Here a roundup of last week's Linux security updates for Arch Linux, CentOS, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
Arch Linux
- ASA-202005-8: keycloak: arbitrary code execution
- ASA-202005-7: thunderbird: multiple issues
- ASA-202005-6: qemu: multiple issues
- ASA-202005-12: chromium: multiple issues
- ASA-202005-10: powerdns-recursor: multiple issues
- ASA-202005-9: dovecot: multiple issues
- ASA-202005-11: openconnect: arbitrary code execution
CentOS
- CESA-2020:0984 Important CentOS 7 ipmitool Security Update
- CESA-2020:2103 Important CentOS 6 kernel Security Update
- CESA-2020:2049 Critical CentOS 6 thunderbird Security Update
- CESA-2020:2036 Critical CentOS 6 firefox Security Update
- CESA-2020:2050 Critical CentOS 7 thunderbird Security Update
- CESA-2020:2037 Critical CentOS 7 firefox Security Update
- CESA-2020:2040 Important CentOS 7 squid Security Update
Debian GNU/Linux
- DLA 2214-1: libexif security update
- DLA 2213-1: exim4 security update
- DSA 4688-1: dpdk security update
- DLA 2215-1: clamav security update
- DSA 4689-1: bind9 security update
- DSA 4690-1: dovecot security update
- DSA 4691-1: pdns-recursor security update
- DLA 2216-1: ruby-rack security update
- DLA 2217-1: tomcat7 security update
Fedora Linux
- Fedora 31 Update: java-1.8.0-openjdk-1.8.0.252.b09-0.fc31
- Fedora 32 Update: condor-8.8.8-1.fc32
- Fedora 31 Update: perl-Mojolicious-8.42-1.fc31
- Fedora 30 Update: perl-Mojolicious-8.42-1.fc30
- Fedora 32 Update: openconnect-8.10-1.fc32
- Fedora 32 Update: php-7.4.6-1.fc32
- Fedora 32 Update: perl-Mojolicious-8.42-1.fc32
- Fedora 30 Update: kernel-5.6.13-100.fc30
- Fedora 30 Update: moodle-3.6.10-1.fc30
- Fedora 32 Update: transmission-2.94-9.fc32
- Fedora 32 Update: kernel-5.6.13-300.fc32
- Fedora 32 Update: moodle-3.8.3-1.fc32
- Fedora 31 Update: kernel-5.6.13-200.fc31
- Fedora 31 Update: moodle-3.7.6-1.fc31
- Fedora 30 Update: abcm2ps-8.14.7-2.fc30
- Fedora 32 Update: abcm2ps-8.14.7-2.fc32
- Fedora 31 Update: abcm2ps-8.14.7-2.fc31
- Fedora 31 Update: oddjob-0.34.6-1.fc31
- Fedora 31 Update: ruby-2.6.6-125.fc31
- Fedora 31 Update: php-7.3.18-1.fc31
- Fedora 30 Update: php-7.3.18-1.fc30
- Fedora 30 Update: log4net-2.0.8-10.fc30
- Fedora 30 Update: openconnect-8.10-1.fc30
- Fedora 32 Update: unbound-1.10.1-1.fc32
- Fedora 32 Update: dovecot-2.3.10.1-1.fc32
- Fedora 32 Update: log4net-2.0.8-10.fc32
- Fedora 31 Update: log4net-2.0.8-10.fc31
- Fedora 31 Update: openconnect-8.10-1.fc31
Oracle Linux
- ELSA-2020-5691 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2020-5691 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- New Ksplice updates for Oracle Enhanced RHCK 7 (ELSA-2020-2082)
- New Ksplice updates for UEKR5 4.14.35 on OL7 (ELSA-2020-5676)
- New Ksplice updates for UEKR4 4.1.12 on OL6 and OL7 (ELBA-2020-5675)
Red Hat Enterprise Linux
- RHSA-2020:2199-01: Important: kernel security, bug fix, and enhancement update
- RHSA-2020:2203-01: Important: kpatch-patch security update
- RHSA-2020:2210-01: Important: ksh security update
- RHSA-2020:2213-01: Important: ipmitool security update
- RHSA-2020:2212-01: Moderate: ruby security update
- RHSA-2020:2214-01: Important: kernel security update
- RHSA-2020:2242-01: Important: kernel-rt security and bug fix update
- RHSA-2020:2241-01: Important: java-1.8.0-ibm security update
- RHSA-2020:2239-01: Important: java-1.8.0-ibm security update
- RHSA-2020:2237-01: Important: java-1.8.0-ibm security update
- RHSA-2020:2236-01: Important: java-1.7.1-ibm security update
- RHSA-2020:2238-01: Important: java-1.7.1-ibm security update
- RHSA-2020:2249-01: Important: .NET Core on Red Hat Enterprise Linux security and bug fix update
- RHSA-2020:2250-01: Important: dotnet3.1 security update
Slackware Linux
SUSE Linux
- openSUSE-SU-2020:0668-1: moderate: Security update for nextcloud
- openSUSE-SU-2020:0667-1: moderate: Security update for nextcloud
- openSUSE-SU-2020:0670-1: moderate: Security update for nextcloud
- openSUSE-SU-2020:0682-1: moderate: Security update for openexr
- openSUSE-SU-2020:0694-1: moderate: Security update for openconnect
- openSUSE-SU-2020:0676-1: moderate: Security update for autoyast2
- openSUSE-SU-2020:0678-1: important: Security update for gstreamer-plugins-base
- openSUSE-SU-2020:0680-1: moderate: Security update for libvpx
- openSUSE-SU-2020:0681-1: moderate: Security update for libxml2
- openSUSE-SU-2020:0685-1: moderate: Security update for python-rpyc
- openSUSE-SU-2020:0693-1: moderate: Security update for dpdk
- openSUSE-SU-2020:0677-1: moderate: Security update for file
- openSUSE-SU-2020:0679-1: moderate: Security update for libbsd
- openSUSE-SU-2020:0673-1: moderate: Security update for imapfilter
- openSUSE-SU-2020:0696-1: moderate: Security update for python
- openSUSE-SU-2020:0698-1: moderate: Security update for pdns-recursor
- openSUSE-SU-2020:0698-1: moderate: Security update for pdns-recursor
- openSUSE-SU-2020:0703-1: moderate: Security update for ant
- openSUSE-SU-2020:0704-1: moderate: Security update for freetype2
Ubuntu Linux
- USN-4361-1: Dovecot vulnerabilities
- USN-4362-1: DPDK vulnerabilities
- USN-4363-1: Linux kernel vulnerabilities
- USN-4364-1: Linux kernel vulnerabilities
- USN-4366-1: Exim vulnerability
- USN-4365-1: Bind vulnerabilities
- USN-4367-1: Linux kernel vulnerabilities
- USN-4368-1: Linux kernel vulnerabilities
- USN-4369-1: Linux kernel vulnerabilities
- USN-4365-2: Bind vulnerabilities
- USN-4370-2: ClamAV vulnerabilities
- USN-4371-1: libvirt vulnerabilities
- USN-4372-1: QEMU vulnerabilities
- USN-4370-1: ClamAV vulnerabilities