Security updates for Friday
Dist. |
ID |
Release |
Package |
Date |
Fedora |
FEDORA-2023-eaf1bdd5ae |
F38 |
git |
2023-04-28 |
Fedora |
FEDORA-2023-de10e674ae |
F36 |
libpcap |
2023-04-28 |
Fedora |
FEDORA-2023-8cf8786a16 |
F38 |
php-laminas-diactoros2 |
2023-04-28 |
Fedora |
FEDORA-2023-c29ae4c76f |
F37 |
php-nyholm-psr7 |
2023-04-28 |
Fedora |
FEDORA-2023-de10e674ae |
F36 |
tcpdump |
2023-04-28 |
Fedora |
FEDORA-2023-d28433ead1 |
F38 |
xen |
2023-04-28 |
Oracle |
ELSA-2023-12298 |
OL8 |
cloud-init |
2023-04-27 |
Oracle |
ELSA-2023-12299 |
OL9 |
cloud-init |
2023-04-27 |
Scientific Linux |
SLSA-2023:1987-1 |
SL7 |
kernel |
2023-04-28 |
SUSE |
SUSE-SU-2023:1796-2 |
SLE-m5.4 |
conmon |
2023-04-27 |
SUSE |
SUSE-SU-2023:0795-2 |
SLE-m5.4 |
docker |
2023-04-27 |
SUSE |
SUSE-SU-2023:2060-1 |
MP4.3 SLE15 SLE-m5.3 SLE-m5.4 oS15.4 osM5.3 |
glib2 |
2023-04-27 |
SUSE |
SUSE-SU-2023:1718-2 |
SLE-m5.4 |
glibc |
2023-04-27 |
SUSE |
SUSE-SU-2023:0668-2 |
SLE-m5.4 |
libX11 |
2023-04-27 |
SUSE |
SUSE-SU-2023:1686-2 |
SLE-m5.4 |
libmicrohttpd |
2023-04-27 |
SUSE |
openSUSE-SU-2023:0096-1 |
osB15 |
liferea |
2023-04-27 |
SUSE |
SUSE-SU-2023:0868-2 |
SLE-m5.4 |
python3 |
2023-04-27 |
SUSE |
SUSE-SU-2023:0879-2 |
SLE-m5.4 |
qemu |
2023-04-27 |
SUSE |
SUSE-SU-2023:2059-1 |
MP4.0 MP4.1 MP4.2 MP4.3 SLE15 oS15.4 |
rubygem-actionview-5_1 |
2023-04-27 |
SUSE |
SUSE-SU-2023:1961-1 |
SLE15 SLE-m5.1 SLE-m5.2 |
s390-tools |
2023-04-27 |
SUSE |
openSUSE-SU-2023:0097-1 |
osB15 |
stellarium |
2023-04-27 |
SUSE |
SUSE-SU-2023:0781-2 |
SLE-m5.4 |
vim |
2023-04-27 |
SUSE |
SUSE-SU-2023:0848-2 |
SLE-m5.4 |
xen |
2023-04-27 |
Ubuntu |
USN-6047-1 |
14.04 16.04 18.04 20.04 |
linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-4.15,
linux-azure-5.4, linux-gcp, linux-gcp-4.15, linux-gcp-5.4, linux-gke,
linux-gkeop, linux-hwe, linux-hwe-5.4, linux-ibm, linux-kvm, linux-oracle,
linux-oracle-5.4 |
2023-04-27 |
Ubuntu |
USN-6046-1 |
16.04 18.04 20.04 22.04 22.10 |
openssl-ibmca |
2023-04-27 |