Security updates for Wednesday
Dist. | ID | Release | Package | Date |
---|---|---|---|---|
Debian | DSA-4781-1 | stable | blueman | 2020-10-27 |
Fedora | FEDORA-2020-74bf23e1f1 | F31 | nodejs | 2020-10-28 |
Fedora | FEDORA-2020-c605353480 | F32 | nodejs | 2020-10-28 |
Gentoo | 202010-08 | firefox | 2020-10-28 | |
openSUSE | openSUSE-SU-2020:1754-1 | kleopatra | 2020-10-28 | |
Oracle | ELSA-2020-4348 | OL6 | java-1.8.0-openjdk | 2020-10-28 |
Oracle | ELSA-2020-4350 | OL7 | java-1.8.0-openjdk | 2020-10-27 |
Oracle | ELSA-2020-4350 | OL7 | java-1.8.0-openjdk | 2020-10-28 |
SUSE | SUSE-SU-2020:3067-1 | SLE15 | apache2 | 2020-10-28 |
SUSE | SUSE-SU-2020:3060-1 | SLE15 | binutils | 2020-10-28 |
SUSE | SUSE-SU-2020:3053-1 | OS7 OS8 OS9 SLE12 SES5 | firefox | 2020-10-27 |
SUSE | SUSE-SU-2020:3054-1 | SLE15 | pacemaker | 2020-10-27 |
SUSE | SUSE-SU-2020:3065-1 | SLE15 | sane-backends | 2020-10-28 |
SUSE | SUSE-SU-2020:3070-1 | SLE15 | spice | 2020-10-28 |
SUSE | SUSE-SU-2020:3071-1 | SLE15 | spice-gtk | 2020-10-28 |
SUSE | SUSE-SU-2020:3068-1 | SLE15 | tomcat | 2020-10-28 |
SUSE | SUSE-SU-2020:3069-1 | SLE15 | tomcat | 2020-10-28 |
SUSE | SUSE-SU-2020:3045-1 | SLE15 | virt-bootstrap | 2020-10-27 |
SUSE | SUSE-SU-2020:3050-1 | SLE12 | xen | 2020-10-27 |
SUSE | SUSE-SU-2020:3051-1 | SLE15 | xen | 2020-10-27 |
SUSE | SUSE-SU-2020:3052-1 | SLE15 | xen | 2020-10-27 |
SUSE | SUSE-SU-2020:3049-1 | SLE15 | xen | 2020-10-27 |
SUSE | SUSE-SU-2020:3064-1 | MP3.2 SLE12 SES5 | zeromq | 2020-10-28 |
Ubuntu | USN-4608-1 | 16.04 18.04 20.04 20.10 | ca-certificates | 2020-10-28 |
Ubuntu | USN-4603-1 | 18.04 20.04 | mariadb-10.1, mariadb-10.3 | 2020-10-27 |
Ubuntu | USN-4600-2 | 18.04 | netty | 2020-10-27 |
Ubuntu | USN-4607-1 | 16.04 18.04 20.04 20.10 | openjdk-8, openjdk-lts | 2020-10-27 |
Ubuntu | USN-4602-2 | 12.04 14.04 | perl | 2020-10-27 |
Ubuntu | USN-3081-2 | 16.04 | tomcat6 | 2020-10-27 |