Here a roundup of last week's Linux security updates for Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, SUSE Linux, and Ubuntu Linux.
Debian GNU/Linux
- DSA 4731-1: redis security update
- DSA 4730-1: ruby-sanitize security update
- DSA 4729-1: libopenmpt security update
- DSA 4728-1: qemu security update
- ELA-245-1 libdatetime-timezone-perl new upstream version
- ELA-244-1 tzdata new upstream version
- ELA-246-1 glib-networking security update
- ELA-247-1 nginx security update
- DLA 2283-1: nginx security update
- DLA 2282-1: rails security update
- DLA 2284-1: ksh security update
- DSA 4732-1: squid security update
- ELA-248-1 librsvg security update
- DLA 2285-1: librsvg security update
- DLA 2286-1: tomcat8 security update
- DLA 2287-1: poppler security update
- DSA 4733-1: qemu security update
- ELA-249-1 qemu security update
- DLA 2289-1: mupdf security update
Fedora Linux
- Fedora 31 Update: mingw-LibRaw-0.19.5-4.fc31
- Fedora 31 Update: php-horde-kronolith-4.2.29-1.fc31
- Fedora 31 Update: mailman-2.1.34-1.fc31
- Fedora 32 Update: mingw-LibRaw-0.19.5-4.fc32
- Fedora 32 Update: php-horde-kronolith-4.2.29-1.fc32
- Fedora 32 Update: targetcli-2.1.53-1.fc32
- Fedora 32 Update: mingw-python3-3.8.3-3.fc32
- Fedora 32 Update: mbedtls-2.16.7-1.fc32
- Fedora 32 Update: cacti-1.2.13-1.fc32
- Fedora 32 Update: cacti-spine-1.2.13-1.fc32
- Fedora 31 Update: singularity-3.6.0-1.fc31
- Fedora 31 Update: cacti-spine-1.2.13-1.fc31
- Fedora 31 Update: mbedtls-2.16.7-1.fc31
- Fedora 31 Update: cacti-1.2.13-1.fc31
- Fedora 31 Update: xen-4.12.3-3.fc31
- Fedora 32 Update: java-1.8.0-openjdk-1.8.0.262.b10-1.fc32
- Fedora 32 Update: singularity-3.6.0-1.fc32
- Fedora 32 Update: python27-2.7.18-2.fc32
- Fedora 32 Update: java-11-openjdk-11.0.8.10-2.fc32
- Fedora 32 Update: podofo-0.9.6-12.fc32
- Fedora 31 Update: bashtop-0.9.24-1.fc31
Oracle Linux
- New Ksplice updates for UEKR3 3.8.13 on OL6 and OL7 (3.8.13-118.47.1)
- ELSA-2020-3014 Important: Oracle Linux 8 dbus security update
- ELSA-2020-3038 Important: Oracle Linux 8 thunderbird security update
Red Hat Enterprise Linux
- RHSA-2020:3040-01: Important: virt:rhel security update
- RHSA-2020:3019-01: Important: kernel security, bug fix, and enhancement update
- RHSA-2020:3084-01: Important: rh-nodejs10-nodejs security update
- RHSA-2020:3073-01: Important: kpatch-patch security update
- RHSA-2020:3050-01: Low: cloud-init security, bug fix, and enhancement update
- RHSA-2020:3053-01: Moderate: container-tools:rhel8 security, bug fix, and enhancement update
- RHSA-2020:3032-01: Moderate: mod_auth_openidc:2.3 security and bug fix update
- RHSA-2020:3038-01: Important: thunderbird security update
- RHSA-2020:3041-01: Important: kernel security and bug fix update
- RHSA-2020:3046-01: Important: thunderbird security update
- RHSA-2020:3044-01: Important: dbus security update
- RHSA-2020:3042-01: Important: nodejs:10 security update
- RHSA-2020:3043-01: Important: jbig2dec security update
- RHSA-2020:3045-01: Important: sane-backends security update
- RHSA-2020:3016-01: Important: kernel-rt security and bug fix update
- RHSA-2020:3011-01: Moderate: NetworkManager security and bug fix update
- RHSA-2020:3014-01: Important: dbus security update
- RHSA-2020:3010-01: Important: kernel security, bug fix, and enhancement update
- RHSA-2020:3098-01: Important: java-11-openjdk security update
- RHSA-2020:3099-01: Important: java-11-openjdk security update
- RHSA-2020:3100-01: Important: java-1.8.0-openjdk security update
- RHSA-2020:3101-01: Important: java-1.8.0-openjdk security update
- RHSA-2020:3118-01: Moderate: samba security update
- RHSA-2020:3119-01: Moderate: samba security update
SUSE Linux
- openSUSE-SU-2020:1005-1: moderate: Security update for pdns-recursor
- openSUSE-SU-2020:1003-1: moderate: Security update for cairo
- openSUSE-SU-2020:1005-1: moderate: Security update for pdns-recursor
- openSUSE-SU-2020:1007-1: moderate: Security update for ntp
- openSUSE-SU-2020:1015-1: moderate: Security update for openexr
- openSUSE-SU-2020:1014-1: important: Security update for google-compute-engine
- openSUSE-SU-2020:1011-1: important: Security update for singularity
- openSUSE-SU-2020:1016-1: moderate: Security update for mumble
- openSUSE-SU-2020:1017-1: important: Security update for MozillaFirefox
- openSUSE-SU-2020:1022-1: moderate: Security update for ant
- openSUSE-SU-2020:1021-1: important: Security update for chromium
- openSUSE-SU-2020:1020-1: important: Security update for chromium
- openSUSE-SU-2020:1023-1: important: Security update for ldb, samba
- openSUSE-SU-2020:1027-1: moderate: Security update for openconnect
- openSUSE-SU-2020:1025-1: important: Security update for LibVNCServer
- openSUSE-SU-2020:1034-1: moderate: Security update for MozillaFirefox
- openSUSE-SU-2020:1050-1: moderate: Security update for cni-plugins
- openSUSE-SU-2020:1051-1: important: Security update for tomcat
- openSUSE-SU-2020:1043-1: moderate: Security update for xmlgraphics-batik
- openSUSE-SU-2020:1035-1: moderate: Security update for redis
- openSUSE-SU-2020:1042-1: moderate: Security update for MozillaFirefox
- openSUSE-SU-2020:1037-1: important: Security update for singularity
- openSUSE-SU-2020:1035-1: moderate: Security update for redis
- openSUSE-SU-2020:1049-1: moderate: Security update for cni-plugins
- openSUSE-SU-2020:1056-1: important: Security update for LibVNCServer
- openSUSE-SU-2020:1060-1: moderate: Security update for cacti, cacti-spine
- openSUSE-SU-2020:1060-1: moderate: Security update for cacti, cacti-spine
Ubuntu Linux
- USN-4426-1: Linux kernel vulnerabilities
- USN-4427-1: Linux kernel vulnerabilities
- USN-4425-1: Linux kernel vulnerabilities
- USN-4428-1: Python vulnerabilities
- USN-4430-1: Pillow vulnerabilities
- USN-4429-1: Evolution Data Server vulnerability
- USN-4431-1: FFmpeg vulnerabilities
- USN-4430-2: Pillow vulnerabilities
- USN-4434-1: LibVNCServer vulnerabilities
- USN-4433-1: OpenJDK vulnerabilities