Even Linux need some security updates. Here's a roundup of last week's Linux updates for CentOS, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat, Slackware Linux, SUSE, and Ubuntu Linux.
CentOS
- CESA-2020:0515 Important CentOS 6 ksh Security Update
- CESA-2020:0521 Important CentOS 6 firefox Security Update
- CESA-2020:0540 Important CentOS 7 sudo Security Update
- CESA-2020:0541 Important CentOS 7 java-1.7.0-openjdk Security Update
- CESA-2020:0520 Important CentOS 7 firefox Security Update
- CESA-2020:0550 Important CentOS 7 openjpeg2 Security Update
Debian GNU/Linux
- DLA 2106-1: libgd2 security update
- DSA 4627-1: webkit2gtk security update
- DSA 4626-1: php7.3 security update
- DLA 2105-1: postgresql-9.4 security update
- DLA 2104-1: thunderbird security update
- DLA 2108-1: clamav security update
- DLA 2107-1: spamassassin security update
- DSA 4628-1: php7.0 security update
- DSA 4629-1: python-django security update
- ELA-214-1: netty security update
- DLA 2110-1: netty-3.9 security update
- DLA 2109-1: netty security update
- DLA 2112-1: python-reportlab security update
- DLA 2111-1: jackson-databind security update
- DLA 2113-1: cloud-init security update
- DLA 2115-1: proftpd-dfsg security update
- DSA 4631-1: pillow security update
- DSA 4630-1: python-pysaml2 security update
- DSA 4632-1: ppp security update
- DLA 2116-1: libpam-radius-auth security update
Fedora
- Fedora 31 Update: kernel-headers-5.4.18-200.fc31
- Fedora 31 Update: kernel-5.4.19-200.fc31
- Fedora 31 Update: sway-1.1.1-3.fc31
- Fedora 30 Update: kernel-headers-5.4.18-100.fc30
- Fedora 30 Update: kernel-5.4.19-100.fc30
- Fedora 31 Update: thunderbird-68.5.0-1.fc31
- Fedora 31 Update: cacti-spine-1.2.9-1.fc31
- Fedora 31 Update: cacti-1.2.9-1.fc31
- Fedora 31 Update: mbedtls-2.16.4-1.fc31
- Fedora 30 Update: cacti-spine-1.2.9-1.fc30
- Fedora 30 Update: cacti-1.2.9-1.fc30
- Fedora 30 Update: mbedtls-2.16.4-1.fc30
- Fedora 31 Update: webkit2gtk3-2.26.4-1.fc31
- Fedora 31 Update: dovecot-2.3.9.3-1.fc31
- Fedora 31 Update: ceph-14.2.7-2.fc31
- Fedora 30 Update: dovecot-2.3.9.3-1.fc30
- Fedora 30 Update: poppler-0.73.0-16.fc30
- Fedora 31 Update: firefox-73.0.1-1.fc31
- Fedora 31 Update: openjpeg2-2.3.1-6.fc31
- Fedora 31 Update: mingw-openjpeg2-2.3.1-7.fc31
- Fedora 30 Update: python-pillow-5.4.1-4.fc30
- Fedora 31 Update: skopeo-0.1.41-1.fc31
- Fedora 30 Update: webkit2gtk3-2.26.4-1.fc30
- Fedora 30 Update: glib2-2.60.7-3.fc30
- Fedora 30 Update: nodejs-10.19.0-1.fc30
- Fedora 30 Update: http-parser-2.9.3-1.fc30
- Fedora 30 Update: nghttp2-1.40.0-1.fc30
- Fedora 30 Update: libuv-1.34.2-1.fc30
Oracle Linux
- New Ksplice updates for UEKR4 4.1.12 on OL6 and OL7 (ELSA-2020-5535)
- ELSA-2020-0520 Important: Oracle Linux 7 firefox security update
- ELSA-2020-0515 Important: Oracle Linux 6 ksh security update
- ELSA-2020-0541 Important: Oracle Linux 7 java-1.7.0-openjdk security update
- ELSA-2020-0540 Important: Oracle Linux 7 sudo security update
- ELBA-2020-5538 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update (aarch64)
- ELSA-2020-0520 Important: Oracle Linux 7 firefox security update (aarch64)
- ELBA-2020-5538 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update
- New Ksplice updates for UEKR5 4.14.35 on OL7 (ELBA-2020-5538)
- ELSA-2020-0550 Important: Oracle Linux 7 openjpeg2 security update
Red Hat
- RHSA-2020:0515-01: Important: ksh security update
- RHSA-2020:0512-01: Important: firefox security update
- RHSA-2020:0514-01: Important: chromium-browser security update
- RHSA-2020:0513-01: Critical: flash-plugin security update
- RHSA-2020:0520-01: Important: firefox security update
- RHSA-2020:0521-01: Important: firefox security update
- RHSA-2020:0519-01: Important: firefox security update
- RHSA-2020:0543-01: Important: kernel security, bug fix, and enhancement update
- RHSA-2020:0544-01: Moderate: curl security update
- RHSA-2020:0542-01: Moderate: ruby security update
- RHSA-2020:0541-01: Important: java-1.7.0-openjdk security update
- RHSA-2020:0540-01: Important: sudo security update
- RHSA-2020:0550-01: Important: openjpeg2 security update
- RHSA-2020:0555-01: Moderate: virt:8.1 and virt-devel:8.1 security update
- RHSA-2020:0556-01: Important: Open Liberty 20.0.0.2 Runtime security update
- RHSA-2020:0451-01: Moderate: OpenShift Container Platform 3.11 security update
- RHSA-2020:0559-01: Important: ksh security update
- RHSA-2020:0565-01: Important: thunderbird security update
- RHSA-2020:0564-01: Important: systemd security update
- RHSA-2020:0566-01: Important: python-pillow security update
Slackware Linux
SUSE
- openSUSE-SU-2020:0229-1: moderate: Security update for nextcloud
- openSUSE-SU-2020:0230-1: important: Security update for MozillaFirefox
- openSUSE-SU-2020:0231-1: important: Security update for MozillaThunderbird
- openSUSE-SU-2020:0234-1: moderate: Security update for inn
- openSUSE-SU-2020:0235-1: important: Security update for rmt-server
Ubuntu Linux
- USN-4279-1: PHP vulnerabilities
- USN-4282-1: PostgreSQL vulnerability
- USN-4281-1: WebKitGTK+ vulnerabilities
- USN-4280-1: ClamAV vulnerability
- USN-4283-1: QEMU vulnerabilities
- USN-4280-2: ClamAV vulnerability
- USN-4287-2: Linux kernel (Azure) vulnerabilities
- USN-4287-1: Linux kernel vulnerabilities
- USN-4286-2: Linux kernel (Xenial HWE) vulnerabilities
- USN-4286-1: Linux kernel vulnerabilities
- USN-4284-1: Linux kernel vulnerabilities
- USN-4285-1: Linux kernel vulnerabilities
- USN-4279-2: PHP regression
- LSN-0063-1: Linux kernel vulnerability
- USN-4289-1: Squid vulnerabilities
- USN-4288-1: ppp vulnerability