Here a roundup of last week's Linux security updates for Arch Linux, CentOS, Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, SUSE Linux, and Ubuntu Linux.
Arch Linux
CentOS
- CESA-2020:5020 Low CentOS 7 tomcat Security Update
- CESA-2020:5021 Moderate CentOS 7 qt5-qtbase Security Update
- CESA-2020:5021 Moderate CentOS 7 qt Security Update
- CESA-2020:5010 Moderate CentOS 7 python3 Security Update
- CESA-2020:5009 Moderate CentOS 7 python Security Update
- CESA-2020:5023 Moderate CentOS 7 kernel Security Update
- CESA-2020:5003 Low CentOS 7 fence-agents Security Update
- CESA-2020:5012 Moderate CentOS 7 librepo Security Update
- CESA-2020:5011 Moderate CentOS 7 bind Security Update
- CESA-2020:5040 Moderate CentOS 7 libvirt Security Update
- CESA-2020:5002 Moderate CentOS 7 curl Security Update
- CESA-2020:5004 Low CentOS 7 resource-agents Security Update
- CESA-2020:5099 Critical CentOS 7 firefox Security Update
- CESA-2020:5083 Moderate CentOS 7 microcode_ctl Security Update
Debian GNU/Linux
- DLA 2452-1: libdatetime-timezone-perl new upstream version
- DLA 2451-1: libvncserver security update
- DLA 2452-2: libdatetime-timezone-perl regression update
- DLA 2453-1: restic security update
- DLA 2447-2: pacemaker regression update
- DSA 4792-1: openldap security update
- DSA 4793-1: firefox-esr security update
- DLA 2432-1: jupyter-notebook security update
- DLA 2456-1: python3.5 security update
- DLA 2455-1: packer security update
- DLA 2454-1: rclone security update
- ELA-315-1 phpmyadmin security update
- DLA 2457-1: firefox-esr security update
- DLA 2458-1: drupal7 security update
- ELA-316-1 zsh security update
- DLA 2379-3: mediawiki regression update
- DSA 4794-1: mupdf security update
- DSA 4796-1: thunderbird security update
- DSA 4795-1: krb5 security update
- DLA 2461-1: zabbix security update
- DLA 2460-1: golang-1.8 security update
- DLA 2459-1: golang-1.7 security update
Fedora Linux
- Fedora 32 Update: kernel-headers-5.9.7-100.fc32
- Fedora 32 Update: kernel-tools-5.9.7-100.fc32
- Fedora 32 Update: kernel-5.9.8-100.fc32
- Fedora 33 Update: kernel-5.9.8-200.fc33
- Fedora 33 Update: kernel-tools-5.9.7-200.fc33
- Fedora 33 Update: kernel-headers-5.9.7-200.fc33
- Fedora 33 Update: seamonkey-2.53.5-2.fc33
- Fedora 32 Update: mingw-python3-3.8.3-7.fc32
- Fedora 32 Update: mediainfo-20.09-1.fc32
- Fedora 32 Update: libmediainfo-20.09-1.fc32
- Fedora 32 Update: firefox-83.0-3.fc32
- Fedora 33 Update: firefox-83.0-3.fc33
- Fedora 33 Update: chromium-86.0.4240.198-1.fc33
- Fedora 33 Update: mingw-libxml2-2.9.10-8.fc33
- Fedora 31 Update: microcode_ctl-2.1-39.2.fc31
- Fedora 31 Update: xen-4.12.3-8.fc31
- Fedora 32 Update: seamonkey-2.53.5-2.fc32
- Fedora 32 Update: xen-4.13.2-2.fc32
- Fedora 32 Update: mingw-libxml2-2.9.10-8.fc32
- Fedora 33 Update: rpki-client-6.8p1-1.fc33
- Fedora 31 Update: rpki-client-6.8p1-1.fc31
- Fedora 31 Update: krb5-1.17-47.fc31
- Fedora 32 Update: rpki-client-6.8p1-1.fc32
- Fedora 33 Update: chromium-87.0.4280.66-1.fc33
- Fedora 33 Update: microcode_ctl-2.1-43.fc33
- Fedora 31 Update: pngcheck-2.3.0-4.fc31
- Fedora 33 Update: pngcheck-2.3.0-4.fc33
- Fedora 32 Update: pngcheck-2.3.0-4.fc32
Gentoo Linux
- GLSA 202011-18 : Apache Ant: Insecure temporary file
- GLSA 202011-17 : MIT Kerberos 5: Denial of service
- GLSA 202011-16 : Chromium, Google Chrome: Multiple vulnerabilities
- GLSA 202011-19 : libexif: Multiple vulnerabilities
Oracle Linux
- ELSA-2020-5936 Important: Oracle Linux 5 Extended Lifecycle Support (ELS) Unbreakable Enterprise kernel security update
- ELSA-2020-5936 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update
- ELSA-2020-5084 Moderate: Oracle Linux 6 microcode_ctl security, bug fix, and enhancement update
- ELSA-2020-5083 Moderate: Oracle Linux 7 microcode_ctl security, bug fix, and enhancement update
- ELSA-2020-4481 Moderate: Oracle Linux 8 bluez security update
- ELSA-2020-5011 Moderate: Oracle Linux 7 bind security and bug fix update (aarch64)
- ELSA-2020-5100 Critical: Oracle Linux 8 firefox security update
- ELSA-2020-5085 Moderate: Oracle Linux 8 microcode_ctl security, bug fix and enhancement update
- ELSA-2020-4913 Important: Oracle Linux 8 thunderbird security update
- ELSA-2020-5129 Important: Oracle Linux 6 net-snmp security update
- ELSA-2020-5146 Important: Oracle Linux 8 thunderbird security update
Red Hat Enterprise Linux
- RHSA-2020:5111-01: Moderate: virt:8.2 and virt-devel:8.2 security and bug fix update
- RHSA-2020:5110-01: Moderate: rh-postgresql10-postgresql security update
- RHSA-2020:5102-01: Moderate: OpenShift Container Platform 3.11.318 jenkins-2-plugins security update
- RHSA-2020:5112-01: Moderate: rh-postgresql12-postgresql security update
- RHSA-2020:5135-01: Critical: firefox security update
- RHSA-2020:5129-01: Important: net-snmp security update
- RHSA-2020:5138-01: Critical: firefox security update
- RHSA-2020:5079-01: Moderate: kernel-alt security and bug fix update
- RHSA-2020:5139-01: Critical: firefox security update
- RHSA-2020:5146-01: Important: thunderbird security update
- RHSA-2020:5149-01: Moderate: Release of OpenShift Serverless 1.11.0
SUSE Linux
- openSUSE-SU-2020:1922-1: moderate: Security update for python-waitress
- openSUSE-SU-2020:1920-1: important: Security update for openldap2
- openSUSE-SU-2020:1923-1: moderate: Security update for ucode-intel
- openSUSE-SU-2020:1918-1: important: Security update for openldap2
- openSUSE-SU-2020:1919-1: important: Security update for MozillaFirefox
- openSUSE-SU-2020:1927-1: moderate: Security update for ImageMagick
- openSUSE-SU-2020:1930-1: important: Security update for u-boot
- openSUSE-SU-2020:1937-1: important: Security update for chromium
- openSUSE-SU-2020:1929-1: important: Security update for chromium
- openSUSE-SU-2020:1943-1: important: Security update for chromium
- openSUSE-SU-2020:1952-1: important: Security update for opera
- openSUSE-SU-2020:1949-1: important: Security update for raptor
- openSUSE-SU-2020:1969-1: moderate: Security update for slurm_18_08
- openSUSE-SU-2020:1970-1: important: Security update for tor
- openSUSE-SU-2020:1970-1: important: Security update for tor
- openSUSE-SU-2020:1962-1: important: Security update for kernel-firmware
- openSUSE-SU-2020:1966-1: important: Security update for moinmoin-wiki
- openSUSE-SU-2020:1961-1: important: Security update for gdm
- openSUSE-SU-2020:1960-1: important: Security update for kernel-firmware
- openSUSE-SU-2020:1984-1: moderate: Security update for java-11-openjdk
- openSUSE-SU-2020:1988-1: moderate: Security update for python
- openSUSE-SU-2020:1983-1: moderate: Security update for tcpdump
- openSUSE-SU-2020:1990-1: moderate: Security update for SDL
- openSUSE-SU-2020:1986-1: moderate: Security update for tcpdump
- openSUSE-SU-2020:1994-1: moderate: Security update for java-11-openjdk
- openSUSE-SU-2020:1993-1: important: Security update for rmt-server