Several Linux distributions have released security updates in the last week to address various vulnerabilities in their packages. The affected distributions include AlmaLinux, Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, Rocky Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux. These updates patch vulnerabilities in key applications such as Podman, Firefox, Bind, Kernel, Erlang, Rails, and other essential components to improve the overall security and stability of each distribution.
AlmaLinux
Several security updates have been released for AlmaLinux. The critical updates include patches for podman, python-kdcproxy, firefox, and bind, all classified as important. These updates aim to address potential vulnerabilities in these key applications.
- ALSA-2025:20983: podman security update (Important)
- ALSA-2025:21220: podman security update (Important)
- ALSA-2025:21142: python-kdcproxy security update (Important)
- ALSA-2025:21691: haproxy security update (Important)
- ALSA-2025:21281: firefox security update (Important)
- ALSA-2025:21248: openssl security update (Moderate)
- ALSA-2025:20126: openssh security update (Moderate)
- ALSA-2025:20478: zziplib security update (Moderate)
- ALSA-2025:20095: kernel security update (Moderate)
- ALSA-2025:21816: delve and golang security update (Moderate)
- ALSA-2025:21843: thunderbird security update (Important)
- ALSA-2025:21035: xorg-x11-server-Xwayland security update (Moderate)
- ALSA-2025:20145: shadow-utils security update (Low)
- ALSA-2025:21034: bind security update (Important)
- ALSA-2025:21032: libsoup3 security update (Important)
- ALSA-2025:21030: expat security update (Important)
- ALSA-2025:20155: binutils security update (Moderate)
- ALSA-2025:21015: vim security update (Moderate)
- ALSA-2025:21013: libssh security update (Moderate)
- ALSA-2025:20181: pam security update (Important)
- ALSA-2025:21002: squid security update (Important)
- ALSA-2025:20998: libtiff security update (Important)
- ALSA-2025:22011: buildah security update (Important)
- ALSA-2025:22005: go-rpm-macros security update (Moderate)
- ALSA-2025:21280: firefox security update (Important)
- ALSA-2025:20909: podman security update (Important)
- ALSA-2025:21881: thunderbird security update (Important)
- ALSA-2025:21917: kernel security update (Moderate)
- ALSA-2025:21920: kernel-rt security update (Moderate)
Debian GNU/Linux
Debian has released multiple security updates to address vulnerabilities in various packages, including Erlang, the Linux kernel, Rails, and more. These updates also cover other applications such as KDE Connect, Samba, xrdp, ImageMagic, LibSSH, Krita, Tryton-server, tryton-server, and Sogo.
- ELA-1582-1 erlang security update
- [DLA 4376-1] erlang security update
- [DLA 4378-1] r-cran-gh security update
- [DLA 4377-1] python-gevent security update
- ELA-1583-1 linux-6.1 security update
- ELA-1583-1 linux-6.1 security update
- ELA-1582-1 erlang security update
- [DLA 4383-1] rails security update
- [DLA 4380-1] cups-filters security update
- [DLA 4382-1] libsdl2 security update
- [DLA 4381-1] net-snmp security update
- [DLA 4379-1] linux-6.1 security update
- [DSA 6062-1] pdfminer security update
- [DSA 6061-1] tryton-sao security update
- ELA-1545-1 imagemagick security update
- ELA-1552-1 xrdp security update
- [DLA 4384-1] samba security update
- [DSA 6063-1] kdeconnect security update
- [DLA 4385-1] libssh security update
- [DSA 6065-1] krita security update
- [DSA 6064-1] tryton-server security update
- [DLA 4387-1] tryton-server security update
- [DLA 4386-1] sogo security update
- [DLA 4387-1] qtbase-opensource-src security update
- ELA-1585-1 qtbase-opensource-src security update
- ELA-1584-1 qtbase-opensource-src security update
Fedora Linux
Fedora 43 has received security updates to address vulnerabilities in various packages. The first update affects Chromium, an open-source web browser, fixing two high-level CVEs related to type confusion in V8. Additionally, other versions of Fedora have also received security updates, including those for Docker, 7zip, Unbound, and Linux firmware. These updates aim to improve the overall security and stability of Fedora Linux by patching vulnerabilities in different packages.
- Fedora 43 Update: chromium-142.0.7444.175-2.fc43
- Fedora 43 Update: calibre-8.14.0-1.fc43
- Fedora 43 Update: kubernetes1.33-1.33.6-1.fc43
- Fedora 43 Update: kubernetes1.34-1.34.2-1.fc43
- Fedora 42 Update: python-mkdocs-include-markdown-plugin-7.2.0-1.fc42
- Fedora 42 Update: chromium-142.0.7444.175-2.fc42
- Fedora 42 Update: k9s-0.50.16-2.fc42
- Fedora 42 Update: kubernetes1.33-1.33.6-1.fc42
- Fedora 42 Update: kubernetes1.34-1.34.2-1.fc42
- Fedora 42 Update: buildah-1.42.1-1.fc42
- Fedora 42 Update: podman-5.7.0-1.fc42
- Fedora 41 Update: kubernetes1.33-1.33.6-1.fc41
- Fedora 41 Update: kubernetes1.34-1.34.2-1.fc41
- Fedora 43 Update: python-mkdocs-include-markdown-plugin-7.2.0-1.fc43
- Fedora 43 Update: webkitgtk-2.50.2-1.fc43
- Fedora 43 Update: k9s-0.50.16-2.fc43
- Fedora 41 Update: chromium-142.0.7444.175-2.fc41
- Fedora 41 Update: sudo-rs-0.2.10-1.fc41
- Fedora 42 Update: docker-buildx-0.30.1-1.fc42
- Fedora 42 Update: sudo-rs-0.2.10-1.fc42
- Fedora 43 Update: docker-buildx-0.30.1-1.fc43
- Fedora 43 Update: docker-buildkit-0.26.1-1.fc43
- Fedora 43 Update: sudo-rs-0.2.10-1.fc43
- Fedora 41 Update: docker-buildx-0.30.1-1.fc41
- Fedora 41 Update: docker-buildkit-0.26.1-1.fc41
- Fedora 42 Update: docker-buildkit-0.26.1-1.fc42
- Fedora 43 Update: 7zip-25.01-1.fc43
- Fedora 43 Update: unbound-1.24.2-1.fc43
- Fedora 43 Update: linux-firmware-20251125-1.fc43
- Fedora 43 Update: migrate-4.19.0-1.fc43
- Fedora 43 Update: rnp-0.18.1-1.fc43
- Fedora 43 Update: drupal7-7.103-1.fc43
- Fedora 43 Update: cef-142.0.14^chromium142.0.7444.162-1.fc43
- Fedora 41 Update: drupal7-7.103-1.fc41
- Fedora 41 Update: rnp-0.18.1-1.fc41
- Fedora 42 Update: linux-firmware-20251125-1.fc42
- Fedora 42 Update: migrate-4.19.0-1.fc42
- Fedora 42 Update: pack-0.38.2-1.fc42
- Fedora 42 Update: rnp-0.18.1-1.fc42
- Fedora 42 Update: drupal7-7.103-1.fc42
- Fedora 42 Update: cef-142.0.14^chromium142.0.7444.162-1.fc42
Gentoo Linux
Gentoo Linux has released security updates to address multiple vulnerabilities in various packages, including UDisks, WebKitGTK+, qtsvg, Chromium, and Redis. These affected packages were found to have security issues that needed to be patched. Additionally, a separate security advisory was issued for the librnp package due to its vulnerability with weak random number generation. Users of Gentoo Linux are advised to update their systems as soon as possible to prevent potential security risks.
- [ GLSA 202511-01 ] UDisks: Multiple Vulnerabilities
- [ GLSA 202511-02 ] WebKitGTK+: Multiple Vulnerabilities
- [ GLSA 202511-03 ] qtsvg: Multiple Vulnerabilities
- [ GLSA 202511-04 ] Chromium, Google Chrome, Microsoft Edge. Opera: Multiple Vulnerabilities
- [ GLSA 202511-05 ] redict, redis: Multiple Vulnerabilities
- [ GLSA 202511-07 ] librnp: Weak random number generation
Oracle Linux
Oracle Linux has released several updates to address security vulnerabilities and bugs in various packages. These updates include patches for libssh, kernel, expat, podman, haproxy, Firefox, redis, ipa, sssd, vim, and other essential components. Additionally, critical security patches have been made available for Oracle Linux 9, including updates for bind, .NET, and nmstate.
- ELSA-2025-21977 Moderate: Oracle Linux 8 libssh security update
- ELSA-2025-21917 Moderate: Oracle Linux 8 kernel security update
- ELBA-2025-21307 Oracle Linux 8 .NET 9.0 bug fix and enhancement update
- ELBA-2025-21304 Oracle Linux 8 dotnet10.0 update
- ELBA-2025-28001 Oracle Linux 8 leapp-repository bug fix update
- ELSA-2025-21815 Moderate: Oracle Linux 9 delve and golang security update
- ELSA-2025-22175 Important: Oracle Linux 9 expat security update
- ELSA-2025-22011 Important: Oracle Linux 9 buildah security update
- ELSA-2025-21702 Important: Oracle Linux 9 podman security update
- ELSA-2025-20963 Moderate: Oracle Linux 9 qt5-qt3d security update
- ELSA-2025-21693 Important: Oracle Linux 9 haproxy security update
- ELSA-2025-22005 Moderate: Oracle Linux 9 go-rpm-macros security update
- ELSA-2025-21968 Important: Oracle Linux 9 gimp security update
- ELSA-2025-21926 Moderate: Oracle Linux 9 kernel security update
- ELSA-2025-21916 Important: Oracle Linux 9 valkey security update
- ELSA-2025-21842 Important: Oracle Linux 9 thunderbird security update
- ELSA-2025-21280 Important: Oracle Linux 9 firefox security update
- ELSA-2025-21462 Critical: Oracle Linux 9 lasso security update
- ELSA-2025-21255 Moderate: Oracle Linux 9 openssl security update
- ELSA-2025-21139 Important: Oracle Linux 9 python-kdcproxy security update
- ELSA-2025-21110 Important: Oracle Linux 9 bind security update
- ELSA-2025-20958 Important: Oracle Linux 9 tigervnc security update
- ELSA-2025-20961 Moderate: Oracle Linux 9 xorg-x11-server security update
- ELSA-2025-20960 Moderate: Oracle Linux 9 xorg-x11-server-Xwayland security update
- ELSA-2025-20909 Important: Oracle Linux 9 podman security update
- ELSA-2025-20959 Important: Oracle Linux 9 libsoup security update
- ELSA-2025-20957 Important: Oracle Linux 9 runc security update
- ELSA-2025-20956 Important: Oracle Linux 9 libtiff security update
- ELSA-2025-20935 Important: Oracle Linux 9 squid security update
- ELSA-2025-20922 Important: Oracle Linux 9 webkit2gtk3 security update
- ELBA-2025-21855 Oracle Linux 9 gnome-shell-extensions bug fix and enhancement update
- ELBA-2025-21305 Oracle Linux 9 .NET 8.0 bug fix and enhancement update
- ELBA-2025-20951 Oracle Linux 9 gdm, gnome-shell, and gsettings-desktop-schemas bug fix and enhancement update
- ELBA-2025-20950 Oracle Linux 9 nftables bug fix and enhancement update
- ELBA-2025-20948 Oracle Linux 9 NetworkManager bug fix and enhancement update
- ELBA-2025-20947 Oracle Linux 9 glibc bug fix and enhancement update
- ELBA-2025-20918 Oracle Linux 9 container-selinux bug fix and enhancement update
- ELBA-2025-20913 Oracle Linux 9 ostree bug fix and enhancement update
- ELBA-2025-20912 Oracle Linux 9 rpm-ostree bug fix and enhancement update
- ELBA-2025-20908 Oracle Linux 9 keylime bug fix and enhancement update
- ELBA-2025-28013 Oracle Linux 9 pcp bug fix update
- ELBA-2025-28010 Oracle Linux 8 oVirt 4.5 ovirt-engine bug fix update
- ELBA-2025-21917-1 Oracle Linux 8 kernel bug fix update
- ELSA-2025-22063 Moderate: Oracle Linux 8 cups security update
- ELSA-2025-21974 Important: Oracle Linux 8 mingw-expat security update
- ELSA-2025-20926 Important: Oracle Linux 9 redis security update
- ELBA-2025-20937 Oracle Linux 9 python-dateutil bug fix and enhancement update
- ELBA-2025-20938 Oracle Linux 9 systemd bug fix and enhancement update
- ELSA-2025-20928 Important: Oracle Linux 9 ipa security update
- ELSA-2025-20954 Important: Oracle Linux 9 sssd security update
- ELBA-2025-21311 Oracle Linux 9 .NET 10.0 bug fix and enhancement update
- ELSA-2025-21469 Moderate: Oracle Linux 9 kernel security update
- ELBA-2025-20927 Oracle Linux 9 linuxptp bug fix and enhancement update
- ELBA-2025-20930 Oracle Linux 9 libvirt bug fix and enhancement update
- ELSA-2025-20945 Moderate: Oracle Linux 9 vim security update
- ELBA-2025-20925 Oracle Linux 9 frr bug fix and enhancement update
- ELBA-2025-21739 Oracle Linux 9 ca-certificates bug fix and enhancement update
- ELBA-2025-20946 Oracle Linux 9 dnf-plugins-core bug fix and enhancement update
- ELEA-2025-20933 Oracle Linux 9 nodejs:24 bug fix and enhancement update
- ELBA-2025-20934 Oracle Linux 9 osbuild-composer bug fix and enhancement update
- ELBA-2025-20939 Oracle Linux 9 cups bug fix and enhancement update
- ELSA-2025-20943 Moderate: Oracle Linux 9 libssh security update
- ELSA-2025-20936 Important: Oracle Linux 9 sqlite security update
- ELSA-2025-21112 Moderate: Oracle Linux 9 kernel security update
- ELBA-2025-21308 Oracle Linux 9 .NET 9.0 bug fix and enhancement update
- ELBA-2025-20921 Oracle Linux 9 containers-common bug fix and enhancement update
- ELBA-2025-20941 Oracle Linux 9 at bug fix and enhancement update
- ELSA-2025-21111 Important: Oracle Linux 9 bind9.18 security update
- ELBA-2025-20940 Oracle Linux 9 glib2 bug fix and enhancement update
- ELEA-2025-20929 Oracle Linux 9 butane bug fix and enhancement update
- ELSA-2025-20955 Important: Oracle Linux 9 redis:7 security update
- ELBA-2025-20924 Oracle Linux 9 NetworkManager-libreswan bug fix and enhancement update
- ELBA-2025-20923 Oracle Linux 9 mutter bug fix and enhancement update
- ELBA-2025-20919 Oracle Linux 9 buildah bug fix and enhancement update
- ELBA-2025-20917 Oracle Linux 9 crun bug fix and enhancement update
- ELBA-2025-20916 Oracle Linux 9 .NET 10.0 bug fix and enhancement update
- ELBA-2025-20911 Oracle Linux 9 bootc bug fix and enhancement update
- ELBA-2025-20910 Oracle Linux 9 python-websockets bug fix and enhancement update
- ELBA-2025-28014 Oracle Linux 9 libkdumpfile bug fix update
- ELBA-2025-20920 Oracle Linux 9 nmstate bug fix and enhancement update
- ELBA-2025-20932 Oracle Linux 9 bind bug fix and enhancement update
- ELBA-2025-20915 Oracle Linux 9 .NET 9.0 bug fix and enhancement update
- ELBA-2025-20914 Oracle Linux 9 .NET 8.0 bug fix and enhancement update
- OLAMSA-2025-0019 Critical: Oracle Linux 9 ol-automation-manager security update
- OLAMSA-2025-0020 Critical: Oracle Linux 8 ol-automation-manager security update
- OLAMSA-2025-0021 Critical: Oracle Linux 8 ol-automation-manager security update
- ELBA-2025-28017 Oracle Linux 8 leapp-repository bug fix update
Red Hat Enterprise Linux
Red Hat has released several security updates for Red Hat Enterprise Linux (RHEL), addressing vulnerabilities in various packages. Updates have been released for multiple versions of RHEL, including 8, 9, and 10, and affect packages such as kernel, Valkey, Ghostscript, BIND, TigerVNC, CUPS, expat, libxml2, Golang, and more. The updates have varying levels of severity, ranging from moderate to important, and are available for different versions of RHEL. Additionally, Red Hat has also released updates for its OpenShift Container Platform, addressing bugs and adding enhancements to packages and images.
- RHSA-2025:21917: Moderate: kernel security update
- RHSA-2025:21916: Important: valkey security update
- RHSA-2025:21915: Moderate: ghostscript security update
- RHSA-2025:21926: Moderate: kernel security update
- RHSA-2025:21936: Important: valkey security update
- RHSA-2025:21920: Moderate: kernel-rt security update
- RHSA-2025:21933: Moderate: kernel security update
- RHSA-2025:21939: Important: bind9.16 security update
- RHSA-2025:21931: Moderate: kernel security update
- RHSA-2025:21968: Important: gimp security update
- RHSA-2025:22013: Important: libsoup security update
- RHSA-2025:21148: Moderate: Red Hat build of Cryostat 4.1.0: new RHEL 9 container image security update
- RHSA-2025:22005: Moderate: go-rpm-macros security update
- RHSA-2025:22004: Moderate: go-rpm-macros security update
- RHSA-2025:22006: Moderate: kernel security update
- RHSA-2025:21977: Moderate: libssh security update
- RHSA-2025:21974: Important: mingw-expat security update
- RHSA-2025:21964: Moderate: buildah security update
- RHSA-2025:22077: Important: tigervnc security update
- RHSA-2025:22072: Moderate: kernel security update
- RHSA-2025:22066: Moderate: kernel security update
- RHSA-2025:22063: Moderate: cups security update
- RHSA-2025:22051: Important: tigervnc security update
- RHSA-2025:22055: Important: tigervnc security update
- RHSA-2025:22056: Important: tigervnc security update
- RHSA-2025:22033: Important: expat security update
- RHSA-2025:22030: Important: podman security update
- RHSA-2025:22040: Low: xorg-x11-server security update
- RHSA-2025:22041: Important: tigervnc security update
- RHSA-2025:22034: Important: expat security update
- RHSA-2025:22035: Important: expat security update
- RHSA-2025:22019: Important: pam security update
- RHSA-2025:22011: Important: buildah security update
- RHSA-2025:22012: Important: buildah security update
- RHSA-2025:22168: Important: bind9.16 security update
- RHSA-2025:22167: Important: tigervnc security update
- RHSA-2025:22164: Important: tigervnc security update
- RHSA-2025:22124: Moderate: kernel-rt security update
- RHSA-2025:22095: Moderate: kernel security update
- RHSA-2025:22096: Important: tigervnc security update
- RHSA-2025:22087: Moderate: kernel-rt security update
- RHSA-2025:22090: Moderate: Red Hat build of Keycloak 26.4.6 Images Security Update
- RHSA-2025:22088: Moderate: Red Hat build of Keycloak 26.2.11 Images Security Update
- RHSA-2025:22091: Moderate: Red Hat build of Keycloak 26.4.6 Security Update
- RHSA-2025:22089: Moderate: Red Hat build of Keycloak 26.2.11 Security Update
- RHSA-2025:22175: Important: expat security update
- RHSA-2025:22163: Moderate: libxml2 security update
- RHSA-2025:22162: Moderate: libxml2 security update
- RHSA-2025:22181: Moderate: golang security update
- RHSA-2025:22177: Moderate: libxml2 security update
- RHSA-2025:22205: Important: bind security update
- RHSA-2025:22190: Moderate: Red Hat JBoss Enterprise Application Platform 8.1.2 security update
- RHSA-2025:22188: Moderate: Red Hat JBoss Enterprise Application Platform 8.1.2 Security update
- RHSA-2025:22187: Moderate: Red Hat JBoss Enterprise Application Platform 8.1.2 security update
- RHSA-2025:21824: Important: OpenShift Container Platform 4.16.53 bug fix and security update
- RHSA-2025:21795: Important: OpenShift Container Platform 4.18.29 bug fix and security update
- RHSA-2025:21829: Moderate: OpenShift Container Platform 4.12.83 bug fix and security update
Rocky Linux
Several security updates are available for Rocky Linux. The affected packages include openssl, valkey, java-25-openjdk, haproxy, gimp, mingw-expat, and libssh, with updates also available for other versions of the operating system, including 8, 9, and 10. These updates address various security vulnerabilities across different Rocky Linux versions, targeting packages like buildah, kernel, expat, go-rpm-macros, and module.crun. Additionally, separate updates are available for Redis, Container-Tools, CUPS, and other components on Rocky Linux.
- RLSA-2025:21248: Moderate: openssl security update
- RLSA-2025:21936: Important: valkey security update
- RLSA-2025:21485: Moderate: java-25-openjdk security update
- RLSA-2025:21691: Important: haproxy security update
- RLSA-2025:21968: Important: gimp security update
- RLSA-2025:21916: Important: valkey security update
- RLSA-2025:21974: Important: mingw-expat security update
- RLSA-2025:21977: Moderate: libssh security update
- RLSA-2025:20095: Moderate: kernel security update
- RLSA-2025:21816: Moderate: delve and golang security update
- RLSA-2025:21920: Moderate: kernel-rt security update
- RLSA-2025:21140: Important: idm:DL1 security update
- RLSA-2025:21917: Moderate: kernel security update
- RLSA-2025:22012: Important: buildah security update
- RLSA-2025:21931: Moderate: kernel security update
- RLSA-2025:22011: Important: buildah security update
- RLSA-2025:21926: Moderate: kernel security update
- RLSA-2025:22175: Important: expat security update
- RLSA-2025:22005: Moderate: go-rpm-macros security update
- RLSA-2025:21232: Important: container-tools:rhel8 security update
- RLSA-2023:6939: Moderate: container-tools:rhel8 security and bug fix update
- RLSA-2023:2758: Moderate: container-tools:rhel8 security, bug fix, and enhancement update
- RLSA-2023:2802: Moderate: container-tools:4.0 security and bug fix update
- RLSA-2023:6938: Moderate: container-tools:4.0 security and bug fix update
- RLSA-2025:18286: Moderate: libssh security update
- RLSA-2025:19345: Important: redis:7 security update
- RLSA-2025:20955: Important: redis:7 security update
- RLSA-2025:15904: Important: container-tools:rhel8 security update
- RLSA-2025:19238: Important: redis:6 security update
- RLSA-2025:22063: Moderate: cups security update
Slackware Linux
Slackware users should be aware that the libpng package has been updated to address several security issues, including CVE-2025-64505 and others. This update is part of a broader effort to secure various packages in Slackware 15.0 and -current. In addition to libpng, CUPS has also received an update for Slackware to fix local denial-of-service issues and other vulnerabilities. LibXSLT packages have been updated as well to address CVE-2025-9714 and other security concerns.
SUSE Linux
SUSE Linux has received multiple security updates addressing various vulnerabilities in its packages. The updated components include the Linux Kernel, Mozilla Firefox, Podman, Python 3.9, GRUB2, and other third-party applications to ensure system security and stability. Additionally, several critical and important fixes have been issued for components like Redis, Tomcat 11, XWayland, PostgreSQL, and libcoap-devel to address specific vulnerabilities. These updates are designed to patch multiple weaknesses across various packages and maintain the overall security of SUSE Linux systems.
- SUSE-SU-2025:4171-1: important: Security update for the Linux Kernel (Live Patch 51 for SUSE Linux Enterprise 15 SP3)
- SUSE-SU-2025:4173-1: important: Security update for MozillaFirefox
- SUSE-SU-2025:4181-1: important: Security update for sssd
- SUSE-SU-2025:4182-1: important: Security update for sssd
- SUSE-SU-2025:4185-1: important: Security update for podman
- SUSE-SU-2025:4172-1: important: Security update for the Linux Kernel (Live Patch 60 for SUSE Linux Enterprise 15 SP3)
- SUSE-SU-2025:4187-1: critical: Security update for nvidia-container-toolkit
- SUSE-SU-2025:4092-1: moderate: Security update for elfutils
- SUSE-SU-2025:4188-1: important: Security update for the Linux Kernel
- SUSE-SU-2025:4190-1: important: Security update for helm
- SUSE-SU-2025:4191-1: important: Security update for amazon-ssm-agent
- SUSE-SU-2025:4195-1: important: Security update for MozillaThunderbird
- SUSE-SU-2025:4196-1: moderate: Security update for grub2
- SUSE-SU-2025:4199-1: important: Security update for the Linux Kernel (Live Patch 33 for SUSE Linux Enterprise 15 SP4)
- openSUSE-SU-2025:0439-1: important: Security update for tcpreplay
- SUSE-SU-2025:4203-1: important: Security update for the Linux Kernel (Live Patch 58 for SUSE Linux Enterprise 15 SP3)
- SUSE-SU-2025:4213-1: important: Security update for the Linux Kernel (Live Patch 61 for SUSE Linux Enterprise 15 SP3)
- SUSE-SU-2025:4215-1: important: Security update for the Linux Kernel (Live Patch 35 for SUSE Linux Enterprise 15 SP4)
- openSUSE-SU-2025:0437-1: important: Security update for act
- openSUSE-SU-2025:0438-1: important: Security update for libebml
- SUSE-SU-2025:4221-1: low: Security update for python39
- SUSE-SU-2025:4224-1: moderate: Security update for grub2
- SUSE-SU-2025:4220-1: moderate: Security update for govulncheck-vulndb
- SUSE-SU-2025:4227-1: important: Security update for the Linux Kernel (Live Patch 36 for SUSE Linux Enterprise 15 SP4)
- SUSE-SU-2025:4237-1: important: Security update for the Linux Kernel (Live Patch 44 for SUSE Linux Enterprise 15 SP4)
- SUSE-SU-2025:4239-1: important: Security update for the Linux Kernel (Live Patch 40 for SUSE Linux Enterprise 15 SP4)
- SUSE-SU-2025:4236-1: moderate: Security update for curl
- openSUSE-SU-2025:15761-1: moderate: rclone-1.72.0-1.1 on GA media
- openSUSE-SU-2025:15762-1: moderate: librnp0-0.18.1-1.1 on GA media
- openSUSE-SU-2025:15759-1: moderate: libIex-3_4-33-3.4.3-2.1 on GA media
- openSUSE-SU-2025:15760-1: moderate: python311-3.11.14-2.1 on GA media
- openSUSE-SU-2025:15758-1: moderate: fontforge-20251009-2.1 on GA media
- SUSE-SU-2025:4231-1: important: Security update for sssd
- SUSE-SU-2025:4229-1: important: Security update for buildah
- SUSE-SU-2025:4233-1: important: Security update for the Linux Kernel (Live Patch 41 for SUSE Linux Enterprise 15 SP4)
- SUSE-SU-2025:4230-1: important: Security update for the Linux Kernel (Live Patch 38 for SUSE Linux Enterprise 15 SP4)
- openSUSE-SU-2025-20081-1: important: Security update for the Linux Kernel
- SUSE-SU-2025:4242-1: important: Security update for the Linux Kernel (Live Patch 45 for SUSE Linux Enterprise 15 SP4)
- SUSE-SU-2025:4243-1: important: Security update for the Linux Kernel (Live Patch 25 for SUSE Linux Enterprise 15 SP5)
- SUSE-SU-2025:4247-1: important: Security update for sssd
- SUSE-SU-2025:4254-1: moderate: Security update for dpdk
- SUSE-SU-2025:4255-1: important: Security update for the Linux Kernel (Live Patch 24 for SUSE Linux Enterprise 15 SP5)
- SUSE-SU-2025:4245-1: important: Security update for buildah
- SUSE-SU-2025:4268-1: important: Security update for the Linux Kernel (Live Patch 13 for SUSE Linux Enterprise 15 SP6)
- SUSE-SU-2025:4265-1: important: Security update for the Linux Kernel (Live Patch 10 for SUSE Linux Enterprise 15 SP6)
- openSUSE-SU-2025:15767-1: moderate: openbao-2.4.4-1.1 on GA media
- openSUSE-SU-2025:15763-1: moderate: cloudflared-2025.11.1-1.1 on GA media
- openSUSE-SU-2025:15765-1: moderate: gnutls-3.8.11-1.1 on GA media
- SUSE-SU-2025:4258-1: low: Security update for python312
- SUSE-SU-2025:4257-1: low: Security update for python311
- SUSE-SU-2025:4262-1: important: Security update for the Linux Kernel (Live Patch 7 for SUSE Linux Enterprise 15 SP6)
- SUSE-SU-2025:4256-1: important: Security update for the Linux Kernel (Live Patch 27 for SUSE Linux Enterprise 15 SP5)
- SUSE-SU-2025:4261-1: important: Security update for the Linux Kernel (Live Patch 6 for SUSE Linux Enterprise 15 SP6)
- SUSE-SU-2025:4281-1: important: Security update for the Linux Kernel (Live Patch 43 for SUSE Linux Enterprise 15 SP4)
- openSUSE-SU-2025-20091-1: important: Security update for the Linux Kernel
- openSUSE-SU-2025-20089-1: important: Security update for mysql-connector-java
- SUSE-SU-2025:4269-1: important: Security update for the Linux Kernel (Live Patch 14 for SUSE Linux Enterprise 15 SP6)
- SUSE-SU-2025:4273-1: important: Security update for rubygem-rack
- SUSE-SU-2025:4274-1: important: Security update for buildah
- SUSE-SU-2025:4275-1: important: Security update for the Linux Kernel (Live Patch 15 for SUSE Linux Enterprise 15 SP6)
- SUSE-SU-2025:4282-1: important: Security update for the Linux Kernel (Live Patch 11 for SUSE Linux Enterprise 15 SP6)
- SUSE-SU-2025:4283-1: important: Security update for the Linux Kernel (Live Patch 26 for SUSE Linux Enterprise 15 SP5)
- openSUSE-SU-2025:0443-1: moderate: Security update for gitea-tea
- openSUSE-SU-2025:15771-1: moderate: git-bug-0.10.1-3.1 on GA media
- openSUSE-SU-2025-20115-1: moderate: Security update for pnpm
- openSUSE-SU-2025-20121-1: critical: Security update for redis
- openSUSE-SU-2025-20114-1: important: Security update for himmelblau
- openSUSE-SU-2025-20116-1: moderate: Security update for rnp
- openSUSE-SU-2025-20106-1: important: Security update for tomcat11
- openSUSE-SU-2025-20099-1: important: Security update for xwayland
- openSUSE-SU-2025-20113-1: moderate: Security update for dovecot24
- SUSE-SU-2025:4285-1: important: Security update for the Linux Kernel (Live Patch 62 for SUSE Linux Enterprise 15 SP3)
- SUSE-SU-2025:4288-1: important: Security update for containerd
- SUSE-SU-2025:4291-1: important: Security update for libmicrohttpd
- SUSE-SU-2025:4290-1: moderate: Security update for cups
- SUSE-SU-2025:4297-1: low: Security update for python311
- openSUSE-SU-2025:0446-1: important: Security update for cpp-httplib
- SUSE-SU-2025:4308-1: moderate: Security update for glib2
- SUSE-SU-2025:4310-1: moderate: Security update for libcryptopp
- SUSE-SU-2025:4301-1: important: Security update for the Linux Kernel
- SUSE-SU-2025:4309-1: moderate: Security update for curl
- openSUSE-SU-2025:15778-1: moderate: libwireshark19-4.6.1-2.1 on GA media
- openSUSE-SU-2025:15786-1: moderate: postgresql17-17.7-1.1 on GA media
- openSUSE-SU-2025:15784-1: moderate: postgresql15-15.15-1.1 on GA media
- openSUSE-SU-2025:15780-1: moderate: libcoap-devel-4.3.5a-1.1 on GA media
Ubuntu Linux
Ubuntu has released several security updates to address vulnerabilities in various packages, including runC, CUPS-Filters, Python, and the kernel. Other affected components include OpenJDK, MuPDF, H2O, Valkey, and EDK II, with multiple security notices issued for these packages. The updates aim to resolve issues such as incorrect handling of masked paths, malformed TIFF image files, and inefficiently handled expanding system environments. Ubuntu users should ensure their systems are up-to-date to prevent potential security risks associated with these vulnerabilities.
- [USN-7851-2] runC regression
- [USN-7878-2] cups-filters vulnerabilities
- [USN-7887-1] Linux kernel (Raspberry Pi Real-time) vulnerabilities
- [USN-7886-1] Python vulnerabilities
- [USN-7885-1] OpenJDK 21 vulnerabilities
- [USN-7884-1] OpenJDK 25 vulnerabilities
- [USN-7887-2] Linux kernel (Raspberry Pi) vulnerabilities
- [USN-7888-1] MuPDF vulnerabilities
- [USN-7881-1] OpenJDK 8 vulnerabilities
- [USN-7882-1] OpenJDK 11 vulnerabilities
- [USN-7883-1] OpenJDK 17 vulnerabilities
- [USN-7889-1] Linux kernel vulnerabilities
- [USN-7889-3] Linux kernel (Real-time) vulnerabilities
- [USN-7889-2] Linux kernel (FIPS) vulnerabilities
- [USN-7879-3] Linux kernel vulnerabilities
- [USN-7892-1] H2O vulnerability
- [USN-7893-1] Valkey vulnerabilities
- [USN-7886-2] Python vulnerabilities
- [USN-7891-1] rust-openssl vulnerabilities
- [USN-7894-1] EDK II vulnerabilities
- [USN-7897-1] CUPS vulnerability
- [USN-7890-1] FFmpeg vulnerability
- [USN-7898-1] OpenVPN vulnerability
- [USN-7852-2] libxml2 vulnerability
- [USN-7896-1] libxml2 vulnerabilities
- [USN-7895-1] WebKitGTK vulnerabilities
- [USN-7894-2] EDK II regression