Security updates for Thursday
| Dist. | ID | Release | Package | Date |
|---|---|---|---|---|
| Debian | DLA-3729-1 | LTS | debian-security-support | 2024-01-31 |
| Debian | DLA-3727-1 | LTS | firefox-esr | 2024-01-31 |
| Debian | DLA-3728-1 | LTS | openjdk-11 | 2024-01-31 |
| Debian | DLA-3730-1 | LTS | python-asyncssh | 2024-02-01 |
| Fedora | FEDORA-2024-07597a0fb3 | F38 | glibc | 2024-02-01 |
| Fedora | FEDORA-2024-aec80d6e8a | F39 | glibc | 2024-02-01 |
| Fedora | FEDORA-2024-4bd03c989b | F38 | python-templated-dictionary | 2024-02-01 |
| Fedora | FEDORA-2024-c8c2a52fb8 | F39 | thunderbird | 2024-02-01 |
| Fedora | FEDORA-2024-05db4bcbec | F38 | xorg-x11-server-Xwayland | 2024-02-01 |
| Gentoo | 202401-34 | Chromium, Google Chrome, Microsoft Edge | 2024-01-31 | |
| Gentoo | 202401-33 | WebKitGTK+ | 2024-01-31 | |
| Red Hat | RHSA-2024:0618-01 | EL8.2 | firefox | 2024-01-31 |
| Red Hat | RHSA-2024:0627-01 | EL8 | gnutls | 2024-01-31 |
| Red Hat | RHSA-2024:0628-01 | EL8 | libssh | 2024-01-31 |
| Red Hat | RHSA-2024:0625-01 | EL8.8 | libssh | 2024-01-31 |
| Red Hat | RHSA-2024:0619-01 | EL8.2 | thunderbird | 2024-01-31 |
| Red Hat | RHSA-2024:0629-01 | EL7 | tigervnc | 2024-01-31 |
| Red Hat | RHSA-2024:0617-01 | EL8.2 | tigervnc | 2024-01-31 |
| Red Hat | RHSA-2024:0626-01 | EL9.2 | tigervnc | 2024-01-31 |
| SUSE | openSUSE-SU-2024:0037-1 | osB15 | mbedtls | 2024-02-01 |
| SUSE | SUSE-SU-2024:0291-1 | SLE12 | rear116 | 2024-01-31 |
| SUSE | SUSE-SU-2024:0292-1 | SLE12 | rear1172a | 2024-01-31 |
| SUSE | SUSE-SU-2024:0295-1 | MP4.3 SLE15 SLE-m5.1 SLE-m5.2 SLE-m5.3 SLE-m5.4 SLE-m5.5 SES7.1 oS15.5 osM5.3 osM5.4 | runc | 2024-02-01 |
| SUSE | SUSE-SU-2024:0294-1 | SLE12 | runc | 2024-02-01 |
| SUSE | SUSE-SU-2024:0296-1 | SLE12 | squid | 2024-02-01 |
| SUSE | openSUSE-SU-2024:0036-1 | osB15 | tinyssh | 2024-02-01 |
| Ubuntu | USN-6620-1 | 23.10 | glibc | 2024-02-01 |
| Ubuntu | USN-6619-1 | 18.04 20.04 22.04 23.10 | runc | 2024-02-01 |
