Here a roundup of last week's Linux security updates for Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
Debian GNU/Linux
- DSA 5161-1: linux security update
- DSA 5162-1: containerd security update
- DSA 5163-1: chromium security update
- ELA-625-1 glib2.0 security update
- ELA-624-1 avahi security update
- ELA-626-1 haproxy security update
- ELA-627-1 tzdata new timezone database
Fedora Linux
- Fedora 36 Update: golang-github-docker-libnetwork-0.8.0-17.20220610gitf6ccccb.fc36
- Fedora 36 Update: moby-engine-20.10.17-2.fc36
- Fedora 35 Update: kernel-5.17.14-200.fc35
- Fedora 35 Update: golang-x-sys-0-23.20220604gitbc2c85a.fc35
- Fedora 35 Update: containerd-1.6.6-1.fc35
- Fedora 35 Update: golang-github-containernetworking-cni-1.1.1-1.fc35
- Fedora 35 Update: golang-github-containerd-cni-1.1.6-1.fc35
- Fedora 35 Update: qt5-qtbase-5.15.2-31.fc35
- Fedora 36 Update: kernel-5.17.14-300.fc36
- Fedora 36 Update: golang-github-containernetworking-cni-1.1.1-1.fc36
- Fedora 36 Update: golang-x-sys-0-23.20220604gitbc2c85a.fc36
- Fedora 36 Update: golang-github-containerd-cni-1.1.6-1.fc36
- Fedora 36 Update: containerd-1.6.6-1.fc36
- Fedora 35 Update: shim-unsigned-x64-15.6-1
- Fedora 35 Update: shim-15.6-1
- Fedora 35 Update: shim-unsigned-aarch64-15.6-1
- Fedora 35 Update: vim-8.2.5085-1.fc35
- Fedora 35 Update: php-8.0.20-1.fc35
- Fedora 35 Update: thunderbird-91.10.0-1.fc35
- Fedora 36 Update: kernel-5.18.5-200.fc36
- Fedora 36 Update: liblouis-3.22.0-1.fc36
- Fedora 36 Update: ntfs-3g-2022.5.17-1.fc36
- Fedora 36 Update: php-8.1.7-1.fc36
- Fedora 35 Update: kernel-5.18.5-100.fc35
- Fedora 35 Update: webkit2gtk3-2.36.3-1.fc35
- Fedora 36 Update: ntfs-3g-system-compression-1.0-9.fc36
- Fedora 35 Update: python3.6-3.6.15-3.fc35
- Fedora 35 Update: python3.7-3.7.13-2.fc35
- Fedora 35 Update: python-cookiecutter-2.1.1-1.fc35
- Fedora 35 Update: rubygem-mechanize-2.8.5-1.fc35
- Fedora 35 Update: python3.9-3.9.13-2.fc35
- Fedora 36 Update: python3.6-3.6.15-9.fc36
- Fedora 36 Update: python3.7-3.7.13-2.fc36
- Fedora 36 Update: python3.8-3.8.13-3.fc36
- Fedora 36 Update: python-cookiecutter-2.1.1-1.fc36
- Fedora 36 Update: rubygem-mechanize-2.8.5-1.fc36
- Fedora 36 Update: python3.9-3.9.13-2.fc36
Oracle Linux
- ELSA-2022-9477 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update (aarch64)
- ELSA-2022-9483 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update (aarch64)
- ELSA-2022-9485 Important: Oracle Linux 7 microcode_ctl security update
- ELSA-2022-9477 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2022-9483 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2022-9479 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2022-9486 Important: Oracle Linux 7 Unbreakable Enterprise kernel-container security update
- ELSA-2022-9481 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2022-9480 Important: Oracle Linux 7 Unbreakable Enterprise kernel-container security update
- ELSA-2022-9479 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2022-9481 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2022-9479 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2022-9486 Important: Oracle Linux 8 Unbreakable Enterprise kernel-container security update
- ELSA-2022-9480 Important: Oracle Linux 8 Unbreakable Enterprise kernel-container security update
- ELSA-2022-9481 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2022-9484 Important: Oracle Linux 8 microcode_ctl security update
- ELSA-2022-4941 Important: Oracle Linux 8 subversion:1.14 security update
- ELSA-2022-4991 Important: Oracle Linux 8 xz security update
- ELSA-2022-5061 Moderate: Oracle Linux 8 .NET Core 3.1 security and bugfix update
- ELSA-2022-5052 Important: Oracle Linux 7 xz security update (aarch64)
- ELSA-2022-5052 Important: Oracle Linux 7 xz security update
- ELSA-2022-5046 Moderate: Oracle Linux 8 .NET 6.0 security and bugfix update
Red Hat Enterprise Linux
- RHSA-2022:4992-01: Important: xz security update
- RHSA-2022:4991-01: Important: xz security update
- RHSA-2022:4993-01: Important: xz security update
- RHSA-2022:4994-01: Important: xz security update
- RHSA-2022:5006-01: Important: Red Hat OpenShift Service Mesh 2.1.3 Containers security update
- RHSA-2022:4943-01: Moderate: OpenShift Container Platform 4.10.18 packages and security update
- RHSA-2022:5002-01: Moderate: virt:av and virt-devel:av security and bug fix update
- RHSA-2022:5003-01: Important: Red Hat OpenShift Service Mesh 2.0.10 security update
- RHSA-2022:5002-01: Moderate: virt:av and virt-devel:av security and bug fix update
- RHSA-2022:5003-01: Important: Red Hat OpenShift Service Mesh 2.0.10 security update
- RHSA-2022:4943-01: Moderate: OpenShift Container Platform 4.10.18 packages and security update
- RHSA-2022:5006-01: Important: Red Hat OpenShift Service Mesh 2.1.3 Containers security update
- RHSA-2022:5030-01: Important: Red Hat Fuse Online 7.10.2.P1 security update
- RHSA-2022:4972-01: Moderate: OpenShift Container Platform 4.9.38 packages and security update
- RHSA-2022:5026-01: Moderate: OpenShift Virtualization 4.10.2 Images security and bug fix update
- RHSA-2022:5053-01: Important: log4j security update
- RHSA-2022:5053-01: Important: log4j security update
- RHSA-2022:5046-01: Moderate: .NET 6.0 security and bugfix update
- RHSA-2022:5047-01: Moderate: .NET 6.0 on RHEL 7 security and bugfix update
- RHSA-2022:5052-01: Important: xz security update
- RHSA-2022:5062-01: Moderate: .NET Core 3.1 on RHEL 7 security and bugfix update
- RHSA-2022:5055-01: Important: cups security update
- RHSA-2022:5057-01: Important: cups security update
- RHSA-2022:5054-01: Important: cups security update
- RHSA-2022:5061-01: Moderate: .NET Core 3.1 security and bugfix update
- RHSA-2022:5056-01: Important: cups security and bug fix update
- RHSA-2022:5050-01: Moderate: .NET 6.0 security and bugfix update
- RHSA-2022:4990-01: Important: cups security update
- RHSA-2022:5099-01: Important: grub2, mokutil, shim, and shim-unsigned-x64 security update
- RHSA-2022:5101-01: Important: Red Hat AMQ Broker 7.10.0 release and security update
- RHSA-2022:5095-01: Important: grub2, mokutil, shim, and shim-unsigned-x64 security update
- RHSA-2022:5100-01: Important: grub2, mokutil, shim, and shim-unsigned-x64 security update
- RHSA-2022:5096-01: Important: grub2, mokutil, shim, and shim-unsigned-x64 security update
- RHSA-2022:5098-01: Important: grub2, mokutil, and shim security update
- RHSA-2022:4965-01: Moderate: OpenShift Container Platform 4.7.53 packages and security update
- RHSA-2022:5101-01: Important: Red Hat AMQ Broker 7.10.0 release and security update
- RHSA-2022:4951-01: Moderate: OpenShift Container Platform 4.8.43 packages and security update
- RHSA-2022:4947-01: Important: OpenShift Container Platform 4.6.59 security update
Slackware Linux
SUSE Linux
- SUSE-SU-2022:2056-1: important: Security update for u-boot
- SUSE-SU-2022:2047-1: moderate: Security update for netty3
- SUSE-SU-2022:2053-1: important: Security update for u-boot
- SUSE-SU-2022:2063-1: moderate: Security update for gimp
- SUSE-SU-2022:2065-1: important: Security update for xen
- SUSE-SU-2022:2064-1: important: Security update for grub2
- SUSE-SU-2022:2062-1: important: Security update for MozillaThunderbird
- SUSE-SU-2022:2072-1: important: Security update for webkit2gtk3
- SUSE-SU-2022:2071-1: important: Security update for webkit2gtk3
- SUSE-SU-2022:2070-1: important: Security update for python-Twisted
- SUSE-SU-2022:2078-1: important: Security update for the Linux Kernel
- SUSE-SU-2022:2079-1: important: Security update for the Linux Kernel
- SUSE-SU-2022:2081-1: important: Security update for 389-ds
- openSUSE-SU-2022:10009-1: critical: Security update for chromium
- openSUSE-SU-2022:10005-1: important: Security update for chromium
- openSUSE-SU-2022:10010-1: critical: Security update for chromium
- openSUSE-SU-2022:10002-1: important: Security update for librecad
- openSUSE-SU-2022:10007-1: moderate: Security update for caddy
- openSUSE-SU-2022:0155-1: moderate: Security update for libredwg
- openSUSE-SU-2022:0144-1: moderate: Security update for varnish
- SUSE-SU-2022:2107-1: important: Security update for mariadb
- SUSE-SU-2022:2102-1: important: Security update for vim
- SUSE-SU-2022:2108-1: important: Security update for rubygem-actionpack-5_1, rubygem-activesupport-5_1
- SUSE-SU-2022:2111-1: important: Security update for the Linux Kernel
- openSUSE-SU-2022:10014-1: moderate: Security update for tensorflow2
Ubuntu Linux
- USN-5475-1: Firefox vulnerabilities
- USN-5359-2: rsync vulnerability
- USN-5476-1: Liblouis vulnerabilities
- USN-5477-1: ncurses vulnerabilities
- USN-5478-1: util-linux vulnerability
- USN-5479-1: PHP vulnerabilities
- USN-5481-1: BlueZ vulnerabilities
- USN-5483-1: Exempi vulnerabilities
- USN-5482-1: SPIP vulnerabilities
- USN-5485-1: Linux kernel vulnerabilities
- USN-5484-1: Linux kernel vulnerabilities
- LSN-0087-1: Linux kernel vulnerability