Security updates for Tuesday
Dist. |
ID |
Release |
Package |
Date |
Debian |
DLA-2332-1 |
LTS |
sane-backends |
2020-08-17 |
Fedora |
FEDORA-2020-ed284fd64b |
F32 |
LibRaw |
2020-08-18 |
Fedora |
FEDORA-2020-2cd6393548 |
F31 |
kernel |
2020-08-18 |
Fedora |
FEDORA-2020-4def6ebb77 |
F31 |
wob |
2020-08-18 |
Fedora |
FEDORA-2020-54010774d1 |
F32 |
wob |
2020-08-18 |
openSUSE |
openSUSE-SU-2020:1230-1 |
|
balsa |
2020-08-18 |
openSUSE |
openSUSE-SU-2020:1231-1 |
|
hylafax+ |
2020-08-18 |
openSUSE |
openSUSE-SU-2020:1228-1 |
15.2 |
postgresql, postgresql96, postgresql10, postgresql12 |
2020-08-17 |
openSUSE |
openSUSE-SU-2020:1227-1 |
15.1 |
postgresql96, postgresql10 and postgresql12 |
2020-08-17 |
Oracle |
ELSA-2020-3422 |
OL8 |
.NET Core 3.1 |
2020-08-17 |
Red Hat |
RHSA-2020:3474-01 |
EL7.6 |
bash |
2020-08-18 |
Red Hat |
RHSA-2020:3471-01 |
EL7.2 |
bind |
2020-08-18 |
Red Hat |
RHSA-2020:3470-01 |
EL7.3 |
bind |
2020-08-18 |
Red Hat |
RHSA-2020:3475-01 |
EL7.6 |
bind |
2020-08-18 |
SUSE |
SUSE-SU-2020:2266-1 |
SLE15 |
dovecot23 |
2020-08-18 |
SUSE |
SUSE-SU-2020:2267-1 |
SLE15 |
dovecot23 |
2020-08-18 |
SUSE |
SUSE-SU-2020:14456-1 |
SLE11 |
firefox |
2020-08-18 |
SUSE |
SUSE-SU-2020:2258-1 |
SLE15 |
fwupd |
2020-08-18 |
SUSE |
SUSE-SU-2020:2259-1 |
SLE15 |
fwupd |
2020-08-18 |
SUSE |
SUSE-SU-2020:2264-1 |
SLE15 |
postgresql10 |
2020-08-18 |
SUSE |
SUSE-SU-2020:2265-1 |
SLE15 |
postgresql12 |
2020-08-18 |
SUSE |
SUSE-SU-2020:14454-1 |
SLE11 |
python-azure-agent |
2020-08-18 |
SUSE |
SUSE-SU-2020:2251-1 |
SLE12 |
zabbix |
2020-08-17 |
Ubuntu |
USN-4461-1 |
18.04 20.04 |
ark |
2020-08-17 |
Ubuntu |
USN-4464-1 |
20.04 |
gnome-shell |
2020-08-18 |
Ubuntu |
USN-4460-1 |
14.04 |
libonig |
2020-08-17 |
Ubuntu |
USN-4463-1 |
14.04 16.04 |
linux, linux-aws, linux-kvm, linux-lts-xenial, linux-raspi2, linux-snapdragon |
2020-08-17 |
Ubuntu |
USN-4462-1 |
18.04 |
linux-gke-5.0, linux-oem-osp1 |
2020-08-17 |
Ubuntu |
USN-4457-2 |
14.04 |
software-properties |
2020-08-17 |