Here a roundup of last week's Linux security updates for Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
Debian GNU/Linux
- ELA-693-1 snakeyaml security update
- DLA 3132-1: snakeyaml security update
- DSA 5245-1: chromium security update
- DLA 3131-1: linux security update
- DLA 3133-1: lighttpd security update
- ELA-695-1 libdatetime-timezone-perl new timezone database
- ELA-694-1 tzdata new timezone database
- DLA 3135-1: libdatetime-timezone-perl new timezone database
- DSA 5247-1: barbican security update
- DSA 5246-1: mediawiki security update
- DSA 5246-1: php-twig security update
- ELA-696-1 linux-4.19 security update
- DLA 3136-1: barbican security update
- ELA-697-1 libraw security update
- DLA 3138-1: bind9 security update
- DLA 3137-1: nodejs security update
- DSA 5251-1: isc-dhcp security update
- DSA 5250-1: dbus security update
- DSA 5249-1: strongswan security update
- ELA-698-1 bind9 security update
- ELA-699-1 asterisk security update
- DLA 3140-1: libpgjava security update
- DLA 3139-1: knot-resolver security update
Fedora Linux
- Fedora 36 Update: enlightenment-0.25.4-1.fc36
- Fedora 35 Update: enlightenment-0.25.4-1.fc35
- Fedora 35 Update: librecad-2.2.0-0.15.rc4.fc35
- Fedora 35 Update: libdxfrw-1.1.0-0.1.rc1.fc35
- Fedora 35 Update: bash-5.1.8-3.fc35
- Fedora 35 Update: scala-2.13.9-1.fc35
- Fedora 35 Update: chromium-105.0.5195.125-2.fc35
- Fedora 35 Update: postgresql-jdbc-42.2.26-1.fc35
- Fedora 36 Update: scala-2.13.9-1.fc36
- Fedora 36 Update: chromium-105.0.5195.125-2.fc36
- Fedora 36 Update: postgresql-jdbc-42.3.1-4.fc36
- Fedora 35 Update: lighttpd-1.4.67-1.fc35
- Fedora 36 Update: php-8.1.11-1.fc36
- Fedora 35 Update: php-twig3-3.4.3-1.fc35
- Fedora 35 Update: php-twig2-2.15.3-1.fc35
- Fedora 35 Update: php-twig-1.44.7-1.fc35
- Fedora 35 Update: php-8.0.24-1.fc35
- Fedora 35 Update: booth-1.0-251.4.bfb2f92.git.fc35
- Fedora 36 Update: poppler-22.01.0-6.fc36
- Fedora 36 Update: seamonkey-2.53.14-3.fc36
- Fedora 36 Update: expat-2.4.9-1.fc36
- Fedora 36 Update: php-twig3-3.4.3-1.fc36
- Fedora 36 Update: php-twig2-2.15.3-1.fc36
- Fedora 36 Update: nheko-0.10.2-1.fc36
- Fedora 36 Update: php-twig-1.44.7-1.fc36
- Fedora 36 Update: booth-1.0-262.3.d0ac26c.git.fc36
- Fedora 35 Update: dotnet3.1-3.1.423-1.fc35
- Fedora 36 Update: python-joblib-1.2.0-1.fc36
- Fedora 36 Update: dotnet3.1-3.1.423-1.fc36
Oracle Linux
- ELSA-2022-6765 Important: Oracle Linux 7 bind security update (aarch64)
- ELSA-2022-6765 Important: Oracle Linux 7 bind security update
- ELBA-2022-9857 Oracle Linux 7 samba bug fix update (aarch64)
- ELBA-2022-9857 Oracle Linux 7 samba bug fix update
- ELSA-2022-6763 Important: Oracle Linux 9 bind security update
- ELSA-2022-6778 Important: Oracle Linux 8 bind security update
- ELBA-2022-9843 Oracle Linux 8 xfsprogs bug fix update
- ELBA-2022-9859 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update (aarch64)
- ELBA-2022-9843 Oracle Linux 8 xfsprogs bug fix update
- ELSA-2022-6781 Important: Oracle Linux 8 bind9.16 security update
- ELBA-2022-9859 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update
- ELSA-2022-6775 Important: Oracle Linux 8 squid:4 security update
- ELBA-2022-6827 Oracle Linux 7 tzdata bug fix and enhancement update (aarch64)
- ELSA-2022-6815 Important: Oracle Linux 7 squid security update
- ELBA-2022-6576 Oracle Linux 7 scap-security-guide bug fix and enhancement update (aarch64)
- ELSA-2022-6834 Important: Oracle Linux 7 expat security update (aarch64)
- ELBA-2022-6576 Oracle Linux 7 scap-security-guide bug fix and enhancement update
- ELBA-2022-6827 Oracle Linux 7 tzdata bug fix and enhancement update
- ELBA-2022-6827 Oracle Linux 9 tzdata bug fix and enhancement update
- ELSA-2022-6838 Important: Oracle Linux 9 expat security update
- ELSA-2022-6839 Important: Oracle Linux 9 squid security update
- ELBA-2022-6827 Oracle Linux 8 tzdata bug fix and enhancement update
- ELSA-2022-6815 Important: Oracle Linux 7 squid security update (aarch64)
- ELSA-2022-6820 Moderate: Oracle Linux 8 prometheus-jmx-exporter security update
- ELSA-2022-6834 Important: Oracle Linux 7 expat security update
Red Hat Enterprise Linux
- RHSA-2022:6764-01: Important: bind security update
- RHSA-2022:6765-01: Important: bind security update
- RHSA-2022:6763-01: Important: bind security update
- RHSA-2022:6766-01: Moderate: rh-python38-python security update
- RHSA-2022:6777-01: Important: squid:4 security update
- RHSA-2022:6779-01: Important: bind security update
- RHSA-2022:6783-01: Moderate: Red Hat Single Sign-On 7.5.3 security update on RHEL 8
- RHSA-2022:6774-01: Important: squid:4 security update
- RHSA-2022:6775-01: Important: squid:4 security update
- RHSA-2022:6780-01: Important: bind security update
- RHSA-2022:6778-01: Important: bind security update
- RHSA-2022:6782-01: Moderate: Red Hat Single Sign-On 7.5.3 security update on RHEL 7
- RHSA-2022:6787-01: Moderate: Red Hat Single Sign-On 7.5.3 security update
- RHSA-2022:6776-01: Important: squid:4 security update
- RHSA-2022:6781-01: Important: bind9.16 security update
- RHSA-2022:6757-01: Important: Red Hat build of Eclipse Vert.x 4.3.3 security update
- RHSA-2022:6819-01: Important: Red Hat AMQ Streams 2.2.0 release and security update
- RHSA-2022:6823-01: Important: Red Hat JBoss Enterprise Application Platform 7.4.7 Security update
- RHSA-2022:6825-01: Important: Red Hat JBoss Enterprise Application Platform 7.4.7 Security update
- RHSA-2022:6821-01: Important: Red Hat JBoss Enterprise Application Platform 7.4.7 Security update
- RHSA-2022:6822-01: Important: Red Hat JBoss Enterprise Application Platform 7.4.7 Security update
- RHSA-2022:6815-01: Important: squid security update
- RHSA-2022:6813-01: Important: Red Hat Process Automation Manager 7.13.1 security update
- RHSA-2022:6820-01: Moderate: prometheus-jmx-exporter security update
- RHSA-2022:6832-01: Important: expat security update
- RHSA-2022:6831-01: Important: expat security update
- RHSA-2022:6834-01: Important: expat security update
- RHSA-2022:6835-01: Important: Service Registry (container images) release and security update 2.3.0.GA:
- RHSA-2022:6833-01: Important: expat security update
- RHSA-2022:6838-01: Important: expat security update
- RHSA-2022:6839-01: Important: squid security update
- RHSA-2022:6850-01: Important: openvswitch2.11 security update
Slackware Linux
SUSE Linux
- SUSE-SU-2022:3490-1: important: Security update for slurm
- openSUSE-SU-2022:10138-1: important: Security update for chromium
- SUSE-SU-2022:3491-1: important: Security update for slurm_20_02
- openSUSE-SU-2022:10139-1: important: Security update for chromium
- openSUSE-SU-2022:10140-1: moderate: Security update for lighttpd
- SUSE-SU-2022:3523-1: moderate: Security update for libjpeg-turbo
- SUSE-SU-2022:3495-1: important: Security update for libgit2
- SUSE-SU-2022:3496-1: moderate: Security update for colord
- SUSE-SU-2022:3494-1: important: Security update for libgit2
- SUSE-SU-2022:3512-1: moderate: Security update for python
- SUSE-SU-2022:3525-1: moderate: Security update for cifs-utils
- openSUSE-SU-2022:10142-1: moderate: Security update for pngcheck
- SUSE-SU-2022:3531-1: important: Security update for squid
- SUSE-SU-2022:3540-1: moderate: Security update for LibVNCServer
- SUSE-SU-2022:3535-1: important: Security update for slurm
- SUSE-SU-2022:3537-1: important: Security update for postgresql-jdbc
- SUSE-SU-2022:3538-1: important: Security update for webkit2gtk3
- SUSE-SU-2022:3544-1: important: Security update for python3
- SUSE-SU-2022:3552-1: Security update for ImageMagick
Ubuntu Linux
- USN-5614-2: Wayland vulnerability
- USN-5651-2: strongSwan vulnerability
- USN-5651-1: strongSwan vulnerability
- USN-5652-1: Linux kernel (Azure) vulnerabilities
- USN-5656-1: JACK vulnerability
- USN-5655-1: Linux kernel (Intel IoTG) vulnerabilities
- USN-5654-1: Linux kernel (GKE) vulnerabilities
- USN-5653-1: Django vulnerability
- USN-5659-1: kitty vulnerabilities
- USN-5660-1: Linux kernel (GCP) vulnerabilities
- USN-5658-1: DHCP vulnerabilities
- USN-5661-1: LibreOffice vulnerabilities
- USN-5663-1: Thunderbird vulnerabilities