Here a roundup of last week's Linux security updates for Arch Linux, CentOS, Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
Arch Linux
- ASA-202007-1: webkit2gtk: multiple issues
- ASA-202007-5: mbedtls: private key recovery
- ASA-202007-3: tcpreplay: information disclosure
- ASA-202007-4: ffmpeg: arbitrary code execution
- ASA-202007-6: libjcat: insufficient validation
- ASA-202007-2: wireshark-cli: denial of service
CentOS
- CESA-2020:3217 Moderate CentOS 7 grub2 Security Update
- CESA-2020:3217 Moderate CentOS 7 shim-signed Security Update
- CESA-2018:3140 Moderate CentOS 7 fwupdate Security Update
- CESA-2020:3217 Moderate CentOS 7 shim Security Update
- CESA-2020:3220 Important CentOS 7 kernel Security Update
Debian GNU/Linux
- DLA 2288-1: qemu security update
- DLA 2290-1: e2fsprogs security update
- DSA 4734-1: openjdk-11 security update
- ELA-250-1 luajit security update
- DLA 2292-1: milkytracker security update
- DLA 2291-1: ffmpeg security update
- ELA-251-1 curl security update
- DLA 2294-1: salt security update
- DLA 2296-1: luajit security update
- DLA 2295-1: curl security update
- DLA 2297-1: firefox-esr security update
- ELA-252-1 net-snmp security update
- DLA 2298-1: libapache2-mod-auth-openidc security update
- DSA 4737-1: xrdp security update
- DSA 4736-1: firefox-esr security update
- DSA 4735-1: grub2 security update
- ELA-254-1 libssh security update
- ELA-253-1 imagemagick security update
- ELA-252-1 net-snmp security update
- DSA 4735-2: grub2 regression update
- DLA 2301-1: json-c security update
- DLA 2300-1: kdepim-runtime security update
- DLA 2299-1: net-snmp security update
- DLA 2303-1: libssh security update
- DSA 4738-1: ark security update
- DLA 2302-1: libjpeg-turbo security update
- DLA 2293-1: mercurial security update
- DLA 2306-1: libphp-phpmailer security update
- DLA 2308-1: libopenmpt security update
- DLA 2307-1: ruby-zip security update
- DLA 2305-1: transmission security update
- DLA 2304-1: libpam-radius-auth security update
Fedora Linux
- Fedora 31 Update: java-11-openjdk-11.0.8.10-2.fc31
- Fedora 31 Update: java-1.8.0-openjdk-1.8.0.262.b10-1.fc31
- Fedora 31 Update: clamav-0.102.4-1.fc31
- Fedora 32 Update: firefox-79.0-3.fc32
- Fedora 32 Update: freerdp-2.2.0-1.fc32
- Fedora 32 Update: chromium-84.0.4147.89-1.fc32
- Fedora 31 Update: freerdp-2.2.0-1.fc31
- Fedora 31 Update: nspr-4.26.0-1.fc31
- Fedora 31 Update: nss-3.54.0-1.fc31
- Fedora 31 Update: evolution-data-server-3.34.4-2.fc31
- Fedora 32 Update: clamav-0.102.4-1.fc32
- Fedora 32 Update: claws-mail-3.17.6-1.fc32
- Fedora 32 Update: java-latest-openjdk-14.0.2.12-1.rolling.fc32
- Fedora 31 Update: claws-mail-3.17.6-1.fc31
- Fedora 31 Update: chromium-84.0.4147.89-1.fc31
- Fedora 31 Update: java-latest-openjdk-14.0.2.12-1.rolling.fc31
- Fedora 31 Update: glibc-2.30-13.fc31
Gentoo Linux
- GLSA 202007-51 : FileZilla: Untrusted search path
- GLSA 202007-50 : GLib Networking: Improper certificate validation
- GLSA 202007-47 : Okular: Local restricted command execution
- GLSA 202007-46 : D-Bus: Denial of service
- GLSA 202007-45 : NTFS-3G: Remote code execution, possible privilege escalation
- GLSA 202007-42 : LHa: Buffer overflow
- GLSA 202007-37 : AWStats: Multiple vulnerabilities
- GLSA 202007-36 : DjVu: Multiple vulnerabilities
- GLSA 202007-33 : OSSEC: Multiple vulnerabilities
- GLSA 202007-32 : Sarg: Local privilege escalation
- GLSA 202007-31 : Icinga: Root privilege escalation
- GLSA 202007-25 : arpwatch: Root privilege escalation
- GLSA 202007-21 : Libreswan: Denial of service
- GLSA 202007-20 : fuseiso: Multiple vulnerabilities
- GLSA 202007-17 : JHead: Multiple vulnerabilities
- GLSA 202007-16 : cURL: Multiple vulnerabilities
- GLSA 202007-15 : Samba: Multiple vulnerabilities
- GLSA 202007-13 : Wireshark: Multiple vulnerabilities
- GLSA 202007-12 : NTP: Multiple vulnerabilities
- GLSA 202007-11 : WebKitGTK+: Multiple vulnerabilities
- GLSA 202007-10 : Mozilla Firefox: Multiple vulnerabilities
- GLSA 202007-09 : Mozilla Thunderbird: Multiple vulnerabilities
- GLSA 202007-08 : Chromium, Google Chrome: Multiple vulnerabilities
- GLSA 202007-07 : Transmission: Remote code execution
- GLSA 202007-06 : HylaFAX: Multiple vulnerabilities
- GLSA 202007-05 : libexif: Multiple vulnerabilities
- GLSA 202007-04 : fwupd, libjcat: Multiple vulnerabilities
- GLSA 202007-03 : Cacti: Multiple vulnerabilities
- GLSA 202007-02 : Xen: Multiple vulnerabilities
- GLSA 202007-01 : netqmail: Multiple vulnerabilities
- GLSA 202007-58 : FFmpeg: Multiple vulnerabilities
- GLSA 202007-57 : Mutt, Neomutt: Multiple vulnerabilities
- GLSA 202007-56 : Claws Mail: Improper STARTTLS handling
- GLSA 202007-55 : libetpan: Improper STARTTLS handling
- GLSA 202007-54 : rsync: Multiple vulnerabilities
- GLSA 202007-53 : Dropbear: Multiple vulnerabilities
- GLSA 202007-60 : Mozilla Firefox: Multiple vulnerabilities
- GLSA 202007-59 : Chromium, Google Chrome: Multiple vulnerabilities
- GLSA 202007-64 : Mozilla Thunderbird: Multiple vulnerabilities
- GLSA 202007-63 : SNMP Trap Translator: Multiple vulnerabilities
- GLSA 202007-62 : PyCrypto: Weak key generation
- GLSA 202007-61 : WebKitGTK+: Multiple vulnerabilities
- GLSA 202007-65 : libsndfile: Multiple vulnerabilities
Oracle Linux
- ELSA-2020-5792 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2020-5792 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2020-5791 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update (aarch64)
- ELSA-2020-5790 Important: Oracle Linux 7 grub2 security update (aarch64)
- ELSA-2020-5792 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2020-5786 Important: Oracle Linux 8 grub2 security update
- ELSA-2020-3185 Important: Oracle Linux 8 python-pillow security update
- ELSA-2020-3176 Important: Oracle Linux 8 postgresql-jdbc security update
- ELSA-2020-5782 Important: Oracle Linux 7 grub2 security update
- ELSA-2020-5791 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2020-3220 Important: Oracle Linux 7 kernel security and bug fix update
- ELSA-2020-3253 Important: Oracle Linux 7 firefox security update (aarch64)
- ELSA-2020-3233 Important: Oracle Linux 6 firefox security update
- New Ksplice updates for UEKR5 4.14.35 on OL7 (ELSA-2020-5791)
- New Ksplice updates for UEKR6 5.4.17 on OL7 and OL8 (ELSA-2020-5792)
- ELSA-2020-3253 Important: Oracle Linux 7 firefox security update
- ELSA-2020-3218 Moderate: Oracle Linux 8 kernel security and bug fix update
- ELSA-2020-3241 Important: Oracle Linux 8 firefox security update
Red Hat Enterprise Linux
- RHSA-2020:3185-01: Important: python-pillow security update
- RHSA-2020:3176-01: Important: postgresql-jdbc security update
- RHSA-2020:3233-01: Important: firefox security update
- RHSA-2020:3230-01: Important: kernel security and bug fix update
- RHSA-2020:3232-01: Important: kernel security and bug fix update
- RHSA-2020:3229-01: Important: firefox security update
- RHSA-2020:3226-01: Important: kernel security and bug fix update
- RHSA-2020:3224-01: Important: kernel security and bug fix update
- RHSA-2020:3228-01: Moderate: kernel security and bug fix update
- RHSA-2020:3227-01: Moderate: grub2 security update
- RHSA-2020:3222-01: Important: kernel security and bug fix update
- RHSA-2020:3223-01: Moderate: grub2 security update
- RHSA-2020:3217-01: Moderate: grub2 security and bug fix update
- RHSA-2020:3218-01: Moderate: kernel security and bug fix update
- RHSA-2020:3219-01: Moderate: kernel-rt security and bug fix update
- RHSA-2020:3216-01: Moderate: grub2 security update
- RHSA-2020:3220-01: Important: kernel security and bug fix update
- RHSA-2020:3221-01: Important: kernel-rt security and bug fix update
- RHSA-2020:3241-01: Important: firefox security update
- RHSA-2020:3253-01: Important: firefox security update
- RHSA-2020:3254-01: Important: firefox security update
Slackware Linux
SUSE Linux
- openSUSE-SU-2020:1064-1: important: Security update for webkit2gtk3
- openSUSE-SU-2020:1071-1: moderate: Security update for vino
- openSUSE-SU-2020:1063-1: important: Security update for tomcat
- openSUSE-SU-2020:1062-1: important: Security update for the Linux Kernel
- openSUSE-SU-2020:1061-1: important: Security update for chromium
- openSUSE-SU-2020:1088-1: moderate: Security update for libraw
- openSUSE-SU-2020:1074-1: moderate: Security update for salt
- openSUSE-SU-2020:1093-1: moderate: Security update for perl-YAML-LibYAML
- openSUSE-SU-2020:1090-1: important: Security update for freerdp
- openSUSE-SU-2020:1089-1: moderate: Security update for perl-YAML-LibYAML
- openSUSE-SU-2020:1086-1: moderate: Security update for knot
- openSUSE-SU-2020:1087-1: important: Security update for go1.13
- openSUSE-SU-2020:1085-1: moderate: Security update for knot
- openSUSE-SU-2020:1095-1: important: Security update for go1.13
- openSUSE-SU-2020:1106-1: moderate: Security update for cacti, cacti-spine
- openSUSE-SU-2020:1102-1: important: Security update for tomcat
- openSUSE-SU-2020:1105-1: moderate: Security update for SUSE Manager Client Tools
- openSUSE-SU-2020:1108-1: important: Security update for qemu
- openSUSE-SU-2020:1112-1: moderate: Security update for knot
- openSUSE-SU-2020:1111-1: important: Security update for tomcat
- openSUSE-SU-2020:1116-1: moderate: Security update for claws-mail
- openSUSE-SU-2020:1121-1: moderate: Security update for ldb
Ubuntu Linux
- USN-4435-1: ClamAV vulnerabilities
- USN-4436-1: librsvg vulnerabilities
- USN-4438-1: SQLite vulnerability
- USN-4437-1: libslirp vulnerability
- USN-4440-1: linux kernel vulnerabilities
- USN-4439-1: Linux kernel vulnerabilities
- USN-4435-2: ClamAV vulnerabilities
- USN-4441-1: MySQL vulnerabilities
- USN-4442-1: Sympa vulnerabilities
- USN-4436-2: librsvg regression
- USN-4432-1: GRUB 2 vulnerabilities
- USN-4443-1: Firefox vulnerabilities