Security updates for Thursday
| Dist. | ID | Release | Package | Date | 
|---|---|---|---|---|
| Debian | DSA-5456-1 | stable | chromium | 2023-07-20 | 
| Fedora | FEDORA-2023-4706cef256 | F37 | sysstat | 2023-07-20 | 
| Gentoo | 202307-01 | openssh | 2023-07-20 | |
| Mageia | MGASA-2023-0235 | 8 | firefox/nss | 2023-07-19 | 
| Mageia | MGASA-2023-0237 | 8 | kernel | 2023-07-19 | 
| Mageia | MGASA-2023-0238 | 8 | kernel-linus | 2023-07-19 | 
| Mageia | MGASA-2023-0230 | 8 | maven | 2023-07-19 | 
| Mageia | MGASA-2023-0236 | 8 | mingw-nsis | 2023-07-19 | 
| Mageia | MGASA-2023-0232 | 8 | mutt/neomutt | 2023-07-19 | 
| Mageia | MGASA-2023-0234 | 8 | php | 2023-07-19 | 
| Mageia | MGASA-2023-0231 | 8 | qt4/qtsvg5 | 2023-07-19 | 
| Mageia | MGASA-2023-0233 | 8 | texlive | 2023-07-19 | 
| Red Hat | RHSA-2023:4176-01 | EL8 | java-1.8.0-openjdk | 2023-07-20 | 
| Red Hat | RHSA-2023:4167-01 | EL8.1 | java-1.8.0-openjdk | 2023-07-20 | 
| Red Hat | RHSA-2023:4168-01 | EL8.2 | java-1.8.0-openjdk | 2023-07-20 | 
| Red Hat | RHSA-2023:4172-01 | EL8.4 | java-1.8.0-openjdk | 2023-07-20 | 
| Red Hat | RHSA-2023:4173-01 | EL8.6 | java-1.8.0-openjdk | 2023-07-20 | 
| Red Hat | RHSA-2023:4174-01 | EL9.0 | java-1.8.0-openjdk | 2023-07-20 | 
| Red Hat | RHSA-2023:4175-01 | EL8 | java-11-openjdk | 2023-07-20 | 
| Red Hat | RHSA-2023:4165-01 | EL8.1 | java-11-openjdk | 2023-07-20 | 
| Red Hat | RHSA-2023:4162-01 | EL8.2 | java-11-openjdk | 2023-07-20 | 
| Red Hat | RHSA-2023:4163-01 | EL8.4 | java-11-openjdk | 2023-07-20 | 
| Red Hat | RHSA-2023:4164-01 | EL8.6 | java-11-openjdk | 2023-07-20 | 
| Red Hat | RHSA-2023:4158-01 | EL9 | java-11-openjdk | 2023-07-20 | 
| Red Hat | RHSA-2023:4157-01 | EL9.0 | java-11-openjdk | 2023-07-20 | 
| Red Hat | RHSA-2023:4171-01 | EL8.4 | java-17-openjdk | 2023-07-20 | 
| Red Hat | RHSA-2023:4170-01 | EL8.6 | java-17-openjdk | 2023-07-20 | 
| Red Hat | RHSA-2023:4177-01 | EL9 | java-17-openjdk | 2023-07-20 | 
| Red Hat | RHSA-2023:4169-01 | EL9.0 | java-17-openjdk | 2023-07-20 | 
| Red Hat | RHSA-2023:4215-01 | EL7 | kpatch-patch | 2023-07-20 | 
| Red Hat | RHSA-2023:4230-01 | EL9.0 | kpatch-patch | 2023-07-20 | 
| Slackware | SSA:2023-200-01 | curl | 2023-07-19 | |
| Slackware | SSA:2023-200-02 | openssh | 2023-07-19 | |
| SUSE | SUSE-SU-2023:2886-1 | MP4.3 SLE15 SES7 SES7.1 oS15.4 oS15.5 | MozillaFirefox, MozillaFirefox-branding-SLE | 2023-07-19 | 
| SUSE | SUSE-SU-2023:2917-1 | MP4.3 SLE15 SLE-m5.3 SLE-m5.4 oS15.4 oS15.5 | SUSE Manager Client Tools | 2023-07-20 | 
| SUSE | SUSE-SU-2023:2915-1 | SLE15 oS15.4 oS15.5 | SUSE Manager Client Tools | 2023-07-20 | 
| SUSE | SUSE-SU-2023:2891-1 | MP4.3 SLE15 SLE-m5.3 SLE-m5.4 oS15.4 oS15.5 osM5.3 | curl | 2023-07-19 | 
| SUSE | SUSE-SU-2023:2916-1 | SLE12 | grafana | 2023-07-20 | 
| SUSE | SUSE-SU-2023:2892-1 | SLE15 oS15.5 | kernel | 2023-07-19 | 
| SUSE | SUSE-SU-2023:2478-2 | MP4.2 SLE15 SES7.1 | mariadb | 2023-07-20 | 
| SUSE | SUSE-SU-2023:2906-1 | SLE12 | poppler | 2023-07-20 | 
| SUSE | SUSE-SU-2023:2907-1 | SLE12 | poppler | 2023-07-20 | 
| SUSE | SUSE-SU-2023:2263-2 | oS15.5 | python-Flask | 2023-07-20 | 
| SUSE | SUSE-SU-2023:2884-1 | MP4.3 SLE15 oS15.4 oS15.5 | python310 | 2023-07-19 | 
| SUSE | SUSE-SU-2023:2887-1 | OS9 SLE12 | samba | 2023-07-19 | 
| SUSE | SUSE-SU-2023:2888-1 | SLE12 | samba | 2023-07-19 | 
| SUSE | SUSE-SU-2023:2284-2 | oS15.5 | texlive | 2023-07-20 | 
| Ubuntu | USN-6237-2 | 22.04 | curl | 2023-07-19 | 
| Ubuntu | USN-6239-1 | 16.04 18.04 20.04 22.04 | ecdsautils | 2023-07-20 | 
| Ubuntu | USN-6238-1 | 20.04 22.04 22.10 23.04 | samba | 2023-07-19 | 
 
           