Here is a roundup of last week's Linux security updates forĀ Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, Rocky Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
Debian GNU/Linux
- DLA 3569-1: thunderbird security update
- DSA 5497-2: libwebp security update
- DLA 3570-1: libwebp security update
- DSA 5502-1: xrdp security update
- DSA 5501-1: gnome-shell security update
- DSA 5500-1: flac security update
- DSA 5499-1: chromium security update
- DLA 3571-1: openjdk-11 security update
- DLA 3573-1: frr security update
- DLA 3572-1: libyang security update
- ELA-948-1 linux-4.19 security update
- ELA-947-1 linux-5.10 security update
- ELA-950-1 python2.7 security update
- ELA-949-1 mutt security update
- DLA 3575-1: python2.7 security update
- DSA 5503-1: netatalk security update
- DLA 3574-1: mutt security update
- ELA-951-1 beep security update
- DLA 3576-1: gsl security update
- ELA-952-1 gsl security update
- ELA-954-1 flac security update
- ELA-953-1 openssl security update
- DLA 3577-1: roundcube security update
- DSA 5504-1: bind9 security update
- DLA 3578-1: lldpd security update
- ELA-955-1 open-vm-tools security update
- ELA-642-2 java-common regression update
- DLA 3579-1: elfutils security update
- ELA-958-1 lldpd security update
- ELA-957-1 zabbix security update
- ELA-956-1 libssh2 security update
Fedora Linux
- Fedora 37 Update: python-matrix-common-1.3.0-7.fc37
- Fedora 37 Update: rust-pythonize-0.19.0-1.fc37
- Fedora 37 Update: matrix-synapse-1.80.0-5.fc37
- Fedora 37 Update: libtommath-1.2.0-11.fc37
- Fedora 38 Update: chromium-117.0.5938.62-1.fc38
- Fedora 38 Update: giflib-5.2.1-17.fc38
- Fedora 38 Update: libpano13-2.9.22-1.fc38
- Fedora 37 Update: libpano13-2.9.22-1.fc37
- Fedora 37 Update: open-vm-tools-12.3.0-1.fc37
- Fedora 38 Update: golang-github-xhit-str2duration-2.1.0-3.fc38
- Fedora 38 Update: golang-gopkg-alecthomas-kingpin-2-2.3.2-1.fc38
- Fedora 38 Update: golang-github-prometheus-exporter-toolkit-0.10.0-1.fc38
- Fedora 37 Update: chromium-117.0.5938.88-1.fc37
- Fedora 37 Update: golang-gopkg-alecthomas-kingpin-2-2.3.2-1.fc37
- Fedora 37 Update: golang-github-xhit-str2duration-2.1.0-3.fc37
- Fedora 37 Update: golang-github-prometheus-exporter-toolkit-0.10.0-1.fc37
- Fedora 37 Update: dotnet6.0-6.0.122-1.fc37
- Fedora 37 Update: dotnet7.0-7.0.111-1.fc37
- Fedora 38 Update: dotnet6.0-6.0.122-1.fc38
- Fedora 38 Update: dotnet7.0-7.0.111-1.fc38
- Fedora 38 Update: linux-firmware-20230919-1.fc38
- Fedora 37 Update: roundcubemail-1.6.3-1.fc37
- Fedora 38 Update: thunderbird-102.15.1-1.fc38
- Fedora 38 Update: roundcubemail-1.6.3-1.fc38
Gentoo Linux
Oracle Linux
- ELSA-2023-12799 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2023-12799 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update (aarch64)
- ELBA-2023-12823 Oracle Linux 9 dmidecode bug fix update
- ELSA-2023-5200 Important: Oracle Linux 9 firefox security update
- ELSA-2023-5194 Important: Oracle Linux 9 frr security update
- ELSA-2023-5184 Important: Oracle Linux 8 firefox security update
- ELSA-2023-5197 Important: Oracle Linux 7 firefox security update (aarch64)
- ELSA-2023-5191 Important: Oracle Linux 7 thunderbird security update (aarch64)
- ELSA-2023-5191 Important: Oracle Linux 7 thunderbird security update
- ELSA-2023-5197 Important: Oracle Linux 7 firefox security update
- ELSA-2023-5224 Important: Oracle Linux 9 thunderbird security update
- ELBA-2023-5215 Oracle Linux 9 nmstate bug fix update
- ELBA-2023-5089 Oracle Linux 9 libvirt bug fix update
- ELSA-2023-5214 Important: Oracle Linux 9 libwebp security update
- ELSA-2023-5219 Important: Oracle Linux 8 frr security and bug fix update
- ELSA-2023-5252 Moderate: Oracle Linux 8 dmidecode security update
- ELSA-2023-5201 Important: Oracle Linux 8 thunderbird security update
- ELBA-2023-12822 Oracle Linux 8 leapp-repository bug fix update
- ELSA-2023-5217 Important: Oracle Linux 7 open-vm-tools security update
- ELSA-2023-5269 Moderate: Oracle Linux 8 postgresql:15 security update
- ELSA-2023-5259 Moderate: Oracle Linux 8 mariadb:10.3 security, bug fix, and enhancement update
- ELBA-2023-5248 Oracle Linux 8 ca-certificates bug fix and enhancement update
- ELBA-2023-5262 Oracle Linux 8 open-vm-tools bug fix update
- ELSA-2023-5309 Important: Oracle Linux 8 libwebp security update
- ELBA-2023-5263 Oracle Linux 8 gnome-shell-extensions bug fix update
- ELSA-2023-5249 Moderate: Oracle Linux 8 ncurses security update
- ELBA-2023-5266 Oracle Linux 8 container-tools:ol8 bug fix and enhancement update
- ELBA-2023-5256 Oracle Linux 8 linuxptp bug fix update
- ELBA-2023-5258 Oracle Linux 8 openscap bug fix and enhancement update
- ELBA-2023-5242 Oracle Linux 8 firewalld bug fix update
- ELBA-2023-12830 Oracle Linux 8 pesign bug fix update
- ELSA-2023-5264 Important: Oracle Linux 8 virt:ol and virt-devel:rhel security and bug fix update
- ELBA-2023-5268 Oracle Linux 8 ipa bug fix update
- ELSA-2023-5312 Important: Oracle Linux 8 open-vm-tools security update
- ELSA-2023-5244 Important: Oracle Linux 8 kernel security, bug fix, and enhancement update
- ELBA-2023-5254 Oracle Linux 8 cups bug fix update
- ELBA-2023-5250 Oracle Linux 8 findutils bug fix update
- ELBA-2023-5260 Oracle Linux 8 ostree bug fix update
- ELBA-2023-12829 Oracle Linux 9 pesign bug fix update
- ELSA-2023-5313 Important: Oracle Linux 9 open-vm-tools security update
- ELBA-2023-12827 Oracle Linux 7 libvirt bug fix update (aarch64)
Red Hat Enterprise linux
- RHSA-2023:5193-01: Moderate: dbus security update
- RHSA-2023:5197-01: Important: firefox security update
- RHSA-2023:5188-01: Important: thunderbird security update
- RHSA-2023:5186-01: Important: thunderbird security update
- RHSA-2023:5185-01: Important: thunderbird security update
- RHSA-2023:5184-01: Important: firefox security update
- RHSA-2023:5190-01: Important: libwebp security update
- RHSA-2023:5202-01: Important: thunderbird security update
- RHSA-2023:5189-01: Important: libwebp security update
- RHSA-2023:5192-01: Important: firefox security update
- RHSA-2023:5201-01: Important: thunderbird security update
- RHSA-2023:5191-01: Important: thunderbird security update
- RHSA-2023:5194-01: Important: frr security update
- RHSA-2023:5195-01: Important: frr security and bug fix update
- RHSA-2023:5187-01: Important: firefox security update
- RHSA-2023:5200-01: Important: firefox security update
- RHSA-2023:5204-01: Important: libwebp security update
- RHSA-2023:5183-01: Important: firefox security update
- RHSA-2023:5205-01: Important: firefox security update
- RHSA-2023:5198-01: Important: firefox security update
- RHSA-2023:5196-01: Important: frr security and bug fix update
- RHSA-2023:5178-01: Important: busybox security update
- RHSA-2023:5209-01: Important: Red Hat Virtualization Host 4.4.z SP 1 security update
- RHSA-2023:5155-01: Moderate: [impact]: OpenShift Container Platform 4.13.13 bug fix and security update
- RHSA-2023:5206-01: Moderate: RHACS 4.2 enhancement and security update
- RHSA-2023:5208-01: Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update
- RHSA-2023:5221-01: Important: kpatch-patch security update
- RHSA-2023:5213-01: Important: open-vm-tools security update
- RHSA-2023:5220-01: Important: open-vm-tools security update
- RHSA-2023:5219-01: Important: frr security and bug fix update
- RHSA-2023:5224-01: Important: thunderbird security update
- RHSA-2023:5217-01: Important: open-vm-tools security update
- RHSA-2023:5210-01: Important: open-vm-tools security update
- RHSA-2023:5222-01: Important: libwebp security update
- RHSA-2023:5218-01: Important: open-vm-tools security update
- RHSA-2023:5214-01: Important: libwebp security update
- RHSA-2023:5223-01: Important: thunderbird security update
- RHSA-2023:5216-01: Important: open-vm-tools security update
- RHSA-2023:5233-01: Moderate: OpenShift Virtualization 4.13.4 security and bug fix update
- RHSA-2023:5239-01: Important: virt:rhel and virt-devel:rhel security update
- RHSA-2023:5235-01: Important: kpatch-patch security update
- RHSA-2023:5236-01: Important: libwebp: critical security update
- RHSA-2023:5264-01: Important: virt:rhel and virt-devel:rhel security and bug fix update
- RHSA-2023:5238-01: Important: kernel security update
- RHSA-2023:5252-01: Moderate: dmidecode security update
- RHSA-2023:5245-01: Moderate: linux-firmware security update
- RHSA-2023:5259-01: Moderate: mariadb:10.3 security, bug fix, and enhancement update
- RHSA-2023:5249-01: Moderate: ncurses security update
- RHSA-2023:5244-01: Important: kernel security, bug fix, and enhancement update
- RHSA-2023:5269-01: Moderate: postgresql:15 security update
- RHSA-2023:5255-01: Important: kernel-rt security and bug fix update
- RHSA-2023:5310-01: Low: Red Hat Integration Camel Extensions for Quarkus 2.13.3-1 security update
- RHSA-2023:5095-01: Moderate: Logging Subsystem 5.6.11 - Red Hat OpenShift security update
- RHSA-2023:5096-01: Moderate: Logging Subsystem 5.5.16 - Red Hat OpenShift security update
- RHSA-2023:5313-01: Important: open-vm-tools security update
- RHSA-2023:5309-01: Important: libwebp security update
- RHSA-2023:5314-01: Moderate: OpenShift API for Data Protection (OADP) 1.1.6 security and bug fix update
- RHSA-2023:5312-01: Important: open-vm-tools security update
- RHSA-2023:5337-01: Important: Red Hat Integration Camel K 1.10.2 release security update
Rocky Linux
- RLBA-2023:5075: sip6 bug fix update
- RLEA-2023:4998: microcode_ctl bug fix and enhancement update
- RLBA-2023:5063: ca-certificates bug fix and enhancement update
- RLSA-2023:5091: Important: kernel-rt security and bug fix update
- RLSA-2023:5144: Moderate: .NET 6.0 security update
- RLSA-2023:5050: Moderate: httpd:2.4 security update
- RLSA-2023:5184: Important: firefox security update
- RLEA-2023:4995: microcode_ctl bug fix and enhancement update
Slackware Linux
- Netatalk (SSA:2023-261-01)
- Bind (SSA:2023-264-01)
- CUPS (SSA:2023-264-02)
- Seamonkey (SSA:2023-264-03)
SUSE Linux
- SUSE-SU-2023:3634-1: critical: Security update for libwebp
- SUSE-SU-2023:3635-1: moderate: Security update for flac
- SUSE-SU-2023:3630-1: important: Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP5)
- SUSE-SU-2023:3664-1: critical: Security update for MozillaThunderbird
- SUSE-SU-2023:3666-1: important: Security update for libxml2
- SUSE-SU-2023:3657-1: important: Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP4)
- SUSE-SU-2023:3658-1: important: Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP5)
- SUSE-SU-2023:3659-1: important: Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP5)
- SUSE-SU-2023:3656-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:3644-1: important: Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP4)
- SUSE-SU-2023:3647-1: important: Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP4)
- SUSE-SU-2023:3648-1: important: Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP4)
- SUSE-SU-2023:3653-1: important: Security update for the Linux Kernel (Live Patch 14 for SLE 15 SP4)
- openSUSE-SU-2023:0249-1: important: Security update for chromium
- SUSE-SU-2023:3671-1: important: Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP5)
- SUSE-SU-2023:3676-1: important: Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP5)
- SUSE-SU-2023:3682-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:3683-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:3684-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:3680-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:3698-1: important: Security update for libxml2
- SUSE-SU-2023:3699-1: important: Security update for libxml2
- SUSE-SU-2023:3700-1: important: Security update for go1.20
- SUSE-SU-2023:3701-1: important: Security update for go1.21
- SUSE-SU-2023:3704-1: important: Security update for the Linux Kernel
- openSUSE-SU-2023:0251-1: important: Security update for opera
Ubuntu Linux
- USN-6381-1: GNU binutils vulnerabilities
- USN-6339-4: Linux kernel (Intel IoTG) vulnerabilities
- USN-6376-1: c-ares vulnerability
- USN-6378-1: Django vulnerability
- USN-6379-1: vsftpd vulnerability
- USN-6377-1: LibRaw vulnerability
- USN-6380-1: Node.js vulnerabilities
- USN-6386-1: Linux kernel vulnerabilities
- USN-6387-1: Linux kernel vulnerabilities
- USN-6388-1: Linux kernel vulnerabilities
- USN-6385-1: Linux kernel (OEM) vulnerabilities
- USN-6384-1: Linux kernel (OEM) vulnerabilities
- USN-6382-1: Memcached vulnerability
- USN-6383-1: Linux kernel vulnerabilities
- USN-6389-1: Indent vulnerability
- USN-6391-1: CUPS vulnerability
- USN-6390-1: Bind vulnerabilities
- USN-6392-1: libppd vulnerability
- USN-6394-1: Python vulnerability
- USN-6393-1: ImageMagick vulnerability
- USN-6391-2: CUPS vulnerability
- USN-6395-1: GNOME Shell vulnerability
- USN-6360-2: FLAC vulnerability