Here is a roundup of last week's Linux security updates forĀ Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, SUSE Linux, and Ubuntu Linux.
Debian GNU/Linux
- DLA 3636-1: openjdk-11 security update
- DLA 3637-1: thunderbird security update
- DLA 3642-1: request-tracker4 security update
- DLA 3640-1: distro-info test-suite update
- DLA 3639-1: distro-info-data database update
- ELA-995-1 distro-info test-suite update
- ELA-994-1 distro-info-data database update
- DSA 5542-1: request-tracker4 security update
- DSA 5541-1: request-tracker5 security update
- DLA 3641-1: jetty9 security update
- DSA 5540-1: jetty9 security update
- DSA 5539-1: node-browserify-sign security update
- DLA 3638-1: h2o security update
- DLA 3643-1: pmix security update
- DSA 5544-1: zookeeper security update
- DSA 5543-1: open-vm-tools security update
- DSA 5545-1: vlc security update
- ELA-996-1 request-tracker4 security update
- DLA 3644-1: phppgadmin security update
- ELA-997-1 python3.5 security update
- DSA 5546-1: chromium security update
- DSA 5547-1: pmix security update
Fedora Linux
- Fedora 38 Update: thunderbird-115.4.1-1.fc38
- Fedora 38 Update: slurm-22.05.10-1.fc38
- Fedora 37 Update: slurm-22.05.10-1.fc37
- Fedora 37 Update: attract-mode-2.6.2-6.fc37
- Fedora 37 Update: netconsd-0.4-1.fc37
- Fedora 37 Update: chromium-118.0.5993.117-1.fc37
- Fedora 39 Update: nodejs18-18.18.2-1.fc39
- Fedora 39 Update: samba-4.19.2-1.fc39
- Fedora 39 Update: dotnet6.0-6.0.123-1.fc39
- Fedora 39 Update: dotnet7.0-7.0.112-1.fc39
- Fedora 39 Update: roundcubemail-1.6.4-1.fc39
- Fedora 39 Update: python-django-4.2.6-1.fc39
- Fedora 39 Update: trafficserver-9.2.3-1.fc39
- Fedora 39 Update: matrix-synapse-1.94.0-2.fc39
- Fedora 39 Update: xen-4.17.2-4.fc39
- Fedora 39 Update: moodle-4.3-1.fc39
- Fedora 39 Update: mbedtls-2.28.5-1.fc39
- Fedora 39 Update: python-configobj-5.0.8-6.fc39
- Fedora 39 Update: python-lit-17.0.2-1.fc39
- Fedora 39 Update: llvm-test-suite-17.0.2-1.fc39
- Fedora 39 Update: llvm-bolt-17.0.2-1.fc39
- Fedora 39 Update: lldb-17.0.2-1.fc39
- Fedora 39 Update: lld-17.0.2-1.fc39
- Fedora 39 Update: libclc-17.0.2-1.fc39
- Fedora 39 Update: polly-17.0.2-1.fc39
- Fedora 39 Update: mlir-17.0.2-1.fc39
- Fedora 39 Update: llvm-17.0.2-1.fc39
- Fedora 39 Update: libomp-17.0.2-1.fc39
- Fedora 39 Update: libcxx-17.0.2-1.fc39
- Fedora 39 Update: flang-17.0.2-1.fc39
- Fedora 39 Update: compiler-rt-17.0.2-1.fc39
- Fedora 39 Update: clang-17.0.2-1.fc39
- Fedora 39 Update: composer-2.6.5-1.fc39
- Fedora 39 Update: icecat-115.3.1-7.rh2.fc39
- Fedora 39 Update: netatalk-3.1.18-1.fc39
- Fedora 39 Update: libpano13-2.9.22-1.fc39
- Fedora 39 Update: libXpm-3.5.17-1.fc39
- Fedora 39 Update: grafana-pcp-5.1.1-4.fc39
- Fedora 39 Update: cacti-spine-1.2.25-1.fc39
- Fedora 39 Update: cacti-1.2.25-1.fc39
- Fedora 39 Update: oneVPL-intel-gpu-23.3.4-2.fc39
- Fedora 39 Update: oneVPL-2023.3.1-1.fc39
- Fedora 39 Update: libspf2-1.2.11-11.20210922git4915c308.fc39
- Fedora 39 Update: libcaca-0.99-0.69.beta20.fc39
- Fedora 39 Update: mingw-freeimage-3.19.0-0.17.svn1909.fc39
- Fedora 39 Update: freeimage-3.19.0-0.20.svn1909.fc39
- Fedora 39 Update: xrdp-0.9.23.1-1.fc39
- Fedora 39 Update: drupal7-7.98-1.fc39
- Fedora 39 Update: ckeditor-4.22.1-1.fc39
- Fedora 39 Update: golang-github-protobuf-1.5.3-3.fc39
- Fedora 39 Update: golang-github-nats-io-nkeys-0.4.5-2.fc39
- Fedora 39 Update: nats-server-2.10.3-1.fc39
- Fedora 39 Update: golang-google-protobuf-1.31.0-4.fc39
- Fedora 39 Update: golang-github-nats-io-streaming-server-0.25.5-1.fc39
- Fedora 39 Update: golang-github-nats-io-jwt-2-2.5.2-1.fc39
- Fedora 39 Update: golang-github-nats-io-1.30.1-1.fc39
- Fedora 39 Update: golang-github-envoyproxy-control-plane-0.11.1-1.fc39
- Fedora 39 Update: golang-github-cncf-xds-0-0.10.20230912gite9ce688.fc39
- Fedora 37 Update: suricata-6.0.15-1.fc37
- Fedora 37 Update: usd-22.05b-28.fc37
- Fedora 38 Update: suricata-6.0.15-1.fc38
- Fedora 38 Update: netconsd-0.4-1.fc38
- Fedora 38 Update: usd-22.05b-39.fc38
- Fedora 39 Update: attract-mode-2.7.0-5.fc39
- Fedora 39 Update: suricata-6.0.15-1.fc39
- Fedora 39 Update: chromium-118.0.5993.117-1.fc39
- Fedora 39 Update: usd-23.08-2.fc39
- Fedora 39 Update: thunderbird-115.4.1-1.fc39
- Fedora 39 Update: netconsd-0.4-1.fc39
- Fedora 39 Update: slurm-22.05.10-1.fc39
- Fedora 39 Update: vim-9.0.2048-1.fc39
- Fedora 39 Update: wdt-1.32.1910230^20230711git3b52ef5-2.fc39
- Fedora 39 Update: fbthrift-2023.10.16.00-1.fc39
- Fedora 39 Update: fb303-2023.10.16.00-1.fc39
- Fedora 39 Update: proxygen-2023.10.16.00-1.fc39
- Fedora 39 Update: watchman-2021.05.10.00-24.fc39
- Fedora 39 Update: wangle-2023.10.16.00-1.fc39
- Fedora 39 Update: cachelib-17^20231016-1.fc39
- Fedora 39 Update: mvfst-2023.10.16.00-1.fc39
- Fedora 39 Update: folly-2023.10.16.00-1.fc39
- Fedora 39 Update: mcrouter-0.41.0.20231016-1.fc39
- Fedora 39 Update: fizz-2023.10.16.00-1.fc39
- Fedora 39 Update: redis-7.2.2-1.fc39
Gentoo Linux
- GLSA 202310-20: rxvt-unicode: Arbitrary Code Execution
- GLSA 202310-19: Dovecot: Privilege Escalation
- GLSA 202310-18: Rack: Multiple Vulnerabilities
- GLSA 202310-17: UnZip: Multiple Vulnerabilities
- GLSA 202310-21: ConnMan: Multiple Vulnerabilities
- GLSA 202310-22: Salt: Multiple Vulnerabilities
- GLSA 202310-23: libxslt: Multiple Vulnerabilities
- GLSA 202311-01: GitPython: Code Execution via Crafted Input
- GLSA 202311-02: Netatalk: Multiple Vulnerabilities including root remote code execution
Oracle Linux
- ELSA-2023-6162 Important: Oracle Linux 7 firefox security update
- ELBA-2023-12950 Oracle Linux 9 Unbreakable Enterprise kernel bug fix update
- ELBA-2023-12950 Oracle Linux 9 Unbreakable Enterprise kernel bug fix update
- ELSA-2023-5744 Moderate: Oracle Linux 9 java-11-openjdk security and bug fix update
- ELBA-2023-12951 Oracle Linux 9 kexec-tools bug fix update
- ELSA-2023-6120 Moderate: Oracle Linux 9 nginx:1.22 security update
- ELSA-2023-6167 Low: Oracle Linux 9 libguestfs-winsupport security update
- ELBA-2023-12950 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update
- ELSA-2023-5751 Moderate: Oracle Linux 8 java-17-openjdk security and bug fix update
- ELSA-2023-5742 Moderate: Oracle Linux 8 java-11-openjdk security and bug fix update
- ELBA-2023-12951 Oracle Linux 8 kexec-tools bug fix update
- ELSA-2023-6162 Important: Oracle Linux 7 firefox security update (aarch64)
- ELBA-2023-5620 Oracle Linux 7 microcode_ctl bug fix and enhancement update
- ELSA-2023-5753 Moderate: Oracle Linux 9 java-17-openjdk security and bug fix update
- ELSA-2023-6194 Important: Oracle Linux 8 thunderbird security update
- ELSA-2023-6193 Important: Oracle Linux 7 thunderbird security update (aarch64)
- ELSA-2023-6187 Important: Oracle Linux 8 firefox security update
- ELSA-2023-6191 Important: Oracle Linux 9 thunderbird security update
- ELSA-2023-6193 Important: Oracle Linux 7 thunderbird security update
- ELSA-2023-6188 Important: Oracle Linux 9 firefox security update
- ELBA-2023-12957 Oracle Linux 8 leapp-repository bug fix update
- ELSA-2023-5733 Moderate: Oracle Linux 9 java-1.8.0-openjdk security update
- ELSA-2023-6242 Moderate: Oracle Linux 9 .NET 6.0 security update
- ELSA-2023-5731 Moderate: Oracle Linux 8 java-1.8.0-openjdk security update
- ELSA-2023-6236 Moderate: Oracle Linux 8 binutils security update
- ELSA-2023-6246 Moderate: Oracle Linux 9 .NET 7.0 security update
- ELSA-2023-6247 Moderate: Oracle Linux 8 .NET 7.0 security update
- ELSA-2023-12970 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
Red Hat Enterprise Linux
- RHSA-2023:6158: Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update
- RHSA-2023:6144: Important: Custom Metric Autoscaler operator for Red Hat OpenShift security update
- RHSA-2023:6156: Important: Red Hat OpenShift support for Windows Containers 8.1.0 security update
- RHSA-2023:6199: Important: firefox security update
- RHSA-2023:6202: Important: Red Hat Advanced Cluster Management 2.6.8 security and bug fix updates
- RHSA-2023:6200: Important: Multicluster Engine for Kubernetes 2.1.9 security updates and bug fixes
- RHSA-2023:6194: Important: thunderbird security update
- RHSA-2023:6195: Important: thunderbird security update
- RHSA-2023:6196: Important: thunderbird security update
- RHSA-2023:6197: Important: thunderbird security update
- RHSA-2023:6198: Important: thunderbird security update
- RHSA-2023:6193: Important: thunderbird security update
- RHSA-2023:6187: Important: firefox security update
- RHSA-2023:6191: Important: thunderbird security update
- RHSA-2023:6192: Important: thunderbird security update
- RHSA-2023:6190: Important: firefox security update
- RHSA-2023:6189: Important: firefox security update
- RHSA-2023:6186: Important: firefox security update
- RHSA-2023:6188: Important: firefox security update
- RHSA-2023:6185: Important: firefox security update
- RHSA-2023:6130: Important: OpenShift Container Platform 4.13.19 bug fix and security update
- RHSA-2023:6171: Critical: Red Hat Product OCP Tools 4.11 Openshift Jenkins security update
- RHSA-2023:6167: Low: libguestfs-winsupport security update
- RHSA-2023:6179: Critical: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update
- RHSA-2023:6129: Important: OpenShift Container Platform 4.13.19 security and extras update
- RHSA-2023:6180: Important: Red Hat OpenShift distributed tracing 2.9.0 containers security update
- RHSA-2023:6172: Critical: Red Hat Product OCP Tools 4.12 Openshift Jenkins security update
- RHSA-2023:6168: Low: libguestfs-winsupport security update
- RHSA-2023:6162: Important: firefox security update
- RHSA-2023:6165: Important: skupper-cli and skupper-router security update
- RHSA-2023:6161: Important: Migration Toolkit for Containers (MTC) 1.7.14 security and bug fix update
- RHSA-2023:6206: Moderate: Red Hat JBoss Web Server 5.7.6 release and security update
- RHSA-2023:6207: Moderate: Red Hat JBoss Web Server 5.7.6 release and security update
- RHSA-2023:5005: Important: OpenShift Container Platform 4.14.0 security and extras update
- RHSA-2023:6209: Moderate: samba security update
- RHSA-2023:6154: Important: Secondary Scheduler Operator for Red Hat OpenShift 1.2.0
- RHSA-2023:6220: Important: Errata Advisory for Red Hat OpenShift GitOps v1.10.1 security update
- RHSA-2023:6219: Important: Red Hat Service Interconnect security update
- RHSA-2023:6217: Important: Red Hat OpenShift Enterprise security update
- RHSA-2023:5008: Important: Red Hat build of MicroShift 4.14.0 security update
- RHSA-2023:5009: Important: OpenShift Container Platform 4.14.0 security update
- RHSA-2023:5007: Important: OpenShift Container Platform 4.14.0 security update
- RHSA-2023:6251: Important: OpenShift Virtualization 4.11.7 Images security and bug fix update
- RHSA-2023:6247: Moderate: .NET 7.0 security update
- RHSA-2023:6249: Moderate: .NET 6.0 security, bug fix, and enhancement update
- RHSA-2023:6245: Moderate: .NET 6.0 security update
- RHSA-2023:6248: Important: OpenShift Virtualization 4.12.8 Images security update
- RHSA-2023:6242: Moderate: .NET 6.0 security update
- RHSA-2023:6243: Important: openshift-gitops-kam security update
- RHSA-2023:6240: Important: OpenShift Container Platform 4.13 low-latency extras security update
- RHSA-2023:6239: Important: Kiali (Kiali 1.65.10) security update
- RHSA-2023:6236: Moderate: binutils security update
- RHSA-2023:6235: Important: OpenShift Virtualization 4.13.5 Images security update
- RHSA-2023:6233: Important: Red Hat OpenShift Enterprise security update
- RHSA-2023:6128: Moderate: OpenShift Container Platform 4.12.41 packages and security update
- RHSA-2023:6126: Important: OpenShift Container Platform 4.12.41 bug fix and security update
- RHSA-2023:6125: Important: OpenShift Container Platform 4.12.41 security and extras update
- RHSA-2023:6227: Important: qemu-kvm security update
- RHSA-2023:6296: Important: Release of OpenShift Serverless 1.30.2
- RHSA-2023:6292: Moderate: curl security update
- RHSA-2023:6290: Important: python security update
- RHSA-2023:6291: Moderate: c-ares security update
- RHSA-2023:6286: Important: Red Hat Data Grid 7.3.11 security update
- RHSA-2023:6283: Important: insights-client security update
- RHSA-2023:6284: Important: insights-client security update
- RHSA-2023:6282: Important: insights-client security update
- RHSA-2023:6280: Important: Migration Toolkit for Applications security and bug fix update
- RHSA-2023:6267: Critical: squid:4 security update
- RHSA-2023:6268: Critical: squid security update
- RHSA-2023:6266: Critical: squid security update
- RHSA-2023:6265: Important: ghostscript security update
- RHSA-2023:6264: Important: insights-client security update
- RHSA-2023:6246: Moderate: .NET 7.0 security update
- RHSA-2023:6298: Important: Release of OpenShift Serverless Client kn 1.30.2 security update
SUSE Linux
- openSUSE-SU-2023:0337-1: important: Security update for opera
- openSUSE-SU-2023:0338-1: important: Security update for opera
- SUSE-SU-2023:4251-1: important: Security update for vorbis-tools
- SUSE-SU-2023:4270-1: moderate: Security update for poppler
- SUSE-SU-2023:4271-1: important: Security update for gstreamer-plugins-bad
- SUSE-SU-2023:4272-1: important: Security update for xorg-x11-server
- SUSE-SU-2023:3563-3: moderate: Security update for icu73_2
- SUSE-SU-2023:4290-1: important: Security update for redis
- SUSE-SU-2023:4291-1: moderate: Security update for poppler
- SUSE-SU-2023:4292-1: important: Security update for xorg-x11-server
- SUSE-SU-2023:4293-1: important: Security update for xwayland
- SUSE-SU-2023:4294-1: important: Security update for webkit2gtk3
- SUSE-SU-2023:4295-1: important: Security update for nodejs10
- SUSE-SU-2023:4302-1: important: Security update for MozillaThunderbird
- SUSE-SU-2023:4306-1: important: Security update for xwayland
- SUSE-SU-2023:4288-1: important: Security update for python-Werkzeug
- SUSE-SU-2023:4289-1: important: Security update for java-17-openjdk
- openSUSE-SU-2023:0345-1: important: Security update for roundcubemail
- SUSE-SU-2023:4329-1: important: Security update for slurm
- SUSE-SU-2023:4330-1: important: Security update for libsndfile
- SUSE-SU-2023:4351-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:4345-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:4348-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:4343-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:4347-1: important: Security update for the Linux Kernel
- SUSE-SU-2023:4338-1: important: Security update for xorg-x11-server
- openSUSE-SU-2023:0350-1: moderate: Security update for rubygem-activesupport-5.2
- openSUSE-SU-2023:0351-1: important: Security update for virtualbox
- openSUSE-SU-2023:0352-1: important: Security update for virtualbox
- openSUSE-SU-2023:0354-1: important: Security update for opera
- openSUSE-SU-2023:0353-1: important: Security update for opera
Ubuntu Linux
- USN-6456-1: Firefox vulnerabilities
- USN-6457-1: Node.js vulnerabilities
- USN-6458-1: Slurm vulnerabilities
- USN-6455-1: Exim vulnerabilities
- USN-6460-1: Linux kernel vulnerabilities
- USN-6454-2: Linux kernel vulnerabilities
- USN-6441-3: Linux kernel vulnerabilities
- USN-6459-1: MySQL vulnerabilities
- USN-6463-1: Open VM Tools vulnerabilities
- USN-6453-2: X.Org X Server vulnerabilities
- USN-6454-3: Linux kernel (ARM laptop) vulnerabilities
- USN-6466-1: Linux kernel (NVIDIA) vulnerabilities
- USN-6461-1: Linux kernel (OEM) vulnerabilities
- USN-6464-1: Linux kernel vulnerabilities
- USN-6465-1: Linux kernel vulnerabilities
- USN-6462-1: Linux kernel vulnerabilities
- USN-6467-1: Kerberos vulnerability
- USN-6403-3: libvpx vulnerabilities
- USN-6465-2: Linux kernel (Raspberry Pi) vulnerabilities
- USN-6468-1: Thunderbird vulnerabilities
- USN-6454-4: Linux kernel (StarFive) vulnerabilities
- USN-6471-1: libsndfile vulnerability
- USN-6470-1: Axis vulnerability
- USN-6469-1: xrdp vulnerability