-1] ublock-origin security update
- ELA-1565-1 git security update
Fedora Linux
Fedora has released several security updates to address vulnerabilities in various packages, including Squid, Chromium, Unbound, PCRE2, Xen, QT5-QtBase, and others. The updates aim to fix multiple CVEs and improve overall system security. Additionally, Fedora Linux 43 has been officially released with new features, such as GNOME using Wayland only and updated fonts for Noto Color Emoji. Various packages have received updates, including git-lfs, Chromium, Qt6, FluidSynth, Openbao, and others, to fix security vulnerabilities and improve functionality.
- Fedora 41 Update: squid-6.14-1.fc41
- Fedora 42 Update: chromium-141.0.7390.122-1.fc42
- Fedora 42 Update: squid-6.14-1.fc42
- Fedora 42 Update: python-sqlparse-0.4.2-14.fc42
- Fedora 42 Update: unbound-1.24.1-1.fc42
- Fedora 42 Update: pcre2-10.46-1.fc42
- Fedora 43 Update: xen-4.20.1-8.fc43
- Fedora 43 Update: squid-7.2-1.fc43
- Fedora 41 Update: qt5-qtbase-5.15.17-2.fc41
- Fedora 42 Update: git-lfs-3.7.1-1.fc42
- Fedora 43 Update: git-lfs-3.7.1-1.fc43
- Fedora 41 Update: chromium-141.0.7390.122-1.fc41
- Fedora 41 Update: git-lfs-3.7.1-1.fc41
- Fedora 42 Update: bind-9.18.41-1.fc42
- Fedora 42 Update: bind-dyndb-ldap-11.11-7.fc42
- Fedora 42 Update: qt6-qtwebview-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtwebchannel-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtwayland-6.9.3-1.fc42
- Fedora 42 Update: zeal-0.7.2-14.fc42
- Fedora 42 Update: qt6-qtspeech-6.9.3-1.fc42
- Fedora 42 Update: qt-creator-16.0.2-3.fc42
- Fedora 42 Update: qt6-qtwebsockets-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtsvg-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtwebengine-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtvirtualkeyboard-6.9.3-1.fc42
- Fedora 42 Update: qt6-qttranslations-6.9.3-1.fc42
- Fedora 42 Update: qt6-qttools-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtremoteobjects-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtquick3dphysics-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtpositioning-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtshadertools-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtserialbus-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtserialport-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtscxml-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtsensors-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtquicktimeline-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtlanguageserver-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtquick3d-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtgrpc-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtmqtt-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtimageformats-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtnetworkauth-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtopcua-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtmultimedia-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtdatavis3d-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtlottie-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtlocation-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtconnectivity-6.9.3-1.fc42
- Fedora 42 Update: qt6-qthttpserver-6.9.3-1.fc42
- Fedora 42 Update: qt6-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtdeclarative-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtcharts-6.9.3-1.fc42
- Fedora 42 Update: qt6-qt3d-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtbase-6.9.3-1.fc42
- Fedora 42 Update: qt6-qtcoap-6.9.3-1.fc42
- Fedora 42 Update: qt6-qt5compat-6.9.3-1.fc42
- Fedora 42 Update: mingw-qt6-qtwebchannel-6.9.3-1.fc42
- Fedora 42 Update: python-pyqt6-6.9.0-5.fc42
- Fedora 42 Update: mingw-qt6-qtshadertools-6.9.3-1.fc42
- Fedora 42 Update: mingw-qt6-qtsensors-6.9.3-1.fc42
- Fedora 42 Update: nheko-0.12.1-10.fc42
- Fedora 42 Update: mingw-qt6-qtwebsockets-6.9.3-1.fc42
- Fedora 42 Update: mingw-qt6-qtpositioning-6.9.3-1.fc42
- Fedora 42 Update: mingw-qt6-qttranslations-6.9.3-1.fc42
- Fedora 42 Update: mingw-qt6-qtsvg-6.9.3-1.fc42
- Fedora 42 Update: mingw-qt6-qttools-6.9.3-1.fc42
- Fedora 42 Update: mingw-qt6-qtserialport-6.9.3-1.fc42
- Fedora 42 Update: mingw-qt6-qtcharts-6.9.3-1.fc42
- Fedora 42 Update: mingw-qt6-qtdeclarative-6.9.3-1.fc42
- Fedora 42 Update: mingw-qt6-qtscxml-6.9.3-1.fc42
- Fedora 42 Update: mingw-qt6-qtbase-6.9.3-1.fc42
- Fedora 42 Update: mingw-qt6-qt5compat-6.9.3-1.fc42
- Fedora 42 Update: mingw-qt6-qtmultimedia-6.9.3-1.fc42
- Fedora 42 Update: mingw-qt6-qtlocation-6.9.3-1.fc42
- Fedora 42 Update: LabPlot-2.12.1-11.fc42
- Fedora 42 Update: mingw-qt6-qtimageformats-6.9.3-1.fc42
- Fedora 42 Update: kddockwidgets-1.7.0-27.fc42
- Fedora 42 Update: fcitx5-qt-5.1.10-10.fc42
- Fedora 42 Update: mingw-qt6-qt3d-6.9.3-1.fc42
- Fedora 42 Update: dtk6gui-6.0.27-12.fc42
- Fedora 42 Update: mingw-qt6-qtactiveqt-6.9.3-1.fc42
- Fedora 42 Update: gammaray-3.1.0-15.fc42
- Fedora 42 Update: dtk6core-6.0.27-11.fc42
- Fedora 42 Update: dtk6widget-6.0.27-10.fc42
- Fedora 42 Update: dtk6log-0.0.2-13.fc42
- Fedora 42 Update: fluidsynth-2.4.8-2.fc42
- Fedora 43 Update: xorg-x11-server-Xwayland-24.1.9-1.fc43
- Fedora 43 Update: fluidsynth-2.4.8-2.fc43
- Fedora 41 Update: unbound-1.24.1-1.fc41
- Fedora 41 Update: bind-9.18.41-1.fc41
- Fedora 41 Update: bind-dyndb-ldap-11.10-35.fc41
- Fedora 41 Update: fluidsynth-2.4.8-2.fc41
- Fedora 43 Update: openbao-2.4.3-1.fc43
- Fedora 43 Update: kea-3.0.2-1.fc43
- Fedora 43 Update: unbound-1.24.1-1.fc43
- Fedora 43 Update: firefox-144.0-3.fc43
- Fedora 41 Update: openbao-2.4.3-1.fc41
- Fedora 41 Update: vgrep-2.8.0-4.fc41
- Fedora 43 Update: qt5-qtbase-5.15.17-6.fc43
- Fedora 41 Update: ruby-3.3.10-21.fc41
Oracle Linux
Oracle has released security updates for its Linux platforms, including versions 8 and 9. The updates address vulnerabilities in various packages, such as Squid, Thunderbird, Java-21-OpenJDK, Unbreakable Enterprise Kernel, libtiff, kernel, and Oracle-AI Database Preinstall. By patching known vulnerabilities, these updates aim to enhance the security of Oracle Linux. Additionally, other updates have been released for Redis, EDIK2, and more, which include important or moderate severity security patches.
- ELSA-2025-19107 Important: Oracle Linux 8 squid:4 security update
- ELSA-2025-18983 Important: Oracle Linux 8 thunderbird security update
- ELSA-2025-18824 Moderate: Oracle Linux 8 java-21-openjdk security update
- ELSA-2025-18821 Moderate: Oracle Linux 8 java-17-openjdk security update
- ELSA-2025-18815 Moderate: Oracle Linux 8 java-1.8.0-openjdk security update
- ELBA-2025-20720 Oracle Linux 8 systemd bug fix update
- ELSA-2025-20719 Important: Unbreakable Enterprise kernel security update
- ELSA-2025-18824 Moderate: Oracle Linux 10 java-21-openjdk security update
- ELBA-2025-20718 Oracle Linux 10 mptcpd bug fix update
- ELSA-2025-20719 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELSA-2025-20721 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELSA-2025-18815 Moderate: Oracle Linux 9 java-1.8.0-openjdk security update
- ELSA-2025-18824 Moderate: Oracle Linux 9 java-21-openjdk security update
- ELSA-2025-18821 Moderate: Oracle Linux 9 java-17-openjdk security update
- ELBA-2025-18961 Oracle Linux 9 nmstate bug fix and enhancement update
- ELSA-2025-20721 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELSA-2025-20721 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2025-19156 Important: Oracle Linux 10 libtiff security update
- ELSA-2025-19113 Important: Oracle Linux 9 libtiff security update
- ELSA-2025-19105 Moderate: Oracle Linux 9 kernel security update
- ELBA-2025-19102-1 Oracle Linux 8 kernel bug fix update
- ELSA-2025-19102 Moderate: Oracle Linux 8 kernel security update
- ELBA-2025-20660 Oracle Linux 8 oracle-ai-database-preinstall-26ai bug fix update
- ELSA-2025-19237 Important: Oracle Linux 9 redis security update
- ELBA-2025-19255 Oracle Linux 9 edk2 bug fix update
- ELSA-2025-19276 Important: Oracle Linux 8 libtiff security update
- ELBA-2025-19288 Oracle Linux 9 ledmon bug fix and enhancement update
- ELSA-2025-17710 Important: Oracle Linux 7 compat-libtiff3 security update
- ELSA-2025-19345 Important: Oracle Linux 9 redis:7 security update
- ELBA-2025-19319 Oracle Linux 9 grub2 bug fix and enhancement update
- ELSA-2025-19106 Moderate: Oracle Linux 10 kernel security update
- ELBA-2025-25722 Oracle Linux 10 pcp bug fix update
- ELBA-2025-19287 Oracle Linux 10 ledmon bug fix and enhancement update
- ELSA-2025-19238 Important: Oracle Linux 8 redis:6 security update
- ELBA-2025-19289 Oracle Linux 8 ca-certificates bug fix and enhancement update
- ELBA-2025-25728 Oracle Linux 8 sos bug fix update
Red Hat Enterprise Linux
Red Hat has released several security updates for its Enterprise Linux versions, including 8.6, 8.8, 9.0, and 10, affecting various packages such as libssh, kernel, squid, webkit2gtk3, and jboss. The updates address security issues with a moderate to important impact on Red Hat products, including the OpenShift Container Platform and Firefox. The affected packages include webkit2gtk3, libtiff, squid, kernel, ansible, redis, firefox, and webkit2gtk4, among others. These updates aim to improve the security of Red Hat Enterprise Linux versions, protecting users from potential vulnerabilities and bugs.
- RHSA-2025:19098: Moderate: libssh security update
- RHSA-2025:19101: Moderate: libssh security update
- RHSA-2025:19102: Moderate: kernel security update
- RHSA-2025:19103: Moderate: kernel-rt security update
- RHSA-2025:19115: Important: squid security update
- RHSA-2025:19118: Important: squid security update
- RHSA-2025:19114: Important: squid security update
- RHSA-2025:19113: Important: libtiff security update
- RHSA-2025:19105: Moderate: kernel security update
- RHSA-2025:19109: Important: webkit2gtk3 security update
- RHSA-2025:19106: Moderate: kernel security update
- RHSA-2025:19020: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.62 SP2 security update
- RHSA-2025:19107: Important: squid:4 security update
- RHSA-2025:19104: Moderate: kernel security update
- RHSA-2025:19157: Important: webkit2gtk3 security update
- RHSA-2025:19156: Important: libtiff security update
- RHSA-2025:19167: Important: squid security update
- RHSA-2025:19224: Moderate: kernel security update
- RHSA-2025:19223: Moderate: kernel-rt security update
- RHSA-2025:19201: Important: Red Hat Ansible Automation Platform 2.6 Product Security and Bug Fix Update
- RHSA-2025:19165: Important: webkit2gtk3 security update
- RHSA-2025:19239: Important: redis:6 security update
- RHSA-2025:19237: Important: redis security update
- RHSA-2025:19238: Important: redis:6 security update
- RHSA-2025:19046: Important: OpenShift Container Platform 4.18.27 bug fix and security update
- RHSA-2025:19222: Moderate: kernel security update
- RHSA-2025:19041: Important: OpenShift Container Platform 4.14.58 bug fix and security update
- RHSA-2025:19278: Important: firefox security update
- RHSA-2025:19276: Important: libtiff security update
- RHSA-2025:19268: Moderate: kernel-rt security update
- RHSA-2025:19002: Important: OpenShift Container Platform 4.20.1 bug fix and security update
- RHSA-2025:19277: Important: squid:4 security update
- RHSA-2025:19318: Important: redis:6 security update
- RHSA-2025:19352: Important: webkitgtk4 security update
- RHSA-2025:19345: Important: redis:7 security update
Rocky Linux
Rocky Linux has released security updates to address vulnerabilities in various software packages. For Rocky Linux 10, an update fixes vulnerabilities in Thunderbird, while kernel security updates are available for both Rocky Linux 8 and 9. Additionally, an important security update is available for WebKitGTK3 on Rocky Linux 9. A separate update addresses potential security vulnerabilities in libtiff for Rocky Linux 8.
- RLSA-2025:18320: Important: thunderbird security update
- RLSA-2025:18318: Moderate: kernel security update
- RLSA-2025:18298: Moderate: kernel-rt security update
- RLSA-2025:18297: Moderate: kernel security update
- RLSA-2025:18321: Important: thunderbird security update
- RLSA-2025:18097: Important: webkit2gtk3 security update
- RLSA-2025:19276: Important: libtiff security update
Slackware Linux
New updates are available for Slackware to address security issues in TigerVNC and Xorg-Server, including use-after-free vulnerabilities and a value overflow. The updated packages cover both Slackware 15.0 and -current versions. Additionally, new SeaMonkey packages have been released to fix security issues, upgrading the version from 2.53.21 to 2.53.22 for Slackware 15.0. These updates aim to improve security and stability in various applications on Slackware systems.
SUSE Linux
SUSE Linux has released various security updates to address vulnerabilities in multiple packages. The affected packages include CoreDNS, Thunderbird, CTDB, libpoppler-cpp2, Mozilla Firefox, Ollama, and others such as Kernel, Samba, Go, KRB5, Webkit2GTK3, Python-LDAP, FFmpeg, AWS-CLI, Chromium, and more. The updates aim to fix vulnerabilities ranging from moderate to important, indicating their level of severity. Some specific packages have received multiple security updates, including the Linux Kernel, which has seen various live patch releases for different Service Pack versions (SP).
- openSUSE-SU-2025:0400-1: moderate: Security update for coredns
- openSUSE-SU-2025:0401-1: moderate: Security update for coredns
- openSUSE-SU-2025:15646-1: moderate: MozillaThunderbird-140.4.0-1.1 on GA media
- openSUSE-SU-2025:15649-1: moderate: ctdb-4.22.5+git.431.dc5a539f124-1.1 on GA media
- openSUSE-SU-2025:15648-1: moderate: libpoppler-cpp2-25.09.1-2.1 on GA media
- openSUSE-SU-2025:15645-1: moderate: MozillaFirefox-144.0-1.1 on GA media
- openSUSE-SU-2025:15647-1: moderate: ollama-0.12.6-1.1 on GA media
- SUSE-SU-2025:03663-1: important: Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3)
- SUSE-SU-2025:03664-1: important: Security update for the Linux Kernel (Live Patch 58 for SLE 15 SP3)
- SUSE-SU-2025:03666-1: important: Security update for the Linux Kernel (Live Patch 60 for SLE 15 SP3)
- SUSE-SU-2025:03672-1: important: Security update for the Linux Kernel (Live Patch 59 for SLE 15 SP3)
- SUSE-SU-2025:03671-1: important: Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3)
- SUSE-SU-2025:3677-1: critical: Security update for samba
- SUSE-SU-2025:3675-1: important: Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP4)
- SUSE-SU-2025:3679-1: important: Security update for the Linux Kernel (Live Patch 37 for SLE 15 SP4)
- SUSE-SU-2025:3683-1: important: Security update for the Linux Kernel (Live Patch 51 for SLE 15 SP3)
- SUSE-SU-2025:3681-1: important: Security update for go1.25
- SUSE-SU-2025:3682-1: important: Security update for go1.24
- SUSE-SU-2025:3699-1: moderate: Security update for krb5
- SUSE-SU-2025:3700-1: important: Security update for webkit2gtk3
- SUSE-SU-2025:3701-1: important: Security update for webkit2gtk3
- SUSE-SU-2025:3704-1: important: Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP4)
- SUSE-SU-2025:3705-1: important: Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP4)
- SUSE-SU-2025:3714-1: moderate: Security update for python-ldap
- SUSE-SU-2025:3715-1: important: Security update for ffmpeg-4
- SUSE-SU-2025:3712-1: important: Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP4)
- SUSE-SU-2025:3723-1: moderate: Security update for libqt5-qtbase
- SUSE-SU-2025:3717-1: important: Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP4)
- SUSE-SU-2025:3720-1: important: Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP4)
- SUSE-SU-2025:3721-1: important: Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5)
- SUSE-SU-2025:3733-1: important: Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5)
- SUSE-SU-2025:3734-1: important: Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5)
- SUSE-SU-2025:3729-1: moderate: Security update for krb5
- SUSE-SU-2025:3731-1: important: Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP5)
- openSUSE-SU-2025:15655-1: moderate: istioctl-1.27.3-1.1 on GA media
- openSUSE-SU-2025:15652-1: moderate: cargo-audit-advisory-db-20251021-1.1 on GA media
- openSUSE-SU-2025:15654-1: moderate: git-bug-0.10.1-2.1 on GA media
- openSUSE-SU-2025:15656-1: moderate: sccache-0.12.0~1-1.1 on GA media
- openSUSE-SU-2025:15653-1: moderate: fetchmail-6.5.6-1.1 on GA media
- openSUSE-SU-2025:15650-1: moderate: ImageMagick-7.1.2.7-1.1 on GA media
- SUSE-SU-2025:3743-1: important: Security update for libxslt
- SUSE-SU-2025:3744-1: important: Security update for aws-cli, local-npm-registry, python-boto3, python-botocore, python-coverage, python-flaky, python-pluggy, python-pytest, python-pytest ...
- SUSE-SU-2025:3736-1: important: Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP5)
- SUSE-SU-2025:3740-1: important: Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP5)
- SUSE-SU-2025:3741-1: important: Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP5)
- SUSE-SU-2025:3742-1: important: Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP6)
- SUSE-SU-2025:3752-1: important: Security update for libsoup
- SUSE-SU-2025:3753-1: important: Security update for libsoup
- SUSE-SU-2025:3754-1: important: Security update for python-Authlib
- SUSE-SU-2025:3748-1: important: Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP6)
- SUSE-SU-2025:3751-1: important: Security update for the Linux Kernel
- SUSE-SU-2025:3755-1: important: Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP6)
- SUSE-SU-2025:3758-1: important: Security update for openssl-1_1-livepatches
- SUSE-SU-2025:3761-1: important: Security update for the Linux Kernel
- openSUSE-SU-2025:15658-1: moderate: python311-uv-0.9.5-1.1 on GA media
- openSUSE-SU-2025:15657-1: moderate: bleachbit-5.0.0-1.1 on GA media
- SUSE-SU-2025:3762-1: important: Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6)
- SUSE-SU-2025:3764-1: important: Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6)
- openSUSE-SU-2025:0402-1: important: Security update for chromium
- openSUSE-SU-2025:0403-1: important: Security update for chromium
- SUSE-SU-2025:3770-1: important: Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP7)
- SUSE-SU-2025:3769-1: important: Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP7)
- SUSE-SU-2025:3768-1: important: Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6)
- SUSE-SU-2025:3775-1: important: Security update for MozillaFirefox
- SUSE-SU-2025:3776-1: moderate: Security update for ruby2.5
- SUSE-SU-2025:3780-1: moderate: Security update for python-python-socketio
- SUSE-SU-2025:3779-1: important: Security update for poppler
- SUSE-SU-2025:3782-1: important: Security update for podman
- SUSE-SU-2025:3788-1: moderate: Security update for libssh
- SUSE-SU-2025:3791-1: moderate: Security update for p7zip
- SUSE-SU-2025:3794-1: moderate: Security update for chrony
- openSUSE-SU-2025:15662-1: moderate: micropython-1.26.0-2.1 on GA media
- openSUSE-SU-2025:15663-1: moderate: openbao-2.4.3-1.1 on GA media
- openSUSE-SU-2025:15660-1: moderate: java-11-openjdk-11.0.29.0-1.1 on GA media
- openSUSE-SU-2025:15659-1: moderate: bind-9.20.15-1.1 on GA media
- openSUSE-SU-2025:15661-1: moderate: java-17-openjdk-17.0.17.0-1.1 on GA media
- openSUSE-SU-2025:15667-1: moderate: netty-4.1.128-1.1 on GA media
- openSUSE-SU-2025:15665-1: moderate: chromedriver-141.0.7390.122-1.1 on GA media
- openSUSE-SU-2025:15668-1: moderate: libunbound8-1.24.1-1.1 on GA media
- SUSE-SU-2025:3798-1: important: Security update for xen
- SUSE-SU-2025:3796-1: moderate: Security update for ImageMagick
- SUSE-SU-2025:3797-1: important: Security update for xen
- SUSE-SU-2025:3799-1: moderate: Security update for govulncheck-vulndb
- SUSE-SU-2025:3804-1: important: Security update for mozilla-nss
- openSUSE-SU-2025:0409-1: moderate: Security update for exim
- openSUSE-SU-2025:0408-1: moderate: Security update for exim
- SUSE-SU-2025:3810-1: important: Security update for ffmpeg-4
- SUSE-SU-2025:3812-1: low: Security update for cmake
- SUSE-SU-2025:3811-1: moderate: Security update for wireshark
- SUSE-SU-2025:3807-1: important: Security update for erlang
- SUSE-SU-2025:3809-1: moderate: Security update for rabbitmq-server
- SUSE-SU-2025:3827-1: important: Maintenance update for Multi-Linux Manager 4.3 LTS Release Notes Release Notes
- openSUSE-SU-2025:15673-1: moderate: xen-4.20.1_06-1.1 on GA media
- openSUSE-SU-2025:15671-1: moderate: kernel-devel-6.17.5-1.1 on GA media
- openSUSE-SU-2025:15672-1: moderate: libluajit-5_1-2-2.1.20250826-1.1 on GA media
- openSUSE-SU-2025:15669-1: moderate: grafana-11.6.7-1.1 on GA media
- SUSE-SU-2025:3842-1: moderate: Security update for python-Authlib
- SUSE-SU-2025:3843-1: important: Security update for xen
- SUSE-SU-2025:3844-1: moderate: Security update for ImageMagick
- SUSE-SU-2025:3845-1: moderate: Security update for fetchmail
- openSUSE-SU-2025:15674-1: moderate: java-25-openjdk-25.0.1.0-1.1 on GA media
- SUSE-SU-2025:3855-1: important: Security update for strongswan
- SUSE-SU-2025:3856-1: important: Security update for strongswan
- SUSE-SU-2025:3859-1: important: Security update for java-21-openjdk
- SUSE-SU-2025:3863-1: important: Security update for xwayland
- SUSE-SU-2025:3866-1: important: Security update for xorg-x11-server
- SUSE-SU-2025:3873-1: important: Security update for strongswan
- SUSE-SU-2025:3872-1: important: Security update for xorg-x11-server
- SUSE-SU-2025:3875-1: important: Security update for libxslt
- openSUSE-SU-2025:0412-1: moderate: Security update for chromium
- openSUSE-SU-2025:0411-1: moderate: Security update for chromium
- openSUSE-SU-2025:0413-1: important: Security update for chromium
- SUSE-SU-2025:3898-1: moderate: Security update for poppler
- SUSE-SU-2025:3899-1: moderate: Security update for colord
- SUSE-SU-2025:3900-1: important: Security update for poppler
- SUSE-SU-2025:3902-1: important: Security update for squid
- openSUSE-SU-2025:15694-1: moderate: java-25-openj9-25.0.1.0-1.1 on GA media
- openSUSE-SU-2025:15693-1: moderate: java-21-openj9-21.0.9.0-1.1 on GA media
- openSUSE-SU-2025:15688-1: moderate: libmozjs-140-0-140.4.0-2.1 on GA media
- openSUSE-SU-2025:15687-1: moderate: chromedriver-142.0.7444.59-2.1 on GA media
- openSUSE-SU-2025:15691-1: moderate: java-17-openj9-17.0.17.0-1.1 on GA media
- openSUSE-SU-2025:15690-1: moderate: java-11-openj9-11.0.29.0-1.1 on GA media
- openSUSE-SU-2025:15685-1: moderate: ImageMagick-7.1.2.8-1.1 on GA media
- openSUSE-SU-2025:15683-1: moderate: xorg-x11-server-21.1.15-7.1 on GA media
- openSUSE-SU-2025:15684-1: moderate: xwayland-24.1.8-4.1 on GA media
- openSUSE-SU-2025:15681-1: moderate: strongswan-6.0.3-1.1 on GA media
- openSUSE-SU-2025:15677-1: moderate: kea-3.0.2-1.1 on GA media
- openSUSE-SU-2025:15680-1: moderate: ongres-scram-3.2-7.1 on GA media
- openSUSE-SU-2025:15675-1: moderate: coreboot-utils-25.09-2.1 on GA media
- openSUSE-SU-2025:15682-1: moderate: libtiff-devel-32bit-4.7.1-3.1 on GA media
- openSUSE-SU-2025:15678-1: moderate: libmozjs-115-0-115.15.0-6.1 on GA media
Ubuntu Linux
Ubuntu has issued several security notices to address vulnerabilities affecting various packages and versions, including GStreamer Good Plugins, strongSwan, Ruby, and the Linux kernel. Additionally, updates have been released for X.Org X Server, AMD Microcode, GNU binutils, Netty, libyaml-syck-perl, libxml2, and Squid to address security issues. The vulnerabilities could cause crashes, denial of service, or allow attackers to obtain sensitive information or execute arbitrary code. Multiple kernel updates have been issued for various Ubuntu versions, including those related to Google Cloud Platform (GCP) systems and hardware enablement kernels.
- [USN-7837-1] GStreamer Good Plugins vulnerability
- [USN-7841-1] strongSwan vulnerability
- [USN-7840-1] Ruby vulnerabilities
- [USN-7829-4] Linux kernel (AWS) vulnerabilities
- [USN-7829-5] Linux kernel (Intel IoTG) vulnerabilities
- [USN-7845-1] Squid vulnerability
- [USN-7846-1] X.Org X Server vulnerabilities
- [USN-7848-1] AMD Microcode vulnerabilities
- [USN-7847-1] GNU binutils vulnerabilities
- [USN-7843-1] Netty vulnerability
- [USN-7844-1] YAML::Syck vulnerability
- [USN-7852-1] libxml2 vulnerability
- [USN-7853-2] Linux kernel (FIPS) vulnerabilities
- [USN-7854-1] Linux kernel (KVM) vulnerabilities
- [USN-7850-1] Linux kernel vulnerabilities
- [USN-7853-1] Linux kernel vulnerabilities
- [USN-7833-4] Linux kernel (GCP) vulnerabilities
- [USN-7835-4] Linux kernel (HWE) vulnerabilities