Here a roundup of last week's Linux security updates for AlmaLinux, CentOS, Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, Rocky Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
AlmaLinux
- ALSA-2022:0185 Moderate: java-11-openjdk security update
- ALBA-2021:4604 httpd:2.4 bug fix update
- ALSA-2021:4257 Moderate: httpd:2.4 security, bug fix, and enhancement update
- ALSA-2022:0258 Important: httpd:2.4 security update
- ALSA-2022:0267 Important: polkit security update
- ALSA-2022:0290 Important: parfait:0.5 security update
- ALSA-2022:0307 Moderate: java-1.8.0-openjdk security and bug fix update
CentOS
- CESA-2022:0143 Important CentOS 7 httpd Security Update
- CESA-2022:0204 Moderate CentOS 7 java-11-openjdk Security Update
- CESA-2022:0274 Important CentOS 7 polkit Security Update
- CESA-2022:0306 Moderate CentOS 7 java-1.8.0-openjdk Security Update
Debian GNU/Linux
- DLA 2885-1: qtsvg-opensource-src security update
- DLA 2884-1: wordpress security update
- DLA 2893-1: pillow security update
- DSA 5054-1: chromium security update
- ELA-545-1 aide security update
- ELA-543-1 qtsvg-opensource-src security update
- ELA-546-1 pillow security update
- DSA 5055-1: util-linux security update
- ELA-549-1 apr security update
- ELA-548-1 ipython security update
- ELA-547-1 golang security update
- DLA 2894-1: aide security update
- DLA 2897-1: apr security update
- DSA 5057-1: openjdk-11 security update
- DLA 2895-1: qt4-x11 security update
- DSA 5056-1: strongswan security update
- DLA 2896-1: ipython security update
- ELA-553-1 libxfont security update
- ELA-552-1 lrzsz security update
- ELA-551-1 policykit-1 security update
- DLA 2898-1: nss security update
- DLA 2901-1: libxfont security update
- DLA 2900-1: lrzsz security update
- DSA 5062-1: nss security update
- DSA 5061-1: wpewebkit security update
- DSA 5058-1: openjdk-17 security update
- DSA 5060-1: webkit2gtk security update
- DLA 2899-1: policykit-1 security update
- DSA 5059-1: policykit-1 security update
- ELA-550-1 nss security update
- DSA 5063-1: uriparser security update
- DLA 2883-2: uriparser security update
- ELA-541-2 uriparser security update
- DLA 2902-1: graphicsmagick security update
- DSA 5064-1: python-nbxmpp security update
- DSA 5047-2: prosody regression update
- DLA 2903-1: libraw security update
Fedora Linux
- Fedora 34 Update: vim-8.2.4068-1.fc34
- Fedora 35 Update: rust-1.58.1-1.fc35
- Fedora 35 Update: binaryen-105-1.fc35
- Fedora 34 Update: rust-1.58.1-1.fc34
- Fedora 34 Update: binaryen-105-1.fc34
- Fedora 34 Update: polkit-0.117-3.fc34.2
- Fedora 34 Update: cryptsetup-2.3.7-1.fc34
- Fedora 35 Update: polkit-0.120-1.fc35.1
- Fedora 35 Update: flatpak-1.12.4-1.fc35
- Fedora 35 Update: flatpak-builder-1.2.2-1.fc35
- Fedora 34 Update: grafana-7.5.11-3.fc34
- Fedora 35 Update: grafana-7.5.11-3.fc35
- Fedora 35 Update: wpa_supplicant-2.10-2.fc35
- Fedora 35 Update: java-latest-openjdk-17.0.2.0.8-2.rolling.fc35
- Fedora 35 Update: rust-lsd-0.20.1-8.fc35
- Fedora 35 Update: rust-tokei-12.0.4-11.fc35
- Fedora 35 Update: rust-oxipng-5.0.1-4.fc35
- Fedora 35 Update: rust-ripgrep-13.0.0-4.fc35
- Fedora 35 Update: rust-cargo-c-0.9.2-6.fc35
- Fedora 35 Update: rust-below-0.4.1-3.fc35
- Fedora 35 Update: zola-0.12.2-10.fc35
- Fedora 35 Update: rust-thread_local-1.1.4-1.fc35
- Fedora 35 Update: rust-skim-0.9.4-8.fc35
- Fedora 35 Update: rust-python-launcher-1.0.0-4.fc35
- Fedora 35 Update: rust-afterburn-5.2.0-3.fc35
- Fedora 35 Update: rust-fd-find-8.2.1-5.fc35
- Fedora 35 Update: rust-cargo-insta-1.8.0-3.fc35
- Fedora 35 Update: rust-askalono-cli-0.4.4-3.fc35
- Fedora 35 Update: java-11-openjdk-11.0.14.0.9-2.fc35
- Fedora 35 Update: lua-5.4.3-4.fc35
- Fedora 35 Update: chromium-96.0.4664.110-3.fc35
- Fedora 35 Update: vim-8.2.4232-1.fc35
- Fedora 35 Update: hiredis-0.13.3-17.fc35
Gentoo Linux
Oracle Linux
- ELBA-2022-9055 Oracle Linux 8 libreport bug fix update
- ELSA-2022-0267 Important: Oracle Linux 8 polkit security update
- ELBA-2022-9050 Oracle Linux 8 gcc bug fix update
- ELSA-2022-0204 Moderate: Oracle Linux 7 java-11-openjdk security update (aarch64)
- ELSA-2022-0258 Important: Oracle Linux 8 httpd:2.4 security update
- ELSA-2022-0185 Moderate: Oracle Linux 8 java-11-openjdk security update
- ELBA-2022-9057 Oracle Linux 7 pcp bug fix update (aarch64)
- ELSA-2022-0274 Important: Oracle Linux 7 polkit security update (aarch64)
- ELSA-2022-0204 Moderate: Oracle Linux 7 java-11-openjdk security update
- ELBA-2022-9057 Oracle Linux 7 pcp bug fix update
- ELSA-2022-0274 Important: Oracle Linux 7 polkit security update
- ELBA-2022-9071 Oracle Linux 7 sysstat bug fix update (aarch64)
- ELBA-2022-9071 Oracle Linux 7 sysstat bug fix update
- ELSA-2022-0290 Important: Oracle Linux 8 parfait:0.5 security update
- ELSA-2022-9073 Important: Oracle Linux 6 Extended Lifecycle Support (ELS) polkit security update
- ELSA-2022-9056 Important: Oracle Linux 6 Extended Lifecycle Support (ELS) log4j security update
Red Hat Enterprise Linux
- RHSA-2022:0185-03: Moderate: java-11-openjdk security update
- RHSA-2022:0204-04: Moderate: java-11-openjdk security update
- RHSA-2022:0232-02: Important: kpatch-patch security update
- RHSA-2022:0211-04: Moderate: java-11-openjdk security and bug fix update
- RHSA-2022:0209-02: Moderate: java-11-openjdk security update
- RHSA-2022:0231-03: Important: kpatch-patch security update
- RHSA-2022:0233-02: Moderate: java-11-openjdk security update
- RHSA-2022:0237-03: Important: Red Hat OpenStack Platform 16.2 (etcd) security update
- RHSA-2022:0228-02: Moderate: OpenJDK 11.0.14 security update for Portable Linux Builds
- RHSA-2022:0166-03: Moderate: OpenJDK 17.0.2 security update for Portable Linux Builds
- RHSA-2022:0229-02: Moderate: OpenJDK 11.0.14 security update for Windows Builds
- RHSA-2022:0165-03: Moderate: OpenJDK 17.0.2 security update for Windows Builds
- RHSA-2022:0239-02: Important: libreswan security update
- RHSA-2022:0266-03: Important: polkit security update
- RHSA-2022:0268-03: Important: polkit security update
- RHSA-2022:0274-03: Important: polkit security update
- RHSA-2022:0273-02: Important: polkit security update
- RHSA-2022:0272-02: Important: polkit security update
- RHSA-2022:0265-03: Important: polkit security update
- RHSA-2022:0269-02: Important: polkit security update
- RHSA-2022:0270-02: Important: polkit security update
- RHSA-2022:0271-02: Important: polkit security update
- RHSA-2022:0267-03: Important: polkit security update
- RHSA-2022:0254-03: Moderate: rpm security update
- RHSA-2022:0246-04: Moderate: nodejs:14 security, bug fix, and enhancement update
- RHSA-2022:0236-04: Moderate: OpenShift Container Platform 3.11.570 security update
- RHSA-2022:0258-02: Important: httpd:2.4 security update
- RHSA-2022:0260-03: Important: Red Hat OpenStack Platform 16.1 (etcd) security update
- RHSA-2022:0291-04: Important: parfait:0.5 security update
- RHSA-2022:0289-04: Important: parfait:0.5 security update
- RHSA-2022:0294-04: Important: parfait:0.5 security update
- RHSA-2022:0290-06: Important: parfait:0.5 security update
- RHSA-2022:0296-03: Critical: Red Hat Process Automation Manager 7.12.0 security update
- RHSA-2022:0288-02: Important: httpd:2.4 security update
- RHSA-2022:0297-01: Moderate: Red Hat Decision Manager 7.12.0 security update
- RHSA-2022:0312-02: Moderate: java-1.8.0-openjdk security update
- RHSA-2022:0318-06: Moderate: Red Hat OpenShift distributed tracing 2.1.0 security update
- RHSA-2022:0317-03: Moderate: OpenJDK 8u322 security update for Portable Linux Builds
- RHSA-2022:0321-03: Moderate: OpenJDK 8u322 Windows builds release and security update
- RHSA-2022:0305-02: Moderate: java-1.8.0-openjdk security update
- RHSA-2022:0304-02: Moderate: java-1.8.0-openjdk security update
- RHSA-2022:0308-10: Moderate: OpenShift Container Storage 3.11.z security and bug fix update
- RHSA-2022:0306-02: Moderate: java-1.8.0-openjdk security update
- RHSA-2022:0310-04: Important: java-1.7.1-ibm security update
- RHSA-2022:0307-03: Moderate: java-1.8.0-openjdk security and bug fix update
- RHSA-2022:0181-05: Moderate: OpenShift Container Platform 4.6.54 extras and security update
- RHSA-2022:0303-02: Important: httpd24-httpd security update
Rocky Linux
- RLSA-2022:161 Moderate: java-17-openjdk security update
- RLSA-2022:185 Moderate: java-11-openjdk security update
- RLSA-2022:267 Important: polkit security update
Slackware Linux
SUSE Linux
- openSUSE-SU-2022:0019-1: important: Security update for chromium
- openSUSE-SU-2022:0157-1: important: Security update for zxing-cpp
- openSUSE-SU-2022:0020-1: important: Security update for virtualbox
- openSUSE-SU-2022:0169-1: important: Security update for the Linux Kernel
- openSUSE-SU-2022:0190-1: important: Security update for polkit
- openSUSE-SU-2022:0182-1: important: Security update for webkit2gtk3
- openSUSE-SU-2022:0184-1: important: Security update for json-c
- openSUSE-SU-2022:0177-1: Security update for qemu
- openSUSE-SU-2022:0178-1: important: Security update for expat
- openSUSE-SU-2022:0171-1: moderate: Security update for rust1.55
- openSUSE-SU-2022:0176-1: important: Security update for unbound
- openSUSE-SU-2022:0175-1: moderate: Security update for rust1.57
- openSUSE-SU-2022:0199-1: important: Security update for MozillaThunderbird
- openSUSE-SU-2022:0198-1: important: Security update for the Linux Kernel
- openSUSE-SU-2022:0210-1: Security update for qemu
- openSUSE-SU-2022:0214-1: important: Security update for log4j
- openSUSE-SU-2022:0226-1: important: Security update for log4j12
Ubuntu Linux
- USN-5243-2: AIDE vulnerability
- USN-5244-1: DBus vulnerability
- USN-5250-2: strongSwan vulnerability
- USN-5250-1: strongSwan vulnerability
- USN-5252-2: PolicyKit vulnerability
- USN-5252-1: PolicyKit vulnerability
- USN-5193-2: X.Org X Server vulnerabilities
- USN-5247-1: Vim vulnerabilities
- USN-5254-1: shadow vulnerabilities
- USN-5255-1: WebKitGTK vulnerabilities
- USN-5064-2: GNU cpio vulnerability