Several major Linux distributions have released security updates over the past week to fix various vulnerabilities across their packages. The affected distributions include AlmaLinux, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Rocky Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux, with multiple packages receiving patches to address issues such as remote code execution, denial of service, and information disclosure. These updates aim to protect users from potential threats by addressing known vulnerabilities in the affected software, with some updates also including bug fixes and enhancements to packages and images.
AlmaLinux
AlmaLinux has released several security updates to fix various vulnerabilities across its packages. The updates include fixes for sssd, tigervnc, pcs, OpenSSL, libssh, and other applications, addressing both moderate and important-level issues. Additionally, separate updates have been issued for AlmaLinux 9, including a security patch for systemd to address a moderate-level vulnerability. Multiple packages such as go-toolset, GIMP, Firefox, kernel-rt, and others also received patches as part of the updates.
- ALSA-2025:20954: sssd security update (Important)
- ALSA-2025:20958: tigervnc security update (Important)
- ALSA-2025:20962: pcs security update (Important)
- ALSA-2025:21111: bind9.18 security update (Important)
- ALSA-2025:21255: openssl security update (Moderate)
- ALSA-2025:21916: valkey security update (Important)
- ALSA-2025:21926: kernel security update (Moderate)
- ALSA-2025:21968: gimp security update (Important)
- ALSA-2025:21974: mingw-expat security update (Important)
- ALSA-2025:22063: cups security update (Moderate)
- ALSA-2025:21977: libssh security update (Moderate)
- ALSA-2025:22376: libxml2 security update (Moderate)
- ALSA-2025:22175: expat security update (Important)
- ALSA-2025:22660: systemd security update (Moderate)
- ALSA-2025:22668: go-toolset:rhel8 security update (Moderate)
- ALSA-2025:22417: gimp:2.8 security update (Important)
- ALSA-2025:22363: firefox security update (Important)
- ALSA-2025:22387: kernel-rt security update (Moderate)
- ALSA-2025:22388: kernel security update (Moderate)
- ALSA-2025:21931: kernel security update (Moderate)
- ALSA-2025:21036: pcs security update (Important)
- ALSA-2025:21038: kea security update (Important)
- ALSA-2025:22012: buildah security update (Important)
- ALSA-2025:22361: qt6-qtquick3d security update (Moderate)
- ALSA-2025:20994: ipa security update (Important)
- ALSA-2025:22394: qt6-qtsvg security update (Moderate)
- ALSA-2025:21936: valkey security update (Important)
Debian GNU/Linux
Debian has released multiple security updates to address various vulnerabilities in its packages, including gnome-shell-extension-gsconnect and pytorch. Additionally, updates have been released for other packages such as cups-filters, unbound, mako, xen, containerd, mod-auth-openidc, webkit2gtk, openvpn, libhtp, chromium, and krita. These updates aim to fix issues that could lead to denial of service, information disclosure, or arbitrary code execution on Debian systems. The updates are available for various Debian distributions, including Buster, Bookworm, Trixie, and Debian GNU/Linux 11 LTS.
- ELA-1568-2 unbound1.9 security update
- ELA-1567-2 unbound security update
- ELA-1586-1 cups-filters security update
- [DLA 4392-1] mistral-dashboard security update
- [DLA 4391-1] python-mistralclient security update
- [DLA 4390-1] pagure security update
- [DLA 4389-1] pytorch security update
- [DLA 4365-2] unbound security update
- [DSA 6066-1] gnome-shell-extension-gsconnect security update
- [DLA 4393-1] mako security update
- [DSA 6068-1] xen security update
- [DSA 6067-1] containerd security update
- ELA-1587-1 libapache2-mod-auth-openidc security update
- [DSA 6070-1] webkit2gtk security update
- [DSA 6069-1] openvpn security update
- ELA-1588-1 libhtp security update
- [DLA 4394-1] webkit2gtk security update
- [DSA 6072-1] chromium security update
- [DSA 6071-1] unbound security update
- [DLA 4395-1] krita security update
Fedora Linux
Fedora has released security updates to address vulnerabilities in various packages across its 41, 42, and 43 versions. The updates target issues such as remote code execution and LDAP injection, improving overall system security. Multiple packages have been updated, including gnutls, webkitgtk, unbound, python, pgAdmin, libcoap, timg, fcgi, and chromium. These updates are now available for download, with specific information provided for each affected package and version.
- Fedora 42 Update: pgadmin4-9.10-1.fc42
- Fedora 43 Update: glib2-2.86.2-1.fc43
- Fedora 43 Update: pgadmin4-9.10-1.fc43
- Fedora 42 Update: python-spotipy-2.25.2-1.fc42
- Fedora 42 Update: unbound-1.24.2-1.fc42
- Fedora 42 Update: webkitgtk-2.50.2-1.fc42
- Fedora 42 Update: mingw-python3-3.11.14-3.fc42
- Fedora 42 Update: gnutls-3.8.11-1.fc42
- Fedora 42 Update: source-to-image-1.5.1-1.fc42
- Fedora 41 Update: python-spotipy-2.25.2-1.fc41
- Fedora 43 Update: libpng-1.6.51-1.fc43
- Fedora 43 Update: python-spotipy-2.25.2-1.fc43
- Fedora 43 Update: mingw-python3-3.11.14-3.fc43
- Fedora 43 Update: source-to-image-1.5.1-1.fc43
- Fedora 41 Update: openbao-2.4.4-1.fc41
- Fedora 41 Update: restic-0.18.1-1.fc41
- Fedora 41 Update: nextcloud-32.0.2-1.fc41
- Fedora 42 Update: openbao-2.4.4-1.fc42
- Fedora 42 Update: rclone-1.72.0-1.fc42
- Fedora 42 Update: restic-0.18.1-1.fc42
- Fedora 42 Update: tigervnc-1.15.0-10.fc42
- Fedora 42 Update: nextcloud-32.0.2-1.fc42
- Fedora 43 Update: openbao-2.4.4-1.fc43
- Fedora 43 Update: rclone-1.72.0-1.fc43
- Fedora 43 Update: restic-0.18.1-1.fc43
- Fedora 43 Update: forgejo-13.0.3-1.fc43
- Fedora 43 Update: tigervnc-1.15.0-10.fc43
- Fedora 43 Update: nextcloud-32.0.2-1.fc43
- Fedora 42 Update: usd-25.02a-3.fc42
- Fedora 42 Update: stb-0^20251025gitf1c79c0-2.fc42
- Fedora 43 Update: python-ezdxf-1.4.3-3.fc43
- Fedora 43 Update: ubertooth-2020.12.R1-24.fc43
- Fedora 43 Update: persepolis-5.1.1-6.fc43
- Fedora 43 Update: kf6-kxmlgui-6.20.0-2.fc43
- Fedora 43 Update: python-pyside6-6.10.1-2.fc43
- Fedora 43 Update: kf6-kunitconversion-6.20.0-2.fc43
- Fedora 43 Update: tinyproxy-1.11.2-5.fc43
- Fedora 43 Update: usd-25.08-11.fc43
- Fedora 43 Update: syncplay-1.7.4-6.fc43
- Fedora 43 Update: torbrowser-launcher-0.3.9-2.fc43
- Fedora 43 Update: sigil-2.6.2-3.fc43
- Fedora 43 Update: kf6-kguiaddons-6.20.0-2.fc43
- Fedora 43 Update: gi-loadouts-0.1.10-2.fc43
- Fedora 43 Update: nanovna-saver-0.7.3-8.fc43
- Fedora 43 Update: kf6-kwidgetsaddons-6.20.0-2.fc43
- Fedora 43 Update: kf6-kstatusnotifieritem-6.20.0-2.fc43
- Fedora 43 Update: kf6-knotifications-6.20.0-2.fc43
- Fedora 43 Update: kf6-kjobwidgets-6.20.0-2.fc43
- Fedora 43 Update: kf6-kcoreaddons-6.20.0-2.fc43
- Fedora 43 Update: stb-0^20251025gitf1c79c0-2.fc43
- Fedora 42 Update: libcoap-4.3.5a-1.fc42
- Fedora 42 Update: timg-1.6.3-5.fc42
- Fedora 42 Update: fcgi-2.4.7-1.fc42
- Fedora 42 Update: alexvsbus-2025.06.16.0-3.fc42
- Fedora 42 Update: CuraEngine-5.4.0-10.fc42
- Fedora 42 Update: python-kdcproxy-1.1.0-1.fc42
- Fedora 42 Update: xpdf-4.06-1.fc42
- Fedora 42 Update: texlive-base-20230311-94.fc42
- Fedora 41 Update: fcgi-2.4.7-1.fc41
- Fedora 41 Update: python-kdcproxy-1.1.0-1.fc41
- Fedora 43 Update: libcoap-4.3.5a-1.fc43
- Fedora 43 Update: timg-1.6.3-5.fc43
- Fedora 43 Update: fcgi-2.4.7-1.fc43
- Fedora 43 Update: alexvsbus-2025.06.16.0-3.fc43
- Fedora 43 Update: CuraEngine-5.4.0-10.fc43
- Fedora 43 Update: python-kdcproxy-1.1.0-1.fc43
- Fedora 43 Update: xpdf-4.06-1.fc43
- Fedora 43 Update: texlive-base-20230311-94.fc43
- Fedora 42 Update: chromium-143.0.7499.40-1.fc42
- Fedora 42 Update: abrt-2.17.8-1.fc42
- Fedora 42 Update: cef-142.0.17^chromium142.0.7444.175-1.fc42
- Fedora 43 Update: chromium-143.0.7499.40-1.fc43
- Fedora 43 Update: abrt-2.17.8-1.fc43
- Fedora 43 Update: xkbcomp-1.5.0-1.fc43
- Fedora 43 Update: cef-142.0.17^chromium142.0.7444.175-1.fc43
- Fedora 42 Update: tinygltf-2.9.7-1.fc42
- Fedora 43 Update: webkitgtk-2.50.3-1.fc43
- Fedora 43 Update: tinygltf-2.9.7-1.fc43
Oracle Linux
Oracle has released several security updates and bug fixes for its Linux distributions, including Oracle Linux 10 and 8. These updates address various vulnerabilities in packages such as Thunderbird, Firefox, Java, kernel, and others. The company also made updates available for version 10 of Oracle Linux, which include patches for multiple packages to address vulnerabilities. These security updates are intended to protect users from potential threats by addressing known vulnerabilities in the affected software.
- ELSA-2025-21843 Important: Oracle Linux 10 thunderbird security update
- ELSA-2025-21691 Important: Oracle Linux 10 haproxy security update
- ELSA-2025-21485 Moderate: Oracle Linux 10 java-25-openjdk security update
- ELSA-2025-21463 Moderate: Oracle Linux 10 kernel security update
- ELSA-2025-21281 Important: Oracle Linux 10 firefox security update
- ELSA-2025-21248 Moderate: Oracle Linux 10 openssl security update
- ELSA-2025-21220 Important: Oracle Linux 10 podman security update
- ELSA-2025-21142 Important: Oracle Linux 10 python-kdcproxy security update
- ELSA-2025-21037 Important: Oracle Linux 10 qt6-qtsvg security update
- ELSA-2025-21035 Moderate: Oracle Linux 10 xorg-x11-server-Xwayland security update
- ELSA-2025-21034 Important: Oracle Linux 10 bind security update
- ELSA-2025-21032 Important: Oracle Linux 10 libsoup3 security update
- ELSA-2025-21030 Important: Oracle Linux 10 expat security update
- ELSA-2025-21015 Moderate: Oracle Linux 10 vim security update
- ELSA-2025-21013 Moderate: Oracle Linux 10 libssh security update
- ELSA-2025-21006 Important: Oracle Linux 10 kea security update
- ELSA-2025-21002 Important: Oracle Linux 10 squid security update
- ELSA-2025-20998 Important: Oracle Linux 10 libtiff security update
- ELSA-2025-20983 Important: Oracle Linux 10 podman security update
- ELBA-2025-21021 Oracle Linux 10 flatpak-runtime-config bug fix and enhancement update
- ELBA-2025-21012 Oracle Linux 10 nftables bug fix and enhancement update
- ELBA-2025-21309 Oracle Linux 10 .NET 9.0 bug fix and enhancement update
- ELBA-2025-21306 Oracle Linux 10 .NET 8.0 bug fix and enhancement update
- ELBA-2025-21033 Oracle Linux 10 ca-certificates bug fix and enhancement update
- ELBA-2025-21019 Oracle Linux 10 realmd bug fix and enhancement update
- ELBA-2025-20988 Oracle Linux 10 .NET 9.0 bug fix and enhancement update
- ELBA-2025-21018 Oracle Linux 10 tuned bug fix and enhancement update
- ELBA-2025-21000 Oracle Linux 10 aide bug fix and enhancement update
- ELBA-2025-20997 Oracle Linux 10 libvirt bug fix and enhancement update
- ELBA-2025-21011 Oracle Linux 10 libnftnl bug fix and enhancement update
- ELBA-2025-21009 Oracle Linux 10 at bug fix and enhancement update
- ELBA-2025-21004 Oracle Linux 10 NetworkManager-libreswan bug fix and enhancement update
- ELBA-2025-21007 Oracle Linux 10 cups bug fix and enhancement update
- ELBA-2025-20987 Oracle Linux 10 ostree bug fix and enhancement update
- ELBA-2025-21008 Oracle Linux 10 glib2 bug fix and enhancement update
- ELBA-2025-20992 Oracle Linux 10 containers-common bug fix and enhancement update
- ELBA-2025-20993 Important: Oracle Linux 10 .NET 10.0 bug fix and enhancement update
- ELBA-2025-20989 Oracle Linux 10 .NET 8.0 bug fix and enhancement update
- ELBA-2025-20981 Oracle Linux 10 keylime bug fix and enhancement update
- ELBA-2025-21001 Oracle Linux 10 nodejs-packaging bug fix and enhancement update
- ELBA-2025-20990 Oracle Linux 10 nmstate bug fix and enhancement update
- ELBA-2025-21005 Oracle Linux 10 passt bug fix and enhancement update
- ELBA-2025-21003 Oracle Linux 10 mesa bug fix and enhancement update
- ELBA-2025-20986 Oracle Linux 10 rpm-ostree bug fix and enhancement update
- ELBA-2025-20985 Oracle Linux 10 bootc bug fix and enhancement update
- ELBA-2025-20982 Oracle Linux 10 gnome-initial-setup bug fix and enhancement update
- ELBA-2025-20510-0 Oracle Linux 10 criu bug fix and enhancement update
- ELBA-2025-28031 Oracle Linux 10 rust-rpm-sequoia bug fix update
- ELBA-2025-28030 Oracle Linux 10 pcp bug fix update
- ELSA-2025-22417 Important: Oracle Linux 8 gimp:2.8 security update
- ELSA-2025-22660 Moderate: Oracle Linux 9 systemd security update
- ELBA-2025-28034 Oracle Linux 8 grafana bug fix update
- ELBA-2025-28033 Oracle Linux 8 bpftrace bug fix update
- ELSA-2025-21118 Moderate: Oracle Linux 10 kernel security update
- ELSA-2025-21038 Important: Oracle Linux 10 kea security update
- ELSA-2025-22012 Important: Oracle Linux 10 buildah security update
- ELBA-2025-21310 Oracle Linux 10 .NET 10.0 bug fix and enhancement update
- ELSA-2025-21936 Important: Oracle Linux 10 valkey security update
- ELBA-2025-20984 Oracle Linux 10 postgresql16 bug fix and enhancement update
- ELSA-2025-20994 Important: Oracle Linux 10 ipa security update
- ELSA-2025-21020 Important: Oracle Linux 10 sssd security update
- ELBA-2025-21016 Oracle Linux 10 glibc bug fix and enhancement update
- ELSA-2025-22394 Moderate: Oracle Linux 10 qt6-qtsvg security update
- ELSA-2025-22361 Moderate: Oracle Linux 10 qt6-qtquick3d security update
- ELSA-2025-21816 Moderate: Oracle Linux 10 delve and golang security update
- ELEA-2025-20996 Oracle Linux 10 butane bug fix and enhancement update
Red Hat Enterprise Linux
Red Hat has released various security updates for its products, including kernel, libxml2, Firefox, and other packages, affecting different versions of Red Hat Enterprise Linux (RHEL). The updates address vulnerabilities with a security impact ranging from moderate to important, making it essential for users to install them. In addition to these updates, several other RHEL products have received security patches, such as GIMP, Expat, systemd, and xorg-x11-server, among others. Some of the updates also include bug fixes, enhancements to packages and images, and important security updates for specific Red Hat products like OpenShift Container Platform 4.13.62.
- RHSA-2025:22388: Moderate: kernel security update
- RHSA-2025:22376: Moderate: libxml2 security update
- RHSA-2025:22375: Important: firefox security update
- RHSA-2025:22368: Important: firefox security update
- RHSA-2025:22369: Important: firefox security update
- RHSA-2025:22367: Important: firefox security update
- RHSA-2025:22361: Moderate: qt6-qtquick3d security update
- RHSA-2025:22417: Important: gimp:2.8 security update
- RHSA-2025:22392: Important: kernel security update
- RHSA-2025:22387: Moderate: kernel-rt security update
- RHSA-2025:22377: Moderate: libxml2 security update
- RHSA-2025:22374: Important: firefox security update
- RHSA-2025:22364: Moderate: xorg-x11-server security update
- RHSA-2025:22371: Important: firefox security update
- RHSA-2025:22372: Important: firefox security update
- RHSA-2025:22363: Important: firefox security update
- RHSA-2025:22373: Important: firefox security update
- RHSA-2025:22365: Moderate: xorg-x11-server security update
- RHSA-2025:22370: Moderate: java-1.8.0-ibm security update
- RHSA-2025:22413: Moderate: qt5-qt3d security update
- RHSA-2025:22414: Moderate: qt5-qt3d security update
- RHSA-2025:22405: Moderate: kernel security update
- RHSA-2025:22399: Important: haproxy security update
- RHSA-2025:22395: Moderate: kernel security update
- RHSA-2025:22398: Important: haproxy security update
- RHSA-2025:22394: Moderate: qt6-qtsvg security update
- RHSA-2025:22393: Moderate: qt6-qtsvg security update
- RHSA-2025:22496: Important: gimp security update
- RHSA-2025:22498: Important: gimp security update
- RHSA-2025:22497: Important: gimp security update
- RHSA-2025:22195: Important: Red Hat build of Quarkus 3.20.4 release and security update
- RHSA-2025:22449: Important: thunderbird security update
- RHSA-2025:22445: Important: gimp security update
- RHSA-2025:22451: Important: thunderbird security update
- RHSA-2025:22450: Important: thunderbird security update
- RHSA-2025:22426: Moderate: xorg-x11-server security update
- RHSA-2025:22427: Moderate: xorg-x11-server security update
- RHSA-2025:22422: Important: haproxy security update
- RHSA-2025:22607: Important: expat security update
- RHSA-2025:22571: Moderate: kernel security update
- RHSA-2025:22549: Moderate: qt5-qt3d security update
- RHSA-2025:22255: Moderate: OpenShift Container Platform 4.20.6 packages and security update
- RHSA-2025:22660: Moderate: systemd security update
- RHSA-2025:22277: Important: OpenShift Container Platform 4.19.20 bug fix and security update
- RHSA-2025:22256: Important: OpenShift Container Platform 4.20.6 bug fix and security update
- RHSA-2025:22668: Moderate: go-toolset:rhel8 security update
- RHSA-2025:22667: Important: tigervnc security update
- RHSA-2025:22661: Moderate: kernel security update
- RHSA-2025:22663: Moderate: qt6-qtquick3d security update
- RHSA-2025:22265: Important: OpenShift Container Platform 4.17.45 bug fix and security update
- RHSA-2025:22672: Moderate: java-21-ibm-semeru-certified-jdk security update
- RHSA-2025:22742: Moderate: xorg-x11-server security update
- RHSA-2025:22728: Moderate: postgresql:15 security update
- RHSA-2025:22729: Moderate: xorg-x11-server security update
- RHSA-2025:22765: Important: HawtIO 4.3.0 for Red Hat build of Apache Camel 4 Release and security update.
- RHSA-2025:22777: Moderate: Red Hat JBoss Enterprise Application Platform 8.0.11 security update
- RHSA-2025:22785: Important: expat security update
- RHSA-2025:22773: Moderate: Red Hat JBoss Enterprise Application Platform 8.0.11 security update
- RHSA-2025:22775: Moderate: Red Hat JBoss Enterprise Application Platform 8.0.11 security update
- RHSA-2025:22760: Important: abrt security update
- RHSA-2025:22753: Moderate: xorg-x11-server security update
- RHSA-2025:22752: Moderate: kernel security update
- RHSA-2025:22622: Important: Red Hat build of Quarkus 3.27.1 release and security update
- RHSA-2025:22275: Important: OpenShift Container Platform 4.13.62 bug fix and security update
Rocky Linux
Rocky Linux users need to install several security updates to protect their systems. These updates include fixes for container-related modules and tools, as well as critical vulnerabilities in Firefox that require attention. Other packages receiving security updates include Shadow-Utils, Qt6-Qtsvg, LibXML2, NodeJS, Kernel, Go-Toolset, and Virt, with some updates having moderate severity ratings. Rocky Linux users can access these updates through the provided links to learn more about the specific vulnerabilities being addressed.
- RLSA-2025:15904: Important: container-tools:rhel8 security update
- RLSA-2025:22363: Important: firefox security update
- RLSA-2025:20145: Low: shadow-utils security update
- RLSA-2025:22361: Moderate: qt6-qtquick3d security update
- RLSA-2025:22394: Moderate: qt6-qtsvg security update
- RLSA-2025:22376: Moderate: libxml2 security update
- RLSA-2025:16046: Moderate: mysql:8.4 security update
- RLSA-2025:22417: Important: gimp:2.8 security update
- RLSA-2025:19572: Moderate: mariadb:10.5 security update
- RLSA-2025:16861: Moderate: mysql:8.0 security update
- RLSA-2023:5849: Important: nodejs:18 security update
- RLSA-2025:22405: Moderate: kernel security update
- RLSA-2025:22387: Moderate: kernel-rt security update
- RLSA-2025:22668: Moderate: go-toolset:rhel8 security update
- RLSA-2023:5869: Important: nodejs:18 security update
- RLSA-2025:22388: Moderate: kernel security update
- RLSA-2023:2757: Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update
- Kernel, Nghttp2, Virt for Rocky Linux
Slackware Linux
Security updates are available for two packages on Slackware: libpng and httpd. The libpng update fixes a high-severity issue related to an out-of-bounds read, which could potentially be exploited. Meanwhile, the httpd update addresses multiple security issues that could allow bypasses or data leaks. Users of Slackware 15.0 and -current should take advantage of these updates to ensure their system remains secure.
SUSE Linux
Several security updates have been released for various Linux distributions, including SUSE. The updates cover a range of packages, such as Java and OpenSSH, Python libraries like cbor2, and applications like Chromium and Git-Bug. The openSUSE project has also released multiple security updates to address vulnerabilities in its packages. These updates are available for different versions of openSUSE Leap and Tumbleweed and can be installed to ensure the security and stability of SUSE Linux systems.
- openSUSE-SU-2025-20123-1: important: Security update for java-21-openjdk
- openSUSE-SU-2025-20122-1: moderate: Security update for openssh
- openSUSE-SU-2025-20128-1: important: Security update for shadowsocks-v2ray-plugin, v2ray-core
- openSUSE-SU-2025-20130-1: moderate: Security update for bash-git-prompt
- openSUSE-SU-2025-20125-1: important: Security update for java-17-openjdk
- openSUSE-SU-2025:0453-1: moderate: Security update for gitea-tea
- openSUSE-SU-2025:0454-1: moderate: Security update for gitea-tea
- SUSE-SU-2025:4313-1: low: Security update for python
- openSUSE-SU-2025:15788-1: moderate: lightdm-kde-greeter-6.0.5-1.1 on GA media
- openSUSE-SU-2025:15792-1: moderate: python39-3.9.24-2.1 on GA media
- openSUSE-SU-2025:15791-1: moderate: python315-3.15.0~a1-2.1 on GA media
- openSUSE-SU-2025:15790-1: moderate: python-mistralclient-doc-6.1.0-1.1 on GA media
- openSUSE-SU-2025:15789-1: moderate: libecpg6-18.1-1.1 on GA media
- openSUSE-SU-2025-20133-1: important: Security update for python-cbor2
- openSUSE-SU-2025:0457-1: important: Security update for icinga2
- SUSE-SU-2025:4319-1: important: Security update for cups
- openSUSE-SU-2025:15793-1: moderate: gegl-0.4.64-3.1 on GA media
- openSUSE-SU-2025:0458-1: important: Security update to chromium
- openSUSE-SU-2025-20135-1: important: Security update for mozjs128
- openSUSE-SU-2025:15794-1: moderate: chromedriver-143.0.7499.40-2.1 on GA media
- SUSE-SU-2025:4320-1: important: Security update for the Linux Kernel
- openSUSE-SU-2025:0460-1: moderate: Security update for python-mistralclient
- openSUSE-SU-2025:0461-1: moderate: Security update for python-mistralclient
- openSUSE-SU-2025-20143-1: important: Security update for git-bug
- openSUSE-SU-2025:15796-1: moderate: go1.24-1.24.11-1.1 on GA media
- openSUSE-SU-2025:15797-1: moderate: libpng12-0-1.2.59-4.1 on GA media
Ubuntu Linux
Ubuntu Linux has released several security updates to address vulnerabilities in various software packages, including GNU binutils and CRaC JDK versions. Additionally, updates have been made to packages such as Unbound, Django, PostgreSQL, KDE Connect, Ghostscript, Linux kernel, CUPS, and MAME to fix security issues. These updates aim to protect Ubuntu systems and their derivatives from potential domain hijack attacks and other vulnerabilities. The security fixes include patches for FIPS-compliant versions of the Linux kernel used by Google Cloud, Microsoft Azure, and generic FIPS configurations.
- [USN-7899-1] GNU binutils vulnerabilities
- [USN-7900-1] CRaC JDK 17 vulnerabilities
- [USN-7901-1] CRaC JDK 21 vulnerabilities
- [USN-7902-1] CRaC JDK 25 vulnerabilities
- [USN-7855-2] Unbound regression
- [USN-7903-1] Django vulnerabilities
- [USN-7906-1] Linux kernel vulnerabilities
- [USN-7908-1] PostgreSQL vulnerabilities
- [USN-7861-5] Linux kernel vulnerabilities
- [USN-7907-2] Linux kernel (FIPS) vulnerabilities
- [USN-7907-1] Linux kernel vulnerabilities
- [USN-7905-1] KDE Connect vulnerability
- [USN-7904-1] Ghostscript vulnerabilities
- [USN-7907-4] Linux kernel (GCP FIPS) vulnerabilities
- [USN-7907-3] Linux kernel vulnerabilities
- [USN-7911-1] Linux kernel vulnerabilities
- [USN-7910-1] Linux kernel (Azure FIPS) vulnerabilities
- [USN-7909-3] Linux kernel (FIPS) vulnerabilities
- [USN-7909-2] Linux kernel (Real-time) vulnerabilities
- [USN-7889-4] Linux kernel vulnerabilities
- [USN-7879-4] Linux kernel vulnerabilities
- [USN-7909-1] Linux kernel vulnerabilities
- [USN-7912-2] CUPS vulnerability
- [USN-7913-1] MAME vulnerabilities
- [USN-7874-3] Linux kernel (IoT) vulnerabilities
- [USN-7912-1] CUPS vulnerability
- [USN-7910-2] Linux kernel (Azure) vulnerabilities
- [USN-7909-4] Linux kernel vulnerabilities
- [USN-7889-5] Linux kernel (IBM) vulnerabilities
- [USN-7906-2] Linux kernel (GCP) vulnerabilities