Here a roundup of last week's Linux security updates for Arch Linux, CentOS, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
Arch Linux
- ASA-202005-15: ant: arbitrary command execution
- ASA-202005-16: freerdp: information disclosure
- ASA-202005-14: unbound: denial of service
- ASA-202005-13: bind: denial of service
CentOS
- CESA-2020:2344 Important CentOS 7 bind Security Update
- CESA-2020:2337 Important CentOS 7 git Security Update
- CESA-2020:2334 Important CentOS 7 freerdp Security Update
- CESA-2020:2381 Important CentOS 7 firefox Security Update
- CESA-2020:2406 Important CentOS 6 freerdp Security Update
- CESA-2020:2383 Important CentOS 6 bind Security Update
- CESA-2020:2378 Important CentOS 6 firefox Security Update
Debian GNU/Linux
- DLA 2231-1: sane-backends security update
- ELA-231-1 php5 security update
- DLA 2230-1: php-horde security update
- DLA 2228-2: json-c regression update
- DLA 2229-1: php-horde-gollem security update
- DLA 2228-1: json-c security update
- DLA 2232-1: python-httplib2 security update
- DSA 4695-1: firefox-esr security update
- Zorin OS 15 - An Ultimate Linux Desktop Designed for Windows and macOS Users
- DLA 2233-1: python-django security update
- DLA 2234-1: netqmail security update
- DLA 2235-1: dbus security update
- ELA-84-1 gnutls26 security update
- DSA 4696-1: nodejs security update
- DSA 4697-1: gnutls28 security update
Fedora Linux
- Fedora 32 Update: NetworkManager-1.22.14-1.fc32
- Fedora 32 Update: sqlite-3.32.1-1.fc32
- Fedora 32 Update: ant-1.10.8-1.fc32
- Fedora 31 Update: kernel-5.6.15-200.fc31
- Fedora 31 Update: sympa-6.2.56-1.fc31
- Fedora 31 Update: ant-1.10.8-1.fc31
- Fedora 31 Update: slurm-19.05.7-1.fc31
- Fedora 31 Update: perl-Email-MIME-ContentType-1.024-1.fc31
- Fedora 31 Update: perl-Email-MIME-1.949-1.fc31
- Fedora 32 Update: slurm-19.05.7-1.fc32
- Fedora 32 Update: perl-Email-MIME-ContentType-1.024-1.fc32
- Fedora 32 Update: perl-Email-MIME-1.949-1.fc32
- Fedora 32 Update: java-11-openjdk-11.0.7.10-0.fc32
- Fedora 32 Update: firefox-77.0-2.fc32
- Fedora 32 Update: prboom-plus-2.5.1.4-18.fc32
- Fedora 31 Update: prboom-plus-2.5.1.4-18.fc31
- Fedora 32 Update: perl-5.30.3-453.fc32
- Fedora 31 Update: firefox-77.0.1-2.fc31
- Fedora 31 Update: cacti-spine-1.2.12-1.fc31
- Fedora 31 Update: cacti-1.2.12-1.fc31
- Fedora 31 Update: mbedtls-2.16.6-1.fc31
- Fedora 32 Update: firefox-77.0.1-2.fc32
- Fedora 32 Update: mozjs68-68.9.0-1.fc32
- Fedora 32 Update: gjs-1.64.3-2.fc32
- Fedora 32 Update: dbus-1.12.18-1.fc32
- Fedora 32 Update: cacti-spine-1.2.12-1.fc32
- Fedora 32 Update: cacti-1.2.12-1.fc32
- Fedora 32 Update: mbedtls-2.16.6-1.fc32
Oracle Linux
- ELSA-2020-2344 Important: Oracle Linux 7 bind security update
- ELSA-2020-2344 Important: Oracle Linux 7 bind security update (aarch64)
- ELSA-2020-2383 Important: Oracle Linux 6 bind security update
- ELSA-2020-2334 Important: Oracle Linux 7 freerdp security update
- ELSA-2020-5706 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2020-5708 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2020-5706 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update
- ELSA-2020-5708 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update
- New Ksplice updates for UEKR3 3.8.13 on OL6 and OL7 (ELSA-2020-5706)
- ELSA-2020-2381 Important: Oracle Linux 7 firefox security update
- ELSA-2020-2405 Important: Oracle Linux 7 freerdp security update
- ELSA-2020-5709 Important: Oracle Linux 5 Extended Lifecycle Support (ELS) Unbreakable Enterprise kernel security update
- ELSA-2020-5709 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update
- ELSA-2020-5710 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update
- ELSA-2020-5710 Important: Oracle Linux 5 Extended Lifecycle Support (ELS) Unbreakable Enterprise kernel security update
- ELSA-2020-2406 Important: Oracle Linux 6 freerdp security update
- ELSA-2020-2334 Important: Oracle Linux 7 freerdp security update (aarch64)
- ELSA-2020-2381 Important: Oracle Linux 7 firefox security update (aarch64)
- ELSA-2020-2336 Important: Oracle Linux 8 freerdp security update
- ELSA-2020-2405 Important: Oracle Linux 7 freerdp security update (aarch64)
- ELSA-2020-2407 Important: Oracle Linux 8 freerdp security update
- ELSA-2020-2379 Important: Oracle Linux 8 firefox security update
- ELSA-2020-2338 Important: Oracle Linux 8 bind security update
Red Hat Enterprise Linux
- RHSA-2020:2345-01: Important: bind security update
- RHSA-2020:2344-01: Important: bind security update
- RHSA-2020:2354-01: Important: freerdp security update
- RHSA-2020:2380-01: Important: firefox security update
- RHSA-2020:2379-01: Important: firefox security update
- RHSA-2020:2378-01: Important: firefox security update
- RHSA-2020:2383-01: Important: bind security update
- RHSA-2020:2382-01: Important: firefox security update
- RHSA-2020:2381-01: Important: firefox security update
- RHSA-2020:2404-01: Important: bind security update
- RHSA-2020:2405-01: Important: freerdp security update
- RHSA-2020:2406-01: Important: freerdp security update
- RHSA-2020:2407-01: Important: freerdp security update
Slackware Linux
SUSE Linux
- openSUSE-SU-2020:0746-1: Security update for libmspack
- openSUSE-SU-2020:0756-1: moderate: Security update for qemu
- openSUSE-SU-2020:0757-1: important: Security update for java-11-openjdk
- openSUSE-SU-2020:0763-1: moderate: Security update for python-rpyc
- openSUSE-SU-2020:0764-1: moderate: Security update for mailman
- openSUSE-SU-2020:0765-1: moderate: Security update for imapfilter
Ubuntu Linux
- USN-4378-1: Flask vulnerability
- USN-4377-2: ca-certificates update
- USN-4377-1: ca-certificates update
- USN-4380-1: Apache Ant vulnerability
- USN-4379-1: FreeRDP vulnerabilities
- USN-4381-1: Django vulnerabilities
- USN-4382-1: FreeRDP vulnerabilities
- USN-4381-2: Django vulnerabilities
- USN-4383-1: Firefox vulnerabilities
- USN-4384-1: GnuTLS vulnerability