Here a roundup of last week's Linux security updates for Arch Linux, CentOS, Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
Arch Linux
- ASA-202012-3: tomcat9: information disclosure
- ASA-202012-2: cimg: arbitrary code execution
- ASA-202012-1: python-lxml: cross-site scripting
- ASA-202012-8: containerd: privilege escalation
- ASA-202012-5: ant: arbitrary code execution
- ASA-202012-9: libproxy-webkit: denial of service
- ASA-202012-7: libslirp: information disclosure
- ASA-202012-11: libproxy-mozjs: denial of service
- ASA-202012-6: xorg-server: arbitrary code execution
- ASA-202012-3: tomcat9: information disclosure
- ASA-202012-4: tomcat8: information disclosure
- ASA-202012-10: libproxy: denial of service
CentOS
- CESA-2020:5235 Important CentOS 7 thunderbird Security Update
- CESA-2020:5239 Important CentOS 7 firefox Security Update
Debian GNU/Linux
- DSA 4806-1: minidlna security update
- DSA 4805-1: trafficserver security update
- DSA 4807-1: openssl security update
- DLA 2485-1: golang-golang-x-net-dev security update
- DLA 2484-1: python-certbot - switch to ACMEv2 API
- DLA 2486-1: xorg-server security update
- ELA-328-1 xorg-server security update
- DLA 2488-1: python-apt security update
- DLA 2487-1: apt security update
- DSA 4809-1: python-apt security update
- DSA 4808-1: apt security update
- DLA 2483-1: linux-4.19 security update
- DLA 2340-2: sqlite3 regression update
- DLA 2490-1: x11vnc security update
- DLA 2489-1: minidlna security update
- ELA-329-1 jasper security update
- ELA-330-1 xerces-c security update
Fedora Linux
- Fedora 32 Update: resteasy-3.0.26-6.fc32
- Fedora 32 Update: vips-8.8.4-5.fc32
- Fedora 33 Update: resteasy-3.0.26-6.fc33
- Fedora 33 Update: chromium-87.0.4280.88-1.fc33
- Fedora 32 Update: spice-gtk-0.39-1.fc32
- Fedora 32 Update: python-authlib-0.14.3-1.fc32
- Fedora 33 Update: ceph-15.2.7-1.fc33
- Fedora 33 Update: spice-gtk-0.39-1.fc33
- Fedora 33 Update: python-canonicaljson-1.4.0-1.fc33
- Fedora 33 Update: matrix-synapse-1.23.0-1.fc33
- Fedora 33 Update: containerd-1.4.3-1.fc33
- Fedora 33 Update: openjpeg2-2.3.1-8.fc33
- Fedora 33 Update: mingw-openjpeg2-2.3.1-9.fc33
- Fedora 32 Update: pam-1.3.1-29.fc32
- Fedora 32 Update: libxls-1.5.3-3.fc32
- Fedora 33 Update: libxls-1.6.1-2.fc33
- Fedora 33 Update: opensc-0.21.0-1.fc33
- Fedora 32 Update: libpri-1.6.0-9.fc32
- Fedora 32 Update: wireshark-3.4.0-1.fc32
- Fedora 33 Update: libpri-1.6.0-9.fc33
- Fedora 33 Update: nodejs-14.15.1-1.fc33
- Fedora 33 Update: wireshark-3.4.0-1.fc33
Gentoo Linux
- GLSA 202012-08 : MariaDB: Multiple vulnerabilities
- GLSA 202012-07 : PostgreSQL: Multiple vulnerabilities
- GLSA 202012-06 : Linux-PAM: Authentication bypass
- GLSA 202012-05 : Chromium, Google Chrome: Multiple vulnerabilities
- GLSA 202012-04 : Mozilla Thunderbird: Multiple vulnerabilities
- GLSA 202012-03 : Mozilla Firefox: Multiple vulnerabilities
- GLSA 202012-02 : SeaMonkey: Multiple vulnerabilities
- GLSA 202012-01 : X.Org X Server: Multiple vulnerabilities
Oracle Linux
- ELSA-2020-5350 Important: Oracle Linux 7 net-snmp security update
- ELSA-2020-5968 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update
- ELSA-2020-5350 Important: Oracle Linux 7 net-snmp security update (aarch64)
- ELSA-2020-5968 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- New Ksplice updates for UEKR3 3.8.13 on OL6 and OL7 (ELSA-2020-5968)
- New Ksplice updates for UEKR3 3.8.13 on OL6 and OL7 (ELSA-2020-5956)
Red Hat Enterprise Linux
- RHSA-2020:5350-01: Important: net-snmp security update
- RHSA-2020:5351-01: Important: ksh security update
- RHSA-2020:5352-01: Important: ksh security update
- RHSA-2020:5365-01: Moderate: Red Hat AMQ Broker 7.8 release and security update
- RHSA-2020:5374-01: Moderate: kernel security and bug fix update
- RHSA-2020:5369-01: Moderate: microcode_ctl security, bug fix and enhancement update
- RHSA-2020:5372-01: Important: net-snmp security update
- RHSA-2020:5379-01: Important: mariadb-galera security update
Slackware Linux
SUSE Linux
- openSUSE-SU-2020:2173-1: moderate: Security update for python-cryptography
- openSUSE-SU-2020:2177-1: moderate: Security update for pngcheck
- openSUSE-SU-2020:2178-1: important: Security update for opera
- openSUSE-SU-2020:2194-1: moderate: Security update for minidlna
- openSUSE-SU-2020:2193-1: important: Security update for the Linux Kernel
- openSUSE-SU-2020:2189-1: important: Security update for python
- openSUSE-SU-2020:2186-1: important: Security update for xorg-x11-server
- openSUSE-SU-2020:2187-1: important: Security update for MozillaThunderbird
- openSUSE-SU-2020:2204-1: moderate: Security update for minidlna
- openSUSE-SU-2020:2192-1: important: Security update for xen
- openSUSE-SU-2020:2188-1: important: Security update for java-1_8_0-openjdk
- openSUSE-SU-2020:2190-1: important: Security update for python3
- openSUSE-SU-2020:2185-1: important: Security update for python-setuptools
- openSUSE-SU-2020:2198-1: moderate: Security update for pngcheck
- openSUSE-SU-2020:2184-1: important: Security update for python-pip
- openSUSE-SU-2020:2181-1: important: Security update for chromium
- openSUSE-SU-2020:2213-1: important: Security update for chromium
- openSUSE-SU-2020:2211-1: important: Security update for python
- openSUSE-SU-2020:2205-1: moderate: Security update for rpmlint
- openSUSE-SU-2020:2220-1: moderate: Security update for pngcheck
- openSUSE-SU-2020:2216-1: important: Security update for chromium
- openSUSE-SU-2020:2222-1: moderate: Security update for nsd
- openSUSE-SU-2020:2227-1: moderate: Security update for pngcheck
- openSUSE-SU-2020:2226-1: moderate: Security update for minidlna
- openSUSE-SU-2020:2222-1: moderate: Security update for nsd
- openSUSE-SU-2020:2223-1: important: Security update for openssl-1_1
- openSUSE-SU-2020:2229-1: important: Security update for chromium
- openSUSE-SU-2020:2236-1: important: Security update for openssl-1_0_0
Ubuntu Linux
- USN-4656-2: X.Org X Server vulnerabilities
- USN-4662-1: OpenSSL vulnerability
- USN-4663-1: GDK-PixBuf vulnerability
- USN-4664-1: Aptdaemon vulnerabilities
- USN-4665-1: curl vulnerabilities
- USN-4667-1: APT vulnerability
- USN-4668-1: python-apt vulnerability
- USN-4668-2: python-apt regression
- USN-4665-2: curl vulnerabilities
- USN-4666-1: lxml vulnerability
- USN-4669-1: SquirrelMail vulnerability
- USN-4666-2: lxml vulnerability