Security 10756 Published by

Even Linux need some security updates. Here the weekly Linux security roundup with all updates for Arch Linux, CentOS, Debian GNU/Linux, Fedora Linux, openSUSE, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, and Ubuntu Linux. The top issue this week was a new security vulnerability found in some Intel CPUs.



Arch Linux

ASA-201911-10: linux: arbitrary code execution
ASA-201911-11: linux-lts: arbitrary code execution
ASA-201911-12: linux-zen: arbitrary code execution

CentOS

CEEA-2019:3847: CentOS 6 microcode_ctl Enhancement Update
CEBA-2019:3855: CentOS 6 cluster BugFix Update
CEBA-2019:3859: CentOS 6 adcli BugFix Update
CESA-2019:3755: Important CentOS 6 sudo Security Update
CEBA-2019:3858: CentOS 6 samba BugFix Update
CESA-2019:3836: Important CentOS 6 kernel Security Update
CEBA-2019:3857: CentOS 6 sos BugFix Update
CESA-2019:3756: Important CentOS 6 thunderbird Security Update
CESA-2019:3878: Important CentOS 6 kernel Security Update
CESA-2019:3872: Important CentOS 7 kernel Security Update
CESA-2019:3834: Important CentOS 7 kernel Security Update
CEEA-2019:3846: CentOS 7 microcode_ctl Enhancement Update

Debian GNU/Linux

DLA 1987-1: firefox-esr security update
DLA 1986-1: ruby-haml security update
ELA-188-1: djvulibre security update
DSA 4562-1: chromium security update
DLA 1988-1: ampache security update
DLA 1989-1: linux security update
DSA 4564-1: linux security update
DSA 4563-1: webkit2gtk security update
DSA 4567-1: dpdk security update
DSA 4565-1: intel-microcode security update
DSA 4566-1: qemu security update
DLA 1991-1: libssh2 security update
DLA 1990-1: linux-4.9 security update
DLA 1992-1: ghostscript security update
DSA 4569-1: ghostscript security update
DSA 4568-1: postgresql-common security update
ELA-189-1 mesa security update
DLA 1993-1: mesa security update
DLA-1994-1: postgresql-common security update

Fedora linux

Fedora 29 Update: gd-2.2.5-8.fc29
Fedora 30 Update: mupdf-1.16.1-1.fc30
Fedora 30 Update: community-mysql-8.0.18-1.fc30
Fedora 30 Update: crun-0.10.5-2.fc30
Fedora 31 Update: java-latest-openjdk-13.0.1.9-2.rolling.fc31
Fedora 30 Update: java-latest-openjdk-13.0.1.9-2.rolling.fc30
Fedora 31 Update: community-mysql-8.0.18-1.fc31
Fedora 31 Update: crun-0.10.5-2.fc31
Fedora 29 Update: kernel-5.3.11-100.fc29
Fedora 29 Update: kernel-tools-5.3.11-100.fc29
Fedora 29 Update: microcode_ctl-2.1-33.fc29
Fedora 29 Update: kernel-headers-5.3.11-100.fc29
Fedora 30 Update: kernel-5.3.11-200.fc30
Fedora 30 Update: kernel-headers-5.3.11-200.fc30
Fedora 30 Update: kernel-tools-5.3.11-200.fc30
Fedora 30 Update: microcode_ctl-2.1-33.fc30
Fedora 31 Update: kernel-5.3.11-300.fc31
Fedora 31 Update: kernel-headers-5.3.11-300.fc31
Fedora 31 Update: kernel-tools-5.3.11-300.fc31
Fedora 31 Update: microcode_ctl-2.1-33.fc31
Fedora 30 Update: apache-commons-beanutils-1.9.4-1.fc30
Fedora 31 Update: libell-0.26-1.fc31
Fedora 31 Update: bluez-5.52-1.fc31
Fedora 31 Update: iwd-1.0-1.fc31
Fedora 31 Update: apache-commons-beanutils-1.9.4-1.fc31
Fedora 31 Update: samba-4.11.2-1.fc31
Fedora 29 Update: samba-4.9.15-0.fc29
Fedora 29 Update: wpa_supplicant-2.7-2.fc29
Fedora 29 Update: php-robrichards-xmlseclibs3-3.0.4-1.fc29
Fedora 29 Update: php-robrichards-xmlseclibs-2.1.1-1.fc29
Fedora 30 Update: chromium-78.0.3904.87-1.fc30
Fedora 30 Update: php-robrichards-xmlseclibs-2.1.1-1.fc30
Fedora 30 Update: php-robrichards-xmlseclibs3-3.0.4-1.fc30
Fedora 31 Update: php-robrichards-xmlseclibs3-3.0.4-1.fc31
Fedora 31 Update: php-robrichards-xmlseclibs-2.1.1-1.fc31
Fedora 30 Update: thunderbird-enigmail-2.1.3-4.fc30
Fedora 30 Update: samba-4.10.10-0.fc30
Fedora 31 Update: chromium-78.0.3904.97-1.fc31
Fedora 29 Update: xen-4.11.2-2.fc29
Fedora 30 Update: wpa_supplicant-2.8-3.fc30
Fedora 31 Update: java-1.8.0-openjdk-aarch32-1.8.0.232.b09-1.fc31
Fedora 31 Update: djvulibre-3.5.27-16.fc31
Fedora 31 Update: freetds-1.1.20-1.fc31

openSUSE

openSUSE-SU-2019:2477-1: moderate: Recommended update for bcm20702a1-firmware
openSUSE-SU-2019:2483-1: moderate: Security update for libssh2_org
openSUSE-SU-2019:2494-1: moderate: Security update for gdb
openSUSE-SU-2019:2493-1: moderate: Security update for gdb
openSUSE-SU-2019:2499-1: important: Security update for apache2-mod_auth_openidc
openSUSE-SU-2019:2501-1: moderate: Security update for rsyslog
openSUSE-SU-2019:2500-1: moderate: Security update for rsyslog
openSUSE-SU-2019:2503-1: important: Security update for the Linux Kernel
openSUSE-SU-2019:2507-1: important: Security update for the Linux Kernel
openSUSE-SU-2019:2505-1: important: Security update for qemu
openSUSE-SU-2019:2510-1: important: Security update for qemu
openSUSE-SU-2019:2506-1: important: Security update for xen
openSUSE-SU-2019:2504-1: important: Security update for ucode-intel
openSUSE-SU-2019:2509-1: important: Security update for ucode-intel
openSUSE-SU-2019:2515-1: moderate: Security update for ImageMagick
openSUSE-SU-2019:2514-1: moderate: Security update for libtomcrypt
openSUSE-SU-2019:2519-1: moderate: Security update for ImageMagick

Oracle Linux

ELBA-2019-3859: Oracle Linux 6 adcli bug fix update
ELBA-2019-3857: Oracle Linux 6 sos bug fix update
ELBA-2019-3858: Oracle Linux 6 samba bug fix update
ELBA-2019-3856: Oracle Linux 6 udev bug fix update
ELSA-2019-3836: Important: Oracle Linux 6 kernel security and bug fix update
ELSA-2019-4838 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update
ELSA-2019-4836 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
ELSA-2019-4837 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update
ELSA-2019-4837 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
ELSA-2019-4836 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update (aarch64)
ELSA-2019-4838 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
ELSA-2019-4839 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update
ELSA-2019-4839 Important: Oracle Linux 5 Extended Lifecycle Support (ELS) Unbreakable Enterprise kernel security update
New Ksplice updates for UEKR4 4.1.12 on OL6 and OL7 (ELSA-2019-4837)
New Ksplice updates for UEKR5 4.14.35 on OL7 (ELSA-2019-4836)
New Ksplice updates for UEKR3 3.8.13 on OL6 and OL7 (ELSA-2019-4838)
ELSA-2019-3834 Important: Oracle Linux 7 kernel security update
ELEA-2019-3846: Oracle Linux 7 microcode_ctl bug fix and enhancement update
ELSA-2019-3878: Important: Oracle Linux 6 kernel security update
ELEA-2019-3847: Oracle Linux 6 microcode_ctl bug fix and enhancement update
ELSA-2019-3872: Important: Oracle Linux 7 kernel security update
ELSA-2019-3888: Important: Oracle Linux 7 ghostscript security update

Red Hat Enterprise Linux

RHSA-2019:3839-01: Important: kernel security update
RHSA-2019:3840-01: Important: kernel security update
RHSA-2019:3842-01: Important: kernel security update
RHSA-2019:3843-01: Important: kernel security update
RHSA-2019:3844-01: Important: kernel-rt security update
RHSA-2019:3841-01: Important: kernel security update
RHSA-2019:3836-01: Important: kernel security and bug fix update
RHSA-2019:3834-01: Important: kernel security update
RHSA-2019:3837-01: Important: kernel security update
RHSA-2019:3838-01: Important: kernel security update
RHSA-2019:3832-01: Important: kernel security update
RHSA-2019:3835-01: Important: kernel-rt security update
RHSA-2019:3833-01: Important: kernel-rt security update
RHSA-2019:3860-01: Important: redhat-release-virtualization-host and redhat-virtualization-host update
RHSA-2019:3873-01: Important: kernel security update
RHSA-2019:3872-01: Important: kernel security update
RHSA-2019:3871-01: Important: kernel security update
RHSA-2019:3870-01: Important: kernel-rt security update
RHSA-2019:3877-01: Important: kernel security update
RHSA-2019:3878-01: Important: kernel security update
RHSA-2019:3889-01: Important: kernel security update
RHSA-2019:3887-01: Important: kernel-rt security update
RHSA-2019:3888-01: Important: ghostscript security update
RHSA-2019:3890-01: Important: ghostscript security update

Slackware Linux

Slackware 14.2 kernel (SSA:2019-320-01)

Ubuntu Linux

USN-4180-1: Bash vulnerability
USN-4181-1: WebKitGTK+ vulnerabilities
LSN-0059-1: Linux kernel vulnerability
USN-4183-1: Linux kernel vulnerabilities
USN-4184-1: Linux kernel vulnerabilities
USN-4185-1: Linux kernel vulnerabilities
USN-4186-1: Linux kernel vulnerabilities
USN-4187-1: Linux kernel vulnerability
USN-4186-2: Linux kernel (Xenial HWE) vulnerabilities
USN-4185-2: Linux kernel (Azure) vulnerabilities
USN-4182-1: Intel Microcode update
USN-4182-2: Intel Microcode update
USN-4189-1: DPDK vulnerability
USN-4190-1: libjpeg-turbo vulnerabilities
USN-4183-2: Linux kernel vulnerability
USN-4184-2: Linux kernel vulnerability and regression
USN-4185-3: Linux kernel vulnerability and regression
USN-4186-3: Linux kernel vulnerability
USN-4191-1: QEMU vulnerabilities
USN-4191-2: QEMU vulnerabilities
USN-4192-1: ImageMagick vulnerabilities
USN-4193-1: Ghostscript vulnerability
USN-4194-1: postgresql-common vulnerability


Tuxrepair