Here a roundup of last week's Linux security updates for CentOS, Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
CentOS
- CESA-2020:0853 Important CentOS 7 zsh Security Update
- CESA-2020:0850 Moderate CentOS 7 python-pip Security Update
- CESA-2020:0839 Important CentOS 7 kernel Security Update
- CESA-2020:0816 Important CentOS 6 firefox Security Update
- CESA-2020:0913 Important CentOS 7 libvncserver Security Update
- CESA-2020:0898 Important CentOS 6 python-imaging Security Update
- CESA-2020:0892 Important CentOS 6 zsh Security Update
- CESA-2020:0896 Important CentOS 6 icu Security Update
- CESA-2020:0912 Important CentOS 6 tomcat6 Security Update
- CESA-2020:0897 Important CentOS 7 icu Security Update
- CESA-2020:0914 Important CentOS 6 thunderbird Security Update
- CESA-2020:0815 Important CentOS 7 firefox Security Update
- CESA-2020:0905 Important CentOS 7 thunderbird Security Update
- CESA-2020:0851 Moderate CentOS 7 python-virtualenv Security Update
- CESA-2020:0855 Important CentOS 7 tomcat Security Update
Debian GNU/Linux
- DLA 2153-1: jackson-databind security update
- DSA 4645-1: chromium security update
- DLA 2154-1: phpmyadmin security update
- ELA-218-1: e2fsprogs security update
- DLA 2155-1: tomcat8 security update
- DLA 2157-1: weechat security update
- DLA 2156-1: e2fsprogs security update
- DLA 2158-1: ruby2.1 security update
- DSA 4646-1: icu security update
- DLA 2159-1: okular security update
- ELA-219-1: libbsd security update
- DSA 4647-1: bluez security update
- DLA 2160-1: php5 security update
- ELA-220-1: php5 security update
- DLA 2161-1: tika security update
Fedora Linux
- Fedora 31 Update: okular-19.12.3-2.fc31
- Fedora 31 Update: chromium-80.0.3987.149-1.fc31
- Fedora 31 Update: webkit2gtk3-2.28.0-6.fc31
- Fedora 32 Update: java-1.8.0-openjdk-1.8.0.242.b08-1.fc32
- Fedora 31 Update: php-7.3.16-1.fc31
- Fedora 32 Update: php-7.4.4-1.fc32
- Fedora 30 Update: php-7.3.16-1.fc30
- Fedora 30 Update: libxslt-1.1.34-1.fc30
- Fedora 30 Update: chromium-80.0.3987.149-1.fc30
- Fedora 30 Update: PyYAML-5.3.1-1.fc30
- Fedora 32 Update: chromium-80.0.3987.149-1.fc32
- Fedora 31 Update: kernel-5.5.11-200.fc31
- Fedora 31 Update: PyYAML-5.3.1-1.fc31
- Fedora 31 Update: dcraw-9.28.0-9.fc31
- Fedora 30 Update: dcraw-9.28.0-9.fc30
- Fedora 32 Update: dcraw-9.28.0-9.fc32
- Fedora 32 Update: PyYAML-5.3.1-1.fc32
Gentoo Linux
- GLSA 202003-54 : Pure-FTPd: Multiple vulnerabilities
- GLSA 202003-49 : BlueZ: Security bypass
- GLSA 202003-53 : Chromium, Google Chrome: Multiple vulnerabilities
- GLSA 202003-52 : Samba: Multiple vulnerabilities
- GLSA 202003-50 : Tor: Multiple vulnerabilities
- GLSA 202003-51 : WeeChat: Multiple vulnerabilities
- GLSA 202003-56 : Xen: Multiple vulnerabilities
- GLSA 202003-55 : Zsh: Privilege escalation
- GLSA 202003-57 : PHP: Multiple vulnerabilities
- GLSA 202003-61 : Adobe Flash Player: Remote execution of arbitrary code
- GLSA 202003-60 : QtCore: Multiple vulnerabilities
- GLSA 202003-59 : libvpx: User-assisted execution of arbitrary code
- GLSA 202003-58 : UnZip: User-assisted execution of arbitrary code
Oracle Linux
- ELSA-2020-0912 Important: Oracle Linux 6 tomcat6 security update
- ELSA-2020-0920 Important: Oracle Linux 8 libvncserver security update
- ELSA-2020-0919 Important: Oracle Linux 8 thunderbird security update
- ELSA-2020-0913 Important: Oracle Linux 7 libvncserver security update
- ELSA-2020-0984 Important: Oracle Linux 7 ipmitool security update
- ELSA-2020-0913 Important: Oracle Linux 7 libvncserver security update (aarch64)
- ELSA-2020-0984 Important: Oracle Linux 7 ipmitool security update (aarch64)
- ELSA-2020-0981 Important: Oracle Linux 8 ipmitool security update
Red Hat Enterprise Linux
- RHSA-2020:0919-01: Important: thunderbird security update
- RHSA-2020:0921-01: Important: libvncserver security update
- RHSA-2020:0920-01: Important: libvncserver security update
- RHSA-2020:0914-01: Important: thunderbird security update
- RHSA-2020:0913-01: Important: libvncserver security update
- RHSA-2020:0912-01: Important: tomcat6 security update
- RHSA-2020:0918-01: Important: thunderbird security update
- RHSA-2020:0924-01: Moderate: devtoolset-8-gcc security update
- RHSA-2020:0942-01: Moderate: runc security update
- RHSA-2020:0943-01: Moderate: samba security and bug fix update
- RHSA-2020:0979-01: Important: ipmitool security update
- RHSA-2020:0978-01: Important: zsh security update
- RHSA-2020:0980-01: Moderate: rh-postgresql10-postgresql security update
- RHSA-2020:0984-01: Important: ipmitool security update
- RHSA-2020:0981-01: Important: ipmitool security update
Slackware Linux
SUSE Linux
- openSUSE-SU-2020:0365-1: important: Security update for chromium
- openSUSE-SU-2020:0365-1: important: Security update for chromium
- openSUSE-SU-2020:0366-1: important: Security update for MozillaThunderbird
- openSUSE-SU-2020:0368-1: moderate: Security update for texlive-filesystem
- openSUSE-SU-2020:0376-1: moderate: Security update for apache2-mod_auth_openidc
- openSUSE-SU-2020:0377-1: moderate: Security update for skopeo
- openSUSE-SU-2020:0379-1: moderate: Security update for nghttp2
- openSUSE-SU-2020:0381-1: moderate: Security update for glibc
- openSUSE-SU-2020:0382-1: moderate: Security update for mcpp
- openSUSE-SU-2020:0388-1: important: Security update for the Linux Kernel
- openSUSE-SU-2020:0391-1: moderate: Security update for mcpp
- openSUSE-SU-2020:0389-1: important: Security update for chromium
- openSUSE-SU-2020:0400-1: moderate: Security update for cloud-init
- openSUSE-SU-2020:0395-1: important: Recommended update for ruby2.5
- openSUSE-SU-2020:0398-1: moderate: Security update for cni, cni-plugins, conmon, fuse-overlayfs, podman