Here a roundup of last week's Linux security updates for Arch Linux, Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, SUSE Linux, and Ubuntu Linux.
Arch Linux
Debian GNU/Linux
- DLA 2397-1: php7.0 security update
- DLA 2396-1: tigervnc security update
- ELA-299-1 spice-gtk security update
- ELA-298-1 spice security update
- DSA 4771-1: spice security update
- DSA 4772-1: httpcomponents-client security update
- DLA 2407-1: tomcat8 security update
- DLA 2406-1: jackson-databind security update
- DSA 4773-1: yaws security update
- DLA 2408-1: thunderbird security update
Fedora Linux
- Fedora 32 Update: dovecot-2.3.11.3-5.fc32
- Fedora 31 Update: claws-mail-3.17.7-1.fc31
- Fedora 31 Update: kernel-5.8.15-101.fc31
- Fedora 33 Update: kernel-5.8.15-301.fc33
- Fedora 32 Update: kernel-5.8.15-201.fc32
- Fedora 32 Update: libdnf-0.54.2-2.fc32
- Fedora 32 Update: dnf-4.4.0-2.fc32
- Fedora 32 Update: claws-mail-3.17.7-1.fc32
- Fedora 32 Update: python27-2.7.18-6.fc32
- Fedora 32 Update: python34-3.4.10-11.fc32
- Fedora 31 Update: wireshark-3.2.7-1.fc31
- Fedora 32 Update: wireshark-3.2.7-1.fc32
Gentoo Linux
- GLSA 202010-02 : Mozilla Firefox, Mozilla Thunderbird: Multiple vulnerabilities
- GLSA 202010-01 : Chromium, Google Chrome: Multiple vulnerabilities
Oracle Linux
- ELSA-2020-5885 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELBA-2020-5883 Oracle Linux 6 rarian bug fix update
- ELBA-2020-4067 Oracle Linux 7 libreswan bug fix and enhancement update (aarch64)
- ELBA-2020-4067 Oracle Linux 7 libreswan bug fix and enhancement update
- ELSA-2020-5885 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update (aarch64)
- ELSA-2020-5884 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2020-5884 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2020-4080 Important: Oracle Linux 7 firefox security and bug fix update
- ELSA-2020-4163 Important: Oracle Linux 7 thunderbird security update
- ELSA-2020-4187 Important: Oracle Linux 7 spice and spice-gtk security update (aarch64)
- ELSA-2020-4080 Important: Oracle Linux 7 firefox security and bug fix update (aarch64)
- ELSA-2020-4163 Important: Oracle Linux 7 thunderbird security update (aarch64)
- New Ksplice updates for RHCK 8 (ELSA-2020-3016)
- New Ksplice updates for UEKR3 3.8.13 on OL6 and OL7 (ELSA-2020-5879)
Red Hat Enterprise Linux
- RHSA-2020:4220-01: Important: OpenShift Container Platform 4.4.27 openshift-jenkins-2-container security update
- RHSA-2020:4235-01: Critical: chromium-browser security update
- RHSA-2020:4236-01: Moderate: kernel security and bug fix update
- RHSA-2020:4246-01: Moderate: Red Hat JBoss Enterprise Application Platform 7.3.3 security update on RHEL 7
- RHSA-2020:4247-01: Moderate: Red Hat JBoss Enterprise Application Platform 7.3.3 security update
- RHSA-2020:4244-01: Moderate: Red Hat JBoss Enterprise Application Platform 7.3.3 security update on RHEL 6
- RHSA-2020:4245-01: Moderate: Red Hat JBoss Enterprise Application Platform 7.3.3 security update on RHEL 8
- RHSA-2020:4255-01: Moderate: security update - Red Hat Ansible Tower 3.6 runner release (CVE-2019-18874)
- RHSA-2020:4254-01: Moderate: security update - Red Hat Ansible Tower 3.7 runner release (CVE-2019-18874)
- RHSA-2020:4256-01: Important: Red Hat JBoss Enterprise Application Platform 7.3 security update
- RHSA-2020:4257-01: Important: Red Hat JBoss Enterprise Application Platform 7.3 security update
- RHSA-2020:4251-01: Critical: flash-plugin security update
- RHSA-2020:4252-01: Important: Red Hat build of Quarkus 1.7.5 release and security update
SUSE Linux
- openSUSE-SU-2020:1658-1: moderate: Security update for permissions
- openSUSE-SU-2020:1655-1: important: Security update for the Linux Kernel
- openSUSE-SU-2020:1660-1: important: Security update for nodejs10
- openSUSE-SU-2020:1664-1: important: Security update for qemu
- openSUSE-SU-2020:1666-1: critical: Security update for tigervnc
- openSUSE-SU-2020:1674-1: important: Security update for icingaweb2
- openSUSE-SU-2020:1675-1: important: Security update for phpMyAdmin
- openSUSE-SU-2020:1674-1: important: Security update for icingaweb2
- openSUSE-SU-2020:1675-1: important: Security update for phpMyAdmin
- openSUSE-SU-2020:1677-1: critical: Security update for rubygem-activesupport-5_1
- openSUSE-SU-2020:1676-1: important: Security update for libproxy
- openSUSE-SU-2020:1679-1: critical: Security update for rubygem-activesupport-5_1
- openSUSE-SU-2020:1678-1: moderate: Security update for crmsh
- openSUSE-SU-2020:1680-1: important: Security update for libproxy
- openSUSE-SU-2020:1688-1: moderate: Security update for crmsh
- openSUSE-SU-2020:1687-1: important: Security update for pdns-recursor
- openSUSE-SU-2020:1687-1: important: Security update for pdns-recursor
- openSUSE-SU-2020:1682-1: important: Security update for the Linux Kernel
Ubuntu Linux
- USN-4580-1: Linux kernel vulnerability
- USN-4579-1: Linux kernel vulnerabilities
- USN-4578-1: Linux kernel vulnerabilities
- USN-4576-1: Linux kernel vulnerabilities
- USN-4577-1: Linux kernel vulnerabilities
- USN-4575-1: dom4j vulnerability
- USN-4582-1: Vim vulnerabilities
- LSN-0072-1: linux kernel vulnerability
- USN-4581-1: Python vulnerability
- USN-4583-1: PHP vulnerabilities
- USN-4589-1: containerd vulnerability
- USN-4589-2: Docker vulnerability
- USN-4585-1: Newsbeuter vulnerabilities
- USN-4584-1: HtmlUnit vulnerability
- USN-4546-2: Firefox regression