Here a roundup of last week's Linux security updates for AlmaLinux, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
AlmaLinux
Debian GNU/Linux
- ELA-582-1 wordpress security update
- DLA 2936-1: libgit2 security update
- DLA 2958-1: usbredir security update
- DLA 2957-1: libpano13 security update
- DLA 2956-1: wordpress security update
- ELA-583-1 paramiko security update
- DLA 2959-1: paramiko security update
- ELA-584-1 bind9 security update
- DSA 5106-1: thunderbird security update
- DLA 2960-1: apache2 security update
- ELA-585-1 apache2 security update
- DLA 2961-1: thunderbird security update
- ELA-584-2 bind9 regression update
- DSA 5107-1: php-twig security update
- DSA 5108-1: tiff security update
Fedora Linux
- Fedora 35 Update: ghc-cmark-gfm-0.2.3-1.fc35
- Fedora 35 Update: openssl-1.1.1n-1.fc35
- Fedora 35 Update: moodle-3.11.6-1.fc35
- Fedora 35 Update: dotnet6.0-6.0.103-1.fc35
- Fedora 35 Update: abcm2ps-8.14.13-1.fc35
- Fedora 35 Update: containerd-1.6.1-1.fc35
- Fedora 35 Update: zabbix-5.0.21-1.fc35
- Fedora 35 Update: expat-2.4.7-1.fc35
- Fedora 34 Update: dotnet6.0-6.0.103-1.fc34
- Fedora 34 Update: moodle-3.11.6-1.fc34
- Fedora 34 Update: abcm2ps-8.14.13-1.fc34
- Fedora 34 Update: containerd-1.6.1-1.fc34
- Fedora 34 Update: zabbix-5.0.21-1.fc34
- Fedora 34 Update: openvpn-2.5.6-1.fc34
- Fedora 34 Update: nicotine+-3.2.1-1.fc34
- Fedora 34 Update: libass-0.15.2-1.fc34
- Fedora 34 Update: linux-firmware-20220310-130.fc34
- Fedora 34 Update: dotnet3.1-3.1.417-1.fc34
- Fedora 34 Update: python-paramiko-2.10.3-1.fc34
- Fedora 35 Update: dotnet3.1-3.1.417-1.fc35
- Fedora 35 Update: python-paramiko-2.10.3-1.fc35
Oracle Linux
- ELSA-2022-9224 Important: Oracle Linux 7 openssl security update (aarch64)
- ELSA-2022-9224 Important: Oracle Linux 7 openssl security update
- New openssl updates available via Ksplice (ELSA-2022-9224)
- ELBA-2022-0883 Oracle Linux 8 cloud-init bug fix and enhancement update
- ELSA-2022-9244 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2022-9244 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELBA-2022-1032 Oracle Linux 7 tzdata bug fix and enhancement update
- ELSA-2022-9245 Important: Oracle Linux 8 Unbreakable Enterprise kernel-container security update
- ELBA-2022-1032 Oracle Linux 7 tzdata bug fix and enhancement update (aarch64)
- ELSA-2022-9233 Important: Oracle Linux 8 openssl security update
- ELSA-2022-9244 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELBA-2022-1032 Oracle Linux 8 tzdata bug fix and enhancement update
- ELSA-2022-9245 Important: Oracle Linux 7 Unbreakable Enterprise kernel-container security update
- ELSA-2022-9246 Important: Oracle Linux 6 Extended Lifecycle Support (ELS) openssl security update
- ELSA-2022-9239 Important: Oracle Linux 6 Extended Lifecycle Support (ELS) cyrus-sasl security update
- ELSA-2022-1049 Important: Oracle Linux 8 httpd:2.4 security update
- ELSA-2022-1045 Important: Oracle Linux 7 httpd security update (aarch64)
- ELSA-2022-1045 Important: Oracle Linux 7 httpd security update
Red Hat Enterprise Linux
- RHSA-2022:0973-01: Moderate: virt:av and virt-devel:av qemu-kvm security update
- RHSA-2022:0968-01: Moderate: java-1.8.0-ibm security update
- RHSA-2022:0969-01: Moderate: java-1.7.1-ibm security update
- RHSA-2022:0971-01: Moderate: virt:av and virt-devel:av security and bug fix update
- RHSA-2022:0970-01: Moderate: java-1.8.0-ibm security update
- RHSA-2022:0860-01: Important: OpenShift Container Platform 4.9.25 security update
- RHSA-2022:0927-01: Moderate: OpenShift Container Platform 4.10.5 packages and security update
- RHSA-2022:1007-01: Moderate: rh-mariadb105-mariadb security and bug fix update
- RHSA-2022:1010-01: Moderate: rh-mariadb103-mariadb security and bug fix update
- RHSA-2022:0870-01: Important: OpenShift Container Platform 4.7.45 packages and security update
- RHSA-2022:1012-01: Important: expat security update
- RHSA-2022:0871-01: Important: OpenShift Container Platform 4.8.35 security update
- RHSA-2022:1013-01: Moderate: Red Hat Integration Camel Extensions for Quarkus 2.2.1 security update
- RHSA-2022:1029-01: Important: Red Hat Integration Camel-K 1.6.4 release and security update
- RHSA-2022:0998-01: Moderate: Red Hat OpenStack Platform 16.2 (golang-github-vbatts-tar-split) security update
- RHSA-2022:1041-01: Important: Red Hat OpenShift GitOps security update
- RHSA-2022:0999-01: Moderate: Red Hat OpenStack Platform 16.2 (openstack-nova) security update
- RHSA-2022:0996-01: Moderate: Red Hat OpenStack Platform 16.2 (openstack-neutron) security update
- RHSA-2022:0995-01: Moderate: Red Hat OpenStack Platform 16.2 (openstack-tripleo-heat-templates) security update
- RHSA-2022:1040-01: Important: Red Hat OpenShift GitOps security update
- RHSA-2022:1042-01: Important: Red Hat OpenShift GitOps security update
- RHSA-2022:0993-01: Moderate: Red Hat OpenStack Platform 16.2 (python-oslo-utils) security update
- RHSA-2022:1000-01: Moderate: Red Hat OpenStack Platform 16.2 (numpy) security update
- RHSA-2022:1039-01: Important: Red Hat OpenShift GitOps security update
- RHSA-2022:0992-01: Important: Red Hat OpenStack Platform 16.2 (python-twisted) security update
- RHSA-2022:0997-01: Moderate: Red Hat OpenStack Platform 16.2 (golang-qpid-apache) security update
- RHSA-2022:1045-01: Important: httpd security update
- RHSA-2022:1049-01: Important: httpd:2.4 security update
- RHSA-2022:0982-01: Important: Red Hat OpenStack Platform 16.1 (python-twisted) security update
- RHSA-2022:1053-01: Important: Red Hat Virtualization Host security and enhancement update ovirt-4.4.10: Async #2
- RHSA-2022:0989-01: Moderate: Red Hat OpenStack Platform 16.1 (golang-qpid-apache) security update
- RHSA-2022:0988-01: Moderate: Red Hat OpenStack Platform 16.1 (golang-github-vbatts-tar-split) security update
- RHSA-2022:0983-01: Moderate: Red Hat OpenStack Platform 16.1 (openstack-nova) security update
- RHSA-2022:0987-01: Moderate: Red Hat OpenStack Platform 16.1 (numpy) security update
- RHSA-2022:0990-01: Moderate: Red Hat OpenStack Platform 16.1 (openstack-neutron) security update
- RHSA-2022:1051-01: Moderate: Release of OpenShift Serverless 1.21.0
- RHSA-2022:1056-01: Moderate: Release of OpenShift Serverless Client kn 1.21.0
Slackware Linux
SUSE Linux
- openSUSE-SU-2022:0085-1: important: Security update for chromium
- openSUSE-SU-2022:0087-1: important: Security update for icingaweb2
- openSUSE-SU-2022:0906-1: important: Security update for MozillaThunderbird
- openSUSE-SU-2022:0923-1: important: Test update for SUSE:SLE-15-SP4:Update (security)
- openSUSE-SU-2022:0088-1: important: Security update for htmldoc
- openSUSE-SU-2022:0915-1: moderate: Security update for lapack
- openSUSE-SU-2022:0930-1: important: Security update for qemu
- openSUSE-SU-2022:0940-1: important: Security update for xen
- openSUSE-SU-2022:0089-1: moderate: Security update for nextcloud
- openSUSE-SU-2022:0942-1: moderate: Security update for python3
- openSUSE-SU-2022:0946-1: important: Security update for bind
- openSUSE-SU-2022:0945-1: important: Security update for bind
- openSUSE-SU-2022:0944-1: moderate: Security update for libarchive
- openSUSE-SU-2022:0943-1: moderate: Security update for slirp4netns
Ubuntu Linux
- USN-5335-1: ImageMagick vulnerabilities
- USN-5339-1: Linux kernel vulnerabilities
- USN-5337-1: Linux kernel vulnerabilities
- USN-5338-1: Linux kernel vulnerabilities
- USN-5340-1: CKEditor vulnerabilities
- USN-5343-1: Linux kernel vulnerabilities
- USN-5341-1: GNU binutils vulnerabilities
- USN-5346-1: Linux kernel (OEM) vulnerability
- USN-5345-1: Thunderbird vulnerabilities
- LSN-0085-1: Linux kernel vulnerability
- USN-5347-1: OpenVPN vulnerability
- USN-5321-3: Firefox regressions