Here a roundup of last week's Linux security updates for Arch Linux, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, SUSE Linux, and Ubuntu Linux.
Arch Linux
- ASA-202011-21: swtpm: privilege escalation
- ASA-202011-17: rclone: private key recovery
- ASA-202011-20: raptor: arbitrary code execution
- ASA-202011-18: c-ares: denial of service
- ASA-202011-19: libass: arbitrary code execution
- ASA-202011-22: ceph: multiple issues
- ASA-202011-23: matrix-synapse: denial of service
- ASA-202011-29: musl: arbitrary code execution
- ASA-202011-28: webkit2gtk: arbitrary code execution
- ASA-202011-26: gitea: insufficient validation
- ASA-202011-24: neomutt: silent downgrade
- ASA-202011-27: opensc: arbitrary code execution
- ASA-202011-25: mutt: silent downgrade
Debian GNU/Linux
- DLA 2469-1: qemu security update
- ELA-321-1 qemu security update
- ELA-322-1 libdatetime-timezone-perl new upstream version
- DLA 2472-1: mutt security update
- DLA 2473-1: vips security update
- DLA 2471-1: libxstream-java security update
- DLA 2470-1: zsh security update
- ELA-325-1 mutt security update
- ELA-324-1 musl security update
- DLA 2474-1: musl security update
- DLA 2475-1: pdfresurrect security update
- ELA-323-1 lxml security update
- ELA-326-1 libxstream-java security update
- DLA 2476-1: brotli security update
- DSA 4801-1: brotli security update
- DLA 2478-1: postgresql-9.6 security update
- DLA 2477-1: jupyter-notebook security update
- DSA 4802-1: thunderbird security update
- DLA 2481-1: openldap security update
- DLA 2480-1: salt security update
- DLA 2479-1: thunderbird security update
- DSA 4803-1: xorg-server security update
- DSA 4804-1: xen security update
- ELA-327-1 openldap security update
- DLA 2482-1: debian-security-support security update
Fedora Linux
- Fedora 33 Update: tcpdump-4.9.3-5.fc33
- Fedora 33 Update: thunderbird-78.5.0-1.fc33
- Fedora 33 Update: xen-4.14.0-12.fc33
- Fedora 32 Update: nodejs-12.18.4-1.fc32
- Fedora 32 Update: libuv-1.39.0-1.fc32
- Fedora 32 Update: php-pear-1.10.12-4.fc32
- Fedora 32 Update: perl-Convert-ASN1-0.27-19.fc32
- Fedora 33 Update: php-pear-1.10.12-4.fc33
- Fedora 32 Update: xen-4.13.2-4.fc32
- Fedora 32 Update: webkit2gtk3-2.30.3-1.fc32
- Fedora 32 Update: pdfresurrect-0.21-1.fc32
- Fedora 32 Update: c-ares-1.17.0-1.fc32
- Fedora 33 Update: xorg-x11-server-1.20.10-1.fc33
- Fedora 33 Update: fossil-2.12.1-1.fc33
- Fedora 32 Update: xorg-x11-server-1.20.10-1.fc32
- Fedora 32 Update: thunderbird-78.5.0-1.fc32
- Fedora 32 Update: fossil-2.12.1-1.fc32
- Fedora 33 Update: pdfresurrect-0.21-1.fc33
- Fedora 32 Update: tcpdump-4.9.3-4.fc32
Oracle Linux
- ELSA-2020-5235 Important: Oracle Linux 7 thunderbird security update
- ELSA-2020-5239 Important: Oracle Linux 7 firefox security update
- ELSA-2020-5237 Important: Oracle Linux 8 firefox security update
- ELSA-2020-5236 Important: Oracle Linux 8 thunderbird security update
- ELSA-2020-5962 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2020-5956 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update
- ELSA-2020-5956 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2020-5961 Important: Oracle Linux 7 libvirt security update (aarch64)
- ELSA-2020-5239 Important: Oracle Linux 7 firefox security update (aarch64)
- ELSA-2020-5235 Important: Oracle Linux 7 thunderbird security update (aarch64)
- ELSA-2020-5238 Important: Oracle Linux 6 thunderbird security update
- ELSA-2020-5257 Important: Oracle Linux 6 firefox security update
- ELSA-2020-5962 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update
- New Ksplice updates for UEKR6 5.4.17 on OL7 and OL8 (ELSA-2020-5914)
- New Ksplice updates for UEKR2 2.6.39 on OL5 and OL6 (ELSA-2020-5936)
Red Hat Enterprise Linux
- RHSA-2020:5231-01: Important: thunderbird security update
- RHSA-2020:5240-01: Important: thunderbird security update
- RHSA-2020:5238-01: Important: thunderbird security update
- RHSA-2020:5234-01: Important: firefox security update
- RHSA-2020:5232-01: Important: thunderbird security update
- RHSA-2020:5236-01: Important: thunderbird security update
- RHSA-2020:5233-01: Important: firefox security update
- RHSA-2020:5235-01: Important: thunderbird security update
- RHSA-2020:5159-01: Low: OpenShift Container Platform 4.6.6 security update
- RHSA-2020:5246-01: Important: rh-mariadb103-mariadb and rh-mariadb103-galera security update
- RHSA-2020:5237-01: Important: firefox security update
- RHSA-2020:5249-01: Moderate: security update - Red Hat Ansible Tower 3.7.4-1 - RHEL7 Container
- RHSA-2020:5257-01: Important: firefox security update
- RHSA-2020:5254-01: Important: Red Hat Single Sign-On 7.4.3 one-off security update
- RHSA-2020:5239-01: Important: firefox security update
- RHSA-2020:5314-01: Important: firefox security update
- RHSA-2020:5305-01: Moderate: rh-nodejs12-nodejs security update
- RHSA-2020:5194-01: Moderate: OpenShift Container Platform 4.5.21 bug fix and security update
- RHSA-2020:5302-01: Important: Red Hat build of Quarkus 1.7.5 SP1 release and security update
- RHSA-2020:5275-01: Moderate: rh-php73-php security, bug fix, and enhancement update
- RHSA-2020:5317-01: Important: rh-postgresql12-postgresql security update
- RHSA-2020:5316-01: Important: rh-postgresql10-postgresql security update
- RHSA-2020:5325-01: Moderate: Red Hat Ceph Storage 4.1 security and bug fix update
- RHSA-2020:5342-01: Important: Red Hat JBoss Enterprise Application Platform 7.3.4 security update
- RHSA-2020:5340-01: Important: Red Hat JBoss Enterprise Application Platform 7.3.4 security update
- RHSA-2020:5341-01: Important: Red Hat JBoss Enterprise Application Platform 7.3.4 security update
- RHSA-2020:5344-01: Important: Red Hat JBoss Enterprise Application Platform 7.3.4 security update
SUSE Linux
- openSUSE-SU-2020:2107-1: moderate: Security update for wireshark
- openSUSE-SU-2020:2106-1: moderate: Security update for buildah
- openSUSE-SU-2020:2111-1: moderate: Security update for fontforge
- openSUSE-SU-2020:2112-1: important: Security update for the Linux Kernel
- openSUSE-SU-2020:2128-1: important: Security update for mutt
- openSUSE-SU-2020:2128-1: important: Security update for mutt
- openSUSE-SU-2020:2126-1: moderate: Security update for libssh2_org
- openSUSE-SU-2020:2139-1: moderate: Security update for go1.15
- openSUSE-SU-2020:2141-1: important: Security update for mutt
- openSUSE-SU-2020:2142-1: important: Security update for libqt5-qtbase
- openSUSE-SU-2020:2143-1: important: Security update for python-setuptools
- openSUSE-SU-2020:2147-1: important: Security update for xorg-x11-server
- openSUSE-SU-2020:2149-1: moderate: Security update for mariadb
- openSUSE-SU-2020:2152-1: important: Security update for python3
- openSUSE-SU-2020:2157-1: moderate: Security update for neomutt
- openSUSE-SU-2020:2162-1: important: Security update for xen
- openSUSE-SU-2020:2161-1: important: Security update for the Linux Kernel
- openSUSE-SU-2020:2160-1: moderate: Security update for minidlna
- openSUSE-SU-2020:2158-1: moderate: Security update for neomutt
- openSUSE-SU-2020:2168-1: moderate: Security update for rclone
- openSUSE-SU-2020:2170-1: important: Security update for java-1_8_0-openjdk
- openSUSE-SU-2020:2169-1: important: Security update for python-pip
Ubuntu Linux
- USN-4652-1: SniffIt vulnerability
- USN-4650-1: QEMU vulnerabilities
- USN-4651-1: MySQL vulnerabilities
- USN-4653-1: containerd vulnerability
- USN-4656-1: X.Org X Server vulnerabilities
- USN-4655-1: Werkzeug vulnerabilities
- USN-4654-1: PEAR vulnerabilities
- USN-4658-1: Linux kernel vulnerabilities
- USN-4659-1: Linux kernel vulnerabilities
- USN-4657-1: Linux kernel vulnerabilities
- USN-4660-1: Linux kernel vulnerabilities
- USN-4661-1: Snapcraft vulnerability