Here a roundup of last week's Linux security updates for CentOS, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
CentOS
- CEBA-2020:2659 CentOS 7 systemd BugFix Update
- CEBA-2020:2662 CentOS 7 selinux-policy BugFix Update
- CESA-2020:2824 Important CentOS 6 firefox Security Update
- CEBA-2020:2661 CentOS 7 389-ds-base BugFix Update
- CESA-2020:2827 Important CentOS 7 firefox Security Update
Debian GNU/Linux
- DSA 4717-1: php7.0 security update
- DSA 4718-1: thunderbird security update
- DSA 4719-1: php7.3 security update
- DLA 2272-1: Debian 8 Long Term Support reaching end-of-life
- DSA 4720-1: roundcube security update
- DSA 4721-1: ruby2.5 security update
- DLA 2273-1: shiro security update
- DSA 4722-1: ffmpeg security update
- DLA 2274-1: fwupd security update
- DLA 2277-1: openjpeg2 security update
- DLA 2276-1: mailman security update
- DLA 2275-1: ruby-rack security update
- DLA 2278-1: squid3 security update
Fedora Linux
- Fedora 32 Update: ceph-14.2.10-1.fc32
- Fedora 32 Update: gst-0.7.4-1.fc32
- Fedora 31 Update: gst-0.7.4-1.fc31
- Fedora 31 Update: firefox-78.0.1-1.fc31
- Fedora 31 Update: ngircd-26-3.fc31
- Fedora 31 Update: chromium-83.0.4103.116-3.fc31
- Fedora 32 Update: ngircd-26-3.fc32
- Fedora 31 Update: xrdp-0.9.13.1-1.fc31
- Fedora 31 Update: mingw-pcre2-10.33-3.fc31
- Fedora 31 Update: remmina-1.4.7-1.fc31
- Fedora 31 Update: freerdp-2.1.2-1.fc31
- Fedora 31 Update: gupnp-1.0.5-1.fc31
- Fedora 31 Update: gssdp-1.0.4-1.fc31
- Fedora 32 Update: xrdp-0.9.13.1-1.fc32
- Fedora 32 Update: remmina-1.4.7-1.fc32
- Fedora 32 Update: freerdp-2.1.2-1.fc32
- Fedora 32 Update: LibRaw-0.19.5-3.fc32
- Fedora 31 Update: python-pillow-6.2.2-3.fc31
- Fedora 31 Update: python36-3.6.11-1.fc31
- Fedora 31 Update: curl-7.66.0-2.fc31
- Fedora 32 Update: podofo-0.9.6-11.fc32
- Fedora 32 Update: mingw-podofo-0.9.6-15.fc32
- Fedora 32 Update: mingw-OpenEXR-2.4.1-2.fc32
- Fedora 31 Update: squid-4.12-1.fc31
- Fedora 31 Update: podofo-0.9.6-11.fc31
- Fedora 31 Update: mingw-podofo-0.9.6-15.fc31
- Fedora 31 Update: mingw-OpenEXR-2.3.0-4.fc31
- Fedora 32 Update: webkit2gtk3-2.28.3-1.fc32
- Fedora 32 Update: kernel-5.7.8-200.fc32
- Fedora 32 Update: seamonkey-2.53.3-1.fc32
Oracle Linux
- ELSA-2020-2774 Important: Oracle Linux 8 virt:ol security update
- ELSA-2020-2827 Important: Oracle Linux 7 firefox security update
- ELSA-2020-2613 Important: Oracle Linux 6 thunderbird security update
- ELSA-2020-2824 Important: Oracle Linux 6 firefox security update
- ELSA-2020-2827 Important: Oracle Linux 7 firefox security update (aarch64)
- ELSA-2020-5750 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update
- ELSA-2020-5750 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2020-2828 Important: Oracle Linux 8 firefox security update
- New Ksplice updates for UEKR4 4.1.12 on OL6 and OL7 (ELSA-2020-5750)
Red Hat Enterprise Linux
- RHSA-2020:2827-01: Important: firefox security update
- RHSA-2020:2826-01: Important: firefox security update
- RHSA-2020:2828-01: Important: firefox security update
- RHSA-2020:2824-01: Important: firefox security update
- RHSA-2020:2823-01: Important: nghttp2 security update
- RHSA-2020:2825-01: Important: firefox security update
- RHSA-2020:2831-01: Important: kernel security and bug fix update
- RHSA-2020:2832-01: Important: kernel security and bug fix update
- RHSA-2020:2854-01: Important: kernel-alt security and bug fix update
- RHSA-2020:2840-01: Important: tomcat security update
- RHSA-2020:2842-01: Moderate: microcode_ctl security, bug fix and enhancement update
- RHSA-2020:2844-01: Important: qemu-kvm security update
- RHSA-2020:2846-01: Low: gettext security update
- RHSA-2020:2839-01: Moderate: ruby security update
- RHSA-2020:2833-01: Important: kdelibs security update
- RHSA-2020:2838-01: Low: file security update
- RHSA-2020:2835-01: Critical: php security update
- RHSA-2020:2851-01: Important: kernel security and bug fix update
- RHSA-2020:2852-01: Important: nodejs:12 security update
- RHSA-2020:2848-01: Important: nodejs:10 security update
- RHSA-2020:2849-01: Important: nodejs:10 security update
- RHSA-2020:2847-01: Important: nodejs:12 security update
- RHSA-2020:2850-01: Important: nghttp2 security update
Slackware Linux
SUSE Linux
- openSUSE-SU-2020:0928-1: important: Security update for chocolate-doom
- openSUSE-SU-2020:0931-1: important: Security update for python3
- openSUSE-SU-2020:0933-1: moderate: Security update for rust, rust-cbindgen
- openSUSE-SU-2020:0937-1: moderate: Security update for coturn
- openSUSE-SU-2020:0944-1: moderate: Security update for live555
- openSUSE-SU-2020:0935-1: important: Security update for the Linux Kernel
- openSUSE-SU-2020:0939-1: important: Security update for chocolate-doom
- openSUSE-SU-2020:0940-1: important: Security update for python3
- openSUSE-SU-2020:0934-1: moderate: Security update for ntp
- openSUSE-SU-2020:0945-1: moderate: Security update for rust, rust-cbindgen
- openSUSE-SU-2020:0947-1: important: Security update for chocolate-doom
- openSUSE-SU-2020:0950-1: important: Security update for opera
- openSUSE-SU-2020:0949-1: important: Security update for opera
Ubuntu Linux
- USN-4415-1: coTURN vulnerabilities
- USN-4417-2: NSS vulnerability
- USN-4418-1: OpenEXR vulnerabilities
- USN-4416-1: GNU C Library vulnerabilities
- USN-4417-1: NSS vulnerability
- USN-4420-1: Cinder and os-brick vulnerability
- USN-4421-1: Thunderbird vulnerabilities
- USN-4419-1: Linux kernel vulnerabilities
- USN-4376-2: OpenSSL vulnerabilities