Here is a roundup of last week's Linux security updates for AlmaLinux, Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, Rocky Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
AlmaLinux
- ALSA-2024:4720: httpd:2.4 security update (Important)
- ALSA-2024:4761: containernetworking-plugins security update (Important)
- ALSA-2024:4755: libreoffice security update (Moderate)
- ALSA-2024:4749: edk2 security update (Moderate)
- ALSA-2024:4757: libvirt security update (Moderate)
- ALSA-2024:4756: libuv security update (Moderate)
- ALSA-2024:4762: runc security update (Important)
- ALSA-2024:4776: cups security update (Moderate)
- ALSA-2024:4779: python3 security update (Low)
- ALSA-2024:4766: python3 security update (Low)
- ALSA-2024:4726: httpd security update (Important)
- ALSA-2024:4563: java-1.8.0-openjdk security update (Important)
- ALSA-2024:4567: java-11-openjdk security update (Important)
- ALSA-2024:4861: squid security update (Moderate)
Debian GNU/Linux
- ELA-1134-1 uw-imap regression update
- ELA-1135-1 python3.7 security update
- ELA-1133-1 imagemagick security update
- ELA-1138-1 python3.4 security update
- ELA-1137-1 python3.5 security update
- ELA-1136-1 imagemagick security update
- ELA-1133-2 imagemagick regression update
- ELA-1139-1 phppgadmin security update
- [DSA 5734-1] bind9 security update
- ELA-1140-1 imagemagick security update
- [SECURITY] [DSA 5734-2] bind9 regression update
Fedora Linux
- Fedora 40 Update: httpd-2.4.62-1.fc40
- Fedora 40 Update: thunderbird-115.13.0-1.fc40
- Fedora 39 Update: gtk3-3.24.43-1.fc39
- Fedora 39 Update: jpegxl-0.8.3-1.fc39
- Fedora 40 Update: ghostscript-10.02.1-12.fc40
- Fedora 39 Update: exim-4.98-1.fc39
- Fedora 39 Update: python-zipp-3.16.2-3.fc39
- Fedora 40 Update: xdg-desktop-portal-hyprland-1.3.3-2.fc40
- Fedora 40 Update: exim-4.98-1.fc40
- Fedora 40 Update: python-zipp-3.17.0-4.fc40
- Fedora 39 Update: thunderbird-115.13.0-1.fc39
- Fedora 39 Update: tinyproxy-1.10.0-14.fc39
- Fedora 40 Update: kubernetes-1.29.7-1.fc40
- Fedora 40 Update: tinyproxy-1.11.2-1.fc40
- [SECURITY] Fedora 40 Update: darkhttpd-1.16-1.fc40
- [SECURITY] Fedora 40 Update: python-scrapy-2.11.2-1.fc40
- [SECURITY] Fedora 40 Update: mod_http2-2.0.29-1.fc40
- [SECURITY] Fedora 39 Update: darkhttpd-1.16-1.fc39
- [SECURITY] Fedora 39 Update: python-scrapy-2.11.2-1.fc39
- [SECURITY] Fedora 39 Update: mod_http2-2.0.29-1.fc39
Gentoo Linux
- [ GLSA 202407-28 ] Freenet: Deanonymization Vulnerability
- [ GLSA 202407-27 ] ExifTool: Multiple vulnerabilities
- [ GLSA 202407-26 ] Dmidecode: Privilege Escalation
Oracle Linux
- [ GLSA 202407-28 ] Freenet: Deanonymization Vulnerability
- [ GLSA 202407-27 ] ExifTool: Multiple vulnerabilities
- [ GLSA 202407-26 ] Dmidecode: Privilege Escalation
Red Hat Enterprise Linux
- RHSA-2024:4670: Important: thunderbird security update
- RHSA-2024:4673: Important: firefox security update
- RHSA-2024:4671: Important: thunderbird security update
- RHSA-2024:4672: Important: containernetworking-plugins security update
- RHSA-2024:4713: Important: kpatch-patch security update
- RHSA-2024:4697: Moderate: Red Hat build of Cryostat security update
- RHSA-2024:4717: Important: thunderbird security update
- RHSA-2024:4726: Important: httpd security update
- RHSA-2024:4727: Important: Advanced Virtualization 8.2.1z security update
- RHSA-2024:4724: Important: virt:av and virt-devel:av security update
- RHSA-2024:4719: Important: httpd:2.4 security update
- RHSA-2024:4720: Important: httpd:2.4 security update
- RHSA-2024:4716: Moderate: openssh security update
- RHSA-2024:4718: Important: thunderbird security update
- RHSA-2024:4721: Moderate: nodejs security update
- RHSA-2024:4776: Moderate: cups security update
- RHSA-2024:4762: Important: runc security update
- RHSA-2024:4756: Moderate: libuv security update
- RHSA-2024:4766: Low: python3 security update
- RHSA-2024:4774: Moderate: linux-firmware security update
- RHSA-2024:4779: Low: python3 security update
- RHSA-2024:4749: Moderate: edk2 security update
- RHSA-2024:4755: Moderate: libreoffice security update
- RHSA-2024:4757: Moderate: libvirt security update
- RHSA-2024:4761: Important: containernetworking-plugins security update
- RHSA-2024:4333: Moderate: security update Logging for Red Hat OpenShift - 5.9.4
- RHSA-2024:4739: Moderate: tpm2-tss security update
- RHSA-2024:4740: Moderate: kernel security update
- RHSA-2024:4743: Moderate: krb5 security update
- RHSA-2024:4746: Moderate: fence-agents update
- RHSA-2024:4741: Moderate: linux-firmware security update
- RHSA-2024:4747: Moderate: edk2 security update
- RHSA-2024:4744: Moderate: resource-agents update
- RHSA-2024:4731: Important: kernel security update
- RHSA-2024:4734: Moderate: krb5 security update
- RHSA-2024:4733: Moderate: linux-firmware security update
- RHSA-2024:4732: Moderate: nghttp2 security update
- RHSA-2024:4730: Moderate: fence-agents update
- RHSA-2024:4729: Important: kernel-rt security update
- RHSA-2024:4616: Moderate: OpenShift Container Platform 4.16.4 packages and security update
- RHSA-2024:4613: Moderate: OpenShift Container Platform 4.16.4 bug fix and security update
- RHSA-2024:4836: Moderate: RHACS 4.5 enhancement and security update
- RHSA-2024:4830: Important: httpd:2.4 security update
- RHSA-2024:4831: Important: kernel-rt security update
- RHSA-2024:4829: Important: freeradius:3.0 security update
- RHSA-2024:4823: Important: kernel security update
- RHSA-2024:4826: Important: freeradius:3.0 security update
- RHSA-2024:4828: Important: freeradius security update
- RHSA-2024:4827: Important: httpd:2.4 security update
- RHSA-2024:4824: Important: nodejs:18 security update
- RHSA-2024:4825: Important: podman security update
- RHSA-2024:4820: Important: httpd:2.4 security update
- RHSA-2024:4715: Moderate: cups security update
- RHSA-2024:4336: Moderate: security update Logging for Red Hat OpenShift - 5.6.21
- RHSA-2024:4677: Important: OpenShift Container Platform 4.12.61 bug fix and security update
- RHSA-2024:4871: Moderate: Red Hat Service Interconnect security update
- RHSA-2024:4699: Important: OpenShift Container Platform 4.15.23 bug fix and security update
- RHSA-2024:4867: Moderate: Release of openshift-serverless-clients kn 1.33.1 security update and bug fixes
- RHSA-2024:4865: Moderate: Red Hat Service Interconnect security update
- RHSA-2024:4861: Moderate: squid security update
- RHSA-2024:4862: Important: httpd security update
- RHSA-2024:4863: Important: httpd security update
- RHSA-2024:4884: Important: Red Hat Build of Apache Camel 4.4.1 for Spring Boot security update.
- RHSA-2024:4874: Important: freeradius:3.0 security update
- RHSA-2024:4873: Important: Apicurio Registry (container images) release and security update [ 2.6.1 GA ]
- RHSA-2024:4872: Moderate: Release of OpenShift Serverless 1.33.1 security update
- RHSA-2024:4702: Important: OpenShift Container Platform 4.15.23 packages and security update
Rocky Linux
- RLSA-2024:4502: Important: skopeo security update
- RLSA-2024:4624: Important: thunderbird security update
- RLSA-2024:4726: Important: httpd security update
- RLSA-2024:4861: Moderate: squid security update
- RLSA-2024:4623: Important: qt5-qtbase security update
- RLSA-2024:4636: Important: libndp security update
- RLSA-2024:4583: Important: kernel security update
- RLSA-2024:4617: Important: qt5-qtbase security update
- RLSA-2024:4635: Important: thunderbird security update
- RLSA-2024:4573: Important: java-21-openjdk security update
- RLSA-2024:4620: Important: libndp security update
Slackware Linux
- glibc (SSA:2024-205-02)
- mozilla-thunderbird (SSA:2024-205-03)
- bind (SSA:2024-205-01)
- htdig (SSA:2024-206-01)
- libxml2 (SSA:2024-206-02)
SUSE Linux
- openSUSE-SU-2024:0212-1: important: Security update for chromium
- openSUSE-SU-2024:0211-1: moderate: Security update for caddy
- openSUSE-SU-2024:0210-1: important: Security update for global
- SUSE-SU-2024:2597-1: important: Security update for apache2
- SUSE-SU-2024:2572-1: moderate: Security update for python312
- SUSE-SU-2024:2575-1: moderate: Security update for kernel-firmware
- SUSE-SU-2024:2576-1: moderate: Security update for gnome-shell
- SUSE-SU-2024:2578-1: important: Security update for java-21-openjdk
- SUSE-SU-2024:2584-1: important: Security update for libgit2
- SUSE-SU-2024:2568-1: important: Security update for mockito, snakeyaml, testng
- SUSE-SU-2024:2567-1: important: Security update for emacs
- SUSE-SU-2024:2545-1: important: Security update for python-Django
- SUSE-SU-2024:2542-1: moderate: Security update for nodejs18
- SUSE-SU-2024:2531-1: important: Security update for xen
- SUSE-SU-2024:2485-1: important: Security update for tomcat
- SUSE-SU-2024:2409-1: important: Security update for libvpx
- SUSE-SU-2024:2400-1: low: Security update for python-zipp
- SUSE-SU-2024:2413-1: important: Security update for tomcat10
- openSUSE-SU-2024:0214-1: moderate: Security update for python-sentry-sdk
- openSUSE-SU-2024:0218-1: important: Security update for exim
- openSUSE-SU-2024:0222-1: important: Security update for python-nltk
- openSUSE-SU-2024:0223-1: important: Security update for opera
- openSUSE-SU-2024:0227-1: moderate: Security update for gh
- openSUSE-SU-2024:0225-1: moderate: Security update for assimp
Ubuntu Linux
- [USN-6903-1] Thunderbird vulnerabilities
- [USN-6905-1] Rack vulnerabilities
- [USN-6904-1] PyMongo vulnerability
- [USN-6898-4] Linux kernel vulnerabilities
- [USN-6893-3] Linux kernel vulnerabilities
- [USN-6896-5] Linux kernel vulnerabilities
- [USN-6909-1] Bind vulnerabilities
- [USN-6910-1] Apache ActiveMQ vulnerabilities
- [USN-6530-2] HAProxy vulnerability
- [USN-6907-1] Squid vulnerability
- [USN-6911-1] Nova vulnerability
- [USN-6908-1] Tomcat vulnerabilities
- [USN-6906-1] python-zipp vulnerability
- [USN-6912-1] provd vulnerability
- [USN-6914-1] OCS Inventory vulnerability
- [USN-6913-1] phpCAS vulnerability
- [USN-6915-1] poppler vulnerability
- [USN-6919-1] Linux kernel vulnerabilities
- [USN-6918-1] Linux kernel vulnerabilities
- [USN-6917-1] Linux kernel vulnerabilities
- [USN-6917-1] Linux kernel vulnerabilities
- [USN-6918-1] Linux kernel vulnerabilities
- [USN-6919-1] Linux kernel vulnerabilities