This week's roundup includes security updates from various Linux distributions to address vulnerabilities and ensure system security and stability. The updates cover multiple packages across different distributions, including AlmaLinux, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux. Specific issues addressed in the updates include identity takeover via duplicate UUID registration, denial of service, memory corruption, and arbitrary code execution in affected packages. The security patches aim to protect users from potential threats and ensure the smooth functioning of various applications on their respective operating systems.
AlmaLinux
AlmaLinux has released security updates to address vulnerabilities in Grafana and kernel packages. The first update fixes a moderate-level vulnerability in Grafana related to parsing GNU sparse maps (CVE-2025-58183). Another update addresses several security issues, such as identity takeover via duplicate UUID registration in Keylime and various kernel vulnerabilities. AlmaLinux users can use these patches to enhance system security and stability.
- ALSA-2025:23087: grafana security update (Moderate)
- ALSA-2025:22395: kernel security update (Moderate)
- ALSA-2025:23210: keylime security update (Important)
- ALSA-2025:22865: kernel security update (Moderate)
- ALSA-2025:23049: tomcat security update (Important)
- ALSA-2025:23111: mysql:8.4 security update (Moderate)
Debian GNU/Linux
Debian has released multiple security advisories to address vulnerabilities in various packages. Updates were issued for Thunderbird, VLC media player, and Ruby, as well as other packages, including Python-APT and Paramiko. Additionally, Debian 11 LTS received updates for Glib2.0, Binwalk, Libgd2, and Node-URL-Pause, while Debian saw security advisories for Webkit2GTK, Roundcube, C-Ares, Dropbear, and MediaWiki. These updates aim to fix issues such as denial of service, memory corruption, or arbitrary code execution in the affected packages.
- [DLA 4407-1] ruby-sidekiq security update
- [DLA 4406-1] ruby-git security update
- [DSA 6081-1] thunderbird security update
- [DSA 6082-1] vlc security update
- ELA-1596-1 python-apt security update
- [DLA 4409-1] paramiko security update
- [DLA 4408-1] python-apt security update
- [DLA 4412-1] glib2.0 security update
- [DLA 4410-1] binwalk security update
- [DLA 4411-1] libgd2 security update
- [DLA 4413-1] node-url-parse security update
- ELA-1597-1 glib2.0 security update
- [DLA 4414-1] webkit2gtk security update
- [DLA 4415-1] roundcube security update
- [DSA 6083-1] webkit2gtk security update
- [DSA 6084-1] c-ares security update
- ELA-1598-1 roundcube security update
- [DSA 6087-1] roundcube security update
- [DSA 6086-1] dropbear security update
- [DSA 6085-1] mediawiki security update
Fedora Linux
Fedora has released various security patches and updates across multiple versions, including 42 and 43. These updates address vulnerabilities in packages such as Firefox, Chromium, Python, Qtdeclarative, and others to improve system security. Additionally, Fedora has updated several other packages like Nextcloud, CEF, and Util-Linux to enhance overall system stability and security. The updates aim to protect users from potential threats and ensure the smooth functioning of various applications on the Fedora operating system.
- Fedora 43 Update: firefox-146.0-3.fc43
- Fedora 42 Update: firefox-146.0-3.fc42
- Fedora 42 Update: chromium-143.0.7499.109-2.fc42
- Fedora 42 Update: usd-25.02a-4.fc42
- Fedora 42 Update: python3.14-3.14.2-1.fc42
- Fedora 42 Update: qt6-qtdeclarative-6.9.3-2.fc42
- Fedora 43 Update: chromium-143.0.7499.109-2.fc43
- Fedora 43 Update: python3.13-3.13.11-1.fc43
- Fedora 43 Update: usd-25.08-12.fc43
- Fedora 42 Update: mod_md-2.6.6-1.fc42
- Fedora 42 Update: webkitgtk-2.50.3-1.fc42
- Fedora 42 Update: conda-build-25.4.0-1.fc42
- Fedora 43 Update: util-linux-2.41.3-7.fc43
- Fedora 43 Update: assimp-6.0.2-4.fc43
- Fedora 43 Update: mod_md-2.6.7-1.fc43
- Fedora 42 Update: python-django4.2-4.2.27-1.fc42
- Fedora 42 Update: python-django5-5.2.9-1.fc42
- Fedora 42 Update: golang-github-facebook-time-0^20251216git61f7510-2.fc42
- Fedora 42 Update: perl-Alien-Brotli-0.2.2-11.fc42
- Fedora 42 Update: cups-2.4.16-4.fc42
- Fedora 42 Update: brotli-1.2.0-1.fc42
- Fedora 42 Update: vips-8.17.3-1.fc42
- Fedora 43 Update: nebula-1.10.0-2.fc43
- Fedora 43 Update: golang-github-facebook-time-0^20251216git61f7510-2.fc43
- Fedora 43 Update: NetworkManager-1.54.3-2.fc43
- Fedora 43 Update: python-django5-5.2.9-1.fc43
- Fedora 43 Update: vips-8.17.3-1.fc43
- Fedora 43 Update: mingw-libpng-1.6.53-1.fc43
- Fedora 42 Update: php-8.4.16-1.fc42
- Fedora 42 Update: checkpointctl-1.4.1-1.fc42
- Fedora 42 Update: NetworkManager-1.52.2-1.fc42
- Fedora 42 Update: python3-docs-3.13.11-1.fc42
- Fedora 42 Update: containernetworking-plugins-1.9.0-1.fc42
- Fedora 42 Update: python3.13-3.13.11-1.fc42
- Fedora 43 Update: php-8.4.16-1.fc43
- Fedora 43 Update: webkitgtk-2.50.4-1.fc43
- Fedora 43 Update: checkpointctl-1.4.1-1.fc43
- Fedora 43 Update: containernetworking-plugins-1.9.0-1.fc43
- Fedora 42 Update: chromium-143.0.7499.146-1.fc42
- Fedora 42 Update: mqttcli-0.2.8-1.fc42
- Fedora 42 Update: python-unicodedata2-17.0.0-1.fc42
- Fedora 42 Update: fonttools-4.61.0-1.fc42
- Fedora 42 Update: gosec-2.22.11-2.fc42
- Fedora 43 Update: mqttcli-0.2.8-1.fc43
- Fedora 43 Update: uriparser-1.0.0-1.fc43
- Fedora 43 Update: chromium-143.0.7499.146-1.fc43
- Fedora 43 Update: gosec-2.22.11-2.fc43
- Fedora 43 Update: nextcloud-32.0.3-1.fc43
- Fedora 43 Update: cef-143.0.10^chromium143.0.7499.146-1.fc43
- Fedora 42 Update: cef-143.0.10^chromium143.0.7499.146-1.fc42
- Fedora 42 Update: uriparser-1.0.0-1.fc42
- Fedora 42 Update: util-linux-2.40.4-8.fc42
- Fedora 42 Update: nextcloud-32.0.3-1.fc42
Oracle Linux
Oracle has released various security updates and bug fixes for its Linux operating systems. For Oracle Linux 7, these updates include kernel security patches (ELSA-2025-28049 and ELSA-2025-22040), a Linux-firmware bug fix update (ELBA-2025-28050), and Firefox security updates. Additionally, Oracle has released updates for other packages such as oVirt, FreeRADIUS, Rust-Sequoia-SQ, Bind, Keylime, LibSSH, curl, binutils, Dracut, httpd, libvirt, openssh, and podman. These updates affect multiple versions of Oracle Linux, including 7, 8, 9, and 10.
- ELSA-2025-28049 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELBA-2025-28050 Oracle Linux 7 linux-firmware bug fix update
- ELSA-2025-22040 Low: Oracle Linux 7 xorg-x11-server security update
- ELBA-2025-23156 Oracle Linux 10 ipmitool bug fix and enhancement update
- ELBA-2025-19549 Oracle Linux 10 linux-firmware bug fix and enhancement update
- ELSA-2025-28048 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELSA-2025-23109 Moderate: Oracle Linux 9 mysql security update
- ELSA-2025-23142 Important: Oracle Linux 9 wireshark security update
- ELSA-2025-23111 Moderate: Oracle Linux 9 mysql:8.4 security update
- ELSA-2025-28048 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELSA-2025-23063 Moderate: Oracle Linux 9 ruby:3.3 security update
- ELBA-2025-19540 Oracle Linux 9 linux-firmware bug fix and enhancement update
- ELSA-2025-28048 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2025-28049 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELBA-2025-21071 Oracle Linux 8 gcc-toolset-15-gcc bug fix and enhancement update
- ELSA-2025-23137 Moderate: Oracle Linux 8 mysql:8.4 security update
- ELSA-2025-23134 Moderate: Oracle Linux 8 mysql:8.0 security update
- ELEA-2025-21074 Oracle Linux 8 gcc-toolset-15-gdb bug fix and enhancement update
- ELBA-2025-21075 Oracle Linux 8 gcc-toolset-15-binutils bug fix and enhancement update
- ELBA-2025-21078 Oracle Linux 8 gcc-toolset-15-annobin bug fix and enhancement update
- ELBA-2025-21077 Oracle Linux 8 gcc-toolset-15-dwz bug fix and enhancement update
- ELBA-2025-21076 Oracle Linux 8 gcc-toolset-15 bug fix and enhancement update
- ELBA-2025-19558 Oracle Linux 8 linux-firmware bug fix and enhancement update
- ELBA-2025-17417 Oracle Linux 8 linux-firmware bug fix and enhancement update
- ELSA-2025-28049 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2025-22371 Important: Oracle Linux 7 firefox security update
- ELSA-2025-19278 Important: Oracle Linux 7 firefox security update
- ELSA-2025-17453 Important: Oracle Linux 7 firefox security update
- ELBA-2025-28043 Oracle Linux 8 oVirt 4.5 ovirt-engine bug fix update
- ELBA-2025-28053 Oracle Linux 9 freeradius bug fix update
- ELBA-2025-28052 Oracle Linux 10 rust-sequoia-sq bug fix update
- ELBA-2025-28051 Oracle Linux 10 bind bug fix update
- ELSA-2025-23201 Important: Oracle Linux 10 keylime security update
- ELSA-2025-23210 Important: Oracle Linux 9 keylime security update
- ELSA-2025-23484 Moderate: Oracle Linux 10 libssh security update
- ELSA-2025-23279 Important: Oracle Linux 10 kernel security update
- ELBA-2025-23464 Oracle Linux 10 tzdata bug fix and enhancement update
- ELSA-2025-23483 Moderate: Oracle Linux 9 libssh security update
- ELBA-2025-23464 Oracle Linux 9 tzdata bug fix and enhancement update
- ELBA-2025-23340 Oracle Linux 9 hwloc bug fix and enhancement update
- ELBA-2025-23337 Oracle Linux 9 man-pages bug fix and enhancement update
- ELBA-2025-23335 Oracle Linux 9 squid bug fix and enhancement update
- ELBA-2025-23321 Oracle Linux 9 s-nail bug fix and enhancement update
- ELBA-2025-23230 Oracle Linux 8 389-ds:1.4 bug fix and enhancement update
- ELSA-2025-21063 Moderate: Oracle Linux 7 kernel security update
- ELSA-2025-23383 Moderate: Oracle Linux 8 curl security update
- ELSA-2025-23382 Moderate: Oracle Linux 8 binutils security update
- ELBA-2025-23387 Oracle Linux 8 dracut bug fix and enhancement update
- ELBA-2025-23386 Oracle Linux 8 autofs bug fix and enhancement update
- ELBA-2025-23385 Oracle Linux 8 util-linux bug fix and enhancement update
- ELBA-2025-23384 Oracle Linux 8 sudo bug fix and enhancement update
- ELBA-2025-23381 Oracle Linux 8 net-snmp bug fix and enhancement update
- ELBA-2025-23380 Oracle Linux 8 coreutils bug fix and enhancement update
- ELBA-2025-23379 Oracle Linux 8 shadow-utils bug fix and enhancement update
- ELBA-2025-23378 Oracle Linux 8 pam bug fix and enhancement update
- ELBA-2025-23377 Oracle Linux 8 iscsi-initiator-utils bug fix and enhancement update
- ELBA-2025-23376 Oracle Linux 8 findutils bug fix and enhancement update
- ELBA-2025-23371 Oracle Linux 8 nmap bug fix and enhancement update
- ELSA-2025-23663 Important: Oracle Linux 8 webkit2gtk3 security update
- ELBA-2025-23369 Oracle Linux 8 pacemaker bug fix and enhancement update
- ELBA-2025-23367 Oracle Linux 8 fence-agents bug fix and enhancement update
- ELBA-2025-23361 Oracle Linux 8 unixODBC bug fix and enhancement update
- ELBA-2025-23296 Oracle Linux 10 httpd bug fix and enhancement update
- ELBA-2025-23300 Oracle Linux 10 libwacom bug fix and enhancement update
- ELBA-2025-23339 Oracle Linux 9 lvm2 bug fix and enhancement update
- ELSA-2025-23479 Moderate: Oracle Linux 10 openssh security update
- ELBA-2025-23301 Oracle Linux 10 rust-coreos-installer bug fix and enhancement update
- ELBA-2025-23341 Oracle Linux 9 dracut bug fix and enhancement update
- ELBA-2025-23286 Oracle Linux 10 php bug fix and enhancement update
- ELBA-2025-23299 Oracle Linux 10 libvirt bug fix and enhancement update
- ELBA-2025-23289 Oracle Linux 10 ignition bug fix and enhancement update
- ELBA-2025-23293 Oracle Linux 10 nodejs24 bug fix and enhancement update
- ELSA-2025-23295 Moderate: Oracle Linux 10 podman security update
- ELSA-2025-23342 Moderate: Oracle Linux 9 python3.9 security update
- ELBA-2025-23307 Oracle Linux 10 librepo bug fix and enhancement update
- ELBA-2025-23304 Oracle Linux 10 NetworkManager bug fix and enhancement update
- ELBA-2025-23291 Oracle Linux 10 fuse-overlayfs bug fix and enhancement update
- ELBA-2025-23287 Oracle Linux 10 maven bug fix and enhancement update
- ELBA-2025-23284 Oracle Linux 10 linuxptp bug fix and enhancement update
- ELBA-2025-23283 Oracle Linux 10 unbound bug fix and enhancement update
- ELBA-2025-28057 Oracle Linux 10 oracle-common-release bug fix update
- ELSA-2025-23700 Important: Oracle Linux 9 webkit2gtk3 security update
- ELSA-2025-23480 Moderate: Oracle Linux 9 openssh security update
- ELSA-2025-23343 Moderate: Oracle Linux 9 binutils security update
- ELSA-2025-23309 Moderate: Oracle Linux 9 php:8.3 security update
- ELSA-2025-23326 Moderate: Oracle Linux 9 skopeo security update
- ELSA-2025-23325 Moderate: Oracle Linux 9 podman security update
- ELSA-2025-23323 Moderate: Oracle Linux 9 python3.12 security update
- ELBA-2025-23334 Oracle Linux 9 runc bug fix and enhancement update
- ELSA-2025-23241 Important: Oracle Linux 9 kernel security update
- ELBA-2025-23327 Oracle Linux 9 boost bug fix and enhancement update
- ELBA-2025-23333 Oracle Linux 9 libwacom bug fix and enhancement update
- ELBA-2025-23330 Oracle Linux 9 httpd bug fix and enhancement update
- ELBA-2025-23331 Oracle Linux 9 python-awscrt bug fix and enhancement update
- ELBA-2025-23329 Oracle Linux 9 ignition bug fix and enhancement update
- ELBA-2025-23328 Oracle Linux 9 qemu-kvm bug fix and enhancement update
- ELBA-2025-23324 Oracle Linux 9 freeradius bug fix and enhancement update
- ELBA-2025-23322 Oracle Linux 9 libvirt bug fix and enhancement update
- ELBA-2025-23320 Oracle Linux 9 virt-v2v bug fix and enhancement update
- ELBA-2025-23319 Oracle Linux 9 java-21-openjdk bug fix update
- ELBA-2025-23314 Oracle Linux 9 passt bug fix and enhancement update
- ELBA-2025-23312 Oracle Linux 9 java-1.8.0-openjdk bug fix update
- ELBA-2025-23311 Oracle Linux 9 nmstate bug fix and enhancement update
- ELBA-2025-23310 Oracle Linux 9 php bug fix and enhancement update
- ELBA-2025-23464 Oracle Linux 8 tzdata bug fix and enhancement update
- ELBA-2025-23191 Oracle Linux 9 scap-security-guide bug fix and enhancement update
- ELSA-2025-23481 Moderate: Oracle Linux 8 openssh security update
- ELBA-2025-23368 Oracle Linux 8 gnome-control-center and gnome-settings-daemon bug fix and enhancement update
- ELBA-2025-23191 Oracle Linux 8 scap-security-guide bug fix and enhancement update
- ELSA-2025-22982 Important: Oracle Linux 7 python-kdcproxy security update
- ELSA-2025-22866 Important: Oracle Linux 7 gimp security update
- ELBA-2025-23466 Oracle Linux 7 tzdata bug fix and enhancement update
Red Hat Enterprise Linux
Red Hat Enterprise Linux 8.6 has been updated to fix a moderate security vulnerability in libpq. A similar update was also released for Ghostscript on Red Hat Enterprise Linux 9 with the same security rating. Various other package updates, including rsync, keylime, binutils, kernel, and webkit2gtk3 across multiple versions of RHEL, have addressed unspecified vulnerabilities. These vulnerabilities had been rated as Important or Moderate by Red Hat Product Security.
- RHSA-2025:23158: Moderate: libpq security update
- RHSA-2025:23153: Moderate: ghostscript security update
- RHSA-2025:23154: Moderate: rsync security update
- RHSA-2025:23157: Moderate: libpq security update
- RHSA-2025:23235: Moderate: rsync security update
- RHSA-2025:23201: Important: keylime security update
- RHSA-2025:23232: Moderate: binutils security update
- RHSA-2025:23233: Moderate: binutils security update
- RHSA-2025:23434: Important: webkit2gtk3 security update
- RHSA-2025:23423: Important: kernel security update
- RHSA-2025:23426: Important: kernel security update
- RHSA-2025:23427: Important: kernel security update
- RHSA-2025:23424: Important: kernel-rt security update
- RHSA-2025:23407: Moderate: rsync security update
- RHSA-2025:23416: Moderate: rsync security update
- RHSA-2025:23210: Important: keylime security update
- RHSA-2025:23451: Important: webkit2gtk3 security update
- RHSA-2025:23241: Important: kernel security update
- RHSA-2025:23445: Important: kernel security update
- RHSA-2025:23479: Moderate: openssh security update
- RHSA-2025:23452: Important: webkit2gtk3 security update
- RHSA-2025:23437: Moderate: libsoup3 security update
- RHSA-2025:23250: Important: kernel security update
- RHSA-2025:23279: Important: kernel security update
- RHSA-2025:23433: Important: webkit2gtk3 security update
- RHSA-2025:23228: Moderate: qemu-kvm security update
- RHSA-2025:23425: Important: kernel security update
- RHSA-2025:23415: Moderate: rsync security update
- RHSA-2025:23422: Important: kernel-rt security update
- RHSA-2025:23414: Important: bind security update
- RHSA-2025:23417: Important: Streams for Apache Kafka 3.1.0 release and security update
- RHSA-2025:23543: Important: container-tools:rhel8 security update
- RHSA-2025:23530: Important: python39:3.9 security update
- RHSA-2025:23484: Moderate: libssh security update
- RHSA-2025:23450: Important: kernel security update
- RHSA-2025:23481: Moderate: openssh security update
- RHSA-2025:23480: Moderate: openssh security update
- RHSA-2025:23463: Important: kernel security update
- RHSA-2025:23306: Moderate: binutils security update
- RHSA-2025:23628: Important: keylime security update
- RHSA-2025:23295: Moderate: podman security update
- RHSA-2025:23294: Moderate: skopeo security update
- RHSA-2025:23405: Moderate: binutils security update
- RHSA-2025:23347: Important: podman security update
- RHSA-2025:23348: Moderate: skopeo security update
- RHSA-2025:23583: Important: webkitgtk4 security update
- RHSA-2025:23591: Important: webkit2gtk3 security update
- RHSA-2025:23457: Moderate: audiofile security update
- RHSA-2025:23483: Moderate: libssh security update
- RHSA-2025:23648: Moderate: ruby:3.3 security update
- RHSA-2025:23343: Moderate: binutils security update
- RHSA-2025:23325: Moderate: podman security update
- RHSA-2025:23309: Moderate: php:8.3 security update
- RHSA-2025:23323: Moderate: python3.12 security update
- RHSA-2025:23400: Moderate: binutils security update
- RHSA-2025:23394: Moderate: skopeo security update
- RHSA-2025:23382: Moderate: binutils security update
- RHSA-2025:23383: Moderate: curl security update
- RHSA-2025:23342: Moderate: python3.9 security update
- RHSA-2025:23336: Moderate: gcc-toolset-13-binutils security update
- RHSA-2025:23326: Moderate: skopeo security update
- RHSA-2025:23374: Moderate: container-tools:rhel8 security update
- RHSA-2025:23359: Moderate: binutils security update
- RHSA-2025:23700: Important: webkit2gtk3 security update
- RHSA-2025:23663: Important: webkit2gtk3 security update
- RHSA-2025:23667: Important: git-lfs security update
- RHSA-2025:23664: Important: opentelemetry-collector security update
Slackware Linux
New packages of PHP have been released to address security issues in both Slackware 15.0 and the current version. These updates specifically fix vulnerabilities found in PDO quoting, array_merge(), and getimagesize(). Users are advised to install these updates as soon as possible.
SUSE Linux
Multiple security updates have been released for SUSE Linux, including updates for Chromium, Hauler, Keylime, and Go. These updates address critical vulnerabilities in various packages, such as Keylime, which received a critical security update to fix a serious vulnerability. Additionally, other essential tools like govulncheck-vulndb and Thunderbird have also been updated with security patches. The updates are available for installation using SUSE-recommended methods or specific commands for each affected product.
- openSUSE-SU-2025-20161-1: important: Security update for chromium
- openSUSE-SU-2025-20160-1: important: Security update for hauler
- openSUSE-SU-2025-20159-1: critical: Security update for keylime
- openSUSE-SU-2025-20157-1: important: Security update for go1.25
- SUSE-SU-2025:4395-1: moderate: Security update for govulncheck-vulndb
- SUSE-SU-2025:4397-1: important: Security update for MozillaThunderbird
- openSUSE-SU-2025:0471-1: important: Security update for chromium
- openSUSE-SU-2025:0470-1: important: Security update for chromium
- openSUSE-SU-2025:15822-1: moderate: strongswan-6.0.4-1.1 on GA media
- openSUSE-SU-2025:15821-1: moderate: qemu-10.1.3-1.1 on GA media
- SUSE-SU-2025:4411-1: moderate: Security update for librsvg
- SUSE-SU-2025:4412-1: low: Security update for poppler
- openSUSE-SU-2025:0473-1: moderate: Security update for icinga-php-library, icingaweb2
- SUSE-SU-2025:4433-1: moderate: Security update for python39
- SUSE-SU-2025:4434-1: low: Security update for poppler
- SUSE-SU-2025:4437-1: important: Security update for helm
- SUSE-SU-2025:4440-1: moderate: Security update for wireshark
- SUSE-SU-2025:4432-1: moderate: Security update for libpng12
- openSUSE-SU-2025:20164-1: important: Security update for openssl-3
- openSUSE-SU-2025:20163-1: important: Security update for grub2
- openSUSE-SU-2025:20162-1: important: Security update for ImageMagick
- SUSE-SU-2025:4422-1: important: Security update for the Linux Kernel
- SUSE-SU-2025:4421-1: moderate: Security update for buildah
- SUSE-SU-2025:4424-1: important: Security update for MozillaFirefox
- SUSE-SU-2025:4425-1: moderate: Security update for cups
- SUSE-SU-2025:4426-1: moderate: Security update for xkbcomp
- openSUSE-SU-2025:0474-1: important: Security update for flannel
- openSUSE-SU-2025:15824-1: moderate: netty-4.1.130-1.1 on GA media
- openSUSE-SU-2025:15823-1: moderate: clair-4.9.0-1.1 on GA media
- SUSE-SU-2025:4458-1: important: Security update 5.0.6 for Multi-Linux Manager Client Tools
- SUSE-SU-2025:4475-1: important: Security update for salt
- SUSE-SU-2025:4479-1: moderate: Maintenance update for Multi-Linux Manager 4.3 Release Notes Release Notes
- SUSE-SU-2025:4476-1: important: Security update for salt
- SUSE-SU-2025:4477-1: important: Security update for salt
- SUSE-SU-2025:4482-1: important: Security update for grafana
- SUSE-SU-2025:4484-1: important: Security update for postgresql15
- SUSE-SU-2025:4481-1: moderate: Security update for golang-github-prometheus-alertmanager
- openSUSE-SU-2025:0476-1: important: Security update for chromium
- openSUSE-SU-2025:0475-1: important: Security update for chromium
- SUSE-SU-2025:4493-1: important: Security update for mariadb
- SUSE-SU-2025:4494-1: important: Security update for libpng16
- openSUSE-SU-2025:15828-1: moderate: libruby3_4-3_4-3.4.8-1.1 on GA media
- openSUSE-SU-2025:15826-1: moderate: coredns-for-k8s1.34-1.12.1-2.1 on GA media
- openSUSE-SU-2025:15827-1: moderate: rsync-3.4.1-4.1 on GA media
- openSUSE-SU-2025:15825-1: moderate: coredns-for-k8s1.33-1.12.0-2.1 on GA media
- SUSE-SU-2025:4490-1: moderate: Security update for xen
- SUSE-SU-2025:4491-1: important: Security update for mariadb
- SUSE-SU-2025:4489-1: moderate: Security update for netty
- openSUSE-SU-2025:15830-1: moderate: alloy-1.12.0-2.1 on GA media
- openSUSE-SU-2025:15831-1: moderate: chromedriver-143.0.7499.146-1.1 on GA media
Ubuntu Linux
Ubuntu has released several security updates to address vulnerabilities in the Linux kernel, including fixes for usbmuxd and libsoup. The updates specifically target different systems such as Azure, FIPS, real-time, Raspberry Pi, and OEM configurations. Additionally, critical kernel updates are available for Ubuntu Linux, covering standard and Azure variants. Multiple security vulnerabilities have been fixed in the Linux kernel for various Ubuntu versions, including 24.04 LTS.
- [USN-7929-1] usbmuxd vulnerability
- [USN-7932-1] libsoup vulnerability
- [USN-7933-1] Linux kernel (KVM) vulnerabilities
- [USN-7909-5] Linux kernel (Raspberry Pi) vulnerabilities
- [USN-7930-1] Linux kernel vulnerabilities
- [USN-7931-2] Linux kernel (FIPS) vulnerabilities
- [USN-7930-2] Linux kernel (FIPS) vulnerabilities
- [USN-7931-3] Linux kernel (Real-time) vulnerabilities
- [USN-7931-1] Linux kernel vulnerabilities
- [USN-7937-1] Linux kernel (Azure FIPS) vulnerabilities
- [USN-7936-1] Linux kernel (OEM) vulnerabilities
- [USN-7935-1] Linux kernel (Azure) vulnerabilities
- [USN-7920-2] Linux kernel (Raspberry Pi) vulnerabilities
- [USN-7934-1] Linux kernel (Azure) vulnerabilities
- [USN-7889-7] Linux kernel vulnerabilities
- [USN-7938-1] Linux kernel (Azure) vulnerabilities
- [USN-7939-2] Linux kernel (Azure FIPS) vulnerabilities
- [USN-7939-1] Linux kernel (Azure) vulnerabilities
- [USN-7940-1] Linux kernel (Azure FIPS) vulnerabilities
- [USN-7928-4] Linux kernel (Raspberry Pi) vulnerabilities
- [USN-7921-2] Linux kernel (Real-time) vulnerabilities
- [USN-7922-3] Linux kernel (Oracle) vulnerabilities
- [USN-7931-4] Linux kernel (Xilinx) vulnerabilities