Security updates for Monday
Dist. | ID | Release | Package | Date |
---|---|---|---|---|
AlmaLinux | ALSA-2025:8814 | 10 | .NET 8.0 | 2025-06-13 |
AlmaLinux | ALSA-2025:8813 | 9 | .NET 8.0 | 2025-06-13 |
AlmaLinux | ALSA-2025:8816 | 10 | .NET 9.0 | 2025-06-13 |
Arch Linux | ASA-202506-2 | curl | 2025-06-13 | |
Arch Linux | ASA-202505-15 | ghostscript | 2025-06-13 | |
Arch Linux | ASA-202506-4 | go | 2025-06-13 | |
Arch Linux | ASA-202506-5 | konsole | 2025-06-13 | |
Arch Linux | ASA-202506-6 | python-django | 2025-06-13 | |
Arch Linux | ASA-202506-1 | roundcubemail | 2025-06-13 | |
Arch Linux | ASA-202506-3 | samba | 2025-06-13 | |
Fedora | FEDORA-2025-5566a46596 | F41 | aerc | 2025-06-14 |
Fedora | FEDORA-2025-8efa183a30 | F42 | aerc | 2025-06-14 |
Fedora | FEDORA-2025-aa9ea529fb | F41 | chromium | 2025-06-15 |
Fedora | FEDORA-2025-333708f4ce | F41 | golang-x-perf | 2025-06-15 |
Fedora | FEDORA-2025-ee0831e677 | F42 | golang-x-perf | 2025-06-15 |
Fedora | FEDORA-2025-c53905e83d | F41 | libkrun | 2025-06-14 |
Fedora | FEDORA-2025-4fc3431dab | F42 | libkrun | 2025-06-14 |
Fedora | FEDORA-2025-56b4c0f4c4 | F41 | python3.11 | 2025-06-14 |
Fedora | FEDORA-2025-81adcd3389 | F42 | python3.11 | 2025-06-14 |
Fedora | FEDORA-2025-3436f3d2b4 | F41 | python3.12 | 2025-06-14 |
Fedora | FEDORA-2025-41dc96c19a | F42 | python3.12 | 2025-06-14 |
Fedora | FEDORA-2025-c53905e83d | F41 | rust-kbs-types | 2025-06-14 |
Fedora | FEDORA-2025-4fc3431dab | F42 | rust-kbs-types | 2025-06-14 |
Fedora | FEDORA-2025-c53905e83d | F41 | rust-sev | 2025-06-14 |
Fedora | FEDORA-2025-4fc3431dab | F42 | rust-sev | 2025-06-14 |
Fedora | FEDORA-2025-c53905e83d | F41 | rust-sevctl | 2025-06-14 |
Fedora | FEDORA-2025-4fc3431dab | F42 | rust-sevctl | 2025-06-14 |
Fedora | FEDORA-2025-129268f8e4 | F42 | valkey | 2025-06-15 |
Fedora | FEDORA-2025-8043d4cd71 | F41 | wireshark | 2025-06-15 |
Fedora | FEDORA-2025-b979c16d88 | F42 | wireshark | 2025-06-15 |
Gentoo | 202506-13 | Konsole | 2025-06-15 | |
Gentoo | 202506-12 | sysstat | 2025-06-15 | |
Oracle | ELSA-2025-8817 | OL9 | .NET 9.0 | 2025-06-16 |
Red Hat | RHSA-2025:7160-01 | EL9 | bootc | 2025-06-16 |
Red Hat | RHSA-2025:6990-01 | EL9 | grub2 | 2025-06-16 |
Red Hat | RHSA-2025:7313-01 | EL9 | keylime-agent-rust | 2025-06-16 |
Red Hat | RHSA-2025:7317-01 | EL9 | python3.12-cryptography | 2025-06-16 |
Red Hat | RHSA-2025:7147-01 | EL9 | rpm-ostree | 2025-06-16 |
Red Hat | RHSA-2025:7241-01 | EL9 | rust-bootupd | 2025-06-16 |
Red Hat | RHSA-2025:7163-01 | EL9 | xorg-x11-server | 2025-06-16 |
Red Hat | RHSA-2025:7165-01 | EL9 | xorg-x11-server-Xwayland | 2025-06-16 |
SUSE | SUSE-SU-2025:01962-1 | MP4.3 SLE15 SES7.1 | apache2-mod_auth_openidc | 2025-06-16 |
SUSE | SUSE-SU-2025:01953-1 | SLE15 oS15.6 | apache2-mod_auth_openidc | 2025-06-13 |
SUSE | SUSE-SU-2025:20393-1 | SLE-m6.1 | docker | 2025-06-13 |
SUSE | SUSE-SU-2025:01961-1 | SLE-m5.1 | grub2 | 2025-06-16 |
SUSE | SUSE-SU-2025:01954-1 | SLE15 oS15.6 | java-1_8_0-openj9 | 2025-06-13 |
SUSE | SUSE-SU-2025:01951-1 | SLE15 | kernel | 2025-06-13 |
SUSE | SUSE-SU-2025:20394-1 | SLE-m6.1 | less | 2025-06-13 |
SUSE | SUSE-SU-2025:01952-1 | SLE15 oS15.6 | python-Django | 2025-06-13 |
SUSE | SUSE-SU-2025:20403-1 | screen | 2025-06-13 | |
SUSE | SUSE-SU-2025:20395-1 | SLE-m6.1 | sqlite3 | 2025-06-13 |
Ubuntu | USN-7536-2 | 20.04 22.04 24.04 24.10 25.04 | cifs-utils | 2025-06-16 |
Ubuntu | USN-7567-1 | 14.04 16.04 18.04 20.04 22.04 24.04 24.10 25.04 | modsecurity-apache | 2025-06-16 |
Posted Jun 16, 2025 16:05 UTC (Mon)
by lbt (subscriber, #29672)
[Link]
https://github.com/ubuntu/authd/security/advisories/GHSA-...
Maybe add "New authd users logging in via SSH are members of the root group"
This is rather fresh but seems important: