Security updates for Thursday
Dist. | ID | Release | Package | Date |
---|---|---|---|---|
CentOS | CESA-2020:2430 | C6 | kernel | 2020-06-10 |
CentOS | CESA-2020:2433 | C6 | microcode_ctl | 2020-06-10 |
CentOS | CESA-2020:2432 | C7 | microcode_ctl | 2020-06-10 |
Debian | DSA-4700-1 | stable | roundcube | 2020-06-11 |
Mageia | MGASA-2020-0254 | 7 | coturn | 2020-06-11 |
Mageia | MGASA-2020-0248 | 7 | cups | 2020-06-11 |
Mageia | MGASA-2020-0253 | 7 | libarchive | 2020-06-11 |
Mageia | MGASA-2020-0250 | 7 | libvirt | 2020-06-11 |
Mageia | MGASA-2020-0245 | 7 | libzypp | 2020-06-11 |
Mageia | MGASA-2020-0256 | 7 | nghttp2 | 2020-06-11 |
Mageia | MGASA-2020-0247 | 7 | nrpe | 2020-06-11 |
Mageia | MGASA-2020-0251 | 7 | openconnect | 2020-06-11 |
Mageia | MGASA-2020-0255 | 7 | perl | 2020-06-11 |
Mageia | MGASA-2020-0249 | 7 | python-typed-ast | 2020-06-11 |
Mageia | MGASA-2020-0243 | 7 | ruby-RubyGems | 2020-06-10 |
Mageia | MGASA-2020-0252 | 7 | ruby-rack | 2020-06-11 |
Mageia | MGASA-2020-0246 | 7 | sudo | 2020-06-11 |
Mageia | MGASA-2020-0242 | 7 | vino | 2020-06-10 |
Mageia | MGASA-2020-0244 | 7 | wpa_supplicant | 2020-06-11 |
Mageia | MGASA-2020-0257 | 7 | xawtv | 2020-06-11 |
openSUSE | openSUSE-SU-2020:0788-1 | GraphicsMagick | 2020-06-10 | |
openSUSE | openSUSE-SU-2020:0789-1 | 15.1 | firefox | 2020-06-10 |
openSUSE | openSUSE-SU-2020:0790-1 | 15.1 | gnutls | 2020-06-10 |
openSUSE | openSUSE-SU-2020:0791-1 | 15.1 | ucode-intel | 2020-06-11 |
openSUSE | openSUSE-SU-2020:0787-1 | xawtv | 2020-06-10 | |
Oracle | ELSA-2020-2250 | OL8 | dotnet3.1 | 2020-06-10 |
Oracle | ELSA-2020-2430 | OL6 | kernel | 2020-06-10 |
Red Hat | RHSA-2020:2505-01 | EL7.7 | curl | 2020-06-10 |
Red Hat | RHSA-2020:2508-01 | EL7.7 | expat | 2020-06-10 |
Red Hat | RHSA-2020:2521-01 | EL7.7 | file | 2020-06-10 |
Red Hat | RHSA-2020:2485-01 | EL7.7 | gettext | 2020-06-10 |
Red Hat | RHSA-2020:2522-01 | EL7.7 | kernel | 2020-06-10 |
Red Hat | RHSA-2020:2519-01 | EL7.7 | kpatch-patch | 2020-06-10 |
Red Hat | RHSA-2020:2516-01 | EL6 | libexif | 2020-06-10 |
Red Hat | RHSA-2020:2462-01 | EL8 | pcs | 2020-06-10 |
Red Hat | RHSA-2020:2520-01 | EL7.7 | python | 2020-06-10 |
Red Hat | RHSA-2020:2530-01 | EL7 | tomcat | 2020-06-11 |
Red Hat | RHSA-2020:2529-01 | EL6 | tomcat6 | 2020-06-11 |
Red Hat | RHSA-2020:2486-01 | EL7.7 | unzip | 2020-06-10 |
Scientific Linux | SLSA-2020:2430-1 | SL6 | kernel | 2020-06-10 |
Scientific Linux | SLSA-2020:2433-1 | SL6 | microcode_ctl | 2020-06-10 |
SUSE | SUSE-SU-2020:1602-1 | SLE12 | kernel | 2020-06-10 |
SUSE | SUSE-SU-2020:1605-1 | SLE12 | kernel | 2020-06-10 |
SUSE | SUSE-SU-2020:1605-1 | SLE12 | kernel | 2020-06-10 |
SUSE | SUSE-SU-2020:1602-1 | SLE12 | kernel | 2020-06-10 |
SUSE | SUSE-SU-2020:1603-1 | SLE12 | kernel | 2020-06-10 |
SUSE | SUSE-SU-2020:1604-1 | SLE15 | kernel | 2020-06-10 |
Ubuntu | USN-4385-2 | 14.04 16.04 18.04 19.10 20.04 | intel-microcode | 2020-06-10 |
Ubuntu | USN-4394-1 | 16.04 18.04 19.10 20.04 | sqlite3 | 2020-06-10 |
Posted Jun 22, 2020 5:22 UTC (Mon)
by thoeme (subscriber, #2871)
[Link]
Security updates for Thursday
Installing this ucode-intel 20200611 (with Intel version 20200602) broke my openSuSE 15.1 installation on my Lenovo X260 laptop.
The semi-relevant bug report: https://bugzilla.opensuse.org/show_bug.cgi?id=1172886