Here is a roundup of last week's Linux security updates for AlmaLinux, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Rocky Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
AlmaLinux
Debian GNU/Linux
- DSA 5423-1: thunderbird security update
- ELA-868-1 exim4 security update
- ELA-867-1 vim security update
- DLA 3452-1: thunderbird security update
- DLA 3453-1: vim security update
- DLA 3454-1: ffmpeg security update
- DSA 5426-1: owslib security update
- DSA 5425-1: php8.2 security update
- DSA 5424-1: php7.4 security update
- DSA 5427-1: webkit2gtk security update
- DSA 5429-1: wireshark security update
- DSA 5428-1: chromium security update
- DSA 5430-1: openjdk-17 security update
- DSA 5431-1: sofia-sip security update
- DLA 3455-1: golang-go.crypto security update
- ELA-869-1 php-phpseclib security update
Fedora Linux
- Fedora 38 Update: kernel-6.3.7-200.fc38
- Fedora 37 Update: kernel-6.3.7-100.fc37
- Fedora 38 Update: php-8.2.7-2.fc38
- Fedora 38 Update: python3.7-3.7.16-4.fc38
- Fedora 38 Update: ntp-refclock-0.6-1.fc38
- Fedora 37 Update: ntp-refclock-0.6-1.fc37
- Fedora 38 Update: qt-4.8.7-73.fc38
- Fedora 38 Update: python-django-filter-23.2-1.fc38
- Fedora 38 Update: iniparser-4.1-12.fc38
- Fedora 38 Update: syncthing-1.23.5-1.fc38
- Fedora 38 Update: perl-HTML-StripScripts-1.06-22.fc38
- Fedora 38 Update: mingw-glib2-2.74.7-1.fc38
- Fedora 37 Update: mariadb-10.5.20-1.fc37
- Fedora 37 Update: python3.7-3.7.16-2.fc37
- Fedora 37 Update: syncthing-1.23.5-1.fc37
- Fedora 37 Update: perl-HTML-StripScripts-1.06-22.fc37
- Fedora 37 Update: mingw-glib2-2.74.7-1.fc37
- Fedora 37 Update: php-8.1.20-1.fc37
- Fedora 37 Update: chromium-114.0.5735.106-1.fc37
- Fedora 38 Update: matrix-synapse-1.85.2-1.fc38
- Fedora 38 Update: libX11-1.8.6-1.fc38
- Fedora 38 Update: radare2-5.8.6-1.fc38
- Fedora 38 Update: iaito-5.8.6-1.fc38
- Fedora 37 Update: iniparser-4.1-11.fc37
- Fedora 37 Update: radare2-5.8.6-1.fc37
- Fedora 37 Update: iaito-5.8.6-1.fc37
Oracle Linux
- ELBA-2023-12388 Oracle Linux 8 oraclelinux-release bug fix update
- ELSA-2023-3220 Important: Oracle Linux 8 firefox security update
- ELBA-2023-12389 Oracle Linux 8 grub2 bug fix update
- ELBA-2023-12382 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update
- ELBA-2023-12376 Oracle Linux 8 postgresql:13 bug fix update
- ELBA-2023-12373 Oracle Linux 8 biosdevname bug fix update
- ELBA-2023-12372 Oracle Linux 8 oracle-ovirt-release-el8 bug fix update
- ELSA-2023-3556 Important: Oracle Linux 7 python3 security update (aarch64)
- ELSA-2023-12368 Important: Oracle Linux 7 qemu security update (aarch64)
- ELBA-2023-3486 Oracle Linux 7 geoipupdate bug fix and enhancement update (aarch64)
- ELBA-2023-3487 Oracle Linux 7 pki-core bug fix update (aarch64)
- ELBA-2023-3482 Oracle Linux 7 slapi-nis bug fix and enhancement update (aarch64)
- ELSA-2023-3481 Moderate: Oracle Linux 7 emacs security update (aarch64)
- ELBA-2023-12380 Oracle Linux 7 irqbalance bug fix update (aarch64)
- ELBA-2023-3483 Oracle Linux 7 nss-pem bug fix and enhancement update (aarch64)
- ELBA-2023-12374 Oracle Linux 7 kexec-tools bug fix update (aarch64)
- ELBA-2023-3483 Oracle Linux 7 nss-pem bug fix and enhancement update
- ELSA-2023-3556 Important: Oracle Linux 7 python3 security update
- ELSA-2023-3481 Moderate: Oracle Linux 7 emacs security update
- ELBA-2023-3486 Oracle Linux 7 geoipupdate bug fix and enhancement update
- ELBA-2023-3482 Oracle Linux 7 slapi-nis bug fix and enhancement update
- ELBA-2023-3487 Oracle Linux 7 pki-core bug fix update
- ELBA-2023-3484 Oracle Linux 7 kernel bug fix update
- ELBA-2023-12385 Oracle Linux 7 grub2 bug fix update
- ELBA-2023-12392 Oracle Linux 7 scap-security-guide bug fix update
- ELBA-2023-12391 Oracle Linux 7 biosdevname bug fix update
- ELBA-2023-12380 Oracle Linux 7 irqbalance bug fix update
- ELBA-2023-3484-1 Oracle Linux 7 kernel bug fix update
- ELBA-2023-3551 Oracle Linux 9 ignition bug fix and enhancement update
- New Ksplice updates for RHCK 8 (ELSA-2023-2951)
- ELSA-2023-12393 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELSA-2023-3595 Important: Oracle Linux 9 python3.9 security update
- ELSA-2023-3581 Important: Oracle Linux 9 .NET 6.0 security, bug fix, and enhancement update
- ELSA-2023-3586 Important: Oracle Linux 9 nodejs security update
- ELSA-2023-3559 Important: Oracle Linux 9 c-ares security update
- ELBA-2023-12390 Oracle Linux 9 biosdevname bug fix update
Red Hat Enterprise Linux
- RHSA-2023:3495-01: Moderate: Logging Subsystem 5.7.2 - Red Hat OpenShift security update
- RHSA-2023:3540-01: Moderate: OpenShift Container Platform 4.13.3 bug fix and security update
- RHSA-2023:3567-01: Important: thunderbird security update
- RHSA-2023:3563-01: Important: thunderbird security update
- RHSA-2023:3562-01: Important: firefox security update
- RHSA-2023:3561-01: Important: firefox security update
- RHSA-2023:3564-01: Important: thunderbird security update
- RHSA-2023:3537-01: Moderate: OpenShift Container Platform 4.13.3 bug fix and security update
- RHSA-2023:3559-01: Important: c-ares security update
- RHSA-2023:3560-01: Important: firefox security update
- RHSA-2023:3536-01: Important: OpenShift Container Platform 4.13.3 packages and security update
- RHSA-2023:3565-01: Important: thunderbird security update
- RHSA-2023:3566-01: Important: thunderbird security update
- RHSA-2023:3545-01: Important: OpenShift Container Platform 4.12.21 packages and security update
- RHSA-2023:3609-01: Moderate: Red Hat OpenShift Data Foundation 4.12.4 security and Bug Fix update
- RHSA-2023:3610-01: Important: jenkins and jenkins-2-plugins security update
- RHSA-2023:3542-01: Moderate: OpenShift Container Platform 4.11.43 bug fix and security update
- RHSA-2023:3541-01: Low: OpenShift Container Platform 4.11.43 packages and security update
- RHSA-2023:3584-01: Important: c-ares security update
- RHSA-2023:3593-01: Important: .NET 7.0 security, bug fix, and enhancement update
- RHSA-2023:3597-01: Important: firefox security update
- RHSA-2023:3592-01: Important: .NET 7.0 security, bug fix, and enhancement update
- RHSA-2023:3581-01: Important: .NET 6.0 security, bug fix, and enhancement update
- RHSA-2023:3594-01: Important: python3.11 security update
- RHSA-2023:3578-01: Important: firefox security update
- RHSA-2023:3596-01: Important: thunderbird security update
- RHSA-2023:3583-01: Important: c-ares security update
- RHSA-2023:3577-01: Important: nodejs:18 security update
- RHSA-2023:3588-01: Important: thunderbird security update
- RHSA-2023:3582-01: Important: .NET 6.0 security, bug fix, and enhancement update
- RHSA-2023:3586-01: Important: nodejs security update
- RHSA-2023:3585-01: Important: python3.11 security update
- RHSA-2023:3579-01: Important: firefox security update
- RHSA-2023:3595-01: Important: python3.9 security update
- RHSA-2023:3580-01: Important: .NET 6.0 security, bug fix, and enhancement update
- RHSA-2023:3589-01: Important: firefox security update
- RHSA-2023:3590-01: Important: firefox security update
- RHSA-2023:3587-01: Important: thunderbird security update
- RHSA-2023:3591-01: Important: python3 security update
- RHSA-2023:3624-01: Important: Migration Toolkit for Containers (MTC) 1.7.10 security and bug fix update
- RHSA-2023:3622-01: Important: jenkins and jenkins-2-plugins security update
- RHSA-2023:3623-01: Moderate: Red Hat Ceph Storage 6.1 security and bug fix update
- RHSA-2023:3644-01: Important: Red Hat OpenShift Service Mesh Containers for 2.4.0
- RHSA-2023:3645-01: Moderate: Red Hat OpenShift Service Mesh 2.2.7 security update
- RHSA-2023:3641-01: Important: Red Hat Integration Camel for Spring Boot 3.18.3 Patch 2 release
- RHSA-2023:3642-01: Important: Red Hat Ceph Storage 6.1 Container security and bug fix update
Rocky Linux
- RLSA-2023:3432: Important: webkit2gtk3 security update
- RLSA-2023:3559: Important: c-ares security update
- RLBA-2023:3414: sos bug fix and enhancement update
- RLSA-2023:3350: Important: kernel-rt security and bug fix update
Slackware Linux
SUSE Linux
- openSUSE-SU-2023:0126-1: moderate: Security update for syncthing
- openSUSE-SU-2023:0131-1: critical: Security update for chromium
- openSUSE-SU-2022:10121-1: important: Security update for opera
- openSUSE-SU-2023:0115-1: important: Security update for opera
- openSUSE-SU-2023:0123-1: important: Security update for chromium
- openSUSE-SU-2023:0132-1: critical: Security update for chromium
Ubuntu Linux
- USN-6153-1: Jupyter Core vulnerability
- USN-6154-1: Vim vulnerabilities
- USN-6156-1: SSSD vulnerability
- USN-6155-1: Requests vulnerability
- USN-6148-1: SNI Proxy vulnerability
- USN-6157-1: GlusterFS vulnerability
- USN-6143-2: Firefox regressions
- USN-6158-1: Node Fetch vulnerability
- USN-6160-1: GNU binutils vulnerability
- USN-6159-1: Tornado vulnerability
- USN-6161-1: .NET vulnerabilities
- USN-6162-1: Linux kernel (Intel IoTG) vulnerabilities
- USN-6163-1: pano13 vulnerabilities
- USN-6166-1: libcap2 vulnerabilities
- USN-6164-1: c-ares vulnerabilities
- USN-6165-1: GLib vulnerabilities
- USN-6155-2: Requests vulnerability
- USN-6169-1: GNU SASL vulnerability
- USN-6168-1: libx11 vulnerability
- USN-6156-2: SSSD regression
- USN-6175-1: Linux kernel vulnerabilities
- USN-6171-1: Linux kernel vulnerabilities
- USN-6174-1: Linux kernel (OEM) vulnerabilities
- USN-6172-1: Linux kernel vulnerabilities
- USN-6173-1: Linux kernel (OEM) vulnerabilities