Here a roundup of last week's Linux security updates for Arch Linux, CentOS, Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
Arch Linux
- ASA-202004-6: firefox: arbitrary code execution
- ASA-202004-11: libssh: denial of service
- ASA-202004-10: wireshark-cli: arbitrary code execution
- ASA-202004-8: firefox: multiple issues
- ASA-202004-9: chromium: multiple issues
- ASA-202004-7: haproxy: arbitrary code execution
CentOS
- CESA-2020:1339 Critical CentOS 6 firefox Security Update
- CESA-2020:1335 Important CentOS 6 telnet Security Update
- CESA-2020:1331 Important CentOS 6 ipmitool Security Update
- CESA-2020:1349 Important CentOS 6 krb5-appl Security Update
Debian GNU/Linux
- DLA 2169-1: libmtp security update
- DSA 4654-1: chromium security update
- DLA 2170-1: firefox-esr security update
- DSA 4655-1: firefox-esr security update
- DLA 2171-1: ceph security update
Fedora Linux
- Fedora 32 Update: chromium-80.0.3987.162-1.fc32
- Fedora 32 Update: swt-chart-0.12.0-3.fc32
- Fedora 32 Update: eclipse-pydev-7.5.0-1.fc32
- Fedora 32 Update: xmlrpc-3.1.3-24.fc32
- Fedora 31 Update: kernel-headers-5.5.15-200.fc31
- Fedora 31 Update: kernel-tools-5.5.15-200.fc31
- Fedora 31 Update: kernel-5.5.15-200.fc31
- Fedora 30 Update: rubygem-puma-3.12.4-1.fc30
- Fedora 30 Update: glibc-2.29-29.fc30
- Fedora 32 Update: nss-3.51.0-1.fc32
- Fedora 32 Update: firefox-75.0-1.fc32
- Fedora 32 Update: haproxy-2.1.4-1.fc32
- Fedora 32 Update: rubygem-puma-4.3.3-1.fc32
- Fedora 32 Update: php-symfony4-4.4.7-1.fc32
- Fedora 31 Update: firefox-75.0-1.fc31
- Fedora 31 Update: nss-3.51.0-1.fc31
- Fedora 31 Update: rubygem-puma-3.12.4-1.fc31
Gentoo Linux
- GLSA 202004-09 : Chromium, Google Chrome: Multiple vulnerabilities
- GLSA 202004-08 : libssh: Denial of Service
Oracle Linux
- ELSA-2020-1318 Important: Oracle Linux 8 telnet security update
- ELSA-2020-1335 Important: Oracle Linux 6 telnet security update
- ELSA-2020-1331 Important: Oracle Linux 6 ipmitool security update
- ELSA-2020-1403 Important: Oracle Linux 6 qemu-kvm security and bug fix update
- ELSA-2020-1406 Important: Oracle Linux 8 firefox security update
- ELSA-2020-1341 Critical: Oracle Linux 8 firefox security update
- ELSA-2020-1372 Moderate: Oracle Linux 8 kernel security and bug fix update
- ELSA-2020-5642 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2020-5642 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update
- New Ksplice updates for RHCK 8 (ELSA-2020-1372)
- New Ksplice updates for UEKR4 4.1.12 on OL6 and OL7 (ELSA-2020-5642)
- ELSA-2020-1420 Important: Oracle Linux 7 firefox security update
- ELSA-2020-1334 Important: Oracle Linux 7 telnet security update
- ELSA-2020-1338 Critical: Oracle Linux 7 firefox security update
- ELSA-2020-1208 Important: Oracle Linux 7 qemu-kvm security update
Red Hat Enterprise Linux
- RHSA-2020:1318-01: Important: telnet security update
- RHSA-2020:1317-01: Important: nodejs:10 security update
- RHSA-2020:1333-01: Important: ksh security update
- RHSA-2020:1331-01: Important: ipmitool security update
- RHSA-2020:1332-01: Important: ksh security update
- RHSA-2020:1335-01: Important: telnet security update
- RHSA-2020:1334-01: Important: telnet security update
- RHSA-2020:1379-01: Important: container-tools:rhel8 security and bug fix update
- RHSA-2020:1352-01: Important: qemu-kvm-ma security update
- RHSA-2020:1350-01: Important: chromium-browser security update
- RHSA-2020:1378-01: Moderate: kernel-rt security and bug fix update
- RHSA-2020:1351-01: Important: qemu-kvm security update
- RHSA-2020:1345-01: Important: nss-softokn security update
- RHSA-2020:1346-01: Moderate: python security update
- RHSA-2020:1347-01: Important: kernel security and bug fix update
- RHSA-2020:1353-01: Important: kernel-rt security and bug fix update
- RHSA-2020:1338-01: Critical: firefox security update
- RHSA-2020:1339-01: Critical: firefox security update
- RHSA-2020:1341-01: Critical: firefox security update
- RHSA-2020:1372-01: Moderate: kernel security and bug fix update
- RHSA-2020:1349-01: Important: krb5-appl security update
- RHSA-2020:1360-01: Important: container-tools:1.0 security update
- RHSA-2020:1358-01: Important: virt:rhel security and bug fix update
- RHSA-2020:1403-01: Important: qemu-kvm security and bug fix update
- RHSA-2020:1404-01: Important: firefox security update
- RHSA-2020:1406-01: Important: firefox security update
- RHSA-2020:1420-01: Important: firefox security update
Slackware Linux
SUSE Linux
- openSUSE-SU-2020:0459-1: important: Security update for icu
- openSUSE-SU-2020:0461-1: critical: Security update for MozillaFirefox
- openSUSE-SU-2020:0468-1: important: Security update for qemu
- openSUSE-SU-2020:0467-1: important: Security update for glibc
- openSUSE-SU-2020:0482-1: moderate: Security update for exiv2
- openSUSE-SU-2020:0479-1: moderate: Security update for bluez
- openSUSE-SU-2020:0490-1: moderate: Security update for gnuhealth
- openSUSE-SU-2020:0491-1: moderate: Security update for exim
- openSUSE-SU-2020:0493-1: important: Security update for MozillaFirefox
- openSUSE-SU-2020:0494-1: important: Security update for ceph
- openSUSE-SU-2020:0507-1: important: Security update for python-PyYAML
- openSUSE-SU-2020:0506-1: moderate: Security update for mgetty
- openSUSE-SU-2020:0501-1: moderate: Security update for gmp, gnutls, libnettle
- openSUSE-SU-2020:0500-1: moderate: Security update for nagios
Ubuntu Linux
- USN-4320-1: Linux kernel vulnerability
- USN-4319-1: Linux kernel vulnerabilities
- USN-4318-1: Linux kernel vulnerabilities
- USN-4321-1: HAProxy vulnerability
- USN-4322-1: GnuTLS vulnerability
- USN-4323-1: Firefox vulnerabilities
- USN-4324-1: Linux kernel vulnerabilities
- USN-4325-1: Linux kernel vulnerabilities
- USN-4326-1: libiberty vulnerabilities
- USN-4327-1: libssh vulnerability