Here a roundup of last week's Linux security updates for Arch Linux, Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
Arch Linux
Debian GNU/Linux
- DLA 2207-1: libntlm security update
- DLA 2208-1: wordpress security update
- DSA 4685-1: apt security update
- DSA 4684-1: libreswan security update
- DLA 2176-1: inetutils security update
- DLA 2210-1: apt security update
- ELA-228-1 apt security update
- DLA 2211-1: log4net security update
- DSA 4686-1: apache-log4j1.2 security update
- DLA 2212-1: openconnect security update
- DSA 4687-1: exim4 security update
Fedora Linux
- Fedora 30 Update: xen-4.11.4-1.fc30
- Fedora 30 Update: java-1.8.0-openjdk-1.8.0.252.b09-0.fc30
- Fedora 30 Update: seamonkey-2.53.2-1.fc30
- Fedora 32 Update: seamonkey-2.53.2-1.fc32
- Fedora 32 Update: glpi-9.4.6-1.fc32
- Fedora 32 Update: grafana-6.7.3-1.fc32
- Fedora 32 Update: java-latest-openjdk-14.0.1.7-2.rolling.fc32
- Fedora 32 Update: oddjob-0.34.6-1.fc32
- Fedora 31 Update: glpi-9.4.6-1.fc31
- Fedora 31 Update: grafana-6.7.3-1.fc31
- Fedora 31 Update: mailman-2.1.30-1.fc31
- Fedora 31 Update: java-latest-openjdk-14.0.1.7-2.rolling.fc31
- Fedora 30 Update: viewvc-1.1.28-1.fc30
- Fedora 32 Update: kernel-5.6.12-300.fc32
- Fedora 32 Update: mailman-2.1.32-2.fc32
- Fedora 30 Update: squid-4.11-1.fc30
- Fedora 32 Update: squid-4.11-1.fc32
- Fedora 32 Update: mingw-OpenEXR-2.4.1-1.fc32
- Fedora 32 Update: mingw-ilmbase-2.4.1-1.fc32
- Fedora 31 Update: squid-4.11-1.fc31
- Fedora 31 Update: java-1.8.0-openjdk-aarch32-1.8.0.252.b09-1.fc31
- Fedora 31 Update: condor-8.8.8-1.fc31
- Fedora 31 Update: chromium-81.0.4044.138-1.fc31
- Fedora 31 Update: sleuthkit-4.9.0-1.fc31
- Fedora 30 Update: condor-8.8.8-1.fc30
- Fedora 30 Update: chromium-81.0.4044.138-1.fc30
- Fedora 30 Update: sleuthkit-4.9.0-1.fc30
- Fedora 32 Update: java-1.8.0-openjdk-aarch32-1.8.0.252.b09-1.fc32
- Fedora 32 Update: sleuthkit-4.9.0-1.fc32
Gentoo Linux
- GLSA 202005-05 : Squid: Multiple vulnerabilities
- GLSA 202005-04 : Mozilla Firefox: Multiple vulnerabilities
- GLSA 202005-03 : Mozilla Thunderbird: Multiple vulnerabilities
- GLSA 202005-02 : QEMU: Multiple vulnerabilities
- GLSA 202005-01 : Long Range ZIP: Multiple vulnerabilities
- GLSA 202005-13 : Chromium, Google Chrome: Multiple vulnerabilities
- GLSA 202005-12 : OpenSLP: Multiple vulnerabilities
- GLSA 202005-11 : VLC: Buffer overflow
- GLSA 202005-10 : libmicrodns: Multiple vulnerabilities
- GLSA 202005-09 : Python: Denial of Service
- GLSA 202005-08 : Xen: Multiple vulnerabilities
- GLSA 202005-07 : FreeRDP: Multiple vulnerabilities
- GLSA 202005-06 : LIVE555 Media Server: Multiple vulnerabilities
Oracle Linux
- ELSA-2020-5676 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2020-5676 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update (aarch64)
- New Ksplice updates for UEKR3 3.8.13 on OL6 and OL7 (ELSA-2020-5671)
- ELSA-2020-2050 Critical: Oracle Linux 7 thunderbird security update
- ELSA-2020-2103 Important: Oracle Linux 6 kernel security update
- New Ksplice updates for RHCK 8 (ELSA-2020-1769)
- ELSA-2020-1932 Important: Oracle Linux 8 container-tools:ol8 security update
- ELSA-2020-1931 Important: Oracle Linux 8 container-tools:2.0 security update
- ELSA-2020-2046 Critical: Oracle Linux 8 thunderbird security update
- ELSA-2020-2070 Important: Oracle Linux 8 libreswan security update
- ELSA-2020-2041 Important: Oracle Linux 8 squid:4 security update
- ELSA-2020-1926 Important: Oracle Linux 8 container-tools:1.0 security and bug fix update
- ELSA-2020-2143 Important: Oracle Linux 8 .NET Core security update
- ELSA-2020-2102 Important: Oracle Linux 8 kernel security and bug fix update
- ELSA-2020-2082 Important: Oracle Linux 7 kernel security and bug fix update
- New Ksplice updates for UEKR4 4.1.12 on OL6 and OL7 (ELSA-2020-5670)
Red Hat Enterprise Linux
- RHSA-2020:2048-01: Critical: thunderbird security update
- RHSA-2020:2046-01: Critical: thunderbird security update
- RHSA-2020:2050-01: Critical: thunderbird security update
- RHSA-2020:2049-01: Critical: thunderbird security update
- RHSA-2020:2047-01: Critical: thunderbird security update
- RHSA-2020:2065-01: Important: qemu-kvm-ma security update
- RHSA-2020:2064-01: Important: chromium-browser security update
- RHSA-2020:2103-01: Important: kernel security update
- RHSA-2020:2102-01: Important: kernel security and bug fix update
- RHSA-2020:2104-01: Important: kernel-alt security and bug fix update
- RHSA-2020:2117-01: Important: podman security update
- RHSA-2020:2116-01: Important: buildah security and bug fix update
- RHSA-2020:2082-01: Important: kernel security and bug fix update
- RHSA-2020:2068-01: Moderate: python-pip security update
- RHSA-2020:2081-01: Moderate: python-virtualenv security update
- RHSA-2020:2085-01: Important: kernel-rt security and bug fix update
- RHSA-2020:2106-01: Important: Red Hat Single Sign-On 7.3.8 security update on RHEL 6
- RHSA-2020:2108-01: Important: Red Hat Single Sign-On 7.3.8 security update on RHEL 8
- RHSA-2020:2107-01: Important: Red Hat Single Sign-On 7.3.8 security update on RHEL 7
- RHSA-2020:2146-01: Important: .NET Core on Red Hat Enterprise Linux security and bug fix update
- RHSA-2020:2143-01: Important: .NET Core security update
- RHSA-2020:2126-01: Important: qemu-kvm security update
- RHSA-2020:2125-01: Important: kpatch-patch security update
- RHSA-2020:2171-01: Important: kernel-rt security and bug fix update
Slackware Linux
SUSE Linux
- openSUSE-SU-2020:0646-1: important: Security update for webkit2gtk3
- openSUSE-SU-2020:0620-1: important: Security update for chromium
- openSUSE-SU-2020:0635-1: important: Security update for opera
- openSUSE-SU-2020:0624-1: important: Security update for LibVNCServer
- openSUSE-SU-2020:0628-1: important: Security update for sqliteodbc
- openSUSE-SU-2020:0642-1: moderate: Security update for php7
- openSUSE-SU-2020:0643-1: important: Security update for MozillaThunderbird
- openSUSE-SU-2020:0631-1: moderate: Security update for rpmlint
- openSUSE-SU-2020:0636-1: important: Security update for slirp4netns
- openSUSE-SU-2020:0621-1: important: Security update for MozillaFirefox
- openSUSE-SU-2020:0622-1: moderate: Security update for ovmf
- openSUSE-SU-2020:0627-1: moderate: Security update for rubygem-actionview-5_1
- openSUSE-SU-2020:0623-1: important: Security update for squid
- openSUSE-SU-2020:0630-1: important: Security update for python-PyYAML
- openSUSE-SU-2020:0647-1: important: Security update for openldap2
- openSUSE-SU-2020:0648-1: important: Security update for chromium
- openSUSE-SU-2020:0651-1: moderate: Security update for python-markdown2
- openSUSE-SU-2020:0654-1: moderate: Security update for cacti, cacti-spine
- openSUSE-SU-2020:0653-1: important: Security update for ghostscript
- openSUSE-SU-2020:0654-1: moderate: Security update for cacti, cacti-spine
- openSUSE-SU-2020:0656-1: moderate: Security update for python-markdown2
- openSUSE-SU-2020:0661-1: moderate: Security update for mailman
Ubuntu Linux
- USN-4354-1: Mailman vulnerability
- USN-4353-2: Firefox regression
- USN-4355-1: PulseAudio vulnerability
- USN-4356-1: Squid vulnerabilities
- USN-3911-2: file regression
- USN-4357-1: IPRoute vulnerability
- USN-4359-1: APT vulnerability
- USN-4358-1: libexif vulnerabilities
- USN-4360-1: json-c vulnerability
- USN-4360-3: json-c regression
- USN-4360-2: json-c regression