Here a roundup of last week's Linux security updates for Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, SUSE Linux, and Ubuntu Linux.
Debian GNU/Linux
- DSA 4780-1: thunderbird security update
- ELA-302-1 poppler security update
- DLA 2413-1: phpmyadmin security update
- DSA 4779-1: openjdk-11 security update
- DLA 2415-1: freetype security update
- DLA-2414-1: fastd security update
- ELA-304-1 freetype security update
- ELA-289-2 python3.4 regression update
- DLA 2416-1: thunderbird security update
- DSA 4781-1: blueman security update
- DLA 2417-1: linux-4.19 security update
- ELA-303-1 junit4 security update
- ELA-305-1 libsndfile security update
- DLA 2418-1: libsndfile security update
- DLA 2419-1: dompurify.js security update
- DLA 2412-1: openjdk-8 security update
- DLA 2420-1: linux security update
- DSA 4782-1: openldap security update
- DLA 2424-1: tzdata new upstream version
- DLA 2423-1: wireshark security update
- DLA 2422-1: qtsvg-opensource-src security update
- DLA 2420-2: linux regression update
Fedora Linux
- Fedora 32 Update: kpmcore-4.2.0-1.fc32
- Fedora 32 Update: kde-partitionmanager-4.2.0-1.fc32
- Fedora 33 Update: java-1.8.0-openjdk-1.8.0.272.b10-0.fc33
- Fedora 33 Update: java-11-openjdk-11.0.9.11-0.fc33
- Fedora 33 Update: xen-4.14.0-6.fc33
- Fedora 33 Update: dnf-plugins-extras-4.0.12-1.fc33
- Fedora 33 Update: dnf-plugins-core-4.0.18-1.fc33
- Fedora 33 Update: livecd-tools-27.1-8.fc33
- Fedora 33 Update: librepo-1.12.1-1.fc33
- Fedora 33 Update: createrepo_c-0.16.1-1.fc33
- Fedora 32 Update: pdns-recursor-4.3.5-1.fc32
- Fedora 32 Update: nodejs-12.19.0-1.fc32
- Fedora 31 Update: nodejs-12.19.0-1.fc31
- Fedora 32 Update: tcpreplay-4.3.3-3.fc32
- Fedora 32 Update: xen-4.13.1-7.fc32
- Fedora 31 Update: tcpreplay-4.3.3-3.fc31
- Fedora 33 Update: yubihsm-shell-2.0.3-1.fc33
- Fedora 33 Update: tcpreplay-4.3.3-3.fc33
- Fedora 31 Update: python2-2.7.18-6.fc31
- Fedora 31 Update: java-1.8.0-openjdk-1.8.0.272.b10-0.fc31
- Fedora 31 Update: java-11-openjdk-11.0.9.11-0.fc31
- Fedora 32 Update: java-1.8.0-openjdk-1.8.0.272.b10-0.fc32
- Fedora 32 Update: java-11-openjdk-11.0.9.11-0.fc32
- Fedora 33 Update: firefox-82.0.2-1.fc33
Gentoo Linux
Oracle Linux
- ELSA-2020-4317 Important: Oracle Linux 8 firefox security update
- ELSA-2020-4350 Moderate: Oracle Linux 7 java-1.8.0-openjdk security and bug fix update
- ELSA-2020-4348 Moderate: Oracle Linux 6 java-1.8.0-openjdk security update
- ELSA-2020-4350 Moderate: Oracle Linux 7 java-1.8.0-openjdk security and bug fix update (aarch64)
Red Hat Enterprise Linux
- RHSA-2020:4330-01: Important: firefox security update
- RHSA-2020:4320-01: Low: OpenShift Container Platform 4.5.16 security update
- RHSA-2020:4344-01: Moderate: Open Liberty 20.0.0.11 Runtime security update
- RHSA-2020:4348-01: Moderate: java-1.8.0-openjdk security update
- RHSA-2020:4350-01: Moderate: java-1.8.0-openjdk security and bug fix update
- RHSA-2020:4352-01: Moderate: java-1.8.0-openjdk security update
- RHSA-2020:4347-01: Moderate: java-1.8.0-openjdk security update
- RHSA-2020:4351-01: Important: chromium-browser security update
- RHSA-2020:4349-01: Moderate: java-1.8.0-openjdk security update
- RHSA-2020:4331-01: Important: kpatch-patch security update
- RHSA-2020:4332-01: Important: kpatch-patch security update
- RHSA-2020:4297-01: Moderate: OpenShift Container Platform 4.6.1 package security update
- RHSA-2020:4298-01: Moderate: OpenShift Container Platform 4.6.1 image security update
- RHSA-2020:4366-01: Important: Satellite 6.8 release
- RHSA-2020:4283-01: Moderate: openstack-cinder security update
- RHSA-2020:4381-01: Moderate: openstack-selinux security update
- RHSA-2020:4383-01: Moderate: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP5 security update
- RHSA-2020:4384-01: Moderate: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP5 security update
- RHSA-2020:4401-01: Important: Red Hat JBoss Enterprise Application Platform 7.3 security update
- RHSA-2020:4402-01: Important: Red Hat JBoss Enterprise Application Platform 7.3 security update
- RHSA-2020:4390-01: Moderate: python-django security update
- RHSA-2020:4391-01: Moderate: openstack-cinder security update
SUSE Linux
- openSUSE-SU-2020:1731-1: important: Security update for chromium
- openSUSE-SU-2020:1732-1: important: Security update for MozillaFirefox
- openSUSE-SU-2020:1734-1: important: Security update for freetype2
- openSUSE-SU-2020:1737-1: important: Security update for chromium
- openSUSE-SU-2020:1736-1: important: Security update for atftp
- openSUSE-SU-2020:1743-1: moderate: Security update for gnutls
- openSUSE-SU-2020:1744-1: important: Security update for freetype2
- openSUSE-SU-2020:1748-1: important: Security update for MozillaFirefox
- openSUSE-SU-2020:1752-1: moderate: Recommended update for mailman
- openSUSE-SU-2020:1754-1: moderate: Security update for kleopatra
- openSUSE-SU-2020:1765-1: moderate: Security update for pagure
- openSUSE-SU-2020:1766-1: moderate: Security update for tensorflow2
- openSUSE-SU-2020:1770-1: important: Security update for singularity
- openSUSE-SU-2020:1772-1: important: Security update for lout
- openSUSE-SU-2020:1769-1: important: Security update for singularity
- openSUSE-SU-2020:1767-1: important: Security update for php7
- openSUSE-SU-2020:1771-1: important: Security update for lout
- openSUSE-SU-2020:1782-1: important: Security update for pacemaker
- openSUSE-SU-2020:1783-1: important: Security update for xen
- openSUSE-SU-2020:1780-1: important: Security update for MozillaThunderbird and mozilla-nspr
- openSUSE-SU-2020:1777-1: important: Security update for libvirt
- openSUSE-SU-2020:1778-1: important: Security update for libvirt
- openSUSE-SU-2020:1792-1: important: Security update for apache2
- openSUSE-SU-2020:1787-1: moderate: Security update for virt-bootstrap
- openSUSE-SU-2020:1790-1: moderate: Security update for binutils
- openSUSE-SU-2020:1791-1: important: Security update for sane-backends
- openSUSE-SU-2020:1785-1: important: Security update for MozillaThunderbird and mozilla-nspr
Ubuntu Linux
- USN-4562-2: kramdown vulnerability
- USN-4599-2: Firefox vulnerabilities
- USN-4552-2: Pam-python vulnerability
- LSN-0073-1: Linux kernel vulnerability
- USN-4602-1: Perl vulnerabilities
- USN-4604-1: MySQL vulnerabilities
- USN-4607-1: OpenJDK vulnerabilities
- USN-4602-2: Perl vulnerabilities
- USN-4605-1: Blueman vulnerability
- USN-4600-2: Netty vulnerabilities
- USN-4603-1: MariaDB vulnerabilities
- USN-3081-2: Tomcat vulnerability
- USN-4583-2: PHP vulnerabilities
- USN-4552-3: Pam-python regression
- USN-4609-1: GOsa vulnerabilities
- USN-4610-1: fastd vulnerability