Here is a roundup of last week's Linux security updates for AlmaLinux, Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, Rocky Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
AlmaLinux
- ALSA-2023:1908 Important: java-1.8.0-openjdk security update
- ALSA-2023:1909 Important: java-1.8.0-openjdk security and bug fix update
- ALSA-2023:2074 Important: emacs security update
- ALSA-2023:2076 Important: libwebp security update
- ALSA-2023:2078 Important: libwebp security update
- ALSA-2023:2122 Important: libreswan security update
- ALSA-2023:2127 Important: samba security update
Debian GNU/Linux
- DLA 3405-1: libxml2 security update
- DLA 3406-1: sniproxy security update
- DSA 5394-1: ffmpeg security update
- DLA 3407-1: jackson-databind security update
- DLA 3411-1: distro-info-data database update
- DLA 3410-1: openvswitch security update
- DLA 3409-1: libapache2-mod-auth-openidc security update
- DLA 3408-1: jruby security update
- ELA-841-1 distro-info-data database update
- ELA-840-1 apache2 security update
- ELA-844-1 avahi security update
- DLA 3413-1: libdatetime-timezone-perl new timezone database
- DLA 3412-1: tzdata new timezone database
- ELA-843-1 libdatetime-timezone-perl new timezone database
- ELA-842-1 tzdata new timezone database
- DSA 5395-1: nodejs security update
- DLA 3404-1: linux-5.10 security update
- DLA 3414-1: avahi security update
- ELA-845-1 linux-5.10 security update
- ELA-846-1 openimageio security update
- DSA 5397-1: wpewebkit security update
- DSA 5396-1: webkit2gtk security update
- DLA 3403-1: linux security update
- ELA-845-1 linux-5.10 security update
- ELA-846-2 openimageio regression update
- ELA-832-2 syslog-ng regression update
- DSA 5398-1: chromium security update
- DSA 5396-2: evolution update
- DSA 5399-1: odoo security update
- ELA-847-1 linux-4.19 security update
- DLA 3415-1: python-django security update
Fedora Linux
- Fedora 37 Update: python-setuptools-62.6.0-3.fc37
- Fedora 37 Update: git-2.40.1-1.fc37
- Fedora 37 Update: webkitgtk-2.40.1-1.fc37
- Fedora 38 Update: chromium-112.0.5615.165-1.fc38
- Fedora 37 Update: python-sentry-sdk-1.21.1-1.fc37
- Fedora 38 Update: java-11-openjdk-11.0.19.0.7-1.fc38
- Fedora 36 Update: libheif-1.15.2-1.fc36
- Fedora 37 Update: libheif-1.15.2-1.fc37
- Fedora 36 Update: webkit2gtk3-2.40.1-1.fc36
- Fedora 38 Update: libheif-1.15.2-1.fc38
- Fedora 38 Update: chromium-113.0.5672.63-1.fc38
- Fedora 38 Update: rust-coreos-installer-0.17.0-3.fc38
- Fedora 38 Update: greetd-0.9.0-4.fc38
- Fedora 38 Update: mirrorlist-server-3.0.6-6.fc38
- Fedora 38 Update: rust-git-delta-0.13.0-5.fc38
- Fedora 38 Update: libkrun-1.5.0-2.fc38
- Fedora 38 Update: rust-ybaas-0.0.10-7.fc38
- Fedora 38 Update: keyring-ima-signer-0.1.0-9.fc38
- Fedora 38 Update: nispor-1.2.10-4.fc38
- Fedora 38 Update: rust-sequoia-policy-config-0.6.0-3.fc38
- Fedora 38 Update: rust-rpm-sequoia-1.4.0-2.fc38
- Fedora 38 Update: rust-cargo-c-0.9.12-4.fc38
- Fedora 38 Update: rust-sequoia-sq-0.26.0-7.fc38
- Fedora 38 Update: rust-sequoia-octopus-librnp-1.4.1-8.fc38
- Fedora 38 Update: rust-gst-plugin-reqwest-0.10.4-2.fc38
- Fedora 38 Update: rust-sevctl-0.3.2-4.fc38
- Fedora 38 Update: rust-pore-0.1.8-3.fc38
- Fedora 38 Update: clevis-pin-tpm2-0.5.2-5.fc38
- Fedora 38 Update: rust-tealdeer-1.6.1-2.fc38
- Fedora 38 Update: nmstate-2.2.10-4.fc38
- Fedora 38 Update: rust-fedora-update-feedback-2.1.2-2.fc38
- Fedora 38 Update: rust-bodhi-cli-2.1.0-2.fc38
- Fedora 38 Update: rust-below-0.6.3-4.fc38
- Fedora 38 Update: rust-afterburn-5.4.0-3.fc38
- Fedora 38 Update: cloud-init-23.1.2-1.fc38
Gentoo Linux
- GLSA 202305-23 : Lua: Multiple Vulnerabilities
- GLSA 202305-22 : ISC DHCP: Multiple Vulnerabilities
- GLSA 202305-20 : libapreq2: Buffer Overflow
- GLSA 202305-19 : Firejail: Local Privilege Escalation
- GLSA 202305-18 : libsdl2: Multiple Vulnerabilities
- GLSA 202305-17 : libsdl: Multiple Vulnerabilities
- GLSA 202305-16 : Vim, gVim: Multiple Vulnerabilities
- GLSA 202305-15 : systemd: Multiple Vulnerabilities
- GLSA 202305-14 : uptimed: Root Privilege Escalation
- GLSA 202305-08 : D-Bus: Multiple Vulnerabilities
- GLSA 202305-09 : syslog-ng: Denial of Service
- GLSA 202305-10 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
- GLSA 202305-11 : Tor: Multiple Vulnerabilities
- GLSA 202305-12 : sudo: Root Privilege Escalation
- GLSA 202305-02 : Python, PyPy3: Multiple Vulnerabilities
- GLSA 202305-03 : ProFTPd: Memory Disclosure
- GLSA 202305-04 : dbus-broker: Multiple Vulnerabilities
- GLSA 202305-05 : xfce4-settings: Browser Argument Injection
- GLSA 202305-06 : Mozilla Firefox: Multiple Vulnerabilities
Oracle Linux
- ELSA-2023-2077 Important: Oracle Linux 7 libwebp security update
- ELSA-2023-2077 Important: Oracle Linux 7 libwebp security update (aarch64)
- ELSA-2023-2076 Important: Oracle Linux 8 libwebp security update
- ELSA-2023-2074 Important: Oracle Linux 9 emacs security update
- ELSA-2023-2078 Important: Oracle Linux 9 libwebp security update
- ELSA-2023-2127 Important: Oracle Linux 9 samba security update
- ELSA-2023-2120 Important: Oracle Linux 9 libreswan security update
- ELBA-2023-12329 Oracle Linux 8 scap-security-guide bug fix update
- ELSA-2023-2122 Important: Oracle Linux 8 libreswan security update
Red Hat Enterprise Linux
- RHSA-2023:2061-01: Moderate: Multicluster Engine for Kubernetes 2.1.6 security updates and bug fixes
- RHSA-2023:2014-01: Moderate: OpenShift Container Platform 4.11.39 bug fix and security update
- RHSA-2023:2075-01: Important: libwebp security update
- RHSA-2023:2077-01: Important: libwebp security update
- RHSA-2023:2072-01: Important: libwebp security update
- RHSA-2023:2073-01: Important: libwebp security update
- RHSA-2023:2078-01: Important: libwebp security update
- RHSA-2023:2074-01: Important: emacs security update
- RHSA-2023:2076-01: Important: libwebp security update
- RHSA-2023:2085-01: Important: libwebp security update
- RHSA-2023:2084-01: Important: libwebp security update
- RHSA-2023:2083-01: Moderate: Red Hat Advanced Cluster Management 2.6.5 security updates and bug fixes
- RHSA-2023:2104-01: Moderate: Red Hat Advanced Cluster Management 2.5.8 security updates and bug fixes
- RHSA-2023:2097-01: Important: Satellite 6.13 Release
- RHSA-2023:2098-01: Moderate: Multicluster Engine for Kubernetes 2.0.8 security updates and bug fixes
- RHSA-2023:2100-01: Important: Red Hat Integration Camel for Spring Boot 3.20.1 security update
- RHSA-2023:2101-01: Moderate: RHUI 4.4.0 release - Security Fixes, Bug Fixes, and Enhancements Update
- RHSA-2023:2099-01: Important: Red Hat Integration Camel for Spring Boot 3.18.3 Patch 1 security update
- RHSA-2023:2137-01: Important: samba security update
- RHSA-2023:2136-01: Important: samba security update
- RHSA-2023:2124-01: Important: libreswan security update
- RHSA-2023:2126-01: Important: libreswan security update
- RHSA-2023:2121-01: Important: libreswan security update
- RHSA-2023:2122-01: Important: libreswan security update
- RHSA-2023:2120-01: Important: libreswan security update
- RHSA-2023:2125-01: Important: libreswan security update
- RHSA-2023:2127-01: Important: samba security update
- RHSA-2023:2123-01: Important: libreswan security update
Rocky Linux
- RXSA-2023:1566: Important: kernel security, bug fix, and enhancement update
- RLSA-2023:2078: Important: libwebp security update
- RLSA-2023:2127: Important: samba security update
- RLSA-2023:2074: Important: emacs security update
- RLSA-2023:2097: Important: Satellite 6.13 Release
Slackware Linux
SUSE Linux
- openSUSE-SU-2023:0101-1: important: Security update for pdns-recursor
- openSUSE-SU-2023:0102-1: important: Security update for editorconfig-core-c
Ubuntu Linux
- DLA 3411-1: distro-info-data database update
- ELA-841-1 distro-info-data database update
- USN-6052-1: Linux kernel vulnerability
- USN-6051-1: Linux kernel vulnerabilities
- USN-6048-1: ZenLib vulnerability
- USN-6050-1: Git vulnerabilities
- USN-6053-1: PHP vulnerability
- USN-6054-1: Django vulnerability
- USN-6055-1: Ruby vulnerabilities
- USN-6057-1: Linux kernel (Intel IoTG) vulnerabilities
- USN-6056-1: Linux kernel (OEM) vulnerability
- USN-6058-1: Linux kernel vulnerability