Security updates for Tuesday
Dist. | ID | Release | Package | Date |
---|---|---|---|---|
Debian | DLA-3513-1 | LTS | tiff | 2023-07-31 |
Fedora | FEDORA-2023-189272bcce | F37 | curl | 2023-08-01 |
Red Hat | RHSA-2023:4332-01 | EL8.4 | bind | 2023-07-31 |
Red Hat | RHSA-2023:4324-01 | EL9.0 | ghostscript | 2023-07-31 |
Red Hat | RHSA-2023:4326-01 | EL7 | iperf3 | 2023-07-31 |
Red Hat | RHSA-2023:4160-01 | EL7 | java-1.8.0-ibm | 2023-07-31 |
Red Hat | RHSA-2023:4331-01 | EL9 | nodejs | 2023-07-31 |
Red Hat | RHSA-2023:4330-01 | EL9 | nodejs:18 | 2023-07-31 |
Red Hat | RHSA-2023:4329-01 | EL9.0 | openssh | 2023-07-31 |
Red Hat | RHSA-2023:4327-01 | EL9 | postgresql:15 | 2023-07-31 |
Red Hat | RHSA-2023:4328-01 | EL8 | samba | 2023-07-31 |
Red Hat | RHSA-2023:4325-01 | EL9 | samba | 2023-07-31 |
Scientific Linux | SLSA-2023:4326-1 | SL7 | iperf3 | 2023-07-31 |
Slackware | SSA:2023-212-01 | mozilla | 2023-07-31 | |
Slackware | SSA:2023-212-02 | seamonkey | 2023-07-31 | |
SUSE | SUSE-SU-2023:3096-1 | SLE12 | compat-openssl098 | 2023-08-01 |
SUSE | SUSE-SU-2023:3091-1 | SLE12 | gnuplot | 2023-08-01 |
SUSE | SUSE-SU-2023:3090-1 | MP4.3 SLE15 oS15.4 oS15.5 | guava | 2023-08-01 |
SUSE | SUSE-SU-2023:3093-1 | MP4.3 SLE15 SES7 SES7.1 oS15.4 oS15.5 | openssl-1_0_0 | 2023-08-01 |
SUSE | SUSE-SU-2023:3097-1 | MP4.3 SLE15 SLE-m5.3 SLE-m5.4 oS15.4 | pipewire | 2023-08-01 |
SUSE | SUSE-SU-2023:3094-1 | MP4.0 SLE15 SES7 | python-requests | 2023-08-01 |
SUSE | SUSE-SU-2023:3082-1 | SLE15 oS15.5 | qemu | 2023-08-01 |
SUSE | SUSE-SU-2023:3066-1 | SLE15 SES7 | samba | 2023-07-31 |
SUSE | SUSE-SU-2023:3089-1 | MP4.2 MP4.3 SLE15 SES7.1 oS15.4 oS15.5 | xmltooling | 2023-08-01 |
Ubuntu | USN-6266-1 | 20.04 22.04 23.04 | librsvg | 2023-08-01 |
Ubuntu | USN-6263-1 | 16.04 18.04 20.04 22.04 23.04 | openjdk-8, openjdk-lts, openjdk-17 | 2023-08-01 |
Ubuntu | USN-6242-2 | 14.04 16.04 18.04 | openssh | 2023-07-31 |
Ubuntu | USN-6265-1 | 16.04 | rabbitmq-server | 2023-07-31 |
Ubuntu | USN-6264-1 | 22.04 23.04 | webkit2gtk | 2023-07-31 |