Here is a roundup of last week's Linux security updates for AlmaLinux, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Rocky Linux, SUSE Linux, and Ubuntu Linux.
AlmaLinux
- ALSA-2023:1551 Important: tigervnc security update
- ALSA-2023:1582 Moderate: nodejs:16 security, bug fix, and enhancement update
- ALSA-2023:1583 Moderate: nodejs:18 security, bug fix, and enhancement update
- ALSA-2023:1670 Important: httpd and mod_http2 security update
- ALSA-2023:1673 Important: httpd:2.4 security update
- ALSA-2023:1691 Important: kernel-rt security and bug fix update
- ALSA-2023:1693 Moderate: postgresql security update
- ALSA-2023:1696 Moderate: haproxy security update
- ALSA-2023:1701 Moderate: curl security update
- ALSA-2023:1703 Important: kernel security and bug fix update
- ALSA-2023:1743 Important: nodejs:14 security, bug fix, and enhancement update
- ALSA-2023:1786 Important: firefox security update
- ALSA-2023:1787 Important: firefox security update
- ALSA-2023:1802 Important: thunderbird security update
- ALSA-2023:1809 Important: thunderbird security update
- ALSA-2023:1879 Important: java-17-openjdk security and bug fix update
- ALSA-2023:1880 Important: java-11-openjdk security update
Debian GNU/Linux
- ELA-832-1 syslog-ng security update
- DSA 5390-1: chromium security update
- DLA 3392-1: ruby-rack security update
- ELA-833-1 ghostscript security update
- ELA-834-1 keepalived security update
- DLA 3393-1: protobuf security update
- ELA-835-1 pjproject security update
- DLA 3394-1: asterisk security update
- ELA-836-1 protobuf security update
- DLA 3395-1: golang-1.11 security update
- ELA-837-1 libxml2 security update
- DLA 3395-2: golang-1.11 regression update
- DSA 5391-1: libxml2 security update
- DLA 3396-1: redis security update
- DLA 3398-1: curl security update
- DLA 3397-1: connman security update
- ELA-838-1 redis security update
- DSA 5393-1: chromium security update
- DSA 5392-1: thunderbird security update
Fedora Linux
- Fedora 38 Update: polkit-122-3.fc38.1
- Fedora 37 Update: openssh-8.8p1-10.fc37
- Fedora 37 Update: libxml2-2.10.4-1.fc37
- Fedora 37 Update: tcpdump-4.99.4-2.fc37
- Fedora 37 Update: libpcap-1.10.4-1.fc37
- Fedora 38 Update: libxml2-2.10.4-1.fc38
- Fedora 38 Update: openssh-9.0p1-15.fc38
- Fedora 38 Update: lldpd-1.0.16-1.fc38
- Fedora 38 Update: chromium-112.0.5615.121-2.fc38
- Fedora 38 Update: tcpdump-4.99.4-1.fc38
- Fedora 38 Update: libpcap-1.10.4-1.fc38
- Fedora 38 Update: thunderbird-102.10.0-1.fc38
- Fedora 38 Update: parcellite-1.2.2-1.fc38
- Fedora 37 Update: parcellite-1.2.2-1.fc37
- Fedora 37 Update: lldpd-1.0.16-1.fc37
- Fedora 37 Update: golang-github-gabriel-vasile-mimetype-1.4.2-1.fc37
- Fedora 37 Update: golang-github-cli-crypto-0-0.2.20230331git6be313f.fc37
- Fedora 37 Update: golang-github-cli-gh-1.2.1-2.fc37
- Fedora 37 Update: golang-github-cli-oauth-1.0.1-2.fc37
- Fedora 37 Update: golang-github-cenkalti-backoff-4.2.0-2.fc37
- Fedora 36 Update: parcellite-1.2.2-1.fc36
- Fedora 36 Update: lldpd-1.0.16-1.fc36
- Fedora 36 Update: zchunk-1.3.1-1.fc36
- Fedora 37 Update: chromium-112.0.5615.121-2.fc37
- Fedora 37 Update: dr_libs-0^20230324git4b3d078-0.1.fc37
- Fedora 37 Update: frr-8.5-1.fc37
- Fedora 37 Update: runc-1.1.6-1.fc37
- Fedora 37 Update: ruby-3.1.4-175.fc37
- Fedora 38 Update: dr_libs-0^20230324git4b3d078-0.1.fc38
- Fedora 38 Update: frr-8.5-1.fc38
- Fedora 38 Update: runc-1.1.6-1.fc38
- Fedora 36 Update: chromium-112.0.5615.121-2.fc36
- Fedora 36 Update: ruby-3.1.4-175.fc36
- Fedora 36 Update: frr-8.5-1.fc36
- Fedora 36 Update: runc-1.1.6-1.fc36
- Fedora 37 Update: mingw-freetype-2.12.1-4.fc37
- Fedora 37 Update: wireshark-4.0.5-1.fc37
- Fedora 37 Update: golang-github-digitalocean-godo-1.98.0-1.fc37
- Fedora 37 Update: doctl-1.93.1-2.fc37
- Fedora 37 Update: rnp-0.16.3-1.fc37
- Fedora 36 Update: mingw-freeimage-3.19.0-0.14.svn1889.fc36
- Fedora 36 Update: suricata-6.0.11-1.fc36
- Fedora 36 Update: dr_libs-0^20230324git4b3d078-0.1.fc36
- Fedora 36 Update: mingw-freetype-2.12.1-2.fc36
- Fedora 36 Update: wireshark-3.6.13-1.fc36
- Fedora 36 Update: rnp-0.16.3-1.fc36
- Fedora 36 Update: ffmpeg-5.0.3-1.fc36
- Fedora 37 Update: freeimage-3.19.0-0.16.svn1889.fc37
- Fedora 37 Update: mingw-freeimage-3.19.0-0.14.svn1889.fc37
- Fedora 37 Update: suricata-6.0.11-1.fc37
- Fedora 38 Update: webkitgtk-2.40.1-1.fc38
- Fedora 38 Update: mingw-binutils-2.39-7.fc38
- Fedora 38 Update: mingw-freeimage-3.19.0-0.14.svn1889.fc38
- Fedora 38 Update: freeimage-3.19.0-0.16.svn1889.fc38
- Fedora 38 Update: suricata-6.0.11-1.fc38
- Fedora 38 Update: mingw-freetype-2.12.1-4.fc38
- Fedora 38 Update: wireshark-4.0.5-1.fc38
- Fedora 38 Update: rnp-0.16.3-1.fc38
- Fedora 36 Update: mingw-binutils-2.37-8.fc36
- Fedora 36 Update: ceph-16.2.12-1.fc36
- Fedora 36 Update: insight-13.0.50.20220502-9.fc36
- Fedora 38 Update: libreswan-4.10-1.fc38
- Fedora 38 Update: openvswitch-3.1.1-1.fc38
- Fedora 38 Update: insight-13.0.50.20220502-9.fc38
- Fedora 37 Update: mingw-binutils-2.38-8.fc37
- Fedora 37 Update: libreswan-4.10-1.fc37
- Fedora 37 Update: insight-13.0.50.20220502-9.fc37
Oracle Linux
- New Ksplice updates for RHCK 9 (ELSA-2023-1703)
- New Ksplice updates for RHCK 8 (ELSA-2023-1566)
- ELSA-2023-12255 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2023-1791 Important: Oracle Linux 7 firefox security update (aarch64)
- ELSA-2023-12256 Important: Oracle Linux 7 Unbreakable Enterprise kernel-container security update
- ELSA-2023-12256 Important: Oracle Linux 8 Unbreakable Enterprise kernel-container security update
- ELSA-2023-12255 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2023-12255 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2023-1802 Important: Oracle Linux 8 thunderbird security update
- ELSA-2023-1809 Important: Oracle Linux 9 thunderbird security update
- ELSA-2023-1806 Important: Oracle Linux 7 thunderbird security update
- ELSA-2023-1791 Important: Oracle Linux 7 firefox security update
- New Ksplice updates for UEKR7 5.15.0 on OL8 and OL9 (ELSA-2023-12226)
- ELSA-2023-1806 Important: Oracle Linux 7 thunderbird security update (aarch64)
- ELSA-2023-1875 Important: Oracle Linux 7 java-11-openjdk security update (aarch64)
- ELBA-2023-12292 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update (aarch64)
- ELSA-2023-1875 Important: Oracle Linux 7 java-11-openjdk security update
- ELBA-2023-12292 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update
- ELSA-2023-1895 Important: Oracle Linux 8 java-11-openjdk security update
- ELSA-2023-1898 Important: Oracle Linux 8 java-17-openjdk security and bug fix update
- ELSA-2023-1880 Important: Oracle Linux 9 java-11-openjdk security update
- ELSA-2023-1879 Important: Oracle Linux 9 java-17-openjdk security and bug fix update
- ELSA-2023-1919 Important: Oracle Linux 8 webkit2gtk3 security update
- ELSA-2023-1918 Important: Oracle Linux 9 webkit2gtk3 security update
Red Hat Enterprise Linux
- RHSA-2023:1809-01: Important: thunderbird security update
- RHSA-2023:1810-01: Important: thunderbird security update
- RHSA-2023:1802-01: Important: thunderbird security update
- RHSA-2023:1811-01: Important: thunderbird security update
- RHSA-2023:1803-01: Important: thunderbird security update
- RHSA-2023:1804-01: Important: thunderbird security update
- RHSA-2023:1805-01: Important: thunderbird security update
- RHSA-2023:1815-01: Low: Red Hat Integration Debezium 2.1.4 security update
- RHSA-2023:1806-01: Important: thunderbird security update
- RHSA-2023:1842-01: Moderate: curl security update
- RHSA-2023:1841-01: Important: kernel security and bug fix update
- RHSA-2023:1817-01: Moderate: Network observability 1.2.0 for Openshift
- RHSA-2023:1823-01: Moderate: openvswitch2.13 security update
- RHSA-2023:1879-01: Important: java-17-openjdk security and bug fix update
- RHSA-2023:1888-01: Critical: Red Hat Advanced Cluster Management 2.7.3 security fixes and bug fixes
- RHSA-2023:1899-01: Important: java-11-openjdk security update
- RHSA-2023:1893-01: Critical: Multicluster Engine for Kubernetes 2.0 hotfix security update for console
- RHSA-2023:1822-01: Important: kernel security update
- RHSA-2023:1916-01: Important: httpd and mod_http2 security update
- RHSA-2023:1918-01: Important: webkit2gtk3 security update
- RHSA-2023:1919-01: Important: webkit2gtk3 security update
- RHSA-2023:1915-01: Important: emacs security update
- RHSA-2023:1923-01: Important: kpatch-patch security update
- RHSA-2023:1816-01: Moderate: Red Hat OpenShift Data Foundation 4.12.2 Bug Fix and security update
Rocky Linux
- RLBA-2023:1695: go-toolset bug fix and enhancement update
- RLSA-2023:1670: Important: httpd and mod_http2 security update
- RLSA-2023:1673: Important: httpd:2.4 security update
SUSE Linux
Ubuntu Linux
- USN-6023-1: LibreOffice vulnerability
- USN-6022-1: Kamailio vulnerabilities
- USN-5855-4: ImageMagick vulnerabilities
- USN-6010-2: Firefox regressions
- USN-6024-1: Linux kernel vulnerabilities
- USN-6025-1: Linux kernel vulnerabilities
- USN-6031-1: Linux kernel (OEM) vulnerabilities
- USN-6032-1: Linux kernel (OEM) vulnerabilities
- USN-6033-1: Linux kernel (OEM) vulnerabilities
- USN-6026-1: Vim vulnerabilities
- USN-6028-1: libxml2 vulnerabilities
- USN-6027-1: Linux kernel vulnerabilities
- USN-6029-1: Linux kernel vulnerabilities
- USN-6030-1: Linux kernel (Qualcomm Snapdragon) vulnerabilities
- Ubuntu 23.04 (Lunar Lobster) released
- USN-6034-1: Dnsmasq vulnerability
- USN-6035-1: KAuth vulnerability
- USN-6036-1: PatchELF vulnerability