Here is a roundup of last week's Linux security updates for AlmaLinux, Debian GNU/Linux, Fedora Linux,
Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, SUSE Linux, and Ubuntu Linux.
AlmaLinux
- ALSA-2023:4952 Important: firefox security update
- ALSA-2023:4954 Important: thunderbird security update
- ALSA-2023:4955 Important: thunderbird security update
- ALSA-2023:4958 Important: firefox security update
Debian GNU/Linux
- DSA 5488-1: thunderbird security update
- DSA 5489-1: file security update
- DLA 3554-1: thunderbird security update
- DSA 5490-1: aom security update
- DLA 3556-1: aom security update
- DLA 3555-1: php7.3 security update
- DLA 3558-1: python-django security update
- DLA 3557-1: memcached security update
- DSA 5491-1: chromium security update
- ELA-944-1 python-django security update
- ELA-943-1 memcached security update
- DLA 3559-1: libssh2 security update
- DSA 5492-1: linux security update
- ELA-945-1 zabbix security update
Fedora Linux
- Fedora 37 Update: moby-engine-24.0.5-1.fc37
- Fedora 37 Update: exercism-3.2.0-1.fc37
- Fedora 38 Update: libtommath-1.2.0-12.fc38
- Fedora 38 Update: python-pyramid-2.0.2-1.fc38
- Fedora 38 Update: exercism-3.2.0-1.fc38
- Fedora 38 Update: mingw-freeimage-3.19.0-0.16.svn1909.fc38
- Fedora 38 Update: freeimage-3.19.0-0.19.svn1909.fc38
- Fedora 37 Update: php-phpmailer6-6.8.1-1.fc37
- Fedora 37 Update: htmltest-0.17.0-4.fc37
- Fedora 38 Update: netconsd-0.3-1.fc38
- Fedora 37 Update: netconsd-0.3-1.fc37
- Fedora 37 Update: indent-2.2.13-4.fc37
- Fedora 38 Update: erofs-utils-1.6-3.fc38
- Fedora 38 Update: tinyexr-1.0.1-7.fc38
- Fedora 38 Update: indent-2.2.13-4.fc38
- Fedora 38 Update: php-phpmailer6-6.8.1-1.fc38
- Fedora 38 Update: htmltest-0.17.0-4.fc38
- Fedora 38 Update: vim-9.0.1872-1.fc38
- Fedora 38 Update: pypy-7.3.12-3.fc38
- Fedora 38 Update: wireshark-4.0.8-2.fc38
- Fedora 37 Update: pypy-7.3.12-3.fc37
- Fedora 37 Update: wireshark-4.0.8-2.fc37
- Fedora 38 Update: cjose-0.6.2.2-2.fc38
- Fedora 37 Update: vim-9.0.1872-1.fc37
- Fedora 38 Update: xrdp-0.9.23-1.fc38
- Fedora 37 Update: cjose-0.6.2.2-2.fc37
- Fedora 37 Update: xrdp-0.9.23-1.fc37
Gentoo Linux
Oracle Linux
- ELBA-2023-12742 Oracle Linux 9 Unbreakable Enterprise kernel bug fix update
- ELSA-2023-4838 Important: Oracle Linux 9 cups security update
- ELBA-2023-4880 Oracle Linux 9 sos bug fix and enhancement update
- ELBA-2023-12742 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update
- ELBA-2023-12741 Oracle Linux 8 Unbreakable Enterprise kernel-container bug fix update
- ELBA-2023-12740 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update
- ELSA-2023-4864 Important: Oracle Linux 8 cups security update
- ELBA-2023-4880 Oracle Linux 8 sos bug fix and enhancement update
- ELBA-2023-12757 Oracle Linux 8 buildah bug fix update
- ELBA-2023-12756 Oracle Linux 8 aardvark-dns bug fix update
- ELBA-2023-12755 Oracle Linux 8 hivex bug fix update
- ELBA-2023-12740 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update
- ELBA-2023-12743 Oracle Linux 7 Unbreakable Enterprise kernel-container bug fix update
- ELSA-2023-12759 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELBA-2023-4819-1 Oracle Linux 7 kernel bug fix update
- ELBA-2023-4827 Oracle Linux 7 ipa bug fix update (aarch64)
- ELBA-2023-4826 Oracle Linux 7 389-ds-base bug fix update (aarch64)
- ELSA-2023-4766 Important: Oracle Linux 7 cups security update (aarch64)
- ELBA-2023-4825 Oracle Linux 7 net-snmp bug fix update (aarch64)
- ELBA-2023-4823 Oracle Linux 7 samba bug fix update (aarch64)
- ELBA-2023-4822 Oracle Linux 7 ibus bug fix update (aarch64)
- ELBA-2023-12745 Oracle Linux 7 device-mapper-multipath bug fix update (aarch64)
- ELBA-2023-4827 Oracle Linux 7 ipa bug fix update
- ELBA-2023-4820 Oracle Linux 7 strace bug fix update (aarch64)
- ELSA-2023-4819 Important: Oracle Linux 7 kernel security and bug fix update
- ELBA-2023-4825 Oracle Linux 7 net-snmp bug fix update
- ELSA-2023-4766 Important: Oracle Linux 7 cups security update
- ELBA-2023-4822 Oracle Linux 7 ibus bug fix update
- ELBA-2023-4826 Oracle Linux 7 389-ds-base bug fix update
- ELBA-2023-4823 Oracle Linux 7 samba bug fix update
- ELBA-2023-4824 Oracle Linux 7 scap-security-guide bug fix update
- ELBA-2023-4820 Oracle Linux 7 strace bug fix update
- ELSA-2023-12759 Important: Oracle Linux 6 Extended Lifecycle Support (ELS) Unbreakable Enterprise kernel security update
- New Ksplice updates for UEKR4 4.1.12 on OL6 and OL7 (ELSA-2023-12759)
- ELBA-2023-12730 Oracle Linux 8 oraclelinux-automation-manager-release-el8 bug fix update
- ELSA-2023-4945 Important: Oracle Linux 7 thunderbird security update (aarch64)
- ELBA-2023-4824 Oracle Linux 7 scap-security-guide bug fix update (aarch64)
- ELSA-2023-4945 Important: Oracle Linux 7 thunderbird security update
- ELBA-2023-12774 Oracle Linux 8 binutils bug fix update
- ELSA-2023-4954 Important: Oracle Linux 8 thunderbird security update
- ELSA-2023-4952 Important: Oracle Linux 8 firefox security update
- ELSA-2023-4958 Important: Oracle Linux 9 firefox security update
- ELBA-2023-12773 Oracle Linux 9 binutils bug fix update
- ELSA-2023-4955 Important: Oracle Linux 9 thunderbird security update
- New Ksplice updates for UEKR6 5.4.17 on OL7 and OL8 (ELBA-2023-12740)
Red Hat Enterprise Linux
- RHSA-2023:4910-01: Moderate: Red Hat JBoss Web Server 5.7.4 release and security update
- RHSA-2023:4953-01: Important: thunderbird security update
- RHSA-2023:4949-01: Important: firefox security update
- RHSA-2023:4956-01: Important: thunderbird security update
- RHSA-2023:4951-01: Important: firefox security update
- RHSA-2023:4955-01: Important: thunderbird security update
- RHSA-2023:4950-01: Important: firefox security update
- RHSA-2023:4948-01: Important: thunderbird security update
- RHSA-2023:4946-01: Important: thunderbird security update
- RHSA-2023:4954-01: Important: thunderbird security update
- RHSA-2023:4947-01: Important: thunderbird security update
- RHSA-2023:4945-01: Important: thunderbird security update
- RHSA-2023:4957-01: Important: firefox security update
- RHSA-2023:4952-01: Important: firefox security update
- RHSA-2023:4959-01: Important: firefox security update
- RHSA-2023:4958-01: Important: firefox security update
- RHSA-2023:4962-01: Important: kernel security, bug fix, and enhancement update
- RHSA-2023:4971-01: Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update
- RHSA-2023:4972-01: Critical: Multicluster Engine for Kubernetes 2.1.8 security updates and bug fixes
- RHSA-2023:4967-01: Important: kpatch-patch security update
- RHSA-2023:4961-01: Important: kernel-rt security and bug fix update
- RHSA-2023:4982-01: Moderate: OpenShift Virtualization 4.12.6 Images
- RHSA-2023:4983-01: Important: Red Hat Process Automation Manager 7.13.4 security update
- RHSA-2023:4980-01: Critical: Red Hat Advanced Cluster Management 2.6.7 security and bug fix updates
- RHSA-2023:4986-01: Moderate: Red Hat OpenShift Distributed Tracing 2.9.0 security update
- RHSA-2023:4898-01: Important: OpenShift Container Platform 4.10.67 security update
- RHSA-2023:4991-01: Low: Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update
- RHSA-2023:5019-01: Important: firefox security update
- RHSA-2023:5029-01: Critical: Red Hat OpenShift GitOps security update
- RHSA-2023:5030-01: Critical: Red Hat OpenShift GitOps security update
SUSE Linux
- SUSE-SU-2023:3507-1: important: Security update for open-vm-tools
- SUSE-SU-2023:3498-1: important: Security update for php7
- SUSE-SU-2023:3518-1: moderate: Security update for exempi
- SUSE-SU-2023:3519-1: important: Security update for MozillaFirefox
- SUSE-SU-2023:3520-1: low: Security update for djvulibre
- SUSE-SU-2023:3522-1: important: Security update for amazon-ecs-init
- SUSE-SU-2023:3525-1: important: Security update for keylime
- SUSE-SU-2023:3531-1: important: Security update for buildah
- SUSE-SU-2023:3526-1: important: Security update for sccache
- SUSE-SU-2023:3527-1: moderate: Security update for gsl
- SUSE-SU-2023:3528-1: important: Security update for php7
- SUSE-SU-2023:3529-1: important: Security update for busybox
- SUSE-SU-2023:3532-1: important: Security update for kubernetes1.18
- openSUSE-SU-2023:0244-1: important: Security update for chromium
- SUSE-SU-2023:3536-1: moderate: Security update for docker
- SUSE-SU-2023:3537-1: important: Security update for amazon-ssm-agent
- SUSE-SU-2023:3541-1: important: Security update for php7
- SUSE-SU-2023:3555-1: important: Security update for libssh2_org
- SUSE-SU-2023:3556-1: important: Security update for webkit2gtk3
- SUSE-SU-2023:3557-1: important: Security update for rekor
- SUSE-SU-2023:3560-1: important: Security update for geoipupdate
- SUSE-SU-2023:3561-1: important: Security update for skopeo
- SUSE-SU-2023:3563-1: moderate: Security update for icu73_2
Ubuntu Linux
- USN-6333-1: Thunderbird vulnerabilities
- USN-6334-1: atftp vulnerabilities
- USN-6335-1: BusyBox vulnerabilities
- USN-6337-1: Linux kernel (Azure) vulnerabilities
- USN-6336-1: Docker Registry vulnerabilities
- USN-6342-1: Linux kernel vulnerabilities
- USN-6341-1: Linux kernel vulnerabilities
- USN-6338-1: Linux kernel vulnerabilities
- USN-6339-1: Linux kernel vulnerabilities
- USN-6340-1: Linux kernel vulnerabilities
- USN-6347-1: Linux kernel (Azure CVM) vulnerabilities
- USN-6346-1: Linux kernel (Raspberry Pi) vulnerabilities
- USN-6348-1: Linux kernel vulnerabilities
- USN-6350-1: Linux kernel vulnerabilities
- USN-6349-1: Linux kernel (Azure) vulnerabilities
- USN-6345-1: SoX vulnerability
- USN-6352-1: Apache Shiro vulnerabilities
- USN-6351-1: Linux kernel (GKE) vulnerabilities
- USN-6353-1: PLIB vulnerability
- USN-6355-: GRUB2 vulnerabilities
- USN-6354-1: Python vulnerability
- USN-6338-2: Linux kernel vulnerabilities
- USN-6342-2: Linux kernel (Azure) vulnerabilities
- USN-6339-2: Linux kernel vulnerabilities
- USN-6340-2: Linux kernel vulnerabilities
- LSN-0097-1: Linux kernel vulnerability