Security updates for Monday
Dist. | ID | Release | Package | Date |
---|---|---|---|---|
Debian | DLA-3714-1 | LTS | keystone | 2024-01-21 |
Debian | DLA-3713-1 | LTS | subunit | 2024-01-21 |
Fedora | FEDORA-2024-60bc18acfb | F38 | dotnet6.0 | 2024-01-21 |
Fedora | FEDORA-2024-da73f3fc92 | F39 | dotnet6.0 | 2024-01-21 |
Fedora | FEDORA-2024-193547def8 | F39 | golang | 2024-01-20 |
Fedora | FEDORA-2024-c4ec5006e3 | F38 | kernel | 2024-01-22 |
Fedora | FEDORA-2024-0eb4a61f45 | F39 | kernel | 2024-01-22 |
Fedora | FEDORA-2024-2fb8991c68 | F38 | sos | 2024-01-20 |
Fedora | FEDORA-2024-a2129a4eb5 | F39 | sos | 2024-01-20 |
Fedora | FEDORA-2024-5762d637dd | F39 | tigervnc | 2024-01-22 |
Mageia | MGASA-2024-0015 | 9 | erlang | 2024-01-19 |
Red Hat | RHSA-2024:0310-01 | EL9 | openssl | 2024-01-22 |
SUSE | SUSE-SU-2024:0166-1 | SLE15 | bluez | 2024-01-19 |
SUSE | SUSE-SU-2024:0167-1 | SLE15 | bluez | 2024-01-19 |
SUSE | SUSE-SU-2024:0168-1 | SLE15 oS15.4 oS15.5 | python-aiohttp | 2024-01-19 |
SUSE | openSUSE-SU-2024:0026-1 | osB15 | seamonkey | 2024-01-19 |
Ubuntu | USN-6591-1 | 14.04 16.04 18.04 20.04 22.04 23.10 | postfix | 2024-01-22 |
Ubuntu | USN-6587-2 | 16.04 18.04 | xorg-server | 2024-01-22 |