Here a roundup of last week's Linux security updates for Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
Debian GNU/Linux
- DLA 2329-1: libetpan security update
- DLA 2330-1: jruby security update
- DLA 2331-1: posgresql-9.6 security update
- DLA 2332-1: sane-backends security update
- DLA 2333-1: imagemagick security update
- DLA 2334-1: ruby-websocket-extensions security update
- ELA-262-1 ghostscript security update
- ELA-261-1 qt4-x11 security update
- DLA 2335-1: ghostscript security update
- ELA-264-1 openjdk-8 new package
- ELA-263-1 qtbase-opensource-src security update
- ELA-265-1 python2.7 security update
- DLA 2337-1: python2.7 security update
- DLA 2336-1: firejail security update
- ELA-266-1 software-properties security update
- DLA 2338-1: proftpd-dfsg security update
- DLA 2339-1: software-properties security update
- DLA 2340-1: sqlite3 security update
Fedora Linux
- Fedora 31 Update: firefox-79.0-5.fc31
- Fedora 31 Update: kernel-5.7.15-100.fc31
- Fedora 31 Update: wob-0.10-1.fc31
- Fedora 32 Update: LibRaw-0.19.5-4.fc32
- Fedora 32 Update: wob-0.10-1.fc32
- Fedora 31 Update: LibRaw-0.19.5-4.fc31
- Fedora 31 Update: libetpan-1.9.3-3.fc31
- Fedora 31 Update: php-7.3.21-1.fc31
- Fedora 32 Update: libetpan-1.9.4-4.fc32
- Fedora 32 Update: php-7.4.9-1.fc32
- Fedora 32 Update: roundcubemail-1.4.8-1.fc32
- Fedora 32 Update: sqlite-3.33.0-1.fc32
- Fedora 32 Update: swtpm-0.3.4-1.20200811git80f0418.fc32
- Fedora 32 Update: rubygem-kramdown-2.1.0-3.fc32
- Fedora 31 Update: swtpm-0.3.4-1.20200811git80f0418.fc31
- Fedora 31 Update: ansible-2.9.12-1.fc31
- Fedora 31 Update: roundcubemail-1.4.8-1.fc31
- Fedora 31 Update: rubygem-kramdown-1.17.0-6.fc31
- Fedora 31 Update: libmetalink-0.1.3-13.fc31
- Fedora 32 Update: curl-7.69.1-5.fc32
- Fedora 32 Update: mod_http2-1.15.14-1.fc32
- Fedora 32 Update: chrony-3.5.1-1.fc32
Gentoo Linux
Oracle Linux
- ELSA-2020-3422 Important: Oracle Linux 8 .NET Core 3.1 security and bugfix update
- New Ksplice updates for UEKR4 4.1.12 on OL6 and OL7 (ELSA-2020-5801)
- New Ksplice updates for UEKR5 4.14.35 on OL7 (ELSA-2020-5804)
- New Ksplice updates for UEKR5 4.14.35 on OL7 (ELBA-2020-5813)
Red Hat Enterprise Linux
- RHSA-2020:3456-01: Important: libvncserver security update
- RHSA-2020:3497-01: Important: Red Hat Single Sign-On 7.4.2 security update on RHEL 8
- RHSA-2020:3495-01: Important: Red Hat Single Sign-On 7.4.2 security update on RHEL 6
- RHSA-2020:3496-01: Important: Red Hat Single Sign-On 7.4.2 security update on RHEL 7
- RHSA-2020:3475-01: Important: bind security update
- RHSA-2020:3474-01: Moderate: bash security update
- RHSA-2020:3470-01: Important: bind security update
- RHSA-2020:3471-01: Important: bind security update
- RHSA-2020:3518-01: Important: rh-mysql80-mysql security update
Slackware Linux
SUSE Linux
- openSUSE-SU-2020:1222-1: moderate: Security update for libreoffice
- openSUSE-SU-2020:1227-1: moderate: Security update for postgresql96, postgresql10 and postgresql12
- openSUSE-SU-2020:1228-1: moderate: Security update for postgresql, postgresql96, postgresql10, postgresql12
- openSUSE-SU-2020:1230-1: moderate: Security update for balsa
- openSUSE-SU-2020:1231-1: moderate: Security update for hylafax+
- openSUSE-SU-2020:1236-1: important: Security update for the Linux Kernel
- openSUSE-SU-2020:1243-1: important: Security update for postgresql12
- openSUSE-SU-2020:1244-1: important: Security update for postgresql12
- openSUSE-SU-2020:1241-1: important: Security update for dovecot23
Ubuntu Linux
- USN-4457-2: Software Properties vulnerability
- USN-4456-2: Dovecot vulnerabilities
- USN-4460-1: Oniguruma vulnerabilities
- USN-4463-1: Linux kernel vulnerabilities
- USN-4461-1: Ark vulnerability
- USN-4462-1: Linux kernel vulnerability
- USN-4464-1: GNOME Shell vulnerability
- USN-4465-1: linux kernel vulnerabilities
- USN-4466-1: curl vulnerability
- USN-4467-1: QEMU vulnerabilities
- USN-4466-2: curl vulnerability
- USN-4468-1: Bind vulnerabilities