Security updates for Monday
| Dist. | ID | Release | Package | Date |
|---|---|---|---|---|
| AlmaLinux | ALSA-2025:4169 | 9 | thunderbird | 2025-04-25 |
| Debian | DLA-4138-1 | LTS | distro-info-data | 2025-04-26 |
| Debian | DLA-4139-1 | LTS | imagemagick | 2025-04-26 |
| Debian | DSA-5907-1 | stable | kernel | 2025-04-27 |
| Debian | DLA-4140-1 | LTS | libsoup2.4 | 2025-04-27 |
| Debian | DLA-4141-1 | LTS | poppler | 2025-04-28 |
| Fedora | FEDORA-2025-3e26fc9217 | F40 | chromium | 2025-04-26 |
| Fedora | FEDORA-2025-9ea1ed1fcf | F41 | chromium | 2025-04-27 |
| Fedora | FEDORA-2025-ca9bc14500 | F42 | chromium | 2025-04-26 |
| Fedora | FEDORA-2025-b6323169bc | F40 | java-1.8.0-openjdk | 2025-04-27 |
| Fedora | FEDORA-2025-e81dbae527 | F41 | java-1.8.0-openjdk | 2025-04-27 |
| Fedora | FEDORA-2025-5c15947cd4 | F41 | java-1.8.0-openjdk-portable | 2025-04-27 |
| Fedora | FEDORA-2025-22226bdb44 | F41 | java-17-openjdk | 2025-04-27 |
| Fedora | FEDORA-2025-5c15947cd4 | F41 | java-17-openjdk-portable | 2025-04-27 |
| Fedora | FEDORA-2025-186e31ca40 | F40 | java-latest-openjdk | 2025-04-27 |
| Fedora | FEDORA-2025-aad560ca4b | F41 | java-latest-openjdk | 2025-04-27 |
| Fedora | FEDORA-2025-687b2b4011 | F42 | java-latest-openjdk | 2025-04-27 |
| Fedora | FEDORA-2025-49d6f62c0e | F41 | pgadmin4 | 2025-04-27 |
| Fedora | FEDORA-2025-fd8eb9ca57 | F40 | thunderbird | 2025-04-27 |
| Fedora | FEDORA-2025-7f00e5e744 | F42 | xz | 2025-04-26 |
| Mageia | MGASA-2025-0138 | 9 | haproxy | 2025-04-25 |
| Mageia | MGASA-2025-0139 | 9 | libxml2 | 2025-04-25 |
| Oracle | ELSA-2025-4043 | OL8 | bluez | 2025-04-25 |
| Oracle | ELSA-2025-3628 | OL7 | firefox | 2025-04-25 |
| Oracle | ELSA-2025-4051 | OL8 | gnutls | 2025-04-25 |
| Oracle | ELSA-2025-4049 | OL8 | libtasn1 | 2025-04-25 |
| Oracle | ELSA-2025-4025 | OL9 | libxslt | 2025-04-25 |
| Oracle | ELSA-2025-3997 | OL8 | mod_auth_openidc:2.3 | 2025-04-25 |
| Oracle | ELSA-2025-4063 | OL8 | ruby:3.1 | 2025-04-25 |
| Oracle | ELSA-2025-4170 | OL8 | thunderbird | 2025-04-25 |
| Oracle | ELSA-2025-4169 | OL9 | thunderbird | 2025-04-25 |
| Oracle | ELSA-2025-4048 | OL8 | xmlrpc-c | 2025-04-25 |
| Red Hat | RHSA-2025:3773-01 | EL9 | delve and golang | 2025-04-28 |
| Red Hat | RHSA-2025:3828-01 | EL8 | glibc | 2025-04-28 |
| Red Hat | RHSA-2025:4244-01 | EL9 | glibc | 2025-04-28 |
| Red Hat | RHSA-2025:4242-01 | EL9.0 | glibc | 2025-04-28 |
| Red Hat | RHSA-2025:4241-01 | EL9.2 | glibc | 2025-04-28 |
| Red Hat | RHSA-2025:4243-01 | EL9.4 | glibc | 2025-04-28 |
| Red Hat | RHSA-2025:4225-01 | EL9.2 | mod_auth_openidc | 2025-04-28 |
| Red Hat | RHSA-2025:4224-01 | EL9.4 | mod_auth_openidc | 2025-04-28 |
| Red Hat | RHSA-2025:3997-01 | EL8 | mod_auth_openidc:2.3 | 2025-04-28 |
| Red Hat | RHSA-2025:4228-01 | EL8.2 | mod_auth_openidc:2.3 | 2025-04-28 |
| Red Hat | RHSA-2025:4227-01 | EL8.4 | mod_auth_openidc:2.3 | 2025-04-28 |
| Red Hat | RHSA-2025:4192-01 | EL8.6 | mod_auth_openidc:2.3 | 2025-04-28 |
| Red Hat | RHSA-2025:4229-01 | EL9 | thunderbird | 2025-04-28 |
| SUSE | openSUSE-SU-2025:15021-1 | TW | augeas | 2025-04-25 |
| SUSE | openSUSE-SU-2025:15027-1 | TW | chromedriver | 2025-04-26 |
| SUSE | SUSE-SU-2025:1381-1 | SLE15 SLE-m5.3 SLE-m5.4 SLE-m5.5 oS15.4 oS15.6 | cifs-utils | 2025-04-28 |
| SUSE | openSUSE-SU-2025:15033-1 | TW | govulncheck-vulndb | 2025-04-27 |
| SUSE | openSUSE-SU-2025:15022-1 | TW | java-11-openjdk | 2025-04-25 |
| SUSE | openSUSE-SU-2025:15024-1 | TW | java-21-openjdk | 2025-04-25 |
| SUSE | openSUSE-SU-2025:15029-1 | TW | kyverno | 2025-04-26 |
| SUSE | SUSE-SU-2025:1380-1 | SLE12 | libraw | 2025-04-28 |
| SUSE | openSUSE-SU-2025:15030-1 | TW | opentofu | 2025-04-26 |
| SUSE | SUSE-SU-2025:1374-1 | SLE12 | runc | 2025-04-25 |
| SUSE | openSUSE-SU-2025:15034-1 | TW | subfinder | 2025-04-27 |
| SUSE | openSUSE-SU-2025:15035-1 | TW | valkey | 2025-04-27 |
| Ubuntu | USN-7464-1 | 22.04 24.04 24.10 25.04 | jupyter-notebook | 2025-04-28 |
| Ubuntu | USN-7467-1 | 20.04 22.04 24.04 24.10 25.04 | libxml2 | 2025-04-28 |
