Here a roundup of last week's Linux security updates for AlmaLinux, CentOS, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
AlmaLinux
- ALBA-2022:1032 tzdata bug fix and enhancement update
- ALSA-2022:1065 Important: openssl security update
CentOS
- CESA-2022:0850 Important CentOS 7 thunderbird Security Update
- CESA-2022:0824 Critical CentOS 7 firefox Security Update
- CESA-2022:1066 Important CentOS 7 openssl Security Update
- CESA-2022:1045 Important CentOS 7 httpd Security Update
- CEBA-2022:1032 CentOS 7 tzdata BugFix Update
- CESA-2022:1069 Important CentOS 7 expat Security Update
Debian GNU/Linux
- DSA 5109-1: faad2 security update
- DSA 5110-1: chromium security update
- DLA 2962-1: pjproject security update
- DLA 2964-1: libdatetime-timezone-perl new upstream version
- DLA 2963-1: tzdata new upstream version
- ELA-587-1 libdatetime-timezone-perl new upstream version
- ELA-586-1 tzdata new upstream version
- ELA-588-1 cacti security update
- DLA 2965-1: cacti security update
- ELA-589-1 libgc security update
- DLA 2966-1: libgc security update
- DLA 2962-2: pjproject regression update
- DLA 2967-1: wireshark security update
- DSA 5111-1: zlib security update
- DLA 2968-1: zlib security update
Fedora Linux
- Fedora 36 Update: seamonkey-2.53.11.1-1.fc36
- Fedora 36 Update: phoronix-test-suite-10.8.2-1.fc36
- Fedora 35 Update: openjpeg2-2.4.0-5.fc35
- Fedora 35 Update: mingw-openjpeg2-2.4.0-5.fc35
- Fedora 35 Update: cobbler-3.2.2-9.fc35
- Fedora 34 Update: cobbler-3.2.2-11.fc34
- Fedora 36 Update: libkiwix-10.1.0-1.fc36
- Fedora 35 Update: 389-ds-base-2.0.15-1.fc35
- Fedora 35 Update: skopeo-1.7.0-1.fc35
- Fedora 34 Update: skopeo-1.7.0-1.fc34
- Fedora 34 Update: patat-0.8.6.1-1.1.fc34
- Fedora 34 Update: pandoc-2.9.2.1-10.fc34
- Fedora 34 Update: pandoc-citeproc-0.17.0.1-5.fc34
- Fedora 34 Update: gitit-0.13.0.0-5.1.fc34
- Fedora 34 Update: ghc-hakyll-4.13.4.0-5.1.fc34
- Fedora 34 Update: ghc-cmark-gfm-0.2.3-1.fc34
- Fedora 34 Update: 389-ds-base-2.0.15-1.fc34
- Fedora 34 Update: openssl-1.1.1n-1.fc34
Oracle Linux
- ELSA-2022-1069 Important: Oracle Linux 7 expat security update (aarch64)
- ELSA-2022-1069 Important: Oracle Linux 7 expat security update
- ELSA-2022-1066 Important: Oracle Linux 7 openssl security update (aarch64)
- ELSA-2022-1066 Important: Oracle Linux 7 openssl security update
- ELSA-2022-1065 Important: Oracle Linux 8 openssl security update
- ELBA-2022-9252 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update
- ELBA-2022-9247 Oracle Linux 6 Extended Lifecycle Support (ELS) tzdata bug fix update
- ELSA-2022-9257 Important: Oracle Linux 6 Extended Lifecycle Support (ELS) httpd security update
- ELBA-2022-9252 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update
- ELBA-2022-9253 Oracle Linux 7 Unbreakable Enterprise kernel-container bug fix update
- ELBA-2022-9252 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update
- ELBA-2022-9253 Oracle Linux 8 Unbreakable Enterprise kernel-container bug fix update
Red Hat Enterprise Linux
- RHSA-2022:1077-01: Important: openssl security update
- RHSA-2022:1082-01: Important: openssl security update
- RHSA-2022:1081-01: Moderate: Gatekeeper Operator v0.2 security updates and bug fixes
- RHSA-2022:1070-01: Important: expat security update
- RHSA-2022:1072-01: Important: httpd:2.4 security update
- RHSA-2022:1078-01: Important: openssl security update
- RHSA-2022:1075-01: Important: httpd24-httpd security update
- RHSA-2022:1071-01: Important: openssl security update
- RHSA-2022:1025-01: Important: OpenShift Container Platform 4.10.6 security update
- RHSA-2022:1066-01: Important: openssl security update
- RHSA-2022:1073-01: Important: openssl security update
- RHSA-2022:1068-01: Important: expat security update
- RHSA-2022:1074-01: Important: screen security update
- RHSA-2022:1080-01: Important: httpd:2.4 security update
- RHSA-2022:1076-01: Important: openssl security update
- RHSA-2022:0577-01: Moderate: Windows Container Support for Red Hat OpenShift 5.0.0 security update:
- RHSA-2022:1065-01: Important: openssl security update
- RHSA-2022:1069-01: Important: expat security update
- RHSA-2022:1083-01: Moderate: Red Hat Advanced Cluster Management 2.3.8 security and container updates
- RHSA-2022:1021-01: Important: OpenShift Container Platform 4.9.26 security update
- RHSA-2022:1091-01: Important: openssl security update
- RHSA-2022:1102-01: Important: httpd:2.4 security update
- RHSA-2022:1103-01: Important: kpatch-patch security update
- RHSA-2022:1106-01: Important: kernel security update
- RHSA-2022:1112-01: Important: openssl security update
- RHSA-2022:1107-01: Important: kernel security update
- RHSA-2022:1108-01: Moderate: Red Hat Process Automation Manager 7.12.1 security update
- RHSA-2022:1110-01: Moderate: Red Hat Decision Manager 7.12.1 security update
- RHSA-2022:1104-01: Important: kernel security update
- RHSA-2022:1138-01: Important: httpd security update
- RHSA-2022:1137-01: Important: httpd security update
- RHSA-2022:1139-01: Important: httpd security update
- RHSA-2022:1136-01: Important: httpd security update
Slackware Linux
SUSE Linux
- openSUSE-SU-2022:0953-1: moderate: Security update for perl-DBD-SQLite
- openSUSE-SU-2022:0954-1: moderate: Security update for wavpack
- openSUSE-SU-2022:0091-1: important: Security update for apache2
- openSUSE-SU-2022:1027-1: important: Security update for java-1_8_0-ibm
- openSUSE-SU-2022:1029-1: important: Security update for openvpn
- openSUSE-SU-2022:1031-1: important: Security update for apache2
- openSUSE-SU-2022:1061-1: important: Security update for zlib
- openSUSE-SU-2022:1059-1: important: Security update for salt
- openSUSE-SU-2022:0095-1: moderate: Security update for openSUSE-build-key
- openSUSE-SU-2022:1037-1: important: Security update for the Linux Kernel
- openSUSE-SU-2022:1039-1: important: Security update for the Linux Kernel
- openSUSE-SU-2022:1040-1: moderate: Security update for protobuf
- openSUSE-SU-2022:0096-1: important: Security update for fish3
- openSUSE-SU-2022:1064-1: moderate: Security update for python2-numpy
- openSUSE-SU-2022:1065-1: important: Security update for kernel-firmware
- openSUSE-SU-2022:0097-1: important: Security update for icingaweb2
- openSUSE-SU-2022:0100-1: moderate: Security update for abcm2ps
- openSUSE-SU-2022:0098-1: moderate: Security update for nextcloud
- openSUSE-SU-2022:1073-1: moderate: Security update for yaml-cpp
- openSUSE-SU-2022:1091-1: moderate: Security update for python
Ubuntu Linux
- USN-5349-1: GNU binutils vulnerability
- USN-5348-1: Smarty vulnerabilities
- USN-5342-1: Python vulnerabilities
- USN-5351-1: Paramiko vulnerability
- USN-5353-1: Linux kernel (OEM) vulnerability
- USN-5352-1: Libtasn1 vulnerability
- USN-5313-2: OpenJDK 11 regression
- USN-5350-1: Chromium vulnerability
- USN-5354-1: Twisted vulnerabilities
- USN-5358-1: Linux kernel vulnerabilities
- USN-5355-1: zlib vulnerability
- USN-5357-1: Linux kernel vulnerability
- USN-5355-2: zlib vulnerability
- USN-5351-2: Paramiko vulnerability
- USN-5359-1: rsync vulnerability
- USN-5356-1: DOSBox vulnerabilities
- USN-5362-1: Linux kernel (Intel IOTG) vulnerabilities
- USN-5361-1: Linux kernel vulnerabilities
- USN-5358-2: Linux kernel vulnerabilities
- USN-5357-2: Linux kernel vulnerability
- USN-5360-1: Tomcat vulnerabilities