Here is a roundup of last week's Linux security updates for AlmaLinux, Debian GNU/Linux, Fedora Linux,
Oracle Linux, Red Hat Enterprise Linux,
Rocky Linux,
Slackware Linux, SUSE Linux, and Ubuntu Linux.
AlmaLinux
- ALSA-2023:4838 Important: cups security update
- ALSA-2023:4864 Important: cups security update
- ALSA-2023:4706 Important: subscription-manager security update
Debian GNU/Linux
- ELA-936-1 ruby-rack security update
- DLA 3544-1: clamav security update
- DSA 5484-1: librsvg security update
- ELA-937-1 clamav security update
- DLA 3546-1: opendmarc security update
- DLA 3545-1: flask-security security update
- ELA-939-1 unrar-nonfree security update
- ELA-938-1 rar security update
- ELA-909-1 tiff security update
- DLA 3547-1: tryton-server security update
- DLA 3549-1: ring security update
- DLA 3548-1: qpdf security update
- DLA 3551-1: otrs2 security update
- DSA 5486-1: json-c security update
- DSA 5485-1: firefox-esr security update
- DLA 3550-1: opendmarc security update
- DLA 3552-1: gst-plugins-ugly1.0 security update
- DSA 5487-1: chromium security update
- ELA-942-1 qpdf security update
- ELA-941-1 gst-plugins-ugly1.0 security update
- ELA-940-1 flask security update
- DLA 3553-1: firefox-esr security update
Fedora Linux
- Fedora 38 Update: qemu-7.2.5-1.fc38
- Fedora 38 Update: moby-engine-24.0.5-1.fc38
- Fedora 38 Update: mingw-qt5-qtbase-5.15.10-4.fc38
- Fedora 37 Update: mingw-qt5-qtbase-5.15.10-4.fc37
- Fedora 38 Update: firefox-117.0-1.fc38
- Fedora 38 Update: libeconf-0.5.2-1.fc38
- Fedora 38 Update: rust-rustls-webpki-0.100.2-1.fc38
- Fedora 38 Update: mosquitto-2.0.17-1.fc38
- Fedora 38 Update: libwebsockets-4.3.2-5.fc38
- Fedora 37 Update: mosquitto-2.0.17-1.fc37
- Fedora 37 Update: rust-rustls-webpki-0.100.2-1.fc37
- Fedora 37 Update: firefox-117.0-1.fc37
- Fedora 37 Update: mediawiki-1.38.7-1.fc37
- Fedora 38 Update: kubernetes-1.26.8-1.fc38
- Fedora 38 Update: mediawiki-1.39.4-1.fc38
- Fedora 38 Update: kernel-6.4.13-200.fc38
- Fedora 37 Update: kernel-6.4.13-100.fc37
Oracle Linux
- ELBA-2023-12742 Oracle Linux 9 Unbreakable Enterprise kernel bug fix update
- ELBA-2023-12739 Oracle Linux 7 sysstat bug fix update (aarch64)
- ELBA-2023-12740 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update
- ELSA-2023-4634 Important: Oracle Linux 9 rust security update
- ELSA-2023-4635 Important: Oracle Linux 8 rust-toolset:ol8 security update
- ELBA-2023-12744 Oracle Linux 8 rpmlint bug fix update
- ELBA-2023-12737 Oracle Linux 8 hivex bug fix update
- ELBA-2023-12745 Oracle Linux 7 device-mapper-multipath bug fix update
- ELBA-2023-12738 Oracle Linux 7 sysstat bug fix update
Red Hat Enterprise Linux
- RHSA-2023:4771-01: Important: cups security update
- RHSA-2023:4765-01]:Important: cups security update
- RHSA-2023:4766-01: Important: cups security update
- RHSA-2023:4767-01: Moderate: libxml2 security update
- RHSA-2023:4769-01: Important: cups security update
- RHSA-2023:4770-01: Important: cups security update
- RHSA-2023:4768-01: Important: cups security update
- RHSA-2023:4780-01: Important: Red Hat OpenShift support for Windows Containers 6.0.2 security update
- RHSA-2023:4777-01: Important: Red Hat OpenShift support for Windows Containers 7.1.1 security update
- RHSA-2023:4819-01: Important: kernel security and bug fix update
- RHSA-2023:4835-01: Important: Red Hat OpenShift support for Windows Containers 5.1.2 security update
- RHSA-2023:4834-01: Important: kpatch-patch security update
- RHSA-2023:4838-01: Important: cups security update
- RHSA-2023:4828-01: Important: kpatch-patch security update
- [RHSA-2023:4799-01] Moderate: virt:rhel and virt-devel:rhel security and bug fix update
- RHSA-2023:4814-01: Important: kernel-rt security and bug fix update
- RHSA-2023:4817-01: Important: kernel-rt security and bug fix update
- RHSA-2023:4789-01: Important: kernel security, bug fix, and enhancement update
- RHSA-2023:4829-01: Important: kpatch-patch security update
- RHSA-2023:4809-01: Moderate: librsvg2 security update
- RHSA-2023:4801-01: Important: kernel security and bug fix update
- RHSA-2023:4815-01: Important: kernel security and bug fix update
- RHSA-2023:4821-01: Important: kernel-rt security and bug fix update
- RHSA-2023:4864-01: Important: cups security update
- RHSA-2023:4862-01: Critical: Multicluster Engine for Kubernetes 2.3.1 security updates and bug fixes
- RHSA-2023:4877-01: Moderate: java-1.8.0-ibm security update
- RHSA-2023:4876-01: Moderate: java-1.8.0-ibm security update
- RHSA-2023:4875-01: Critical: Red Hat Advanced Cluster Management 2.8.1 security and bug fix updates
- RHSA-2023:4888-01: Important: kpatch-patch security update
- RHSA-2023:4730-01: Moderate: OpenShift Container Platform 4.13.10 security update
- RHSA-2023:4889-01: Important: DevWorkspace Operator 0.22 release
- RHSA-2023:4731-01: Moderate: OpenShift Container Platform 4.13.10 security update
- RHSA-2023:4734-01: Moderate: OpenShift Container Platform 4.13.10 security update
- RHSA-2023:4885-01: Important: Red Hat OpenShift support for Windows Containers 8.0.2 security update
- RHSA-2023:4892-01: Moderate: Migration Toolkit for Containers (MTC) 1.7.12 security and bug fix update
- RHSA-2023:4921-01: Important: Red Hat Single Sign-On 7.6.5 for OpenShift image enhancement and security update
- RHSA-2023:4920-01: Important: Red Hat Single Sign-On 7.6.5 security update on RHEL 9
- RHSA-2023:4918-01: Important: Red Hat Single Sign-On 7.6.5 security update on RHEL 7
- RHSA-2023:4919-01: Important: Red Hat Single Sign-On 7.6.5 security update on RHEL 8
- RHSA-2023:4924-01: Important: Red Hat Single Sign-On 7.6.5 security update
Rocky Linux
- RLBA-2023:4596: thunderbird bug fix update
- RLSA-2023:4706: Important: subscription-manager security update
- RLBA-2023:4540: resource-agents bug fix update
- RLSA-2023:4539: Moderate: postgresql:10 security update
- RLSA-2023:4520: Moderate: python-requests security update
- RLSA-2023:4838: Important: cups security update
- RLBA-2023:3709: pacemaker bug fix update
- RLEA-2023:4865: new package: gpsd-minimal
- RLBA-2023:3717: passt bug fix update
- RLBA-2023:3710: virtio-win bug fix and enhancement update
- RLSA-2023:3715: Moderate: libvirt security update
- RLBA-2023:3720: criu bug fix and enhancement update
- RLSA-2023:3423: Important: cups-filters security update
- RLSA-2023:3585: Important: python3.11 security update
- RLSA-2023:3711: Moderate: libtiff security update
- RLSA-2023:3714: Moderate: postgresql security update
- RLBA-2023:3732: selinux-policy bug fix update
- RLBA-2023:4880: sos bug fix and enhancement update
- RLEA-2023:3727: microcode_ctl bug fix and enhancement update
- RLBA-2023:3730: avahi bug fix update
- RLSA-2023:3595: Important: python3.9 security update
- RLBA-2023:3724: kexec-tools bug fix update
- RLSA-2023:3725: Moderate: less security update
- RLSA-2023:4864: Important: cups security update
- RLSA-2023:3819: Moderate: kernel-rt security and bug fix update
Slackware Linux
SUSE Linux
- SUSE-SU-2023:3391-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:3392-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:3384-1: moderate: Security update for postgresql15
- SUSE-SU-2023:3358-1: moderate: Security update for samba
- SUSE-SU-2023:3385-1: low: Security update for janino
- SUSE-SU-2023:3383-1: important: Security update for ucode-intel
- SUSE-SU-2023:3377-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:3378-1: important: Security update for nodejs18
- SUSE-SU-2023:3379-1: important: Security update for nodejs16
- SUSE-SU-2023:3380-1: important: Security update for qt6-base
- SUSE-SU-2023:3376-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:3369-1: low: Security update for python-configobj
- SUSE-SU-2023:3360-1: moderate: Security update for kernel-firmware
- SUSE-SU-2023:3363-1: important: Security update for krb5
- SUSE-SU-2023:3442-1: moderate: Security update for java-1_8_0-openjdk
- SUSE-SU-2023:3447-1: moderate: Security update for xen
- SUSE-SU-2023:3454-1: important: Security update for ca-certificates-mozilla
- SUSE-SU-2023:3438-1: low: Security update for ghostscript
- SUSE-SU-2023:3441-1: important: Security update for java-1_8_0-ibm
- SUSE-SU-2023:3440-1: low: Security update for gawk
- openSUSE-SU-2023:0237-1: important: Security update for chromium
- SUSE-SU-2023:3469-1: moderate: Security update for haproxy
- SUSE-SU-2023:3455-1: important: Security update for nodejs12
- SUSE-SU-2023:3461-1: moderate: Security update for freetype2
- SUSE-SU-2023:3456-1: important: Security update for clamav
- SUSE-SU-2023:3497-1: important: Security update for vim
- SUSE-SU-2023:3472-1: low: Security update for procps
Ubuntu Linux
- USN-6311-1: Linux kernel vulnerabilities
- USN-6312-1: Linux kernel vulnerabilities
- USN-6310-1: json-c vulnerability
- USN-6309-1: Linux kernel vulnerabilities
- USN-6308-1: Libqb vulnerability
- USN-6313-1: FAAD2 vulnerabilities
- USN-6319-1: AMD Microcode vulnerability
- USN-6317-1: Linux kernel vulnerabilities
- USN-6318-1: Linux kernel vulnerabilities
- USN-6316-1: Linux kernel (OEM) vulnerabilities
- USN-6315-1: Linux kernel vulnerabilities
- USN-6314-1: Linux kernel vulnerabilities
- USN-6263-2: OpenJDK regression
- USN-6320-1: Firefox vulnerabilities
- USN-6321-1: Linux kernel vulnerabilities
- USN-6322-1: elfutils vulnerabilities
- USN-6323-1: FRR vulnerability
- USN-6324-1: Linux kernel (GKE) vulnerabilities
- USN-6325-1: Linux kernel vulnerabilities
- USN-6329-1: Linux kernel vulnerabilities
- USN-6330-1: Linux kernel (GCP) vulnerabilities
- USN-6331-1: Linux kernel (Azure) vulnerabilities
- USN-6328-1: Linux kernel (Oracle) vulnerabilities
- USN-6332-1: Linux kernel (Azure) vulnerabilities
- USN-6327-1: Linux kernel (KVM) vulnerabilities
- USN-6326-1: GitPython vulnerability