Security updates for Tuesday
Dist. | ID | Release | Package | Date |
---|---|---|---|---|
Debian | DSA-4719-1 | stable | php7.3 | 2020-07-06 |
Fedora | FEDORA-2020-3d23d3ea02 | F31 | gst | 2020-07-07 |
Fedora | FEDORA-2020-9e6f5b3ae2 | F32 | gst | 2020-07-07 |
Mageia | MGASA-2020-0283 | 7 | libvirt | 2020-07-06 |
Mageia | MGASA-2020-0284 | 7 | mariadb | 2020-07-07 |
Mageia | MGASA-2020-0286 | 7 | pdns-recursor | 2020-07-07 |
Mageia | MGASA-2020-0285 | 7 | ruby | 2020-07-07 |
openSUSE | openSUSE-SU-2020:0939-1 | 15.2 | chocolate-doom | 2020-07-07 |
openSUSE | openSUSE-SU-2020:0937-1 | 15.2 | coturn | 2020-07-07 |
openSUSE | openSUSE-SU-2020:0935-1 | 15.2 | kernel | 2020-07-07 |
openSUSE | openSUSE-SU-2020:0944-1 | 15.2 | live555 | 2020-07-07 |
openSUSE | openSUSE-SU-2020:0934-1 | 15.1 | ntp | 2020-07-06 |
openSUSE | openSUSE-SU-2020:0940-1 | 15.2 | python3 | 2020-07-07 |
openSUSE | openSUSE-SU-2020:0933-1 | 15.1 | rust, rust-cbindgen | 2020-07-06 |
openSUSE | openSUSE-SU-2020:0945-1 | 15.2 | rust, rust-cbindgen | 2020-07-07 |
Oracle | ELSA-2020-2774 | OL8 | virt:ol | 2020-07-07 |
Red Hat | RHSA-2020:2838-01 | EL7.6 | file | 2020-07-07 |
Red Hat | RHSA-2020:2824-01 | EL6 | firefox | 2020-07-06 |
Red Hat | RHSA-2020:2827-01 | EL7 | firefox | 2020-07-06 |
Red Hat | RHSA-2020:2828-01 | EL8 | firefox | 2020-07-06 |
Red Hat | RHSA-2020:2825-01 | EL8.0 | firefox | 2020-07-06 |
Red Hat | RHSA-2020:2826-01 | EL8.1 | firefox | 2020-07-06 |
Red Hat | RHSA-2020:2846-01 | EL7.6 | gettext | 2020-07-07 |
Red Hat | RHSA-2020:2833-01 | EL7.6 | kdelibs | 2020-07-07 |
Red Hat | RHSA-2020:2831-01 | EL7.2 | kernel | 2020-07-07 |
Red Hat | RHSA-2020:2832-01 | EL7.3 | kernel | 2020-07-07 |
Red Hat | RHSA-2020:2851-01 | EL7.6 | kernel | 2020-07-07 |
Red Hat | RHSA-2020:2854-01 | EL7 | kernel-alt | 2020-07-07 |
Red Hat | RHSA-2020:2842-01 | EL7.6 | microcode_ctl | 2020-07-07 |
Red Hat | RHSA-2020:2850-01 | EL8.0 | nghttp2 | 2020-07-07 |
Red Hat | RHSA-2020:2823-01 | EL8.1 | nghttp2 | 2020-07-06 |
Red Hat | RHSA-2020:2848-01 | EL8 | nodejs:10 | 2020-07-07 |
Red Hat | RHSA-2020:2849-01 | EL8.1 | nodejs:10 | 2020-07-07 |
Red Hat | RHSA-2020:2852-01 | EL8 | nodejs:12 | 2020-07-07 |
Red Hat | RHSA-2020:2847-01 | EL8.1 | nodejs:12 | 2020-07-07 |
Red Hat | RHSA-2020:2835-01 | EL7.6 | php | 2020-07-07 |
Red Hat | RHSA-2020:2844-01 | EL7.6 | qemu-kvm | 2020-07-07 |
Red Hat | RHSA-2020:2839-01 | EL7.6 | ruby | 2020-07-07 |
Red Hat | RHSA-2020:2840-01 | EL7.6 | tomcat | 2020-07-07 |
SUSE | SUSE-SU-2019:2971-2 | SLE15 | libjpeg-turbo | 2020-07-06 |
SUSE | SUSE-SU-2020:14418-1 | SLE11 | mozilla-nspr, mozilla-nss | 2020-07-06 |
SUSE | SUSE-SU-2020:1850-1 | SLE15 | mozilla-nss | 2020-07-06 |
SUSE | SUSE-SU-2020:1843-1 | SLE15 | nasm | 2020-07-06 |
SUSE | SUSE-SU-2020:1859-1 | OS7 OS8 SLE12 SES5 | openldap2 | 2020-07-06 |
SUSE | SUSE-SU-2020:14419-1 | SLE11 | openldap2 | 2020-07-06 |
SUSE | SUSE-SU-2020:1855-1 | SLE12 | openldap2 | 2020-07-06 |
SUSE | SUSE-SU-2020:1856-1 | SLE15 | openldap2 | 2020-07-06 |
SUSE | SUSE-SU-2020:1857-1 | SLE12 | permissions | 2020-07-06 |
SUSE | SUSE-SU-2020:1858-1 | SLE15 | permissions | 2020-07-06 |
SUSE | SUSE-SU-2020:1860-1 | SLE15 | permissions | 2020-07-06 |
Ubuntu | USN-4415-1 | 16.04 18.04 19.10 20.04 | coturn | 2020-07-06 |
Ubuntu | USN-4416-1 | 16.04 18.04 19.10 | glibc | 2020-07-06 |
Ubuntu | USN-4417-2 | 12.04 14.04 | nss | 2020-07-06 |
Ubuntu | USN-4417-1 | 16.04 18.04 19.10 20.04 | nss | 2020-07-06 |
Ubuntu | USN-4418-1 | 16.04 18.04 19.10 20.04 | openexr | 2020-07-06 |