Security updates for Tuesday
Dist. | ID | Release | Package | Date |
---|---|---|---|---|
Debian | DSA-5673-1 | stable | glibc | 2024-04-23 |
Debian | DLA-3792-1 | LTS | samba | 2024-04-22 |
Fedora | FEDORA-2024-12edb9dec8 | F39 | chromium | 2024-04-23 |
Fedora | FEDORA-2024-74563262c0 | F39 | cjson | 2024-04-23 |
Fedora | FEDORA-2024-831b7c8340 | F38 | mingw-python-idna | 2024-04-23 |
Fedora | FEDORA-2024-83ef5f3c4f | F39 | mingw-python-idna | 2024-04-23 |
Fedora | FEDORA-2024-f04c2ec90b | F39 | pgadmin4 | 2024-04-23 |
Mageia | MGASA-2024-0141 | 9 | kernel, kmod-xtables-addons, kmod-virtualbox | 2024-04-23 |
Mageia | MGASA-2024-0142 | 9 | kernel-linus | 2024-04-23 |
Mageia | MGASA-2024-0143 | 9 | perl-Clipboard | 2024-04-23 |
Red Hat | RHSA-2024:1962-01 | EL8 | go-toolset:rhel8 | 2024-04-23 |
Red Hat | RHSA-2024:1963-01 | EL9 | golang | 2024-04-23 |
Red Hat | RHSA-2024:1821-01 | EL7 | java-11-openjdk | 2024-04-22 |
Red Hat | RHSA-2024:1822-01 | EL8 | java-11-openjdk | 2024-04-22 |
Red Hat | RHSA-2024:1960-01 | EL7 | kpatch-patch | 2024-04-23 |
Red Hat | RHSA-2024:1961-01 | EL8.2 | kpatch-patch | 2024-04-23 |
Red Hat | RHSA-2024:1959-01 | EL7 | shim | 2024-04-23 |
Slackware | SSA:2024-113-01 | freerdp | 2024-04-22 | |
SUSE | SUSE-SU-2024:1377-1 | SLE15 oS15.5 | apache-commons-configuration | 2024-04-22 |
SUSE | SUSE-SU-2024:1375-1 | MP4.3 SLE15 SLE-m5.1 SLE-m5.2 SLE-m5.3 SLE-m5.4 SLE-m5.5 SES7.1 oS15.3 oS15.5 osM5.3 osM5.4 | glibc | 2024-04-22 |
SUSE | SUSE-SU-2024:1396-1 | SLE12 | jasper | 2024-04-23 |
SUSE | SUSE-SU-2024:1376-1 | SLE15 SLE-m5.5 oS15.5 | polkit | 2024-04-22 |
SUSE | SUSE-SU-2024:1394-1 | MP4.3 SLE15 SLE-m5.3 SLE-m5.4 oS15.4 osM5.3 osM5.4 | qemu | 2024-04-23 |
SUSE | SUSE-SU-2024:1395-1 | SLE12 | qemu | 2024-04-23 |
Ubuntu | USN-6746-1 | 22.04 23.10 | google-guest-agent, google-osconfig-agent | 2024-04-23 |
Ubuntu | USN-6743-2 | 22.04 | linux-lowlatency-hwe-6.5 | 2024-04-22 |
Ubuntu | USN-6744-2 | 20.04 | pillow | 2024-04-22 |
Ubuntu | USN-6728-3 | 20.04 | squid | 2024-04-23 |