Here is a roundup of last week's Linux security updates forĀ Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, Rocky Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
Debian GNU/Linux
- DLA 3611-1: inetutils security update
- DLA 3610-1: python-urllib3 security update
- DLA 3609-1: prometheus-alertmanager security update
- ELA-981-1 firmware-nonfree security update
- DLA 3612-1: lemonldap-ng security update
- DLA 3601-1: thunderbird security update
- DSA 5522-1: tomcat9 security update
- DSA 5521-1: tomcat10 security update
- DSA 5520-1: mediawiki security update
- DSA 5523-1: curl security update
- DSA 5525-1: samba security update
- DSA 5524-1: libcue security update
- ELA-982-1 curl security update
- DLA 3615-1: libcue security update
- DLA 3613-1: curl security update
- DLA 3614-1: python3.7 security update
- DLA 3616-1: org-mode security update
- DSA 5522-2: tomcat9 regression update
- DSA 5527-1: webkit2gtk security update
- DSA 5526-1: chromium security update
- DLA 3617-1: tomcat9 security update
- DLA 3619-1: batik security update
Fedora Linux
- Fedora 38 Update: fwupd-1.9.6-1.fc38
- Fedora 38 Update: libspf2-1.2.11-11.20210922git4915c308.fc38
- Fedora 37 Update: libspf2-1.2.11-11.20210922git4915c308.fc37
- Fedora 38 Update: kernel-6.5.6-200.fc38
- Fedora 37 Update: firefox-118.0.1-7.fc37
- Fedora 37 Update: kernel-6.5.6-100.fc37
- Fedora 37 Update: chromium-117.0.5938.149-1.fc37
- Fedora 38 Update: tracker-miners-3.5.3-1.fc38
- Fedora 38 Update: oneVPL-intel-gpu-23.3.4-2.fc38
- Fedora 38 Update: oneVPL-2023.3.1-1.fc38
- Fedora 38 Update: libcaca-0.99-0.69.beta20.fc38
- Fedora 37 Update: tracker-miners-3.4.5-1.fc37
- Fedora 37 Update: libcaca-0.99-0.69.beta20.fc37
- Fedora 38 Update: libcue-2.2.1-13.fc38
- Fedora 38 Update: tracker-miners-3.5.3-1.fc38
- Fedora 38 Update: oneVPL-2023.3.1-1.fc38
- Fedora 38 Update: oneVPL-intel-gpu-23.3.4-2.fc38
- Fedora 38 Update: samba-4.18.8-1.fc38
- Fedora 38 Update: mbedtls-2.28.5-1.fc38
- Fedora 38 Update: grafana-pcp-5.1.1-4.fc38
- Fedora 38 Update: cacti-spine-1.2.25-1.fc38
- Fedora 38 Update: cacti-1.2.25-1.fc38
- Fedora 37 Update: vim-9.0.1984-1.fc37
- Fedora 37 Update: libcue-2.2.1-13.fc37
- Fedora 37 Update: cacti-1.2.25-1.fc37
- Fedora 37 Update: cacti-spine-1.2.25-1.fc37
- Fedora 38 Update: curl-8.0.1-5.fc38
- Fedora 38 Update: netatalk-3.1.18-1.fc38
- Fedora 37 Update: chromium-118.0.5993.70-1.fc37
- Fedora 37 Update: netatalk-3.1.18-1.fc37
- Fedora 37 Update: libwebp-1.3.2-2.fc37
- Fedora 37 Update: emacs-28.3-0.rc1.fc37
- Fedora 37 Update: webkitgtk-2.42.1-1.fc37
- Fedora 38 Update: python-django-4.1.12-1.fc38
- Fedora 38 Update: python-asgiref-3.5.2-1.fc38
- Fedora 38 Update: nghttp2-1.52.0-2.fc38
- Fedora 38 Update: ghostscript-10.01.2-4.fc38
- Fedora 38 Update: libXpm-3.5.17-1.fc38
- Fedora 38 Update: composer-2.6.5-1.fc38
- Fedora 37 Update: composer-2.6.5-1.fc37
Gentoo Linux
- GLSA 202310-07: Oracle VirtualBox: Multiple Vulnerabilities
- GLSA 202310-06: Heimdal: Multiple Vulnerabilities
- GLSA 202310-05: dav1d: Denial of Service
- GLSA 202310-09: c-ares: Multiple Vulnerabilities
- GLSA 202310-08: man-db: privilege escalation
- GLSA 202310-10: libcue: Arbitrary Code Execution
- GLSA 202310-11: less: Denial service
- GLSA 202310-12: curl: Multiple Vulnerabilities
Oracle Linux
- ELSA-2023-5459 Important: Oracle Linux 9 ghostscript security update
- ELBA-2023-12856 Oracle Linux 8 dnf-plugins-core bug fix update
- ELBA-2023-5478 Oracle Linux 7 nss and nspr bug fix and enhancement update (aarch64)
- ELBA-2023-5478 Oracle Linux 7 nss and nspr bug fix and enhancement update
- ELBA-2023-12857 Oracle Linux 9 dnf-plugins-core bug fix update
- ELSA-2023-5532 Important: Oracle Linux 9 nodejs security and bug fix update
- ELSA-2023-5453 Important: Oracle Linux 9 glibc security update
- ELSA-2023-12858 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELSA-2023-12858 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELSA-2023-12858 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2023-5537 Important: Oracle Linux 8 libvpx security update
- ELSA-2023-5455 Important: Oracle Linux 8 glibc security update
- ELBA-2023-5247 Oracle Linux 8 systemd bug fix and enhancement update
- ELSA-2023-5616 Important: Oracle Linux 7 python-reportlab security update (aarch64)
- ELBA-2023-5618 Oracle Linux 7 ipmitool bug fix update (aarch64)
- ELSA-2023-5615 Moderate: Oracle Linux 7 libssh2 security update (aarch64)
- ELBA-2023-5623 Oracle Linux 7 ca-certificates bug fix update (aarch64)
- ELBA-2023-5623 Oracle Linux 7 ca-certificates bug fix update
- ELSA-2023-5616 Important: Oracle Linux 7 python-reportlab security update
- ELSA-2023-5615 Moderate: Oracle Linux 7 libssh2 security update
- ELBA-2023-5618 Oracle Linux 7 ipmitool bug fix update
- ELSA-2023-5539 Important: Oracle Linux 9 libvpx security update
- ELBA-2023-5622-1 Oracle Linux 7 kernel bug fix update
- ELSA-2023-5475 Important: Oracle Linux 7 thunderbird security update
- ELSA-2023-5622 Important: Oracle Linux 7 kernel security and bug fix update
- ELSA-2023-12874 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2023-12875 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2023-5475 Important: Oracle Linux 7 thunderbird security update (aarch64)
- ELSA-2023-12875 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update (aarch64)
- ELSA-2023-5691 Important: Oracle Linux 7 bind security update (aarch64)
- ELSA-2023-5477 Important: Oracle Linux 7 firefox security update (aarch64)
- ELSA-2023-5691 Important: Oracle Linux 7 bind security update
- ELSA-2023-5477 Important: Oracle Linux 7 firefox security update
- ELSA-2023-5178 Important: Oracle Linux 6 Extended Lifecycle Support (ELS) busybox security and bug fix update
Red Hat Enterprise Linux
- RHSA-2023:5540-01: Important: libvpx security update
- RHSA-2023:5529-01: Important: bind security update
- RHSA-2023:5538-01: Important: libvpx security update
- RHSA-2023:5531-01: Important: python3 security update
- RHSA-2023:5526-01: Important: bind security update
- RHSA-2023:5533-01: Important: nodejs security, bug fix, and enhancement update
- RHSA-2023:5539-01: Important: libvpx security update
- RHSA-2023:5535-01: Important: libvpx security update
- RHSA-2023:5528-01: Important: python3 security update
- RHSA-2023:5536-01: Important: libvpx security update
- RHSA-2023:5527-01: Important: bind security update
- RHSA-2023:5534-01: Important: libvpx security update
- RHSA-2023:5537-01: Important: libvpx security update
- RHSA-2023:5532-01: Important: nodejs security and bug fix update
- RHSA-2023:5604: Important: kernel security and bug fix update
- RHSA-2023:5597: Moderate: libqb security update
- RHSA-2023:5627: Important: kernel security, bug fix, and enhancement update
- RHSA-2023:5628: Important: kernel security and bug fix update
- RHSA-2023:5622: Important: kernel security and bug fix update
- RHSA-2023:5615: Moderate: libssh2 security update
- RHSA-2023:5616: Important: python-reportlab security update
- RHSA-2023:5621: Important: kernel-rt security and bug fix update
- RHSA-2023:5610: Moderate: tar security update
- RHSA-2023:5607: Moderate: linux-firmware security and enhancement update
- RHSA-2023:5598: Moderate: curl security update
- RHSA-2023:5603: Important: kernel-rt security and bug fix update
- RHSA-2023:5587: Important: virt:rhel security update
- RHSA-2023:5591: Moderate: linux-firmware security update
- RHSA-2023:5589: Important: kernel security and bug fix update
- RHSA-2023:5588: Important: kernel-rt security and bug fix update
- RHSA-2023:5574: Important: kpatch-patch security update
- RHSA-2023:5580: Important: kpatch-patch security update
- RHSA-2023:5575: Important: kpatch-patch security update
- RHSA-2023:5548: Important: kpatch-patch security update
- RHSA-2023:5693: Moderate: Red Hat Ceph Storage 6.1 security, enhancement, and bug fix update
- RHSA-2023:5691: Important: bind security update
- RHSA-2023:5689: Important: bind security update
- RHSA-2023:5690: Important: bind security update
- RHSA-2023:5683: Important: mariadb:10.5 security update
- RHSA-2023:5684: Important: galera and mariadb security update
- RHSA-2023:5700: Important: curl security update
Rocky Linux
- RLSA-2023:5532: Important: nodejs security and bug fix update
- RLSA-2023:5689: Important: bind security update
- RLSA-2023:5683: Important: mariadb:10.5 security update
- RLSA-2023:4541: Important: kernel-rt security and bug fix update
Slackware Linux
- libnotify (SSA:2023-283-02)
- libcue (SSA:2023-283-01)
- CURL (SSA:2023-284-01)
- Samba (SSA:2023-284-03)
- Nghttp2 (SSA:2023-284-02)
- Libcaca (SSA:2023-284-04)
SUSE Linux
- SUSE-SU-2023:4008-1: moderate: Security update for ImageMagick
- SUSE-SU-2023:3997-1: important: Security update for nghttp2
- SUSE-SU-2023:3998-1: important: Security update for poppler
- SUSE-SU-2023:4000-1: moderate: Security update for yq
- SUSE-SU-2023:3988-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:4016-1: critical: Security update for MozillaThunderbird
- SUSE-SU-2023:4075-1: important: Security update for cni-plugins
- SUSE-SU-2023:4076-1: important: Security update for cni
- SUSE-SU-2023:4068-1: important: Security update for go1.20
- SUSE-SU-2023:4071-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:4069-1: important: Security update for go1.21
- SUSE-SU-2023:4072-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:4056-1: important: Security update for qemu
- SUSE-SU-2023:4057-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:4058-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:4059-1: important: Security update for samba
- SUSE-SU-2023:4060-1: moderate: Security update for rage-encryption
- SUSE-SU-2023:4054-1: important: Security update for xen
- SUSE-SU-2023:4055-1: important: Security update for xen
- SUSE-SU-2023:4044-1: important: Security update for curl
- SUSE-SU-2023:4046-1: important: Security update for samba
- SUSE-SU-2023:4041-1: moderate: Security update for php-composer2
- SUSE-SU-2023:4042-1: important: Security update for conmon
- SUSE-SU-2023:4035-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:4022-1: important: Security update for conmon
- SUSE-SU-2023:4024-1: low: Security update for shadow
- SUSE-SU-2023:4017-1: important: Security update for go1.21
- SUSE-SU-2023:4018-1: important: Security update for go1.20
- openSUSE-SU-2023:0300-1: important: Security update for chromium
- openSUSE-SU-2023:0298-1: important: Security update for opera
- openSUSE-SU-2023:0297-1: important: Security update for opera
Ubuntu Linux
- USN-6422-1: Ring vulnerabilities
- USN-6420-1: Vim vulnerabilities
- USN-6423-1: CUE vulnerability
- USN-6421-1: Bind vulnerability
- USN-6424-1: kramdown vulnerability
- USN-6427-1: .NET vulnerability
- USN-6425-1: Samba vulnerabilities
- USN-6426-1: WebKitGTK vulnerabilities
- USN-6407-2: libx11 vulnerabilities
- USN-6404-2: Firefox regressions
- USN-6428-1: LibTIFF vulnerability
- LSN-0098-1: Linux kernel vulnerability
- USN-6429-1: curl vulnerabilities
- USN-6429-2: curl vulnerability
- USN-6425-2: Samba regression
- USN-6430-1: FFmpeg vulnerabilities