Here a roundup of last week's Linux security updates for Arch Linux, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
Arch Linux
- ASA-202011-15: libxml2: multiple issues
- ASA-202011-14: postgresql: multiple issues
- ASA-202011-16: go: multiple issues
- ASA-202011-13: wireshark-cli: denial of service
Debian GNU/Linux
- DLA 2462-1: cimg security update
- ELA-317-1 samba security update
- DLA 2463-1: samba security update
- DLA 2464-1: thunderbird security update
- DLA 2465-1: php-pear security update
- ELA-318-1 python-werkzeug security update
- DSA 4797-1: webkit2gtk security update
- DSA 4798-1: spip security update
- DLA 2467-1: lxml security update
- DLA 2466-1: drupal7 security update
- DSA 4799-1: x11vnc security update
- DSA 4794-1: mupdf security update
- DSA 4800-1: libproxy security update
- ELA-320-1 tcpflow security update
- ELA-319-1 libass security update
- DLA 2468-1: tcpflow security update
Fedora Linux
- Fedora 31 Update: microcode_ctl-2.1-39.3.fc31
- Fedora 31 Update: seamonkey-2.53.5-2.fc31
- Fedora 32 Update: chromium-87.0.4280.66-1.fc32
- Fedora 32 Update: kernel-5.9.10-100.fc32
- Fedora 32 Update: libexif-0.6.22-2.fc32
- Fedora 33 Update: kernel-5.9.10-200.fc33
- Fedora 32 Update: pacemaker-2.0.5-0.7.rc3.fc32
- Fedora 33 Update: drupal7-7.74-1.fc33
- Fedora 33 Update: java-1.8.0-openjdk-aarch32-1.8.0.275.b01-1.fc33
- Fedora 33 Update: pacemaker-2.0.5-0.7.rc3.fc33
- Fedora 33 Update: slurm-20.02.6-1.fc33
- Fedora 33 Update: swtpm-0.5.1-2.20201117git96f5a04.fc33
- Fedora 32 Update: drupal7-7.74-1.fc32
- Fedora 32 Update: java-1.8.0-openjdk-aarch32-1.8.0.275.b01-1.fc32
- Fedora 32 Update: slurm-19.05.8-1.fc32
- Fedora 32 Update: swtpm-0.5.1-2.20201117git96f5a04.fc32
- Fedora 32 Update: libxml2-2.9.10-8.fc32
- Fedora 32 Update: moodle-3.8.6-1.fc32
- Fedora 33 Update: pam-1.4.0-9.fc33
- Fedora 33 Update: asterisk-17.9.0-1.fc33
- Fedora 33 Update: moodle-3.9.3-1.fc33
- Fedora 33 Update: c-ares-1.17.0-1.fc33
- Fedora 33 Update: webkit2gtk3-2.30.3-1.fc33
- Fedora 32 Update: microcode_ctl-2.1-39.3.fc32
Oracle Linux
- ELSA-2020-5163 Important: Oracle Linux 7 thunderbird security update
- ELSA-2020-5164 Important: Oracle Linux 6 thunderbird security update
- New Ksplice updates for UEKR4 4.1.12 on OL6 and OL7 (ELSA-2020-5917)
Red Hat Enterprise Linux
- RHSA-2020:5175-01: Important: Red Hat JBoss Enterprise Application Platform 7.3 security update
- RHSA-2020:5174-01: Important: Red Hat JBoss Enterprise Application Platform 7.3.3 security update
- RHSA-2020:5170-01: Moderate: Red Hat JBoss Web Server 5.4 security release
- RHSA-2020:5173-01: Moderate: Red Hat JBoss Web Server 5.4 security release
- RHSA-2020:5165-01: Important: chromium-browser security update
- RHSA-2020:5167-01: Important: thunderbird security update
- RHSA-2020:5186-01: Moderate: microcode_ctl security, bug fix and enhancement update
- RHSA-2020:5182-01: Moderate: microcode_ctl security, bug fix and enhancement update
- RHSA-2020:5183-01: Moderate: microcode_ctl security, bug fix and enhancement update
- RHSA-2020:5184-01: Moderate: microcode_ctl security, bug fix and enhancement update
- RHSA-2020:5181-01: Moderate: microcode_ctl security, bug fix and enhancement update
- RHSA-2020:5185-01: Moderate: microcode_ctl security, bug fix and enhancement update
- RHSA-2020:5163-01: Important: thunderbird security update
- RHSA-2020:5168-01: Moderate: rh-eclipse security, bug fix and enhancement update
- RHSA-2020:5164-01: Important: thunderbird security update
- RHSA-2020:5162-01: Important: thunderbird security update
- RHSA-2020:5166-01: Important: thunderbird security update
- RHSA-2020:5189-01: Moderate: microcode_ctl security, bug fix and enhancement update
- RHSA-2020:5188-01: Moderate: microcode_ctl security, bug fix and enhancement update
- RHSA-2020:5190-01: Moderate: microcode_ctl security, bug fix, and enhancement update
- RHSA-2020:5198-01: Moderate: Red Hat OpenShift Jaeger security update
- RHSA-2020:5206-01: Moderate: kernel security and bug fix update
- RHSA-2020:5203-01: Moderate: bind security update
- RHSA-2020:5201-01: Important: net-snmp security and bug fix update
- RHSA-2020:5199-01: Important: kernel security update
- RHSA-2020:5119-01: Moderate: OpenShift Container Platform 4.5.20 packages and golang security update
- RHSA-2020:5179-01: Low: Red Hat Virtualization security, bug fix, and enhancement update
- RHSA-2020:5218-01: Moderate: Red Hat Virtualization security, bug fix, and enhancement update
- RHSA-2020:5118-01: Moderate: OpenShift Container Platform 4.5.20 bug fix and golang security update
Slackware Linux
SUSE Linux
- openSUSE-SU-2020:1998-1: important: Security update for moinmoin-wiki
- openSUSE-SU-2020:1997-1: moderate: Security update for blueman
- openSUSE-SU-2020:2000-1: important: Security update for rmt-server
- openSUSE-SU-2020:2008-1: moderate: Security update for rclone
- openSUSE-SU-2020:2010-1: important: Security update for chromium
- openSUSE-SU-2020:2012-1: important: Security update for chromium
- openSUSE-SU-2020:2021-1: important: Security update for chromium
- openSUSE-SU-2020:2017-1: important: Security update for xen
- openSUSE-SU-2020:2019-1: important: Security update for postgresql10
- openSUSE-SU-2020:2013-1: important: Security update for chromium
- openSUSE-SU-2020:2020-1: important: Security update for MozillaFirefox
- openSUSE-SU-2020:2022-1: moderate: Security update for MozillaThunderbird
- openSUSE-SU-2020:2018-1: important: Security update for postgresql12
- openSUSE-SU-2020:2016-1: important: Security update for chromium
- openSUSE-SU-2020:2024-1: moderate: Security update for blueman
- openSUSE-SU-2020:2025-1: important: Security update for LibVNCServer
- openSUSE-SU-2020:2032-1: important: Security update for chromium
- openSUSE-SU-2020:2026-1: important: Security update for chromium
- openSUSE-SU-2020:2034-1: important: Security update for the Linux Kernel
- openSUSE-SU-2020:2030-1: important: Security update for xen
- openSUSE-SU-2020:2031-1: important: Security update for MozillaFirefox
- openSUSE-SU-2020:2033-1: important: Security update for slurm
- openSUSE-SU-2020:2028-1: important: Security update for postgresql10
- openSUSE-SU-2020:2029-1: important: Security update for postgresql12
- openSUSE-SU-2020:2048-1: moderate: Security update for java-1_8_0-openjdk
- openSUSE-SU-2020:2056-1: important: Security update for slurm
- openSUSE-SU-2020:2051-1: moderate: Security update for perl-DBI
- openSUSE-SU-2020:2046-1: moderate: Security update for dash
- openSUSE-SU-2020:2053-1: moderate: Security update for wpa_supplicant
- openSUSE-SU-2020:2047-1: moderate: Security update for go1.14
- openSUSE-SU-2020:2037-1: moderate: Security update for krb5
- openSUSE-SU-2020:2035-1: moderate: Security update for rclone
- openSUSE-SU-2020:2057-1: moderate: Security update for ceph
- openSUSE-SU-2020:2045-1: moderate: Security update for c-ares
- openSUSE-SU-2020:2055-1: important: Security update for chromium
- openSUSE-SU-2020:2039-1: moderate: Security update for podman
- openSUSE-SU-2020:2059-1: moderate: Security update for wpa_supplicant
- openSUSE-SU-2020:2062-1: moderate: Security update for krb5
- openSUSE-SU-2020:2065-1: moderate: Security update for dash
- openSUSE-SU-2020:2075-1: important: Security update for ucode-intel
- openSUSE-SU-2020:2082-1: moderate: Security update for ceph
- openSUSE-SU-2020:2083-1: moderate: Security update for java-1_8_0-openjdk
- openSUSE-SU-2020:2076-1: moderate: Security update for wireshark
- openSUSE-SU-2020:2067-1: moderate: Security update for go1.14
- openSUSE-SU-2020:2064-1: moderate: Security update for perl-DBI
- openSUSE-SU-2020:2063-1: moderate: Security update for podman
- openSUSE-SU-2020:2090-1: moderate: Security update for mariadb
- openSUSE-SU-2020:2092-1: moderate: Security update for c-ares
- openSUSE-SU-2020:2097-1: important: Security update for LibVNCServer
- openSUSE-SU-2020:2098-1: important: Security update for ucode-intel
- openSUSE-SU-2020:2096-1: important: Security update for MozillaThunderbird
Ubuntu Linux
- USN-4634-2: OpenLDAP vulnerabilities
- USN-4641-1: libextractor vulnerabilities
- USN-4640-1: PulseAudio vulnerability
- USN-4642-1: PDFResurrect vulnerability
- USN-4643-1: atftp vulnerabilities
- USN-4644-1: igraph vulnerability
- USN-4646-1: poppler vulnerabilities
- USN-4647-1: Thunderbird vulnerabilities
- USN-4645-1: Mutt vulnerability
- USN-4648-1: WebKitGTK vulnerabilities
- USN-4649-1: xdg-utils vulnerability
- USN-4382-2: FreeRDP vulnerabilities
- USN-4646-2: poppler regression