Here is a roundup of last week's Linux security updates forĀ Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, Rocky Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
Debian GNU/Linux
- DLA 3598-1: libvpx security update
- DSA 5511-1: mosquitto security update
- DLA 3597-1: open-vm-tools security update
- DSA 5512-1: exim4 security update
- DLA 3599-1: exim4 security update
- ELA-976-1 exim4 security update
- ELA-975-1 libvpx security update
- ELA-978-1 cups security update
- DLA 3600-1: postgresql-11 security update
- DSA 5514-1: glibc security update
- DSA 5513-1: thunderbird security update
- DSA 5515-1: chromium security update
- DLA 3603-1: libxpm security update
- DLA 3602-1: libx11 security update
- ELA-980-1 libxpm security update
- ELA-979-1 libx11 security update
- DLA 3604-1: qemu security update
- DLA 3605-1: grub2 security update
- DSA 5518-1: libvpx security update
- DSA 5517-1: libx11 security update
- DSA 5516-1: libxpm security update
- DSA 5519-1: grub2 security update
- DLA 3607-1: gnome-boxes update for DLA-3606-1
- DLA 3606-1: freerdp2 security update
- DLA 3608-1: vinagre update for DLA-3606-1
Fedora Linux
- Fedora 38 Update: rust-aes-gcm-0.10.3-1.fc38
- Fedora 38 Update: firecracker-1.4.1-3.fc38
- Fedora 38 Update: rust-tungstenite-0.20.1-1.fc38
- Fedora 38 Update: rust-tokio-tungstenite-0.20.1-1.fc38
- Fedora 38 Update: rust-warp-0.3.5-6.fc38
- Fedora 38 Update: rust-axum-0.6.20-1.fc38
- Fedora 37 Update: rust-aes-gcm-0.10.3-1.fc37
- Fedora 37 Update: firecracker-1.4.1-3.fc37
- Fedora 37 Update: rust-warp-0.3.5-6.fc37
- Fedora 37 Update: rust-tungstenite-0.20.1-1.fc37
- Fedora 37 Update: rust-axum-0.6.20-1.fc37
- Fedora 37 Update: rust-tokio-tungstenite-0.20.1-1.fc37
- Fedora 38 Update: pmix-4.1.3-1.fc38
- Fedora 37 Update: slurm-22.05.9-5.fc37
- Fedora 37 Update: pmix-4.1.3-1.fc37
- Fedora 37 Update: prrte-2.0.2-5.fc37
- Fedora 37 Update: openmpi-4.1.4-6.fc37
- Fedora 38 Update: slurm-22.05.9-5.fc38
- Fedora 38 Update: prrte-2.0.2-5.fc38
- Fedora 38 Update: openmpi-4.1.4-9.fc38
- Fedora 38 Update: glibc-2.37-10.fc38
- Fedora 38 Update: ckeditor-4.22.1-1.fc38
- Fedora 38 Update: drupal7-7.98-1.fc38
- Fedora 38 Update: pgadmin4-6.21-3.fc38
- Fedora 38 Update: golang-github-protobuf-1.5.3-3.fc38
- Fedora 38 Update: golang-github-nats-io-jwt-2-2.5.2-1.fc38
- Fedora 38 Update: golang-github-envoyproxy-control-plane-0.11.1-1.fc38
- Fedora 38 Update: golang-github-nats-io-1.30.1-3.fc38
- Fedora 38 Update: nats-server-2.10.1-4.fc38
- Fedora 38 Update: golang-google-protobuf-1.31.0-4.fc38
- Fedora 38 Update: golang-github-minio-highwayhash-1.0.2-2.fc38
- Fedora 38 Update: golang-github-nats-io-nkeys-0.4.5-2.fc38
- Fedora 38 Update: golang-github-nats-io-streaming-server-0.25.5-1.fc38
- Fedora 38 Update: golang-github-hashicorp-msgpack-2.1.0-1.fc38
- Fedora 38 Update: golang-github-cncf-xds-0-0.10.20230912gite9ce688.fc38
- Fedora 37 Update: glibc-2.36-14.fc37
- Fedora 37 Update: ckeditor-4.22.1-1.fc37
- Fedora 37 Update: drupal7-7.98-1.fc37
- Fedora 37 Update: pgadmin4-6.19-2.fc37
- Fedora 38 Update: xrdp-0.9.23.1-1.fc38
- Fedora 38 Update: matrix-synapse-1.93.0-2.fc38
- Fedora 37 Update: tacacs-F4.0.4.28.7fb~20231005g4fdf178-1.fc37
- Fedora 37 Update: xrdp-0.9.23.1-1.fc37
- Fedora 37 Update: matrix-synapse-1.80.0-6.fc37
- Fedora 37 Update: thunderbird-102.15.1-1.fc37
- Fedora 38 Update: firefox-118.0.1-4.fc38
- Fedora 38 Update: tacacs-F4.0.4.28.7fb~20231005g4fdf178-1.fc38
- Fedora 38 Update: vim-9.0.1984-1.fc38
- Fedora 38 Update: thunderbird-115.3.1-1.fc38
- Fedora 38 Update: freeimage-3.19.0-0.20.svn1909.fc38
- Fedora 38 Update: mingw-freeimage-3.19.0-0.17.svn1909.fc38
Gentoo Linux
- GLSA 202310-01: ClamAV: Multiple Vulnerabilities
- GLSA 202310-02: NVIDIA Drivers: Multiple Vulnerabilities
- GLSA 202310-04: libvpx: Multiple Vulnerabilities
- GLSA 202310-03: glibc: Multiple vulnerabilities
Oracle Linux
- ELBA-2023-5257 Oracle Linux 8 nss and nspr bug fix and enhancement update
- ELBA-2023-5084 Oracle Linux 9 scap-security-guide bug fix update
- ELBA-2023-12841 Oracle Linux 9 oracle-logos bug fix update
- ELSA-2023-12842 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2023-12842 Important: Oracle Linux 6 Extended Lifecycle Support (ELS) Unbreakable Enterprise kernel security update
- New Ksplice updates for UEKR7 5.15.0 on OL8 and OL9 (ELBA-2023-12794)
- New Ksplice updates for UEKR5 4.14.35 on OL7 (ELSA-2023-12826)
- New Ksplice updates for UEKR4 4.1.12 on OL6 and OL7 (ELSA-2023-12842)
- New Ksplice updates for RHCK 8 (ELSA-2023-12839)
- ELBA-2023-12846 Oracle Linux 7 linux-firmware bug fix update
- ELSA-2023-12850 Important: Oracle Linux 9 glibc security update
- ELBA-2023-12844 Oracle Linux 9 linux-firmware bug fix update
- ELBA-2023-12848 Oracle Linux 8 annobin bug fix update
- ELBA-2023-12849 Oracle Linux 8 gcc bug fix update
- ELBA-2023-12847 Oracle Linux 8 linux-firmware bug fix update
- ELBA-2023-12845 Oracle Linux 7 linux-firmware bug fix update (aarch64)
- New Ksplice updates for RHCK 9 (ELSA-2023-5069)
- New Ksplice updates for RHCK 9 (ELSA-2023-5069)
- ELSA-2023-5435 Important: Oracle Linux 9 thunderbird security update
- ELSA-2023-5434 Important: Oracle Linux 9 firefox security update
- ELSA-2023-12851 Important: Oracle Linux 8 glibc security update
- ELBA-2023-12852 Oracle Linux 8 compat-locales-sap bug fix update
- ELSA-2023-5461 Important: Oracle Linux 7 ImageMagick security update (aarch64)
- ELSA-2023-5461 Important: Oracle Linux 7 ImageMagick security update
- ELSA-2023-5474 Important: Oracle Linux 8 bind security update
- ELSA-2023-5460 Important: Oracle Linux 8 bind9.16 security update
- ELSA-2023-5428 Important: Oracle Linux 8 thunderbird security update
- ELBA-2023-5267 Oracle Linux 8 scap-security-guide bug fix update
- ELSA-2023-5433 Important: Oracle Linux 8 firefox security update
Red Hat Enterprise Linux
- RHSA-2023:5414-01: Important: kernel security update
- RHSA-2023:5390-01: Moderate: OpenShift Container Platform 4.12.36 bug fix and security update
- RHSA-2023:5421-01: Moderate: Multicluster Engine for Kubernetes 2.3.2 security updates and bug fixes
- RHSA-2023:5419-01: Important: kernel security update
- RHSA-2023:5447-01: Important: Migration Toolkit for Containers (MTC) 1.8.0 security and bug fix update
- RHSA-2023:5446-01: Important: Red Hat Build of OptaPlanner 8.38.0 SP1
- RHSA-2023:5429-01: Important: thunderbird security update
- RHSA-2023:5428-01: Important: thunderbird security update
- RHSA-2023:5430-01: Important: thunderbird security update
- RHSA-2023:5434-01: Important: firefox security update
- RHSA-2023:5432-01: Important: thunderbird security update
- RHSA-2023:5441-01: Moderate: Red Hat Integration Camel for Spring Boot 4.0.0 release and security update
- RHSA-2023:5439-01: Important: thunderbird security update
- RHSA-2023:5435-01: Important: thunderbird security update
- RHSA-2023:5440-01: Important: firefox security update
- RHSA-2023:5427-01: Important: firefox security update
- RHSA-2023:5426-01: Important: firefox security update
- RHSA-2023:5442-01: Moderate: Red Hat Advanced Cluster Management 2.8.2 security and bug fix updates
- RHSA-2023:5438-01: Important: thunderbird security update
- RHSA-2023:5437-01: Important: firefox security update
- RHSA-2023:5433-01: Important: firefox security update
- RHSA-2023:5436-01: Important: firefox security update
- RHSA-2023:5459-01: Important: ghostscript security update
- RHSA-2023:5472-01: Important: python3.9 security update
- RHSA-2023:5453-01: Important: glibc security update
- RHSA-2023:5464-01: Important: frr security update
- RHSA-2023:5457-01: Important: frr security update
- RHSA-2023:5477-01: Important: firefox security update
- RHSA-2023:5462-01: Important: python3.9 security update
- RHSA-2023:5456-01: Important: python3.11 security update
- RHSA-2023:5454-01: Important: glibc security update
- RHSA-2023:5473-01: Important: bind security update
- RHSA-2023:5458-01: Important: libeconf security update
- RHSA-2023:5463-01: Important: python3.11 security update
- RHSA-2023:5455-01: Important: glibc security update
- RHSA-2023:5474-01: Important: bind security update
- RHSA-2023:5460-01: Important: bind9.16 security update
- RHSA-2023:5461-01: Important: ImageMagick security update
- RHSA-2023:5465-01: Important: frr security update
- RHSA-2023:5480-01: Important: Release of OpenShift Serverless Logic 1.30.0 SP1 security update
- RHSA-2023:5488-01: Important: Red Hat JBoss Enterprise Application Platform 7.4.13 security update
- RHSA-2023:5475-01: Important: thunderbird security update
- RHSA-2023:5484-01: Important: Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 7
- RHSA-2023:5491-01: Moderate: Red Hat AMQ Broker 7.11.2 release and security update
- RHSA-2023:5476-01: Important: glibc security update
- RHSA-2023:5479-01: Important: Release of OpenShift Serverless Client kn 1.30.1 security update
- RHSA-2023:5485-01: Important: Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 8
- RHSA-2023:5486-01: Important: Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 9
Rocky Linux
- RLSA-2023:5435: Important: thunderbird security update
- RLSA-2023:5363: Important: nodejs:18 security, bug fix, and enhancement update
- RLBA-2023:5088: 389-ds-base bug fix update
- RLBA-2023:5431: container-tools:rhel8 bug fix and enhancement update
- RLSA-2023:5428: Important: thunderbird security update
- RLSA-2023:5353: Moderate: libtiff security update
- RLBA-2023:5354: sos bug fix and enhancement update
- RLBA-2023:4532: ansible-freeipa bug fix update
- RLBA-2023:4530: cloud-init bug fix update
- RLSA-2023:4536: Moderate: nodejs:18 security, bug fix, and enhancement update
- RLSA-2023:4527: Moderate: postgresql:13 security update
- RLSA-2023:4645: Important: .NET 6.0 security, bug fix, and enhancement update
- RLBA-2023:4538: java-11-openjdk bug fix and enhancement update
- RLSA-2023:4643: Important: .NET 7.0 security, bug fix, and enhancement update
- RLSA-2023:4347: Moderate: libeconf security update
- RLSA-2023:4535: Moderate: postgresql:12 security update
- RLBA-2023:4528: crash bug fix update
- RLBA-2023:4533: mutter bug fix update
- RLSA-2023:4517: Important: kernel security and bug fix update
- RLBA-2023:4518: iscsi-initiator-utils bug fix update
- RLBA-2023:4521: NetworkManager bug fix update
- RLSA-2023:4523: Moderate: curl security update
- RLBA-2023:4522: grub2 bug fix update
- RLBA-2023:4525: sssd bug fix update
- RLBA-2023:4526: systemd bug fix update
- RLSA-2023:4529: Moderate: libxml2 security update
- RLSA-2023:5459: Important: ghostscript security update
Slackware Linux
SUSE Linux
- openSUSE-SU-2023:0285-1: moderate: Security update for roundcubemail
- openSUSE-SU-2023:0279-1: important: Security update for python-bugzilla
- openSUSE-SU-2023:0278-1: important: Security update for seamonkey
- SUSE-SU-2023:3957-1: important: Security update for rubygem-puma
- SUSE-SU-2023:3963-1: moderate: Security update for libX11
- SUSE-SU-2023:3964-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:3965-1: moderate: Security update for libXpm
- SUSE-SU-2023:3943-1: important: Security update for python311
- SUSE-SU-2023:3944-1: moderate: Security update for libqb
- SUSE-SU-2023:3945-1: moderate: Security update for postfix
- SUSE-SU-2023:3946-1: important: Security update for libvpx
- SUSE-SU-2023:3947-1: moderate: Security update for poppler
- SUSE-SU-2023:3948-1: important: Security update for libvpx
- SUSE-SU-2023:3949-1: important: Security update for MozillaFirefox
- SUSE-SU-2023:3952-1: important: Security update for runc
- SUSE-SU-2023:3953-1: moderate: Security update for mdadm
- SUSE-SU-2023:3954-1: important: Security update for libeconf
- SUSE-SU-2023:3955-1: important: Security update for vim
- SUSE-SU-2023:3933-1: important: Security update for python
- SUSE-SU-2023:3897-1: moderate: Security update for libqb
- SUSE-SU-2023:3898-1: important: Security update for MozillaFirefox
- SUSE-SU-2023:3887-1: important: Security update for iperf
- SUSE-SU-2023:3888-1: important: Security update for Golang Prometheus
- SUSE-SU-2023:3969-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:3971-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:3972-1: important: Security update for python-reportlab
- SUSE-SU-2023:3966-1: moderate: Security update for libraw
- SUSE-SU-2023:3968-1: moderate: Security update for libraw
- openSUSE-SU-2023:0293-1: critical: Security update for exim
- openSUSE-SU-2023:0292-1: important: Security update for chromium
- SUSE-SU-2023:3983-1: important: Security update for poppler
- SUSE-SU-2023:3984-1: important: Security update for ghostscript
Ubuntu Linux
- USN-6403-1: libvpx vulnerabilities
- USN-6402-1: LibTomMath vulnerability
- USN-6404-1: Firefox vulnerabilities
- USN-6405-1: Thunderbird vulnerabilities
- USN-6410-1: GRUB2 vulnerabilities
- USN-6406-1: SpiderMonkey vulnerabilities
- USN-6386-3: Linux kernel vulnerabilities
- USN-6409-1: GNU C Library vulnerabilities
- USN-6408-1: libXpm vulnerabilities
- USN-6407-1: libx11 vulnerabilities
- USN-6401-1: FreeRDP vulnerabilities
- USN-6416-1: Linux kernel vulnerabilities
- USN-6415-1: Linux kernel (OEM) vulnerabilities
- USN-6417-1: Linux kernel vulnerabilities
- USN-6414-2: Django vulnerabilities
- USN-6414-1: Django vulnerability
- USN-6413-1: GNU binutils vulnerabilities
- USN-6412-1: Linux kernel vulnerabilities
- USN-6411-1: Exim vulnerabilities
- USN-6396-2: Linux kernel (KVM) vulnerabilities
- USN-6419-1: jQuery UI vulnerabilities
- USN-6418-1: Node.js vulnerabilities
- USN-6416-2: Linux kernel vulnerabilities