Here a roundup of last week's Linux security updates for Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
Debian GNU/Linux
- DLA 3019-1: admesh security update
- DSA 5142-1: libxml2 security update
- DSA 5143-1: firefox-esr security update
- DSA 5144-1: condor security update
- DLA 3020-1: thunderbird security update
- DLA 3021-1: firefox-esr security update
- How to Install PostgreSQL on Debian 11 Bullseye
- DSA 5146-1: puma security update
- DSA 5145-1: lrzip security update
- DLA 3017-1: openldap security update
- DLA 3022-1: dpkg security update
- DSA 5147-1: dpkg security update
- DSA 5148-1: chromium security update
- DLA 3023-1: puma security update
- ELA-618-1 openldap security update
- DLA 3027-1: neutron security update
- DSA 5149-1: cups security update
- DLA 3028-1: atftp security update
- DLA 3029-1: cups security update
- DLA 3026-1: filezilla security update
- DLA 3025-1: irssi security update
- DLA 3024-1: python-django security update
- DLA 3030-1: zipios++ security update
- ELA-619-1 modsecurity-apache security update
- DLA 3031-1: modsecurity-apache security update
- DSA 5150-1: rsyslog security update
Fedora Linux
- Fedora 34 Update: thunderbird-91.9.0-1.fc34
- Fedora 34 Update: vim-8.2.4975-1.fc34
- Fedora 36 Update: libarchive-3.5.3-2.fc36
- Fedora 34 Update: curl-7.76.1-16.fc34
- Fedora 36 Update: plantuml-1.2022.5-1.fc36
- Fedora 36 Update: plib-1.8.5-30.fc36
- Fedora 34 Update: plib-1.8.5-30.fc34
- Fedora 35 Update: plib-1.8.5-30.fc35
- Fedora 35 Update: plantuml-1.2022.5-1.fc35
- Fedora 35 Update: ignition-2.14.0-1.fc35
- Fedora 35 Update: firefox-100.0.2-1.fc35
- Fedora 35 Update: pcre2-10.40-1.fc35
- Fedora 34 Update: ignition-2.14.0-1.fc34
- Fedora 36 Update: firefox-100.0.2-1.fc36
- Fedora 36 Update: ignition-2.14.0-1.fc36
- Fedora 36 Update: thunderbird-91.9.1-1.fc36
- Fedora 36 Update: python-jwt-2.4.0-1.fc36
- Fedora 36 Update: moodle-3.11.7-1.fc36
- Fedora 34 Update: moodle-3.11.7-1.fc34
- Fedora 34 Update: clash-1.6.5-2.fc34
- Fedora 35 Update: moodle-3.11.7-1.fc35
- Fedora 34 Update: kernel-5.17.11-100.fc34
- Fedora 34 Update: kernel-tools-5.17.11-100.fc34
- Fedora 34 Update: kernel-headers-5.17.11-100.fc34
- Fedora 34 Update: gron-0.6.1-2.fc34
- Fedora 34 Update: rubygem-git-1.11.0-1.fc34
- Fedora 35 Update: kernel-tools-5.17.11-200.fc35
- Fedora 35 Update: kernel-headers-5.17.11-200.fc35
- Fedora 35 Update: kernel-5.17.11-200.fc35
- Fedora 35 Update: rubygem-git-1.11.0-1.fc35
- Fedora 36 Update: kernel-headers-5.17.11-300.fc36
- Fedora 36 Update: kernel-tools-5.17.11-300.fc36
- Fedora 36 Update: kernel-5.17.11-300.fc36
- Fedora 36 Update: logrotate-3.20.1-1.fc36
- Fedora 36 Update: rubygem-git-1.11.0-1.fc36
Oracle Linux
- ELSA-2022-9412 Important: Oracle Linux Cloud Native Environment 1.1 Unbreakable Enterprise kernel-container security update
- ELSA-2022-9412 Important: Oracle Linux Cloud Native Environment 1.0 Unbreakable Enterprise kernel-container security update
- ELBA-2022-4640 Oracle Linux 7 grub2 bug fix and enhancement update
- ELSA-2022-9410 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update (aarch64)
- ELSA-2022-9409 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELBA-2022-4638 Oracle Linux 7 at bug fix and enhancement update (aarch64)
- ELBA-2022-4641 Oracle Linux 7 glibc bug fix and enhancement update (aarch64)
- ELBA-2022-4640 Oracle Linux 7 grub2 bug fix and enhancement update (aarch64)
- ELBA-2022-4641 Oracle Linux 7 glibc bug fix and enhancement update
- ELSA-2022-9409 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2022-9413 Important: Oracle Linux 8 Unbreakable Enterprise kernel-container security update
- ELSA-2022-9409 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2022-9410 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2022-9413 Important: Oracle Linux 7 Unbreakable Enterprise kernel-container security update
- New Ksplice updates for UEKR6 5.4.17 on OL7 and OL8 (ELSA-2022-9409)
- New Ksplice updates for UEKR5 4.14.35 on OL7 (ELSA-2022-9410)
- ELSA-2022-9426 Important: Oracle Linux 8 Unbreakable Enterprise kernel-container security update
- ELBA-2022-4647 Oracle Linux 7 scap-security-guide bug fix and enhancement update
- ELSA-2022-9426 Important: Oracle Linux 7 Unbreakable Enterprise kernel-container security update
- ELSA-2022-9422 Important: Oracle Linux 6 Extended Lifecycle Support (ELS) Unbreakable Enterprise kernel security update
- ELSA-2022-9422 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2022-9427 Important: Oracle Linux Cloud Native Environment 1.1 Unbreakable Enterprise kernel-container security update
- ELSA-2022-9425 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2022-9427 Important: Oracle Linux Cloud Native Environment 1.0 Unbreakable Enterprise kernel-container security update
- ELSA-2022-9425 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2022-9423 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELBA-2022-4647 Oracle Linux 7 scap-security-guide bug fix and enhancement update (aarch64)
- ELSA-2022-9423 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update (aarch64)
- ELSA-2022-9425 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- New Ksplice updates for UEKR5 4.14.35 on OL7 (4.14.35-2047.513.2.2)
- New Ksplice updates for UEKR4 4.1.12 on OL6 and OL7 (4.1.12-124.62.3.1)
- ELSA-2022-4730 Critical: Oracle Linux 7 thunderbird security update (aarch64)
- ELSA-2022-4730 Critical: Oracle Linux 7 thunderbird security update
- ELSA-2022-4729 Critical: Oracle Linux 7 firefox security update
- ELSA-2022-4729 Critical: Oracle Linux 7 firefox security update (aarch64)
Red Hat Enterprise Linux
- RHSA-2022:4699-01: Important: maven:3.5 security update
- RHSA-2022:4730-01: Critical: thunderbird security update
- RHSA-2022:4729-01: Critical: firefox security update
- RHSA-2022:4721-01: Important: kpatch-patch security update
- RHSA-2022:4717-01: Important: kernel security update
- RHSA-2022:4722-01: Important: subversion:1.14 security update
- RHSA-2022:2283-01: Moderate: OpenShift Container Platform 4.9.35 bug fix and security update
- RHSA-2022:2272-01: Moderate: OpenShift Container Platform 4.8.41 bug fix and security update
- RHSA-2022:2268-01: Moderate: OpenShift Container Platform 4.7.51 security update
- RHSA-2022:4745-01: Important: rh-varnish6-varnish security update
- RHSA-2022:4712-01: Moderate: RHV Engine and Host Common Packages security update
- RHSA-2022:2264-01: Moderate: OpenShift Container Platform 4.6.58 bug fix and security update
- RHSA-2022:4764-01: Low: RHV RHEL Host (ovirt-host) ovirt-4.5.0: security update
- RHSA-2022:4711-01: Moderate: RHV Manager (ovirt-engine) ovirt-4.5.0: security update
- RHSA-2022:2263-01: Important: OpenShift Container Platform 4.6.58 packages and security update
- RHSA-2022:4773-01: Critical: thunderbird security update
- RHSA-2022:2265-01: Moderate: OpenShift Container Platform 4.6.58 security and extras update
- RHSA-2022:4774-01: Critical: thunderbird security update
- RHSA-2022:4767-01: Critical: firefox security update
- RHSA-2022:4786-01: Moderate: openvswitch2.13 security update
- RHSA-2022:4776-01: Critical: firefox security update
- RHSA-2022:4768-01: Critical: firefox security update
- RHSA-2022:4769-01: Critical: thunderbird security update
- RHSA-2022:4772-01: Critical: thunderbird security update
- RHSA-2022:4766-01: Critical: firefox security update
- RHSA-2022:4787-01: Moderate: openvswitch2.15 security update
- RHSA-2022:4788-01: Moderate: openvswitch2.16 security update
- RHSA-2022:4770-01: Critical: thunderbird security update
- RHSA-2022:4765-01: Critical: firefox security update
Slackware Linux
SUSE Linux
- SUSE-SU-2022:1803-1: moderate: Security update for libarchive
- openSUSE-SU-2022:0143-1: critical: Security update for librecad
- openSUSE-SU-2022:0145-1: moderate: Security update for cacti, cacti-spine
- SUSE-SU-2022:1829-1: moderate: Security update for go1.18
- SUSE-SU-2022:1830-1: important: Security update for MozillaFirefox
- SUSE-SU-2022:1831-1: important: Security update for slurm_20_11
- openSUSE-SU-2022:0145-1: moderate: Security update for cacti, cacti-spine
- SUSE-SU-2022:1840-1: moderate: Security update for kernel-firmware
- SUSE-SU-2022:1842-1: moderate: Security update for redis
- SUSE-SU-2022:1844-1: moderate: Security update for fribidi
- openSUSE-SU-2022:0147-1: important: Security update for opera
- SUSE-SU-2022:1862-1: moderate: Security update for go1.17
- SUSE-SU-2022:1861-1: important: Security update for cups
- SUSE-SU-2022:1870-1: important: Security update for curl
- openSUSE-SU-2022:0151-1: moderate: Security update for bind
- openSUSE-SU-2022:0148-1: important: Security update for varnish
- openSUSE-SU-2022:0149-1: moderate: Security update for libredwg
- openSUSE-SU-2022:0150-1: important: Security update for seamonkey
- openSUSE-SU-2022:0156-1: important: Security update for opera
Ubuntu Linux
- USN-5435-1: Thunderbird vulnerabilities
- USN-5434-1: Firefox vulnerabilities
- USN-5433-1: Vim vulnerabilities
- USN-5432-1: libpng vulnerabilities
- USN-5438-1: HTMLDOC vulnerability
- USN-5437-1: libXfixes vulnerability
- USN-5436-1: libXrender vulnerabilities
- USN-5439-1: AccountsService vulnerability
- USN-5440-1: PostgreSQL vulnerability
- USN-5404-2: Rsyslog vulnerability
- USN-5449-1: libXv vulnerability
- USN-5448-1: ncurses vulnerabilities
- USN-5450-1: Subversion vulnerabilities
- USN-5402-2: OpenSSL vulnerabilities
- USN-5447-1: logrotate vulnerability
- USN-5446-1: dpkg vulnerability