Security updates for Wednesday
| Dist. | ID | Release | Package | Date |
|---|---|---|---|---|
| Debian | DLA-2793-1 | LTS | mosquitto | 2021-10-27 |
| Debian | DLA-2794-1 | LTS | php7.0 | 2021-10-27 |
| Fedora | FEDORA-2021-f213fea441 | F34 | python-django-filter | 2021-10-27 |
| Fedora | FEDORA-2021-93bb56ad9b | F34 | qt | 2021-10-27 |
| Mageia | MGASA-2021-0491 | 8 | fossil | 2021-10-27 |
| Mageia | MGASA-2021-0492 | 8 | opencryptoki | 2021-10-27 |
| Mageia | MGASA-2021-0493 | 8 | qtbase5 | 2021-10-27 |
| openSUSE | openSUSE-SU-2021:3522-1 | 15.3 | apache2 | 2021-10-26 |
| openSUSE | openSUSE-SU-2021:3531-1 | 15.3 | busybox | 2021-10-27 |
| openSUSE | openSUSE-SU-2021:3530-1 | 15.3 | dnsmasq | 2021-10-27 |
| openSUSE | openSUSE-SU-2021:3521-1 | 15.3 | ffmpeg | 2021-10-26 |
| openSUSE | openSUSE-SU-2021:3529-1 | 15.3 | pcre | 2021-10-27 |
| openSUSE | openSUSE-SU-2021:3527-1 | 15.3 | wireguard-tools | 2021-10-26 |
| Red Hat | RHSA-2021:4000-01 | EL7.7 | kpatch-patch | 2021-10-26 |
| SUSE | SUSE-SU-2021:3522-1 | SLE15 | apache2 | 2021-10-26 |
| SUSE | SUSE-SU-2021:3531-1 | SLE15 SES6 | busybox | 2021-10-27 |
| SUSE | SUSE-SU-2021:3530-1 | SLE15 SES6 | dnsmasq | 2021-10-27 |
| SUSE | SUSE-SU-2021:3521-1 | SLE15 | ffmpeg | 2021-10-26 |
| SUSE | SUSE-SU-2021:3528-1 | SLE12 | java-11-openjdk | 2021-10-27 |
| SUSE | SUSE-SU-2021:3540-1 | SLE15 SES6 | libvirt | 2021-10-27 |
| SUSE | SUSE-SU-2021:3520-1 | SLE12 | open-lldp | 2021-10-26 |
| SUSE | SUSE-SU-2021:3529-1 | SLE15 | pcre | 2021-10-27 |
| SUSE | SUSE-SU-2021:3524-1 | SLE12 | python | 2021-10-26 |
| SUSE | SUSE-SU-2021:3519-1 | SLE12 | qemu | 2021-10-26 |
| SUSE | SUSE-SU-2021:3523-1 | SLE15 | util-linux | 2021-10-26 |
| SUSE | SUSE-SU-2021:3527-1 | SLE15 | wireguard-tools | 2021-10-26 |
| Ubuntu | USN-5122-2 | 14.04 16.04 | apport | 2021-10-26 |
| Ubuntu | USN-5009-2 | 21.10 | libslirp | 2021-10-26 |
