suse_linux SUSE-SU-2024:3879-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for python3 (Moderate) (SUSE-SU-2024:3879-1) | CVE-2024-9287 | 210114 | 2024/11/2 | released |
suse_linux SUSE-SU-2024:3878-1: SUSE SLES15 : Security update for rubygem-actionmailer-5_1 (Moderate) (SUSE-SU-2024:3878-1) | CVE-2024-47889 | 210105 | 2024/11/2 | released |
suse_linux SUSE-SU-2024:3877-1: SUSE SLES15 : Security update for rubygem-actionpack-5_1 (Moderate) (SUSE-SU-2024:3877-1) | CVE-2024-47887, CVE-2024-42228 | 210117 | 2024/11/2 | released |
suse_linux SUSE-SU-2024:3876-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for python-waitress (Important) (SUSE-SU-2024:3876-1) | CVE-2024-49768, CVE-2024-49769 | 210119 | 2024/11/2 | released |
suse_linux SUSE-SU-2024:3875-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for java-11-openjdk (Moderate) (SUSE-SU-2024:3875-1) | CVE-2024-21217, CVE-2024-21235, CVE-2024-21208, CVE-2024-21210 | 210106 | 2024/11/2 | released |
suse_linux SUSE-SU-2024:3874-1: SUSE SLED15 / SLES15 : Security update for ruby2.5 (Important) (SUSE-SU-2024:3874-1) | CVE-2024-39908, CVE-2024-41123, CVE-2024-35176, CVE-2024-43398, CVE-2024-41946 | 210110 | 2024/11/2 | released |
suse_linux SUSE-SU-2024:3873-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for rubygem-bundler (Important) (SUSE-SU-2024:3873-1) | CVE-2021-43809 | 210115 | 2024/11/2 | released |
suse_linux SUSE-SU-2024:3872-1: SUSE SLES15 : Security update for openssl-1_1 (Moderate) (SUSE-SU-2024:3872-1) | CVE-2023-50782 | 210116 | 2024/11/2 | released |
suse_linux SUSE-SU-2024:3871-1: SUSE SLES15 : Security update for openssl-3 (Important) (SUSE-SU-2024:3871-1) | CVE-2024-41996, CVE-2023-50782 | 210104 | 2024/11/2 | released |
suse_linux SUSE-SU-2024:3870-1: SUSE SLES15 : Security update for webkit2gtk3 (Important) (SUSE-SU-2024:3870-1) | CVE-2024-27820, CVE-2024-23213, CVE-2024-23222, CVE-2024-23271, CVE-2024-27851, CVE-2024-40866, CVE-2024-27833, CVE-2024-23206, CVE-2024-27834, CVE-2024-4558, CVE-2024-27838, CVE-2024-27808, CVE-2024-44187 | 210112 | 2024/11/2 | released |
suse_linux SUSE-SU-2024:3869-1: SUSE SLED15 / SLES15 : Security update for webkit2gtk3 (Important) (SUSE-SU-2024:3869-1) | CVE-2024-27820, CVE-2024-23213, CVE-2024-23222, CVE-2024-23271, CVE-2024-27851, CVE-2024-40866, CVE-2024-27833, CVE-2024-23206, CVE-2024-27834, CVE-2024-4558, CVE-2024-27838, CVE-2024-27808, CVE-2024-44187 | 210118 | 2024/11/2 | released |
suse_linux SUSE-SU-2024:3867-1: SUSE SLED15 / SLES15 : Security update for xorg-x11-server (Important) (SUSE-SU-2024:3867-1) | CVE-2024-9632 | 210109 | 2024/11/2 | released |
suse_linux SUSE-SU-2024:3866-1: SUSE SLES15 : Security update for xorg-x11-server (Important) (SUSE-SU-2024:3866-1) | CVE-2024-9632 | 210108 | 2024/11/2 | released |
suse_linux SUSE-SU-2024:3864-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for apache2 (Important) (SUSE-SU-2024:3864-1) | CVE-2024-40725 | 210107 | 2024/11/2 | released |
suse_linux SUSE-SU-2024:3863-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for cups-filters (Critical) (SUSE-SU-2024:3863-1) | CVE-2024-47076, CVE-2024-47850 | 210111 | 2024/11/2 | released |
suse_linux SUSE-SU-2024:3861-1: SUSE SLES15 / openSUSE 15 : Security update for uwsgi (Moderate) (SUSE-SU-2024:3861-1) | CVE-2024-24795 | 210113 | 2024/11/2 | released |
fedora FEDORA-2024-0c1c9227e5: mysql8.0-8.0.40-1.fc40 | | 210103 | 2024/11/2 | released |
oracle_linux ELSA-2024-8729: ELSA-2024-8729: firefox security update (MODERATE) | CVE-2024-10460, CVE-2024-10458, CVE-2024-10465, CVE-2024-10467, CVE-2024-10463, CVE-2024-10462, CVE-2024-10464, CVE-2024-10459, CVE-2024-10461, CVE-2024-10466 | 210102 | 2024/11/2 | released |
oracle_linux ELSA-2024-8726: ELSA-2024-8726: firefox security update (MODERATE) | CVE-2024-10460, CVE-2024-10458, CVE-2024-10465, CVE-2024-10467, CVE-2024-10463, CVE-2024-10462, CVE-2024-10464, CVE-2024-10459, CVE-2024-10461, CVE-2024-10466 | 210101 | 2024/11/2 | released |
amazon_alas ALAS2PYTHON3.8-2024-014: Amazon Linux 2 Security Advisory:ALASPYTHON3.8-2024-014 | CVE-2023-27043 | 210099 | 2024/11/2 | released |
amazon_alas ALAS2KERNEL-5.4-2024-087: Amazon Linux 2 Security Advisory:ALASKERNEL-5.4-2024-087 | CVE-2024-46865 | 210069 | 2024/11/2 | released |
amazon_alas ALAS2KERNEL-5.15-2024-056: Amazon Linux 2 Security Advisory:ALASKERNEL-5.15-2024-056 | CVE-2024-46855, CVE-2024-38632, CVE-2024-46695, CVE-2024-46858, CVE-2024-46865, CVE-2024-26921 | 210067 | 2024/11/2 | released |
amazon_alas ALAS2KERNEL-5.10-2024-072: Amazon Linux 2 Security Advisory:ALASKERNEL-5.10-2024-072 | CVE-2024-46858, CVE-2024-46865, CVE-2024-46695, CVE-2024-26921 | 210084 | 2024/11/2 | released |
amazon_alas ALAS2FIREFOX-2024-031: Amazon Linux 2 Security Advisory:ALASFIREFOX-2024-031 | CVE-2024-9393, CVE-2024-9680, CVE-2024-9394, CVE-2024-9392, CVE-2024-9401 | 210080 | 2024/11/2 | released |
amazon_alas ALAS2CORRETTO8-2024-014: Amazon Linux 2 Security Advisory:ALASCORRETTO8-2024-014 | CVE-2024-21217, CVE-2024-21235, CVE-2024-21208, CVE-2024-21210 | 210079 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2689: Amazon Linux 2 Security Advisory:ALAS-2024-2689 | CVE-2020-18770 | 210092 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2688: Amazon Linux 2 Security Advisory:ALAS-2024-2688 | CVE-2020-27545 | 210062 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2687: Amazon Linux 2 Security Advisory:ALAS-2024-2687 | CVE-2023-27043 | 210082 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2686: Amazon Linux 2 Security Advisory:ALAS-2024-2686 | CVE-2023-27043 | 210096 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2685: Amazon Linux 2 Security Advisory:ALAS-2024-2685 | CVE-2023-39129, CVE-2023-39128, CVE-2023-39130 | 210066 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2684: Amazon Linux 2 Security Advisory:ALAS-2024-2684 | CVE-2024-21217, CVE-2024-21235, CVE-2024-21208, CVE-2024-21210 | 210061 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2683: Amazon Linux 2 Security Advisory:ALAS-2024-2683 | CVE-2024-21217, CVE-2024-21235, CVE-2024-21208, CVE-2024-21210 | 210072 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2682: Amazon Linux 2 Security Advisory:ALAS-2024-2682 | CVE-2024-24980, CVE-2024-24968, CVE-2024-24853, CVE-2024-23984 | 210076 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2681: Amazon Linux 2 Security Advisory:ALAS-2024-2681 | CVE-2024-42415, CVE-2024-36474 | 210095 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2680: Amazon Linux 2 Security Advisory:ALAS-2024-2680 | CVE-2024-3651 | 210081 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2679: Amazon Linux 2 Security Advisory:ALAS-2024-2679 | CVE-2024-3651 | 210085 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2678: Amazon Linux 2 Security Advisory:ALAS-2024-2678 | CVE-2024-39936 | 210070 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2677: Amazon Linux 2 Security Advisory:ALAS-2024-2677 | CVE-2024-39936 | 210074 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2676: Amazon Linux 2 Security Advisory:ALAS-2024-2676 | CVE-2024-39936 | 210073 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2675: Amazon Linux 2 Security Advisory:ALAS-2024-2675 | CVE-2024-39936 | 210065 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2674: Amazon Linux 2 Security Advisory:ALAS-2024-2674 | CVE-2024-39936 | 210083 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2673: Amazon Linux 2 Security Advisory:ALAS-2024-2673 | CVE-2024-39936 | 210064 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2672: Amazon Linux 2 Security Advisory:ALAS-2024-2672 | CVE-2024-39936 | 210078 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2671: Amazon Linux 2 Security Advisory:ALAS-2024-2671 | CVE-2024-39936 | 210077 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2670: Amazon Linux 2 Security Advisory:ALAS-2024-2670 | CVE-2024-39936 | 210098 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2669: Amazon Linux 2 Security Advisory:ALAS-2024-2669 | CVE-2024-39936 | 210086 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2668: Amazon Linux 2 Security Advisory:ALAS-2024-2668 | CVE-2024-39936 | 210100 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2667: Amazon Linux 2 Security Advisory:ALAS-2024-2667 | CVE-2024-39936 | 210075 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2666: Amazon Linux 2 Security Advisory:ALAS-2024-2666 | CVE-2024-39936 | 210063 | 2024/11/2 | released |
amazon_alas ALAS2-2024-2665: Amazon Linux 2 Security Advisory:ALAS-2024-2665 | CVE-2024-39936 | 210091 | 2024/11/2 | released |