Here is a roundup of last week's Linux security updates for AlmaLinux, CentOS, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Rocky Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
AlmaLinux
- ALSA-2023:1895 Important: java-11-openjdk security update
- ALSA-2023:1898 Important: java-17-openjdk security and bug fix update
- ALSA-2023:1918 Important: webkit2gtk3 security update
- ALSA-2023:1919 Important: webkit2gtk3 security update
- ALSA-2023:1930 Important: emacs security update
CentOS
- CESA-2023:1791 Important CentOS 7 firefox Security Update
- CESA-2023:1806 Important CentOS 7 thunderbird Security Update
- CESA-2023:1875 Important CentOS 7 java-11-openjdk Security Update
Debian GNU/Linux
- ELA-832-1 syslog-ng security update
- DSA 5390-1: chromium security update
- DLA 3392-1: ruby-rack security update
- ELA-833-1 ghostscript security update
- ELA-834-1 keepalived security update
- DLA 3393-1: protobuf security update
- ELA-835-1 pjproject security update
- DLA 3394-1: asterisk security update
- ELA-836-1 protobuf security update
- DLA 3395-1: golang-1.11 security update
- ELA-837-1 libxml2 security update
- DLA 3395-2: golang-1.11 regression update
- DSA 5391-1: libxml2 security update
- DLA 3396-1: redis security update
- DLA 3398-1: curl security update
- DLA 3397-1: connman security update
- ELA-838-1 redis security update
- DSA 5393-1: chromium security update
- DSA 5392-1: thunderbird security update
- DLA 3399-1: 389-ds-base security update
- DLA 3400-1: thunderbird security update
- DLA 3401-1: apache2 security update
- ELA-839-1 wireshark security update
- DLA 3402-1: wireshark security update
Fedora Linux
- Fedora 38 Update: kernel-6.2.12-300.fc38
- Fedora 36 Update: kernel-6.2.12-100.fc36
- Fedora 37 Update: kernel-6.2.12-200.fc37
- Fedora 36 Update: chromium-112.0.5615.165-1.fc36
- Fedora 36 Update: lilypond-2.24.1-1.fc36
- Fedora 36 Update: lilypond-doc-2.24.1-1.fc36
- Fedora 37 Update: lilypond-2.24.1-1.fc37
- Fedora 37 Update: lilypond-doc-2.24.1-1.fc37
- Fedora 36 Update: redis-6.2.12-1.fc36
- Fedora 36 Update: perl-Alien-ProtoBuf-0.09-17.fc36
- Fedora 38 Update: redis-7.0.11-1.fc38
- Fedora 37 Update: chromium-112.0.5615.165-1.fc37
- Fedora 37 Update: redis-7.0.11-1.fc37
- Fedora 38 Update: php-laminas-diactoros2-2.25.2-1.fc38
- Fedora 38 Update: git-2.40.1-1.fc38
- Fedora 38 Update: xen-4.17.0-9.fc38
- Fedora 36 Update: tcpdump-4.99.4-1.fc36
- Fedora 36 Update: libpcap-1.10.4-1.fc36
- Fedora 37 Update: php-nyholm-psr7-1.6.1-1.fc37
- Fedora 38 Update: rust-comrak-0.18.0-1.fc38
- Fedora 38 Update: rust-askama_shared-0.12.2-4.fc38
- Fedora 38 Update: rust-askama-0.11.1-4.fc38
- Fedora 38 Update: php-nyholm-psr7-1.7.0-1.fc38
- Fedora 38 Update: libsignal-protocol-c-2.3.3-9.fc38
- Fedora 37 Update: rust-askama_shared-0.12.2-4.fc37
- Fedora 37 Update: rust-comrak-0.18.0-1.fc37
- Fedora 37 Update: rust-askama-0.11.1-4.fc37
- Fedora 37 Update: libsignal-protocol-c-2.3.3-8.fc37
- Fedora 36 Update: rust-comrak-0.18.0-1.fc36
- Fedora 36 Update: rust-askama_shared-0.12.2-4.fc36
- Fedora 36 Update: rust-askama-0.11.1-4.fc36
- Fedora 36 Update: libsignal-protocol-c-2.3.3-7.fc36
- Fedora 36 Update: python-setuptools-59.6.0-4.fc36
- Fedora 36 Update: thunderbird-102.10.0-1.fc36
Oracle Linux
- ELSA-2023-1930 Important: Oracle Linux 8 emacs security update
- ELBA-2023-12296 Oracle Linux 8 satellite-5-client:1.0 bug fix update
- ELSA-2023-1904 Important: Oracle Linux 7 java-1.8.0-openjdk security and bug fix update (aarch64)
- ELBA-2023-12303 Oracle Linux 7 rhn-client-tools bug fix update (aarch64)
- ELBA-2023-12303 Oracle Linux 7 rhn-client-tools bug fix update
- ELSA-2023-1904 Important: Oracle Linux 7 java-1.8.0-openjdk security and bug fix update
- ELSA-2023-1908 Important: Oracle Linux 8 java-1.8.0-openjdk security update
- ELBA-2023-12294 Oracle Linux 9 rhn-client-tools bug fix update
- ELSA-2023-1909 Important: Oracle Linux 9 java-1.8.0-openjdk security and bug fix update
- ELBA-2023-1989 Oracle Linux 7 cronie bug fix and enhancement update (aarch64)
- ELBA-2023-1990 Oracle Linux 7 ipa bug fix and enhancement update (aarch64)
- ELBA-2023-1989 Oracle Linux 7 cronie bug fix and enhancement update
- ELBA-2023-1990 Oracle Linux 7 ipa bug fix and enhancement update
- ELSA-2023-1987 Moderate: Oracle Linux 7 kernel security and bug fix update
- ELBA-2023-1987-1 Oracle Linux 7 kernel bug fix update
- ELSA-2023-12299 Important: Oracle Linux 9 cloud-init security update
- ELSA-2023-12298 Important: Oracle Linux 8 cloud-init security update
Red Hat Enterprise Linux
- RHSA-2023:1904-01: Important: java-1.8.0-openjdk security and bug fix update
- RHSA-2023:1905-01: Important: java-1.8.0-openjdk security update
- RHSA-2023:1906-01: Important: java-1.8.0-openjdk security update
- RHSA-2023:1908-01: Important: java-1.8.0-openjdk security update
- RHSA-2023:1958-01: Important: emacs security update
- RHSA-2023:1961-01: Moderate: pcs security and bug fix update
- RHSA-2023:1980-01: Important: kernel-rt security and bug fix update
- RHSA-2023:1903-01: Important: OpenJDK 8u372 Security Update for Portable Linux Builds
- RHSA-2023:1910-01: Important: java-1.8.0-openjdk security and bug fix update
- RHSA-2023:1907-01: Important: java-1.8.0-openjdk security update
- RHSA-2023:1912-01: Important: OpenJDK 8u372 Windows Security Update
- RHSA-2023:1981-01: Moderate: pcs security and bug fix update
- RHSA-2023:1976-01: Important: qatzip security and bug fix update
- RHSA-2023:1984-01: Important: kpatch-patch security update
- RHSA-2023:1966-01: Important: pki-core:10.6 security update
- RHSA-2023:1970-01: Important: kernel security and bug fix update
- RHSA-2023:1978-01: Moderate: haproxy security update
- RHSA-2023:1887-01: Critical: Multicluster Engine for Kubernetes 2.2.3 security updates and bug fixes
- RHSA-2023:1829-01: Important: pesign security update
- RHSA-2023:1884-01: Important: OpenJDK 17.0.7 Security Update for Portable Linux Builds
- RHSA-2023:1911-01: Important: java-1.8.0-openjdk security update
- RHSA-2023:1898-01: Important: java-17-openjdk security and bug fix update
- RHSA-2023:1892-01: Important: java-11-openjdk security update
- RHSA-2023:1891-01: Important: java-17-openjdk security and bug fix update
- RHSA-2023:1889-01: Important: java-11-openjdk security update
- RHSA-2023:1909-01: Important: java-1.8.0-openjdk security and bug fix update
- RHSA-2023:1882-01: Important: OpenJDK 11.0.19 Security Update for Portable Linux Builds
- RHSA-2023:1900-01: Important: java-17-openjdk security and bug fix update
- RHSA-2023:1885-01: Important: OpenJDK 17.0.7 Security Update for Windows Builds
- RHSA-2023:1897-01: Critical: Red Hat Advanced Cluster Management 2.6 hotfix security update for console
- RHSA-2023:1890-01: Important: java-17-openjdk security and bug fix update
- RHSA-2023:1833-01: Moderate: virt:rhel and virt-devel:rhel security and bug fix update
- RHSA-2023:1895-01: Important: java-11-openjdk security update
- RHSA-2023:1896-01: Critical: Red Hat Advanced Cluster Management 2.5 hotfix security update for console
- RHSA-2023:1894-01: Critical: Multicluster Engine for Kubernetes 2.1 hotfix security update for console
- RHSA-2023:1855-01: Moderate: Red Hat JBoss EAP 7.4.10 XP 4.0.0.GA security release
- RHSA-2023:1878-01: Important: java-11-openjdk security update
- RHSA-2023:1883-01: Important: OpenJDK 11.0.19 Security Update for Windows Builds
- RHSA-2023:1824-01: Moderate: openvswitch2.15 security update
- RHSA-2023:1880-01: Important: java-11-openjdk security update
- RHSA-2023:1877-01: Important: java-11-openjdk security update
- RHSA-2023:1875-01: Important: java-11-openjdk security update
- RHSA-2023:2010-01: Important: emacs security update
- RHSA-2023:1987-01: Moderate: kernel security and bug fix update
- RHSA-2023:1988-01: Moderate: kernel-rt security and bug fix update
- RHSA-2023:1866-01: Moderate: OpenShift Container Platform 4.10.58 security update
- RHSA-2023:1953-01: Moderate: Logging Subsystem 5.6.5 - Red Hat OpenShift security update
- RHSA-2023:2023-01: Important: Red Hat OpenShift Data Foundation 4.11.7 Bug Fix and security update
- RHSA-2023:1948-01: Low: Red Hat OpenStack Platform 16.2 (openstack-nova) security update
- RHSA-2023:2041-01: Important: Migration Toolkit for Applications security and bug fix update
Rocky Linux
- RLBA-2023:1779: nss bug fix and enhancement update
- RLSA-2023:1809: Important: thunderbird security update
- RLSA-2023:1918: Important: webkit2gtk3 security update
- RLBA-2023:1756: .NET 7.0 bugfix update
- RLSA-2023:1879: Important: java-17-openjdk security and bug fix update
- RLSA-2023:1880: Important: java-11-openjdk security update
- RLBA-2023:1758: .NET 6.0 bug fix update
- RLSA-2023:1909: Important: java-1.8.0-openjdk security and bug fix update
- RLSA-2023:1895: Important: java-11-openjdk security update
- RLSA-2023:1919: Important: webkit2gtk3 security update
- RLSA-2023:1584: Important: kernel-rt security and bug fix update
- RLBA-2023:1755: .NET 6.0 bug fix update
- RLSA-2023:1898: Important: java-17-openjdk security and bug fix update
- RLSA-2023:1802: Important: thunderbird security update
- RLSA-2023:1743: Important: nodejs:14 security, bug fix, and enhancement update
- RLSA-2023:1930: Important: emacs security update
Slackware Linux
SUSE Linux
- openSUSE-SU-2023:0093-1: important: Security update for chromium
- openSUSE-SU-2023:0096-1: important: Security update for liferea
- openSUSE-SU-2023:0097-1: important: Security update for stellarium
Ubuntu Linux
- USN-6040-1: Linux kernel (HWE) vulnerabilities
- USN-6038-1: Go vulnerabilities
- USN-6039-1: OpenSSL vulnerabilities
- USN-6010-3: Firefox regressions
- USN-6017-2: Ghostscript vulnerability
- USN-6042-1: Cloud-init vulnerability
- USN-6045-1: Linux kernel vulnerabilities
- USN-6043-1: Linux kernel vulnerabilities
- USN-6044-1: Linux kernel vulnerabilities
- USN-6046-1: OpenSSL-ibmca vulnerabilities
- USN-6047-1: Linux kernel vulnerability
- USN-6037-1: Apache Commons Net vulnerability
- USN-6049-1: Netty vulnerabilities