Several major Linux distributions have released security updates over the past week, including AlmaLinux, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Rocky Linux, SUSE Linux, and Ubuntu Linux. The updates address various vulnerabilities across multiple packages, such as .NET framework, WebKitGTK, ruby-rack, strongSwan, WordPress, GIMP, Rust libraries, Python applications, and more. Packages such as librepo, sendmail, kernel, NetworkManager, Samba, expat, squid, golang, redis, libssh, and others have fixed important or moderate severity bugs. These updates are critical to preserving the security and stability of Linux systems, particularly with the potential risks posed by vulnerabilities such as cache poisoning attacks and resource exhaustion.
AlmaLinux
Several security updates have been announced for AlmaLinux systems, including .NET framework updates that address vulnerabilities in versions 8. Additionally, a WebKitGTK update has also been released to improve the system's security. These updates follow other recent security patches for PCS, SSSD, and LibSoup packages on Rocky Linux 8. AlmaLinux has also released several security updates for various packages, including libsoup, mariadb, kernel, and more.
- ALSA-2025:18151: .NET 9.0 security update (Important)
- ALSA-2025:18150: .NET 9.0 security update (Important)
- ALSA-2025:18070: webkit2gtk3 security update (Important)
- ALSA-2025:18153: .NET 9.0 security update (Important)
- ALSA-2025:18152: .NET 8.0 security update (Important)
- RLSA-2025:19719: Important: pcs security update
- RLSA-2025:19610: Important: sssd security update
- RLSA-2025:19714: Important: libsoup security update
- ALSA-2025:19572: mariadb:10.5 security update (Moderate)
- ALSA-2025:19714: libsoup security update (Important)
- ALSA-2025:19610: sssd security update (Important)
- ALSA-2025:19793: bind9.16 security update (Important)
- ALSA-2025:19835: bind security update (Important)
- ALSA-2025:19409: kernel security update (Moderate)
- ALSA-2025:19489: tigervnc security update (Important)
- ALSA-2025:19584: galera and mariadb security update (Moderate)
- ALSA-2025:19909: tigervnc security update (Important)
- ALSA-2025:19906: mingw-libtiff security update (Important)
- ALSA-2025:19432: xorg-x11-server-Xwayland security update (Moderate)
- ALSA-2025:19447: kernel security update (Moderate)
- ALSA-2025:19440: kernel-rt security update (Moderate)
- ALSA-2025:19345: redis:7 security update (Important)
Debian GNU/Linux
Debian 11 LTS has received security updates to address vulnerabilities in various packages, including ruby-rack, which provides a modular Ruby web server interface. Multiple other packages have also been updated, such as strongSwan, WordPress, and GIMP, to patch security issues. Additionally, Debian's Project has released an update for the bind9 package to fix three vulnerabilities related to resource exhaustion and cache poisoning attacks. Unbound has received several updates across different Debian versions to address a vulnerability that allows attackers to poison the cache and hijack domains through NS RRSet injection.
- [DLA 4357-1] ruby-rack security update
- ELA-1566-1 pure-ftpd security update
- [DLA 4359-1] strongswan security update
- [DLA 4358-1] wordpress security update
- [DLA 4363-1] dcmtk security update
- [DLA 4362-1] gimp security update
- [DLA 4361-1] geographiclib security update
- [DLA 4360-1] pure-ftpd security update
- [DSA 6048-1] ruby-rack security update
- [DLA 4364-1] bind9 security update
- [DSA 6049-1] gimp security update
- [DLA 4365-1] unbound security update
- ELA-1568-1 unbound1.9 security update
- ELA-1567-1 unbound security update
- ELA-1569-1 openjdk-8 security update
- [DLA 4367-1] keystone security update
- [DLA 4366-1] swift update
- [DSA 6050-1] chromium security update
Fedora Linux
Several security updates have been released for Fedora Linux affecting various versions including Fedora 41, Fedora 42, and Fedora 43. The updates mainly focus on fixing packages such as Rust libraries and Python applications to address potential security vulnerabilities. Additionally, other packages like .NET Runtime, Xorg-X11-server, qt5-related packages, and Chromium have also received updates across different Fedora Linux versions. These updates are recommended to be installed to ensure the system's security and stability.
- Fedora 41 Update: rust-reqsign-0.18.0-1.fc41
- Fedora 41 Update: rust-interpolator-0.5.0-3.fc41
- Fedora 41 Update: rust-quote-use-macros-0.8.4-1.fc41
- Fedora 43 Update: skopeo-1.20.0-5.fc43
- Fedora 41 Update: rust-collection_literals-1.0.3-1.fc41
- Fedora 41 Update: rust-manyhow-0.11.4-1.fc41
- Fedora 41 Update: rust-attribute-derive-macro-0.10.5-1.fc41
- Fedora 41 Update: rust-quote-use-0.8.4-2.fc41
- Fedora 41 Update: rust-manyhow-macros-0.11.4-1.fc41
- Fedora 41 Update: rust-get-size2-0.7.0-2.fc41
- Fedora 41 Update: rust-get-size-derive2-0.7.0-1.fc41
- Fedora 41 Update: python-uv-build-0.9.5-1.fc41
- Fedora 43 Update: Thunar-4.20.6-1.fc43
- Fedora 41 Update: rust-attribute-derive-0.10.5-1.fc41
- Fedora 41 Update: rust-astral-tokio-tar-0.5.6-1.fc41
- Fedora 41 Update: rust-backon-1.6.0-1.fc41
- Fedora 41 Update: ruff-0.14.2-1.fc41
- Fedora 41 Update: openapi-python-client-0.24.3-2.fc41
- Fedora 42 Update: samba-4.22.6-1.fc42
- Fedora 42 Update: uv-0.9.5-1.fc42
- Fedora 42 Update: rust-tikv-jemallocator-0.6.1-1.fc42
- Fedora 42 Update: rust-reqsign-http-send-reqwest-2.0.0-1.fc42
- Fedora 42 Update: rust-tikv-jemalloc-sys-0.6.1-1.fc42
- Fedora 42 Update: rust-reqsign-file-read-tokio-2.0.0-1.fc42
- Fedora 42 Update: rust-reqsign-core-2.0.0-1.fc42
- Fedora 42 Update: rust-reqsign-command-execute-tokio-2.0.0-1.fc42
- Fedora 42 Update: rust-collection_literals-1.0.3-1.fc42
- Fedora 42 Update: rust-quote-use-macros-0.8.4-1.fc42
- Fedora 42 Update: rust-reqsign-aws-v4-2.0.0-1.fc42
- Fedora 42 Update: rust-interpolator-0.5.0-3.fc42
- Fedora 42 Update: rust-reqsign-0.18.0-1.fc42
- Fedora 42 Update: rust-manyhow-0.11.4-1.fc42
- Fedora 42 Update: rust-manyhow-macros-0.11.4-1.fc42
- Fedora 42 Update: rust-quote-use-0.8.4-2.fc42
- Fedora 42 Update: rust-get-size-derive2-0.7.0-1.fc42
- Fedora 42 Update: rust-get-size2-0.7.0-2.fc42
- Fedora 42 Update: rust-proc-macro-utils-0.10.0-1.fc42
- Fedora 42 Update: rust-astral-tokio-tar-0.5.6-1.fc42
- Fedora 42 Update: rust-attribute-derive-macro-0.10.5-1.fc42
- Fedora 42 Update: python-uv-build-0.9.5-1.fc42
- Fedora 42 Update: ruff-0.14.2-1.fc42
- Fedora 42 Update: rust-attribute-derive-0.10.5-1.fc42
- Fedora 42 Update: openapi-python-client-0.26.2-4.fc42
- Fedora 41 Update: uv-0.9.5-1.fc41
- Fedora 41 Update: rust-tikv-jemallocator-0.6.1-1.fc41
- Fedora 41 Update: rust-reqsign-http-send-reqwest-2.0.0-1.fc41
- Fedora 41 Update: rust-reqsign-core-2.0.0-1.fc41
- Fedora 41 Update: rust-reqsign-file-read-tokio-2.0.0-1.fc41
- Fedora 41 Update: rust-tikv-jemalloc-sys-0.6.1-1.fc41
- Fedora 41 Update: rust-reqsign-aws-v4-2.0.0-1.fc41
- Fedora 41 Update: rust-reqsign-command-execute-tokio-2.0.0-1.fc41
- Fedora 41 Update: rust-proc-macro-utils-0.10.0-1.fc41
- Fedora 43 Update: dotnet9.0-9.0.111-1.fc43
- Fedora 43 Update: rust-proc-macro-utils-0.10.0-1.fc43
- Fedora 43 Update: rust-manyhow-0.11.4-1.fc43
- Fedora 43 Update: rust-attribute-derive-0.10.5-1.fc43
- Fedora 43 Update: rust-jiter-0.11.1-1.fc43
- Fedora 43 Update: rust-interpolator-0.5.0-3.fc43
- Fedora 43 Update: rust-get-size2-0.7.0-2.fc43
- Fedora 43 Update: rust-get-size-derive2-0.7.0-1.fc43
- Fedora 43 Update: rust-attribute-derive-macro-0.10.5-1.fc43
- Fedora 43 Update: python-pydantic-2.12.3-1.fc43
- Fedora 43 Update: python-pydantic-extra-types-2.10.6-2.fc43
- Fedora 43 Update: rust-astral-tokio-tar-0.5.6-1.fc43
- Fedora 43 Update: ruff-0.14.2-1.fc43
- Fedora 43 Update: python-uv-build-0.9.5-1.fc43
- Fedora 43 Update: python-typing-inspection-0.4.2-1.fc43
- Fedora 43 Update: python-typer-0.20.0-1.fc43
- Fedora 43 Update: python-rignore-0.7.1-1.fc43
- Fedora 43 Update: python-starlette-0.49.1-1.fc43
- Fedora 43 Update: maturin-1.9.6-1.fc43
- Fedora 43 Update: python-openapi-core-0.19.5-9.fc43
- Fedora 43 Update: python-platformio-6.1.18-7.fc43
- Fedora 43 Update: python-jiter-0.11.1-1.fc43
- Fedora 43 Update: python-pydantic-core-2.41.4-1.fc43
- Fedora 43 Update: gherkin-35.1.0-2.fc43
- Fedora 43 Update: python-inline-snapshot-0.30.1-1.fc43
- Fedora 43 Update: fastapi-cloud-cli-0.3.1-1.fc43
- Fedora 43 Update: chromium-142.0.7444.59-1.fc43
- Fedora 43 Update: libnbd-1.23.10-1.fc43
- Fedora 43 Update: python-fastapi-0.120.1-1.fc43
- Fedora 43 Update: python-cron-converter-1.2.2-1.fc43
- Fedora 43 Update: python-annotated-doc-0.0.3-2.fc43
- Fedora 43 Update: openapi-python-client-0.26.2-4.fc43
- Fedora 43 Update: fastapi-cli-0.0.14-1.fc43
- Fedora 43 Update: rust-tikv-jemalloc-sys-0.6.1-1.fc43
- Fedora 43 Update: uv-0.9.5-1.fc43
- Fedora 43 Update: rust-reqsign-core-2.0.0-1.fc43
- Fedora 43 Update: rust-reqsign-aws-v4-2.0.0-1.fc43
- Fedora 43 Update: rust-speedate-0.17.0-1.fc43
- Fedora 43 Update: rust-serde_json-1.0.145-1.fc43
- Fedora 43 Update: rust-quote-use-macros-0.8.4-1.fc43
- Fedora 43 Update: rust-reqsign-http-send-reqwest-2.0.0-1.fc43
- Fedora 43 Update: rust-reqsign-file-read-tokio-2.0.0-1.fc43
- Fedora 43 Update: rust-quote-use-0.8.4-2.fc43
- Fedora 43 Update: rust-reqsign-command-execute-tokio-2.0.0-1.fc43
- Fedora 43 Update: rust-manyhow-macros-0.11.4-1.fc43
- Fedora 43 Update: rust-reqsign-0.18.0-1.fc43
- Fedora 43 Update: rust-regex-automata-0.4.11-1.fc43
- Fedora 43 Update: rust-regex-1.11.3-1.fc43
- Fedora 43 Update: rust-collection_literals-1.0.3-1.fc43
- Fedora 43 Update: openapi-python-client-0.26.2-6.fc43
- Fedora 43 Update: rust-tikv-jemallocator-0.6.1-1.fc43
- Fedora 42 Update: openapi-python-client-0.26.2-6.fc42
- Fedora 41 Update: xorg-x11-server-21.1.20-1.fc41
- Fedora 41 Update: fontforge-20230101-16.fc41
- Fedora 43 Update: golang-github-openprinting-ipp-usb-0.9.30-7.fc43
- Fedora 43 Update: xorg-x11-server-21.1.20-1.fc43
- Fedora 42 Update: qt5-qtwebview-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtxmlpatterns-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtwebengine-5.15.19-2.fc42
- Fedora 42 Update: qt5-qtx11extras-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtwebsockets-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtwebkit-5.212.0-0.95alpha4.fc42
- Fedora 42 Update: qt5-qtwayland-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtvirtualkeyboard-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtserialport-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtwebchannel-5.15.18-1.fc42
- Fedora 42 Update: qt5-qttools-5.15.18-1.fc42
- Fedora 42 Update: qt5-qttranslations-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtsvg-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtremoteobjects-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtspeech-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtsensors-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtserialbus-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtlocation-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtscxml-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtimageformats-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtscript-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtgamepad-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtquickcontrols2-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtquickcontrols-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtmultimedia-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtdoc-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtnetworkauth-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtconnectivity-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtgraphicaleffects-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtdatavis3d-5.15.18-1.fc42
- Fedora 42 Update: qt5-qt3d-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtcharts-5.15.18-1.fc42
- Fedora 42 Update: qt5-qtdeclarative-5.15.18-1.fc42
- Fedora 42 Update: qadwaitadecorations-0.1.7-2.fc42
- Fedora 42 Update: plasma-integration-6.5.1-2.fc42
- Fedora 42 Update: kf5-kwayland-5.116.0-10.fc42
- Fedora 42 Update: kf5-frameworkintegration-5.116.0-10.fc42
- Fedora 42 Update: qt5-qtbase-5.15.18-1.fc42
- Fedora 42 Update: qt5ct-1.9-7.fc42
- Fedora 42 Update: keepassxc-2.7.10-4.fc42
- Fedora 42 Update: qt5-5.15.18-1.fc42
- Fedora 42 Update: kddockwidgets-1.7.0-29.fc42
- Fedora 42 Update: python-qt5-5.15.11-13.fc42
- Fedora 42 Update: fcitx-qt5-1.2.6-30.fc42
- Fedora 42 Update: kf5-akonadi-server-23.08.5-11.fc42
- Fedora 42 Update: dtkwidget-5.7.7-4.fc42
- Fedora 42 Update: dtkcore-5.7.7-4.fc42
- Fedora 42 Update: gammaray-3.1.0-16.fc42
- Fedora 42 Update: fcitx5-qt-5.1.11-3.fc42
- Fedora 42 Update: deepin-qt5platform-plugins-5.7.5-7.fc42
- Fedora 42 Update: dtklog-0.0.2-8.fc42
- Fedora 42 Update: dtkgui-5.7.7-4.fc42
- Fedora 42 Update: deepin-qt5integration-5.7.5-7.fc42
- Fedora 42 Update: xorg-x11-server-21.1.20-1.fc42
- Fedora 42 Update: fontforge-20230101-17.fc42
- Fedora 41 Update: chromium-142.0.7444.59-1.fc41
- Fedora 41 Update: mbedtls-2.28.10-2.fc41
- Fedora 41 Update: mupen64plus-2.6.0-8.fc41
- Fedora 41 Update: python-starlette-0.42.0-3.fc41
- Fedora 41 Update: xen-4.19.3-7.fc41
- Fedora 42 Update: chromium-142.0.7444.59-1.fc42
- Fedora 42 Update: apptainer-1.4.4-1.fc42
- Fedora 42 Update: mupen64plus-2.6.0-8.fc42
- Fedora 42 Update: mingw-poppler-24.08.0-7.fc42
- Fedora 42 Update: GeographicLib-2.5.2-1.fc42
- Fedora 42 Update: fcitx5-skk-5.1.8-1.fc42
- Fedora 42 Update: fcitx5-unikey-5.1.8-1.fc42
- Fedora 42 Update: python-starlette-0.47.3-2.fc42
- Fedora 42 Update: fcitx5-rime-5.1.12-1.fc42
- Fedora 42 Update: libime-1.1.12-1.fc42
- Fedora 42 Update: fcitx5-zhuyin-5.1.5-1.fc42
- Fedora 42 Update: fcitx5-kkc-5.1.8-1.fc42
- Fedora 42 Update: fcitx5-chewing-5.1.9-1.fc42
- Fedora 42 Update: fcitx5-table-extra-5.1.9-1.fc42
- Fedora 42 Update: fcitx5-sayura-5.1.5-1.fc42
- Fedora 42 Update: fcitx5-qt-5.1.11-1.fc42
- Fedora 42 Update: fcitx5-m17n-5.1.5-1.fc42
- Fedora 42 Update: fcitx5-libthai-5.1.7-1.fc42
- Fedora 42 Update: fcitx5-hangul-5.1.8-1.fc42
- Fedora 42 Update: fcitx5-configtool-5.1.11-1.fc42
- Fedora 42 Update: fcitx5-chinese-addons-5.1.10-1.fc42
- Fedora 42 Update: fcitx5-5.1.16-1.fc42
- Fedora 42 Update: fcitx5-anthy-5.1.8-1.fc42
- Fedora 43 Update: webkitgtk-2.50.1-1.fc43
- Fedora 43 Update: buildah-1.42.0-4.fc43
- Fedora 43 Update: mupen64plus-2.6.0-8.fc43
- Fedora 43 Update: apptainer-1.4.4-1.fc43
- Fedora 43 Update: mingw-poppler-25.07.0-2.fc43
- Fedora 43 Update: GeographicLib-2.5.2-1.fc43
- Fedora 41 Update: golang-github-openprinting-ipp-usb-0.9.30-7.fc41
- Fedora 41 Update: libnbd-1.22.5-1.fc41
- Fedora 42 Update: golang-github-openprinting-ipp-usb-0.9.30-7.fc42
- Fedora 42 Update: singularity-ce-4.3.4-1.fc42
- Fedora 42 Update: kea-3.0.2-1.fc42
- Fedora 42 Update: libnbd-1.22.5-1.fc42
- Fedora 43 Update: luksmeta-10-1.fc43
- Fedora 43 Update: singularity-ce-4.3.4-1.fc43
- Fedora 43 Update: bind-9.18.41-1.fc43
- Fedora 43 Update: bind-dyndb-ldap-11.11-8.fc43
- Fedora 41 Update: dotnet9.0-9.0.111-1.fc41
- Fedora 42 Update: dolphin-emu-2503a-4.fc42
- Fedora 42 Update: bpfman-0.5.4-3.fc42
- Fedora 42 Update: dotnet9.0-9.0.111-1.fc42
- Fedora 42 Update: xen-4.19.3-8.fc42
- Fedora 43 Update: bind-9.18.41-2.fc43
- Fedora 43 Update: dolphin-emu-2503a-11.fc43
- Fedora 43 Update: bpfman-0.5.4-3.fc43
- Fedora 43 Update: ruby-3.4.7-28.fc43
Oracle Linux
Oracle has released several security updates for its Linux distribution, which include bug fixes and enhancements for various packages such as librepo, sendmail, xorg-x11-server, valkey, kernel, NetworkManager, and Samba. The company also addressed security vulnerabilities in packages like linux-firmware, libtiff, mariadb, and sssd across different Oracle Linux versions. These updates are crucial for maintaining the security and stability of the operating system, particularly as they fix important or moderate severity bugs. Oracle has been actively pushing out these updates to its various Linux distributions, including versions 7, 8, 9, and 10.
- ELBA-2025-19402 Oracle Linux 10 librepo bug fix and enhancement update
- ELSA-2025-19433 Moderate: Oracle Linux 9 xorg-x11-server update
- ELSA-2025-19489 Important: Oracle Linux 9 tigervnc security update
- ELBA-2025-25730 Oracle Linux 8 sendmail bug fix update
- ELSA-2025-25731 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2025-19432 Moderate: Oracle Linux 8 xorg-x11-server-Xwayland security update
- ELSA-2025-19435 Moderate: Oracle Linux 10 xorg-x11-server-Xwayland security update
- ELSA-2025-19403 Important: Oracle Linux 10 expat security update
- ELSA-2025-19409 Moderate: Oracle Linux 9 kernel security update
- ELBA-2025-25729 Oracle Linux 9 sendmail bug fix update
- ELSA-2025-19434 Moderate: Oracle Linux 8 xorg-x11-server security update
- ELBA-2025-25732 Oracle Linux 9 leapp-repository bug fix update
- ELSA-2025-25731 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2025-25731 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2025-19772 Important: Oracle Linux 10 qt6-qtsvg security update
- ELSA-2025-19675 Important: Oracle Linux 10 valkey security update
- ELSA-2025-19566 Moderate: Oracle Linux 10 osbuild-composer security update
- ELSA-2025-19469 Moderate: Oracle Linux 10 kernel security update
- ELBA-2025-19568 Oracle Linux 10 passt bug fix and enhancement update
- ELBA-2025-19567 Oracle Linux 10 NetworkManager-libreswan bug fix and enhancement update
- ELBA-2025-19565 Oracle Linux 10 osinfo-db bug fix and enhancement update
- ELBA-2025-19597 Oracle Linux 9 passt bug fix and enhancement update
- ELBA-2025-19596 Oracle Linux 9 NetworkManager-libreswan bug fix and enhancement update
- ELBA-2025-19595 Oracle Linux 9 rust-afterburn bug fix and enhancement update
- ELBA-2025-19593 Oracle Linux 9 ksh bug fix and enhancement update
- ELBA-2025-19592 Oracle Linux 9 keepalived bug fix and enhancement update
- ELBA-2025-19591 Oracle Linux 9 gcc-toolset-14-gcc bug fix and enhancement update
- ELBA-2025-19590 Oracle Linux 9 mutter bug fix and enhancement update
- ELBA-2025-19589 Oracle Linux 9 fapolicyd bug fix and enhancement update
- ELBA-2025-19587 Oracle Linux 9 cockpit-composer bug fix and enhancement update
- ELBA-2025-19585 Oracle Linux 9 gpsd-minimal bug fix and enhancement update
- ELBA-2025-19580 Oracle Linux 9 fence-agents bug fix and enhancement update
- ELBA-2025-19544 Oracle Linux 9 mdadm bug fix and enhancement update
- ELBA-2025-19542 Oracle Linux 9 NetworkManager bug fix and enhancement update
- ELBA-2025-19543 Oracle Linux 9 nvme-cli bug fix and enhancement update
- ELBA-2025-19541 Oracle Linux 9 glibc bug fix and enhancement update
- ELBA-2025-19537 Oracle Linux 9 systemd bug fix and enhancement update
- ELBA-2025-19535 Oracle Linux 9 firewalld bug fix and enhancement update
- ELBA-2025-19534 Oracle Linux 9 rdma-core bug fix and enhancement update
- ELBA-2025-19532 Oracle Linux 9 cifs-utils bug fix update
- ELSA-2025-25733 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELBA-2025-25737 Oracle Linux 9 dtrace bug fix update
- ELBA-2025-25735 Oracle Linux 9 oracle-common-release bug fix update
- ELSA-2025-25733 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELBA-2025-25737 Oracle Linux 8 dtrace bug fix update
- ELBA-2025-25736 Oracle Linux 8 dtrace bug fix update
- ELSA-2025-19835 Important: Oracle Linux 8 bind security update
- ELSA-2025-19793 Important: Oracle Linux 8 bind9.16 security update
- ELSA-2025-19714 Important: Oracle Linux 8 libsoup security update
- ELSA-2025-19610 Important: Oracle Linux 8 sssd security update
- ELSA-2025-19447 Moderate: Oracle Linux 8 kernel security update
- ELBA-2025-19579 Oracle Linux 8 opencv bug fix and enhancement update
- ELBA-2025-19571 Oracle Linux 8 ksh bug fix and enhancement update
- ELBA-2025-19578 Oracle Linux 8 gnome-shell-extensions bug fix and enhancement update
- ELBA-2025-19573 Oracle Linux 8 lftp bug fix and enhancement update
- ELBA-2025-19570 Oracle Linux 8 rig bug fix and enhancement update
- ELBA-2025-19569 Oracle Linux 8 samba bug fix and enhancement update
- ELBA-2025-19559 Oracle Linux 8 initscripts bug fix and enhancement update
- ELBA-2025-19557 Oracle Linux 8 glib2 bug fix and enhancement update
- ELBA-2025-19556 Oracle Linux 8 systemd bug fix and enhancement update
- ELBA-2025-19554 Oracle Linux 8 mdadm bug fix and enhancement update
- ELBA-2025-25736 Oracle Linux 8 dtrace bug fix update
- ELBA-2025-25734 Oracle Linux 8 oracle-common-release bug fix update
- ELBA-2025-19561 Oracle Linux 10 crun bug fix and enhancement update
- ELBA-2025-19583 Oracle Linux 9 tesseract-tessdata bug fix and enhancement update
- ELBA-2025-19659 Oracle Linux 9 criu bug fix update
- ELBA-2025-19555 Oracle Linux 8 microcode_ctl bug fix and enhancement update
- ELBA-2025-19538 Oracle Linux 9 dracut bug fix and enhancement update
- ELSA-2025-25744 Moderate: Oracle Linux 9 linux-firmware security update
- ELBA-2025-19581 Oracle Linux 9 rig bug fix and enhancement update
- ELSA-2025-25745 Moderate: Oracle Linux 10 linux-firmware security update
- ELBA-2025-19546 Oracle Linux 10 microcode_ctl bug fix and enhancement update
- ELEA-2025-19574 Oracle Linux 8 mysql:8.4 bug fix and enhancement update
- ELBA-2025-19575 Oracle Linux 8 libdmx bug fix and enhancement update
- ELEA-2025-19582 Oracle Linux 9 nodejs:20 bug fix and enhancement update
- ELSA-2025-19906 Important: Oracle Linux 8 mingw-libtiff security update
- ELEA-2025-19586 Oracle Linux 9 rhel-system-roles bug fix and enhancement update
- ELBA-2025-19548 Oracle Linux 10 glib2 bug fix and enhancement update
- ELSA-2025-19572 Moderate: Oracle Linux 8 mariadb:10.5 security update
- ELBA-2025-19539 Oracle Linux 9 glib2 bug fix and enhancement update
- ELSA-2025-25743 Moderate: Oracle Linux 8 linux-firmware security update
- ELSA-2025-19594 Moderate: Oracle Linux 9 osbuild-composer security update
- ELSA-2025-19909 Important: Oracle Linux 8 tigervnc security update
- ELBA-2025-19560 Oracle Linux 10 ostree bug fix and enhancement update
- ELSA-2025-19851 Important: Oracle Linux 10 sssd security update
- ELSA-2025-19720 Low: Oracle Linux 10 libsoup3 security update
- ELBA-2025-19907 Oracle Linux 9 dpdk bug fix and enhancement update
- ELBA-2025-25748 Oracle Linux 8 kexec-tools bug fix update
- ELBA-2025-19536 Oracle Linux 9 microcode_ctl bug fix and enhancement update
- ELBA-2025-19564 Oracle Linux 10 fence-agents bug fix and enhancement update
- ELSA-2025-19713 Important: Oracle Linux 9 libsoup security update
- ELSA-2025-25742 Moderate: Oracle Linux 7 linux-firmware security update
- ELBA-2025-19545 Oracle Linux 10 cifs-utils bug fix update
- ELBA-2025-19563 Oracle Linux 10 nmstate bug fix and enhancement update
- ELBA-2025-25737 Oracle Linux 9 dtrace bug fix update
- ELBA-2025-25750 Oracle Linux 10 kexec-tools bug fix update
- ELBA-2025-25749 Oracle Linux 9 kexec-tools bug fix update
- ELSA-2025-25733 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELBA-2025-25738 Oracle Linux 9 dtrace bug fix update
- ELBA-2025-25738 dtrace bug fix update
- ELBA-2025-19447-1 Oracle Linux 8 kernel bug fix update
- ELBA-2025-25727 Oracle Linux 8 oVirt 4.5 ovirt-engine bug fix update
- ELBA-2025-19576 Oracle Linux 8 plymouth bug fix and enhancement update
- ELBA-2025-19551 Oracle Linux 10 NetworkManager bug fix and enhancement update
- ELBA-2025-25747 Oracle Linux 10 ocfs2-tools bug fix update
- ELBA-2025-19562 Oracle Linux 10 qemu-kvm bug fix and enhancement update
- ELSA-2025-19911 Moderate: Oracle Linux 9 qt5-qt3d security update
- ELBA-2025-19547 Oracle Linux 10 glibc bug fix and enhancement update
- ELSA-2025-19623 Moderate: Oracle Linux 9 xorg-x11-server-Xwayland update
- ELEA-2025-19577 Oracle Linux 8 nodejs:24 bug fix and enhancement update
- ELSA-2025-19584 Moderate: Oracle Linux 9 galera and mariadb security update
- ELSA-2025-19912 Important: Oracle Linux 10 bind security update
- ELBA-2025-19533 Oracle Linux 9 nftables bug fix update
Red Hat Enterprise Linux
Red Hat has released multiple security updates for its Enterprise Linux distributions to address various vulnerabilities. These updates include patches for several packages, including kernel, expat, squid, golang, redis, libssh, and more, which have been rated as having a moderate to important security impact by Red Hat Product Security. The updates cover a range of products, from core system components like the kernel and Xorg-X11-server, to applications such as Git, PCS, SSSD, and Bind. Overall, these updates aim to improve the security posture of RHEL systems.
- RHSA-2025:19409: Moderate: kernel security update
- RHSA-2025:19403: Important: expat security update
- RHSA-2025:19398: Important: squid:4 security update
- RHSA-2025:19397: Moderate: golang security update
- RHSA-2025:19399: Important: redis:6 security update
- RHSA-2025:19401: Moderate: libssh security update
- RHSA-2025:19400: Moderate: libssh security update
- RHSA-2025:19472: Moderate: libssh security update
- RHSA-2025:19470: Moderate: libssh security update
- RHSA-2025:19469: Moderate: kernel security update
- RHSA-2025:19447: Moderate: kernel security update
- RHSA-2025:19433: Moderate: xorg-x11-server update
- RHSA-2025:19434: Moderate: xorg-x11-server security update
- RHSA-2025:19440: Moderate: kernel-rt security update
- RHSA-2025:19435: Moderate: xorg-x11-server-Xwayland security update
- RHSA-2025:19432: Moderate: xorg-x11-server-Xwayland security update
- RHSA-2025:19489: Important: tigervnc security update
- RHSA-2025:19492: Moderate: kernel security update
- RHSA-2025:19566: Moderate: osbuild-composer security update
- RHSA-2025:19512: Important: pcs security update
- RHSA-2025:19513: Important: pcs security update
- RHSA-2025:19601: Low: git security update
- RHSA-2025:19647: Important: pcs security update
- RHSA-2025:19610: Important: sssd security update
- RHSA-2025:19623: Moderate: xorg-x11-server-Xwayland update
- RHSA-2025:19594: Moderate: osbuild-composer security update
- RHSA-2025:19572: Moderate: mariadb:10.5 security update
- RHSA-2025:19584: Moderate: galera and mariadb security update
- RHSA-2025:19675: Important: valkey security update
- RHSA-2025:19714: Important: libsoup security update
- RHSA-2025:19719: Important: pcs security update
- RHSA-2025:19736: Important: pcs security update
- RHSA-2025:19734: Important: pcs security update
- RHSA-2025:19731: Moderate: podman security update
- RHSA-2025:19733: Important: pcs security update
- RHSA-2025:19720: Low: libsoup3 security update
- RHSA-2025:19713: Important: libsoup security update
- RHSA-2025:19793: Important: bind9.16 security update
- RHSA-2025:19295: Moderate: OpenShift Container Platform 4.20.2 bug fix and security update
- RHSA-2025:19721: Important: Satellite 6.18.0 new version release
- RHSA-2025:19800: Important: pcs security update
- RHSA-2025:19313: Moderate: OpenShift Container Platform 4.17.43 bug fix and security update
- RHSA-2025:19772: Important: qt6-qtsvg security update
- RHSA-2025:19859: Important: sssd security update
- RHSA-2025:19849: Important: sssd security update
- RHSA-2025:19854: Important: sssd security update
- RHSA-2025:19853: Important: sssd security update
- RHSA-2025:19848: Important: sssd security update
- RHSA-2025:19847: Important: sssd security update
- RHSA-2025:19850: Important: sssd security update
- RHSA-2025:19300: Moderate: OpenShift Container Platform 4.19.18 bug fix and security update
- RHSA-2025:19852: Important: sssd security update
- RHSA-2025:19856: Important: Satellite 6.15.5.6 Async Update
- RHSA-2025:19855: Important: Satellite 6.16.5.5 Async Update
- RHSA-2025:19835: Important: bind security update
- RHSA-2025:19832: Important: Satellite 6.17.6 Async Update
- RHSA-2025:19886: Moderate: kernel security update
- RHSA-2025:19851: Important: sssd security update
- RHSA-2025:19909: Important: tigervnc security update
- RHSA-2025:19920: Important: webkitgtk4 security update
- RHSA-2025:19918: Important: webkit2gtk3 security update
- RHSA-2025:19914: Important: webkit2gtk3 security update
- RHSA-2025:19916: Important: webkit2gtk3 security update
- RHSA-2025:19919: Important: webkit2gtk3 security update
- RHSA-2025:19913: Important: webkit2gtk3 security update
- RHSA-2025:19911: Moderate: qt5-qt3d security update
- RHSA-2025:19915: Important: webkit2gtk3 security update
- RHSA-2025:19809: Important: Red Hat JBoss Web Server 6.1.3 release and security update
- RHSA-2025:19810: Important: Red Hat JBoss Web Server 6.1.3 release and security update
- RHSA-2025:19912: Important: bind security update
- RHSA-2025:19906: Important: mingw-libtiff security update
- RHSA-2025:19923: Moderate: Red Hat build of Keycloak 26.0.17 Images Update
- RHSA-2025:19925: Moderate: Red Hat build of Keycloak 26.0.17 Update
- RHSA-2025:19927: Important: runc security update
Rocky Linux
There are several available updates to address security vulnerabilities in Rocky Linux systems. The libtiff security update affects Rocky Linux 10, while the kernel security updates affect both Rocky Linux 8 and 10. Additionally, other packages such as xorg-x11-server, valkey, expat, libsoup3, and kernel have also received security updates to address various vulnerabilities. These updates are available for multiple versions of Rocky Linux, including 8 and 10, with some specific updates also available for Rocky Linux 8.
- RLSA-2025:19156: Important: libtiff security update
- RLSA-2025:19106: Moderate: kernel security update
- RLSA-2025:19103: Moderate: kernel-rt security update
- RLSA-2025:19102: Moderate: kernel security update
- RLSA-2025:19434: Moderate: xorg-x11-server security update
- RLSA-2025:19675: Important: valkey security update
- RLSA-2025:19772: Important: qt6-qtsvg security update
- RLSA-2025:19403: Important: expat security update
- RLSA-2025:19720: Low: libsoup3 security update
- RLSA-2025:19435: Moderate: xorg-x11-server-Xwayland security update
- RLSA-2025:19512: Important: pcs security update
- RLSA-2025:19113: Important: libtiff security update
- RLSA-2025:19237: Important: redis security update
- RLSA-2025:19584: Moderate: galera and mariadb security update
- RLSA-2025:19105: Moderate: kernel security update
- RLSA-2025:19713: Important: libsoup security update
- RLSA-2025:19623: Moderate: xorg-x11-server-Xwayland update
- RLSA-2025:19433: Moderate: xorg-x11-server update
- RLSA-2025:19793: Important: bind9.16 security update
- RLSA-2025:19906: Important: mingw-libtiff security update
- RLSA-2025:19432: Moderate: xorg-x11-server-Xwayland security update
- RLSA-2025:19835: Important: bind security update
SUSE Linux
Security updates have been released by openSUSE project to address various vulnerabilities. The updates include patches for numerous packages such as git-bug, python311-starlette, xorg-x11-server, chromium, flake-pilot, Linux kernel, and others. SUSE Linux has received multiple security updates to address potential vulnerabilities in Java, RunC, Kernel, ImageMagick, Python-Django, and other packages. These updates aim to fix important security issues including denial-of-service attacks, live patches for the Linux kernel, and critical fixes for chromium and other affected packages.
- openSUSE-SU-2025:0418-1: moderate: Security update for git-bug
- openSUSE-SU-2025:0417-1: moderate: Security update for git-bug
- openSUSE-SU-2025:15696-1: moderate: python311-starlette-0.49.1-1.1 on GA media
- SUSE-SU-2025:3909-1: important: Security update for xorg-x11-server
- SUSE-SU-2025:3911-1: moderate: Security update for rav1e
- openSUSE-SU-2025-20003-1: critical: Security update for chromium
- openSUSE-SU-2025-20000-1: moderate: Recommended update of flake-pilot
- openSUSE-SU-2025:15698-1: moderate: redis-8.2.3-1.1 on GA media
- SUSE-SU-2025:3927-1: important: Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP6)
- SUSE-SU-2025:3932-1: important: Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6)
- SUSE-SU-2025:3935-1: important: Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP6)
- SUSE-SU-2025:3937-1: moderate: Security update for govulncheck-vulndb
- SUSE-SU-2025:3936-1: important: Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6)
- SUSE-SU-2025:3942-1: moderate: Security update for qatengine, qatlib
- SUSE-SU-2025:3943-1: moderate: Security update for qatengine, qatlib
- SUSE-SU-2025:3946-1: moderate: Security update for openjpeg
- SUSE-SU-2025:3944-1: moderate: Security update for sccache
- SUSE-SU-2025:3949-1: moderate: Security update for colord
- SUSE-SU-2025:3950-1: important: Security update for runc
- SUSE-SU-2025:3947-1: moderate: Security update for jasper
- openSUSE-SU-2025:15703-1: moderate: kubecolor-0.5.3-1.1 on GA media
- openSUSE-SU-2025:15702-1: moderate: kernel-devel-6.17.7-1.1 on GA media
- openSUSE-SU-2025:15704-1: moderate: zellij-0.43.1-2.1 on GA media
- openSUSE-SU-2025:15700-1: moderate: OpenSMTPD-7.8.0p0-1.1 on GA media
- openSUSE-SU-2025:15701-1: moderate: java-1_8_0-openjdk-1.8.0.472-1.1 on GA media
- SUSE-SU-2025:3954-1: moderate: Security update for aws-efs-utils
- SUSE-SU-2025:3955-1: moderate: Security update for sccache
- SUSE-SU-2025:3957-1: important: Security update for tiff
- SUSE-SU-2025:3965-1: important: Security update for java-1_8_0-ibm
- openSUSE-SU-2025:15705-1: moderate: runc-1.3.3-1.1 on GA media
- SUSE-SU-2025:3970-1: important: Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP6)
- SUSE-SU-2025:3978-1: moderate: Security update for ImageMagick
- openSUSE-SU-2025:0421-1: important: Security update for python-Django
- SUSE-SU-2025:3983-1: important: Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6)
- SUSE-SU-2025:3985-1: moderate: Security update for ImageMagick
- SUSE-SU-2025:3986-1: low: Security update for gpg2
- SUSE-SU-2025:4000-1: important: Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP6)
- openSUSE-SU-2025:15706-1: moderate: erlang-28.1.1-1.1 on GA media
- SUSE-SU-2025:3996-1: important: Security update for java-11-openjdk
- SUSE-SU-2025:3997-1: important: Security update for java-17-openjdk
- openSUSE-SU-2025:0422-1: important: Security update for chromium
- openSUSE-SU-2025:0423-1: important: Security update for chromium
- openSUSE-SU-2025:15718-1: moderate: tomcat11-11.0.13-1.1 on GA media
- openSUSE-SU-2025:15716-1: moderate: tomcat-9.0.111-1.1 on GA media
- openSUSE-SU-2025:15711-1: moderate: opentofu-1.10.7-1.1 on GA media
- openSUSE-SU-2025:15715-1: moderate: squid-7.3-1.1 on GA media
- openSUSE-SU-2025:15713-1: moderate: python315-3.15.0~a1-1.1 on GA media
- openSUSE-SU-2025:15712-1: moderate: python311-Django-5.2.8-1.1 on GA media
- openSUSE-SU-2025:15710-1: moderate: govulncheck-vulndb-0.0.20251105T184115-1.1 on GA media
- openSUSE-SU-2025:15709-1: moderate: google-osconfig-agent-20251028.00-1.1 on GA media
Ubuntu Linux
Ubuntu users need to be aware of several security issues that have been discovered in various packages and software. A vulnerability in the Google Guest Agent could allow unintended access to network services, affecting multiple releases of Ubuntu including version 25. Additionally, security notices have been issued for the Linux kernel, libssh, Squid, Unbound, OpenStack Keystone, and other packages. These updates are meant to address various vulnerabilities identified as potential security risks in Ubuntu's operating system.
- [USN-7839-2] Google Guest Agent vulnerability
- [USN-7829-6] Linux kernel vulnerabilities
- [USN-7856-1] Linux kernel (HWE) vulnerabilities
- [USN-7849-1] libssh vulnerability
- [USN-7804-2] Squid vulnerability
- [USN-7855-1] Unbound vulnerability
- [USN-7857-1] OpenStack Keystone vulnerability
- [USN-7851-1] runC vulnerabilities
- [USN-7859-1] Django vulnerabilities
- [USN-7835-5] Linux kernel (Oracle) vulnerabilities
- [USN-7862-1] Linux kernel vulnerability
- [USN-7860-1] Linux kernel vulnerability
- [USN-7863-1] Linux kernel vulnerabilities
- [USN-7861-1] Linux kernel vulnerabilities
- [USN-7858-1] poppler vulnerability
- [USN-7860-2] Linux kernel (Real-time) vulnerability
- [USN-7860-4] Linux kernel (Real-time) vulnerability
- [USN-7860-3] Linux kernel (FIPS) vulnerability
- [USN-7795-5] Linux kernel (Raspberry Pi) vulnerabilities
- [USN-7861-2] Linux kernel (Real-time) vulnerabilities
- [USN-7864-1] Linux kernel (GCP and GKE) vulnerabilities
- [USN-7853-3] Linux kernel (Azure) vulnerabilities