Here a roundup of last week's Linux security updates for Arch Linux, Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
Arch Linux
- ASA-202010-2: linux: multiple issues
- ASA-202010-10: freetype2: arbitrary code execution
- ASA-202010-7: kdeconnect: arbitrary code execution
- ASA-202010-3: linux-zen: multiple issues
- ASA-202010-4: linux-lts: multiple issues
- ASA-202010-11: lib32-freetype2: arbitrary code execution
- ASA-202010-5: lua: arbitrary code execution
- ASA-202010-6: powerdns-recursor: denial of service
- ASA-202010-8: kpmcore: privilege escalation
- ASA-202010-9: linux-hardened: multiple issues
Debian GNU/Linux
- DSA 4774-1: linux security update
- DSA 4775-1: python-flask-cors security update
- DSA 4776-1: mariadb-10.3 security update
- DLA 2410-1: bluez security update
- DLA 2409-1: mariadb-10.1 security update
- DSA 4777-1: freetype security update
- DLA 2411-1: firefox-esr security update
- DSA 4778-1: firefox-esr security update
- ELA-300-1 openjdk-8 security update
- ELA-301-1 bluez security update
Fedora Linux
- Fedora 32 Update: libdnf-0.54.2-1.fc32
- Fedora 32 Update: librepo-1.12.1-1.fc32
- Fedora 32 Update: dnf-plugins-extras-4.0.12-1.fc32
- Fedora 31 Update: kata-agent-1.11.1-1.fc31.1
- Fedora 32 Update: dnf-plugins-core-4.0.18-1.fc32
- Fedora 32 Update: dnf-4.4.0-1.fc32
- Fedora 32 Update: createrepo_c-0.16.1-2.fc32
- Fedora 31 Update: librepo-1.12.1-1.fc31
- Fedora 31 Update: phpMyAdmin-5.0.3-1.fc31
- Fedora 32 Update: kleopatra-19.12.2-2.fc32
- Fedora 32 Update: phpMyAdmin-5.0.3-1.fc32
- Fedora 32 Update: nextcloud-18.0.9-1.fc32
- Fedora 31 Update: thunderbird-78.3.1-1.fc31
- Fedora 32 Update: firefox-82.0-4.fc32
- Fedora 31 Update: firefox-82.0-4.fc31
- Fedora 31 Update: suricata-4.1.9-1.fc31
- Fedora 31 Update: singularity-3.6.4-1.fc31
- Fedora 32 Update: singularity-3.6.4-1.fc32
- Fedora 33 Update: firefox-82.0-4.fc33
- Fedora 33 Update: pdns-recursor-4.3.5-1.fc33
- Fedora 33 Update: calamares-3.2.11-14.fc33
- Fedora 33 Update: kpmcore-4.2.0-1.fc33
- Fedora 33 Update: kde-partitionmanager-4.2.0-1.fc33
- Fedora 33 Update: ant-1.10.9-1.fc33
- Fedora 33 Update: suricata-5.0.4-1.fc33
- Fedora 33 Update: singularity-3.6.4-1.fc33
- Fedora 33 Update: phpMyAdmin-5.0.3-1.fc33
- Fedora 33 Update: zathura-pdf-mupdf-0.3.6-4.fc33
- Fedora 33 Update: python-PyMuPDF-1.18.0-1.fc33
- Fedora 33 Update: mupdf-1.18.0-2.fc33
- Fedora 33 Update: wireshark-3.2.7-2.fc33
- Fedora 33 Update: brotli-1.0.9-3.fc33
- Fedora 33 Update: python-msldap-0.3.15-1.fc33
- Fedora 33 Update: python-bleach-3.2.1-1.fc33
- Fedora 32 Update: freetype-2.10.4-1.fc32
- Fedora 32 Update: ant-1.10.9-1.fc32
- Fedora 32 Update: zathura-pdf-mupdf-0.3.6-4.fc32
- Fedora 32 Update: python-PyMuPDF-1.18.0-1.fc32
- Fedora 32 Update: mupdf-1.18.0-2.fc32
- Fedora 31 Update: ant-1.10.9-1.fc31
- Fedora 33 Update: freetype-2.10.4-1.fc33
Gentoo Linux
- GLSA 202010-06 : Ark: Arbitrary code execution
- GLSA 202010-05 : LibRaw: Multiple vulnerabilities
- GLSA 202010-03 : libjpeg-turbo: Information disclosure
- GLSA 202010-04 : libxml2: Multiple vulnerabilities
Oracle Linux
- ELSA-2020-4272 Moderate: Oracle Linux 8 nodejs:12 security and bug fix update
- New Ksplice updates for UEKR6 5.4.17 on OL7 and OL8 (ELSA-2020-5884)
- ELSA-2020-4286 Important: Oracle Linux 8 kernel security and bug fix update
- ELSA-2020-4305 Moderate: Oracle Linux 8 java-11-openjdk security and bug fix update
- ELSA-2020-4310 Important: Oracle Linux 7 firefox security update (aarch64)
- ELSA-2020-4307 Moderate: Oracle Linux 7 java-11-openjdk security update (aarch64)
- ELSA-2020-4310 Important: Oracle Linux 7 firefox security update
- ELSA-2020-4307 Moderate: Oracle Linux 7 java-11-openjdk security update
- ELSA-2020-4276 Important: Oracle Linux 7 kernel security update
Red Hat Enterprise Linux
- RHSA-2020:4274-01: Important: rh-maven35-apache-commons-collections4 security update
- RHSA-2020:4280-01: Important: kernel-rt security update
- RHSA-2020:4278-01: Important: kernel security update
- RHSA-2020:4281-01: Important: kernel security update
- RHSA-2020:4279-01: Important: kernel-alt security update
- RHSA-2020:4272-01: Moderate: nodejs:12 security and bug fix update
- RHSA-2020:4277-01: Important: kernel security update
- RHSA-2020:4285-01: Moderate: rh-python36 security, bug fix, and enhancement update
- RHSA-2020:4286-01: Important: kernel security and bug fix update
- RHSA-2020:4287-01: Important: kernel security and bug fix update
- RHSA-2020:4288-01: Important: kernel security update
- RHSA-2020:4299-01: Moderate: rh-python38 security, bug fix, and enhancement update
- RHSA-2020:4290-01: Important: virt:8.1 and virt-devel:8.1 security update
- RHSA-2020:4291-01: Important: virt:8.2 and virt-devel:8.2 security and bug fix update
- RHSA-2020:4289-01: Important: kernel-rt security and bug fix update
- RHSA-2020:4273-01: Moderate: python27 security, bug fix, and enhancement update
- RHSA-2020:4265-01: Important: OpenShift Container Platform 4.3.40 jenkins-2-plugins security update
- RHSA-2020:4276-01: Important: kernel security update
- RHSA-2020:4264-01: Low: OpenShift Container Platform 4.3.40 security and bug fix update
- RHSA-2020:4295-01: Moderate: rh-postgresql96-postgresql security update
- RHSA-2020:4305-01: Moderate: java-11-openjdk security and bug fix update
- RHSA-2020:4223-01: Important: OpenShift Container Platform 3.11.306 jenkins security update
- RHSA-2020:4306-01: Moderate: java-11-openjdk security and bug fix update
- RHSA-2020:4310-01: Important: firefox security update
- RHSA-2020:4312-01: Important: rh-maven35-jackson-databind security update
- RHSA-2020:4311-01: Important: firefox security update
- RHSA-2020:4315-01: Important: firefox security update
- RHSA-2020:4304-01: Moderate: Red Hat Advanced Cluster Management for Kubernetes version 2.0.4 images
- RHSA-2020:4307-01: Moderate: java-11-openjdk security update
- RHSA-2020:4317-01: Important: firefox security update
- RHSA-2020:4316-01: Moderate: java-11-openjdk security and bug fix update
Slackware Linux
SUSE Linux
- openSUSE-SU-2020:1693-1: moderate: Security update for gcc10, nvptx-tools
- openSUSE-SU-2020:1692-1: moderate: Security update for gcc10, nvptx-tools
- openSUSE-SU-2020:1698-1: important: Security update for the Linux Kernel
- openSUSE-SU-2020:1699-1: moderate: Security update for bind
- openSUSE-SU-2020:1703-1: important: Security update for php7
- openSUSE-SU-2020:1701-1: moderate: Security update for bind
- openSUSE-SU-2020:1702-1: moderate: Security update for transfig
- openSUSE-SU-2020:1705-1: critical: Security update for chromium
- openSUSE-SU-2020:1707-1: moderate: Recommended update for mailman
- openSUSE-SU-2020:1715-1: critical: Security update for chromium
- openSUSE-SU-2020:1713-1: important: Security update for opera
- openSUSE-SU-2020:1718-1: important: Security update for chromium
- openSUSE-SU-2020:1717-1: Security update for hunspell
- openSUSE-SU-2020:1719-1: Security update for hunspell
- openSUSE-SU-2020:1724-1: moderate: Security update for gnutls
- openSUSE-SU-2020:1723-1: moderate: Security update for kleopatra
Ubuntu Linux
- USN-4590-1: Collabtive vulnerability
- USN-4592-1: Linux kernel vulnerabilities
- USN-4591-1: Linux kernel vulnerabilities
- USN-4593-1: FreeType vulnerability
- USN-4594-1: Quassel vulnerabilities
- USN-4595-1: Grunt vulnerability
- USN-4586-1: PHP ImageMagick vulnerability
- USN-4588-1: FlightGear vulnerability
- USN-4587-1: iTALC vulnerabilities
- USN-4596-1: Tomcat vulnerabilities
- USN-4598-1: LibEtPan vulnerability
- USN-4597-1: mod_auth_mellon vulnerabilities
- USN-4600-1: Netty vulnerabilities
- USN-4601-1: pip vulnerability
- USN-4599-1: Firefox vulnerabilities
- USN-4593-2: FreeType vulnerability