Security updates for Thursday
Dist. | ID | Release | Package | Date |
---|---|---|---|---|
Debian | DSA-5269-1 | stable | pypy3 | 2022-11-02 |
Fedora | FEDORA-2022-bf18450366 | F35 | drupal7 | 2022-11-03 |
Fedora | FEDORA-2022-53aadd995f | F35 | git | 2022-11-02 |
Fedora | FEDORA-2022-b050ae8974 | F35 | java-1.8.0-openjdk | 2022-11-03 |
Fedora | FEDORA-2022-361f34f2a9 | F36 | java-1.8.0-openjdk | 2022-11-03 |
Fedora | FEDORA-2022-1c07902a5e | F35 | java-11-openjdk | 2022-11-03 |
Fedora | FEDORA-2022-d989953883 | F36 | java-11-openjdk | 2022-11-03 |
Fedora | FEDORA-2022-5d494ab9ab | F35 | java-17-openjdk | 2022-11-03 |
Fedora | FEDORA-2022-f76014ae17 | F36 | java-17-openjdk | 2022-11-03 |
Fedora | FEDORA-2022-1ecc10276e | F36 | php | 2022-11-03 |
Oracle | ELSA-2022-9969 | OL6 | kernel | 2022-11-02 |
Oracle | ELSA-2022-9969 | OL7 | kernel | 2022-11-02 |
Oracle | ELSA-2022-7329 | OL9 | lua | 2022-11-03 |
Oracle | ELSA-2022-7288 | OL9 | openssl | 2022-11-02 |
Oracle | ELSA-2022-7343 | OL7 | pcs | 2022-11-03 |
Oracle | ELSA-2022-7343 | OL7 | pcs | 2022-11-03 |
Oracle | ELSA-2022-7340 | OL7 | php-pear | 2022-11-03 |
Oracle | ELSA-2022-7340 | OL7 | php-pear | 2022-11-03 |
Oracle | ELSA-2022-7326 | OL9 | pki-core | 2022-11-03 |
Oracle | ELSA-2022-7323 | OL9 | python3.9 | 2022-11-03 |
Oracle | ELSA-2022-7314 | OL9 | zlib | 2022-11-03 |
Red Hat | RHSA-2022:7337-01 | EL7 | kernel | 2022-11-02 |
Red Hat | RHSA-2022:7318-01 | EL9 | kernel | 2022-11-02 |
Red Hat | RHSA-2022:7338-01 | EL7 | kernel-rt | 2022-11-02 |
Red Hat | RHSA-2022:7319-01 | EL9 | kernel-rt | 2022-11-02 |
Red Hat | RHSA-2022:7344-01 | EL7 | kpatch-patch | 2022-11-02 |
Red Hat | RHSA-2022:7330-01 | EL9 | kpatch-patch | 2022-11-02 |
Red Hat | RHSA-2022:7329-01 | EL9 | lua | 2022-11-02 |
Red Hat | RHSA-2022:7384-01 | EL9 | openssl-container | 2022-11-03 |
Red Hat | RHSA-2022:7343-01 | EL7 | pcs | 2022-11-02 |
Red Hat | RHSA-2022:7340-01 | EL7 | php-pear | 2022-11-02 |
Red Hat | RHSA-2022:7326-01 | EL9 | pki-core | 2022-11-02 |
Red Hat | RHSA-2022:7323-01 | EL9 | python3.9 | 2022-11-02 |
Red Hat | RHSA-2022:7314-01 | EL9 | zlib | 2022-11-02 |
Scientific Linux | SLSA-2022:7337-1 | SL7 | kernel | 2022-11-03 |
Scientific Linux | SLSA-2022:7343-1 | SL7 | pcs | 2022-11-03 |
Scientific Linux | SLSA-2022:7340-1 | SL7 | php-pear | 2022-11-03 |
SUSE | openSUSE-SU-2022:10187-1 | osB15 | EternalTerminal | 2022-11-02 |
SUSE | openSUSE-SU-2022:10185-1 | osB15 | EternalTerminal | 2022-11-02 |
SUSE | SUSE-SU-2022:3864-1 | SLE12 | hsqldb | 2022-11-03 |
SUSE | SUSE-SU-2022:3865-1 | SLE12 | ntfs-3g_ntfsprogs | 2022-11-03 |
SUSE | SUSE-SU-2022:3866-1 | SLE15 oS15.3 oS15.4 | ntfs-3g_ntfsprogs | 2022-11-03 |
SUSE | SUSE-SU-2022:3866-1 | SLE15 oS15.3 oS15.4 | ntfs-3g_ntfsprogs | 2022-11-03 |
SUSE | openSUSE-SU-2022:10186-1 | osB15 | privoxy | 2022-11-02 |
SUSE | SUSE-SU-2022:3860-1 | OS8 OS9 | rubygem-actionview-4_2 | 2022-11-03 |
SUSE | SUSE-SU-2022:3307-2 | MP4.1 SLE15 SLE-m5.3 SES6 SES7 | sqlite3 | 2022-11-02 |
SUSE | SUSE-SU-2022:3857-1 | MP4.1 MP4.2 SLE15 SES7 oS15.3 oS15.4 | xorg-x11-server | 2022-11-02 |
SUSE | SUSE-SU-2022:3862-1 | MP4.3 SLE15 oS15.4 | xorg-x11-server | 2022-11-03 |
SUSE | SUSE-SU-2022:3863-1 | SLE12 | xorg-x11-server | 2022-11-03 |
SUSE | SUSE-SU-2022:3850-1 | SLE15 | xorg-x11-server | 2022-11-02 |
SUSE | SUSE-SU-2022:3856-1 | SLE15 SES6 | xorg-x11-server | 2022-11-02 |
Ubuntu | USN-5711-2 | 14.04 16.04 | ntfs-3g | 2022-11-03 |
Ubuntu | USN-5713-1 | 22.04 22.10 | python3.10 | 2022-11-03 |
Ubuntu | USN-5712-1 | 16.04 | sqlite3 | 2022-11-03 |