Here a roundup of last week's Linux security updates for Arch Linux, CentOS, Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
Arch Linux
- ASA-202011-6: firefox: arbitrary code execution
- ASA-202011-9: chromium: arbitrary code execution
- ASA-202011-10: linux-hardened: multiple issues
- ASA-202011-8: sddm: privilege escalation
- ASA-202011-7: salt: multiple issues
- ASA-202011-5: gdm: privilege escalation
- ASA-202011-4: matrix-synapse: cross-site scripting
- ASA-202011-3: wordpress: multiple issues
CentOS
- CESA-2020:4953 Important CentOS 6 xorg-x11-server Security Update
- CESA-2020:4182 Important CentOS 6 kernel Security Update
- CESA-2020:4348 Moderate CentOS 6 java-1.8.0-openjdk Security Update
- CESA-2020:4947 Important CentOS 6 thunderbird Security Update
- CESA-2020:4330 Important CentOS 6 firefox Security Update
- CESA-2020:4946 Important CentOS 6 libX11 Security Update
- CESA-2020:4183 Moderate CentOS 6 bind Security Update
- CESA-2020:4056 Important CentOS 6 qemu-kvm Security Update
Debian GNU/Linux
- DSA 4786-1: libexif security update
- DLA 2440-1: poppler security update
- DLA 2441-1: sympa security update
- DLA 2442-1: obfs4proxy security update
- DSA 4787-1: moin security update
- ELA-312-1 tzdata new upstream version
- ELA-311-1 tcpdump security update
- ELA-313-1 zeromq3 security update
- DLA 2444-1: tcpdump security update
- DLA 2443-1: zeromq3 security update
- DLA 2445-1: libmaxminddb security update
- DSA 4788-1: firefox-esr security update
- DLA 2446-1: moin security update
- ELA-314-1 openjdk-7 security update
- ELA-307-1 linux-4.9 security update
- DLA 2448-1: firefox-esr security update
- DLA 2447-1: pacemaker security update
- DSA 4789-1: codemirror-js security update
- DSA 4790-1: thunderbird security update
- DSA 4791-1: pacemaker security update
- DLA 2450-1: libproxy security update
- DLA 2449-1: thunderbird security update
Fedora Linux
- Fedora 32 Update: mariadb-connector-c-3.1.11-1.fc32
- Fedora 32 Update: mariadb-10.4.16-1.fc32
- Fedora 32 Update: galera-26.4.6-1.fc32
- Fedora 32 Update: libtpms-0.7.4-0.20201031git2452a24dab.fc32
- Fedora 33 Update: galera-26.4.6-1.fc33
- Fedora 33 Update: krb5-1.18.2-29.fc33
- Fedora 33 Update: mariadb-connector-c-3.1.11-1.fc33
- Fedora 33 Update: mariadb-10.4.16-1.fc33
- Fedora 33 Update: libtpms-0.7.4-0.20201031git2452a24dab.fc33
- Fedora 31 Update: libtpms-0.7.4-0.20201031git2452a24dab.fc31
- Fedora 32 Update: samba-4.12.10-0.fc32
- Fedora 31 Update: mariadb-10.3.26-1.fc31
- Fedora 31 Update: mariadb-connector-c-3.1.11-1.fc31
- Fedora 31 Update: galera-25.3.31-1.fc31
- Fedora 31 Update: wordpress-5.5.3-1.fc31
- Fedora 33 Update: firefox-82.0.3-1.fc33
- Fedora 32 Update: java-latest-openjdk-15.0.1.9-1.rolling.fc32
- Fedora 32 Update: cifs-utils-6.11-1.fc32
- Fedora 32 Update: wordpress-5.5.3-1.fc32
- Fedora 33 Update: java-latest-openjdk-15.0.1.9-1.rolling.fc33
- Fedora 33 Update: cifs-utils-6.11-1.fc33
- Fedora 33 Update: wordpress-5.5.3-1.fc33
- Fedora 31 Update: java-latest-openjdk-15.0.1.9-1.rolling.fc31
- Fedora 32 Update: firefox-82.0.3-1.fc32
- Fedora 32 Update: xen-4.13.2-1.fc32
- Fedora 33 Update: xen-4.14.0-9.fc33
- Fedora 31 Update: nss-3.58.0-3.fc31
- Fedora 32 Update: nss-3.58.0-3.fc32
- Fedora 31 Update: thunderbird-78.4.0-1.fc31
- Fedora 32 Update: krb5-1.18.2-29.fc32
- Fedora 33 Update: libxml2-2.9.10-8.fc33
- Fedora 33 Update: libexif-0.6.22-3.fc33
- Fedora 33 Update: chromium-86.0.4240.183-1.fc33
Gentoo Linux
- GLSA 202011-14 : MariaDB: Remote code execution
- GLSA 202011-13 : Salt: Multiple vulnerabilities
- GLSA 202011-12 : Chromium, Google Chrome: Multiple vulnerabilities
- GLSA 202011-11 : Blueman: Local privilege escalation
- GLSA 202011-10 : tmux: Buffer overflow
- GLSA 202011-09 : QEMU: Multiple vulnerabilities
- GLSA 202011-08 : Wireshark: Multiple vulnerabilities
- GLSA 202011-07 : Mozilla Firefox: Remote code execution
- GLSA 202011-15 : libmaxminddb: Denial of service
Oracle Linux
- ELSA-2020-5010 Moderate: Oracle Linux 7 python3 security update
- ELSA-2020-5023 Moderate: Oracle Linux 7 kernel security and bug fix update
- ELSA-2020-5020 Low: Oracle Linux 7 tomcat security update
- ELSA-2020-5011 Moderate: Oracle Linux 7 bind security and bug fix update
- ELSA-2020-5003 Low: Oracle Linux 7 fence-agents security and bug fix update
- ELSA-2020-5002 Moderate: Oracle Linux 7 curl security update
- ELSA-2020-5021 Moderate: Oracle Linux 7 qt and qt5-qtbase security update
- ELBA-2020-5035 Oracle Linux 7 mod_auth_openidc security update
- ELSA-2020-5040 Moderate: Oracle Linux 7 libvirt security and bug fix update
- ELSA-2020-5012 Moderate: Oracle Linux 7 librepo security update
- ELSA-2020-5021 Moderate: Oracle Linux 7 qt and qt5-qtbase security update (aarch64)
- ELSA-2020-5002 Moderate: Oracle Linux 7 curl security update (aarch64)
- ELBA-2020-5035 Oracle Linux 7 mod_auth_openidc security update (aarch64)
- OVMSA-2020-0049 Important: Oracle VM 3.4 Unbreakable Enterprise kernel security update
- ELSA-2020-5020 Low: Oracle Linux 7 tomcat security update (aarch64)
- ELSA-2020-5012 Moderate: Oracle Linux 7 librepo security update (aarch64)
- ELSA-2020-5926 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update
- ELSA-2020-5926 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2020-5926 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update
- ELSA-2020-5926 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2020-5099 Critical: Oracle Linux 7 firefox security update
- ELSA-2020-5003 Low: Oracle Linux 7 fence-agents security and bug fix update (aarch64)
- ELSA-2020-5099 Critical: Oracle Linux 7 firefox security update (aarch64)
- ELSA-2020-5010 Moderate: Oracle Linux 7 python3 security update (aarch64)
- ELSA-2020-5009 Moderate: Oracle Linux 7 python security update
- ELSA-2020-5009 Moderate: Oracle Linux 7 python security update (aarch64)
- ELBA-2020-4858 Oracle Linux 8 scap-security-guide bug fix and enhancement update
- ELSA-2020-4952 Important: Oracle Linux 8 freetype security update
- ELSA-2020-4685 Important: Oracle Linux 8 kernel security update
- ELBA-2020-4853 Oracle Linux 8 java-1.8.0-openjdk security update
- ELSA-2020-5104 Critical: Oracle Linux 6 firefox security update
- ELSA-2020-4947 Important: Oracle Linux 6 thunderbird security update
- ELSA-2020-3835 Important: Oracle Linux 6 firefox security update
Red Hat Enterprise Linux
- RHSA-2020:4974-01: Important: chromium-browser security update
- RHSA-2020:4379-01: Important: Red Hat build of Eclipse Vert.x 3.9.4 security update
- RHSA-2020:4978-01: Important: Red Hat Single Sign-On 7.4.3 one-off security update
- RHSA-2020:5021-01: Moderate: qt and qt5-qtbase security update
- RHSA-2020:5054-01: Moderate: skopeo security update
- RHSA-2020:5056-01: Moderate: podman security and bug fix update
- RHSA-2020:5055-01: Moderate: buildah security update
- RHSA-2020:4991-01: Moderate: kernel security and bug fix update
- RHSA-2020:4990-01: Moderate: kernel security update
- RHSA-2020:4999-01: Moderate: unixODBC security update
- RHSA-2020:4992-01: Moderate: bind security update
- RHSA-2020:5004-01: Low: resource-agents security and bug fix update
- RHSA-2020:5012-01: Moderate: librepo security update
- RHSA-2020:5040-01: Moderate: libvirt security and bug fix update
- RHSA-2020:5010-01: Moderate: python3 security update
- RHSA-2020:5050-01: Important: kpatch-patch security update
- RHSA-2020:5026-01: Moderate: kernel-rt security and bug fix update
- RHSA-2020:5003-01: Low: fence-agents security and bug fix update
- RHSA-2020:5011-01: Moderate: bind security and bug fix update
- RHSA-2020:5002-01: Moderate: curl security update
- RHSA-2020:5009-01: Moderate: python security update
- RHSA-2020:5020-01: Low: tomcat security update
- RHSA-2020:5023-01: Moderate: kernel security and bug fix update
- RHSA-2020:5079-01: Moderate: kernel-alt security and bug fix update
- RHSA-2020:5083-01: Moderate: microcode_ctl security, bug fix, and enhancement update
- RHSA-2020:5084-01: Moderate: microcode_ctl security, bug fix, and enhancement update
- RHSA-2020:5085-01: Moderate: microcode_ctl security, bug fix and enhancement update
- RHSA-2020:5086-01: Moderate: rh-nodejs12-nodejs security update
- RHSA-2020:5100-01: Critical: firefox security update
- RHSA-2020:5104-01: Critical: firefox security update
- RHSA-2020:5099-01: Critical: firefox security update
Slackware Linux
SUSE Linux
- openSUSE-SU-2020:1875-1: important: Security update for apache-commons-httpclient
- openSUSE-SU-2020:1878-1: moderate: Security update for wireshark
- openSUSE-SU-2020:1876-1: moderate: Security update for bluez
- openSUSE-SU-2020:1884-1: moderate: Security update for ImageMagick
- openSUSE-SU-2020:1882-1: moderate: Security update for wireshark
- openSUSE-SU-2020:1880-1: moderate: Security update for bluez
- openSUSE-SU-2020:1888-1: moderate: Security update for otrs
- openSUSE-SU-2020:1893-1: important: Security update for java-1_8_0-openj9
- openSUSE-SU-2020:1899-1: moderate: Security update for sddm
- openSUSE-SU-2020:1906-1: important: Security update for the Linux Kernel
- openSUSE-SU-2020:1907-1: moderate: Security update for zeromq
- openSUSE-SU-2020:1909-1: important: Security update for MozillaFirefox
- openSUSE-SU-2020:1915-1: moderate: Security update for ucode-intel
- openSUSE-SU-2020:1910-1: moderate: Security update for zeromq
- openSUSE-SU-2020:1911-1: moderate: Security update for python-waitress
- openSUSE-SU-2020:1916-1: moderate: Security update for SDL
Ubuntu Linux
- USN-4622-1: OpenLDAP vulnerability
- USN-4623-1: Pacemaker vulnerability
- USN-4624-1: libexif vulnerability
- USN-4625-1: Firefox vulnerability
- USN-4627-1: Linux kernel vulnerability
- USN-4626-1: Linux kernel vulnerabilities
- USN-4628-1: Intel Microcode vulnerabilities
- USN-4629-1: MoinMoin vulnerabilities
- USN-4630-1: Raptor vulnerability
- USN-4628-2: Intel Microcode regression
- USN-4622-2: OpenLDAP vulnerability
- USN-4631-1: libmaxminddb vulnerability
- USN-4171-6: Apport regression
- USN-4607-2: OpenJDK regressions
- USN-4632-1: SLiRP vulnerabilities