Date
|
ID
|
Source Package(s)
|
Type
|
Affected release(s)
|
CVE
|
2024-11-20
|
MGASA-2024-0365 |
thunderbird
,
thunderbird-l10n
|
security |
9
|
CVE-2024-11159
|
2024-11-16
|
MGAA-2024-0231 |
nvidia-current
|
bugfix |
9
|
|
2024-11-13
|
MGASA-2024-0364 |
java-17-openjdk
,
java-11-openjdk
,
java-1.8.0-openjdk
,
java-latest-openjdk
|
security |
9
|
CVE-2023-48161
,
CVE-2024-21208
,
CVE-2024-21210
,
CVE-2024-21217
,
CVE-2024-21235
|
2024-11-13
|
MGASA-2024-0363 |
libarchive
|
security |
9
|
CVE-2024-20696
|
2024-11-13
|
MGAA-2024-0230 |
opencpn
|
bugfix |
9
|
|
2024-11-13
|
MGAA-2024-0229 |
inxi
|
bugfix |
9
|
|
2024-11-12
|
MGASA-2024-0362 |
expat
|
security |
9
|
CVE-2024-50602
|
2024-11-12
|
MGASA-2024-0361 |
php-tcpdf
|
security |
9
|
CVE-2024-22641
|
2024-11-12
|
MGASA-2024-0360 |
curl
|
security |
9
|
CVE-2024-9681
|
2024-11-12
|
MGASA-2024-0359 |
qbittorrent
|
security |
9
|
|
2024-11-12
|
MGASA-2024-0358 |
mpg123
|
security |
9
|
CVE-2024-10573
|
2024-11-12
|
MGASA-2024-0357 |
x11-server
,
x11-server-xwayland
,
tigervnc
|
security |
9
|
CVE-2024-9632
|
2024-11-12
|
MGASA-2024-0356 |
networkmanager-libreswan
|
security |
9
|
CVE-2024-9050
|
2024-11-12
|
MGASA-2024-0355 |
openssl
|
security |
9
|
CVE-2024-9143
|
2024-11-12
|
MGAA-2024-0228 |
kde-pdf-servicemenu
|
bugfix |
9
|
|
2024-11-12
|
MGAA-2024-0227 |
mariadb
|
bugfix |
9
|
|
2024-11-09
|
MGASA-2024-0354 |
quictls
|
security |
9
|
CVE-2024-9143
|
2024-11-09
|
MGASA-2024-0353 |
htmldoc
|
security |
9
|
CVE-2024-45508
,
CVE-2024-46478
|
2024-11-09
|
MGASA-2024-0352 |
libheif
|
security |
9
|
CVE-2024-41311
|
2024-11-09
|
MGASA-2024-0351 |
python-werkzeug
|
security |
9
|
CVE-2024-49767
|
2024-11-09
|
MGASA-2024-0350 |
thunderbird
,
thunderbird-l10n
|
security |
9
|
CVE-2024-10458
,
CVE-2024-10459
,
CVE-2024-10460
,
CVE-2024-10461
,
CVE-2024-10462
,
CVE-2024-10463
,
CVE-2024-10464
,
CVE-2024-10465
,
CVE-2024-10466
,
CVE-2024-10467
|
2024-11-09
|
MGASA-2024-0349 |
nspr
,
nss
,
firefox
,
firefox-l10n
,
rust
|
security |
9
|
CVE-2024-10458
,
CVE-2024-10459
,
CVE-2024-10460
,
CVE-2024-10461
,
CVE-2024-10462
,
CVE-2024-10463
,
CVE-2024-10464
,
CVE-2024-10465
,
CVE-2024-10466
,
CVE-2024-10467
|
2024-11-09
|
MGAA-2024-0226 |
drumstick
,
kmetronome
|
bugfix |
9
|
|
2024-11-08
|
MGASA-2024-0348 |
ruby-webrick
|
security |
9
|
CVE-2024-47220
|
2024-11-08
|
MGASA-2024-0347 |
python-urllib3
|
security |
9
|
CVE-2024-37891
|
2024-11-07
|
MGAA-2024-0225 |
wireplumber
,
pipewire-media-session
|
bugfix |
9
|
|
2024-11-06
|
MGASA-2024-0346 |
libarchive
|
security |
9
|
CVE-2024-48957
,
CVE-2024-48958
|
2024-11-05
|
MGAA-2024-0224 |
grub2
|
bugfix |
9
|
|
2024-11-05
|
MGAA-2024-0223 |
digikam
|
bugfix |
9
|
|
2024-11-02
|
MGASA-2024-0345 |
kernel-firmware-nonfree
,
radeon-firmware
,
kernel
,
kmod-xtables-addons
,
kmod-virtualbox
,
kernel-firmware
|
security |
9
|
CVE-2023-52917
,
CVE-2024-47670
,
CVE-2024-47671
,
CVE-2024-47672
,
CVE-2024-47673
,
CVE-2024-47675
,
CVE-2024-47678
,
CVE-2024-47679
,
CVE-2024-47681
,
CVE-2024-47682
,
CVE-2024-47683
,
CVE-2024-47684
,
CVE-2024-47685
,
CVE-2024-47686
,
CVE-2024-47688
,
CVE-2024-47689
,
CVE-2024-47690
,
CVE-2024-47691
,
CVE-2024-47692
,
CVE-2024-47693
,
CVE-2024-47695
,
CVE-2024-47696
,
CVE-2024-47697
,
CVE-2024-47698
,
CVE-2024-47699
,
CVE-2024-47700
,
CVE-2024-47701
,
CVE-2024-47704
,
CVE-2024-47705
,
CVE-2024-47706
,
CVE-2024-47707
,
CVE-2024-47709
,
CVE-2024-47710
,
CVE-2024-47712
,
CVE-2024-47713
,
CVE-2024-47714
,
CVE-2024-47715
,
CVE-2024-47716
,
CVE-2024-47718
,
CVE-2024-47719
,
CVE-2024-47720
,
CVE-2024-47722
,
CVE-2024-47723
,
CVE-2024-47725
,
CVE-2024-47727
,
CVE-2024-47728
,
CVE-2024-47730
,
CVE-2024-47731
,
CVE-2024-47734
,
CVE-2024-47735
,
CVE-2024-47737
,
CVE-2024-47738
,
CVE-2024-47739
,
CVE-2024-47740
,
CVE-2024-47741
,
CVE-2024-47742
,
CVE-2024-47743
,
CVE-2024-47744
,
CVE-2024-47745
,
CVE-2024-47747
,
CVE-2024-47748
,
CVE-2024-47749
,
CVE-2024-47750
,
CVE-2024-47751
,
CVE-2024-47752
,
CVE-2024-47753
,
CVE-2024-47754
,
CVE-2024-47755
,
CVE-2024-47756
,
CVE-2024-47757
,
CVE-2024-49850
,
CVE-2024-49851
,
CVE-2024-49852
,
CVE-2024-49853
,
CVE-2024-49855
,
CVE-2024-49856
,
CVE-2024-49858
,
CVE-2024-49859
,
CVE-2024-49860
,
CVE-2024-49861
,
CVE-2024-49862
,
CVE-2024-49863
,
CVE-2024-49864
,
CVE-2024-49866
,
CVE-2024-49867
,
CVE-2024-49868
,
CVE-2024-49870
,
CVE-2024-49871
,
CVE-2024-49874
,
CVE-2024-49875
,
CVE-2024-49877
,
CVE-2024-49878
,
CVE-2024-49879
,
CVE-2024-49881
,
CVE-2024-49882
,
CVE-2024-49883
,
CVE-2024-49884
,
CVE-2024-49886
,
CVE-2024-49889
,
CVE-2024-49890
,
CVE-2024-49892
,
CVE-2024-49894
,
CVE-2024-49895
,
CVE-2024-49896
,
CVE-2024-49900
,
CVE-2024-49901
,
CVE-2024-49902
,
CVE-2024-49903
,
CVE-2024-49905
,
CVE-2024-49907
,
CVE-2024-49912
,
CVE-2024-49913
,
CVE-2024-49924
,
CVE-2024-49925
,
CVE-2024-49927
,
CVE-2024-49929
,
CVE-2024-49930
,
CVE-2024-49931
,
CVE-2024-49933
,
CVE-2024-49935
,
CVE-2024-49936
,
CVE-2024-49937
,
CVE-2024-49938
,
CVE-2024-49939
,
CVE-2024-49944
,
CVE-2024-49946
,
CVE-2024-49947
,
CVE-2024-49948
,
CVE-2024-49949
,
CVE-2024-49950
,
CVE-2024-49951
,
CVE-2024-49952
,
CVE-2024-49953
,
CVE-2024-49954
,
CVE-2024-49955
,
CVE-2024-49957
,
CVE-2024-49958
,
CVE-2024-49959
,
CVE-2024-49960
,
CVE-2024-49961
,
CVE-2024-49962
,
CVE-2024-49963
,
CVE-2024-49965
,
CVE-2024-49966
,
CVE-2024-49967
,
CVE-2024-49969
,
CVE-2024-49973
,
CVE-2024-49975
,
CVE-2024-49976
,
CVE-2024-49977
,
CVE-2024-49978
,
CVE-2024-49980
,
CVE-2024-49981
,
CVE-2024-49982
,
CVE-2024-49983
,
CVE-2024-49985
,
CVE-2024-49986
,
CVE-2024-49987
,
CVE-2024-49988
,
CVE-2024-49989
,
CVE-2024-49991
,
CVE-2024-49992
,
CVE-2024-49993
,
CVE-2024-49995
,
CVE-2024-49996
,
CVE-2024-49997
,
CVE-2024-50000
,
CVE-2024-50001
,
CVE-2024-50002
,
CVE-2024-50003
,
CVE-2024-50005
,
CVE-2024-50006
,
CVE-2024-50007
,
CVE-2024-50008
,
CVE-2024-50012
,
CVE-2024-50013
,
CVE-2024-50015
,
CVE-2024-50016
,
CVE-2024-50019
,
CVE-2024-50022
,
CVE-2024-50023
,
CVE-2024-50024
,
CVE-2024-50026
,
CVE-2024-50029
,
CVE-2024-50031
,
CVE-2024-50032
,
CVE-2024-50033
,
CVE-2024-50035
,
CVE-2024-50036
,
CVE-2024-50038
,
CVE-2024-50039
,
CVE-2024-50040
,
CVE-2024-50041
,
CVE-2024-50044
,
CVE-2024-50045
,
CVE-2024-50046
,
CVE-2024-50047
,
CVE-2024-50048
,
CVE-2024-50049
,
CVE-2024-50055
,
CVE-2024-50057
,
CVE-2024-50058
,
CVE-2024-50059
,
CVE-2024-50060
,
CVE-2024-50061
,
CVE-2024-50062
,
CVE-2024-50063
,
CVE-2024-50064
,
CVE-2024-50065
,
CVE-2024-50066
|
2024-11-02
|
MGASA-2024-0344 |
kernel-linus
|
security |
9
|
CVE-2023-52917
,
CVE-2024-47670
,
CVE-2024-47671
,
CVE-2024-47672
,
CVE-2024-47673
,
CVE-2024-47675
,
CVE-2024-47678
,
CVE-2024-47679
,
CVE-2024-47681
,
CVE-2024-47682
,
CVE-2024-47683
,
CVE-2024-47684
,
CVE-2024-47685
,
CVE-2024-47686
,
CVE-2024-47688
,
CVE-2024-47689
,
CVE-2024-47690
,
CVE-2024-47691
,
CVE-2024-47692
,
CVE-2024-47693
,
CVE-2024-47695
,
CVE-2024-47696
,
CVE-2024-47697
,
CVE-2024-47698
,
CVE-2024-47699
,
CVE-2024-47700
,
CVE-2024-47701
,
CVE-2024-47704
,
CVE-2024-47705
,
CVE-2024-47706
,
CVE-2024-47707
,
CVE-2024-47709
,
CVE-2024-47710
,
CVE-2024-47712
,
CVE-2024-47713
,
CVE-2024-47714
,
CVE-2024-47715
,
CVE-2024-47716
,
CVE-2024-47718
,
CVE-2024-47719
,
CVE-2024-47720
,
CVE-2024-47722
,
CVE-2024-47723
,
CVE-2024-47725
,
CVE-2024-47727
,
CVE-2024-47728
,
CVE-2024-47730
,
CVE-2024-47731
,
CVE-2024-47734
,
CVE-2024-47735
,
CVE-2024-47737
,
CVE-2024-47738
,
CVE-2024-47739
,
CVE-2024-47740
,
CVE-2024-47741
,
CVE-2024-47742
,
CVE-2024-47743
,
CVE-2024-47744
,
CVE-2024-47745
,
CVE-2024-47747
,
CVE-2024-47748
,
CVE-2024-47749
,
CVE-2024-47750
,
CVE-2024-47751
,
CVE-2024-47752
,
CVE-2024-47753
,
CVE-2024-47754
,
CVE-2024-47755
,
CVE-2024-47756
,
CVE-2024-47757
,
CVE-2024-49850
,
CVE-2024-49851
,
CVE-2024-49852
,
CVE-2024-49853
,
CVE-2024-49855
,
CVE-2024-49856
,
CVE-2024-49858
,
CVE-2024-49859
,
CVE-2024-49860
,
CVE-2024-49861
,
CVE-2024-49862
,
CVE-2024-49863
,
CVE-2024-49864
,
CVE-2024-49866
,
CVE-2024-49867
,
CVE-2024-49868
,
CVE-2024-49870
,
CVE-2024-49871
,
CVE-2024-49874
,
CVE-2024-49875
,
CVE-2024-49877
,
CVE-2024-49878
,
CVE-2024-49879
,
CVE-2024-49881
,
CVE-2024-49882
,
CVE-2024-49883
,
CVE-2024-49884
,
CVE-2024-49886
,
CVE-2024-49889
,
CVE-2024-49890
,
CVE-2024-49892
,
CVE-2024-49894
,
CVE-2024-49895
,
CVE-2024-49896
,
CVE-2024-49900
,
CVE-2024-49901
,
CVE-2024-49902
,
CVE-2024-49903
,
CVE-2024-49905
,
CVE-2024-49907
,
CVE-2024-49912
,
CVE-2024-49913
,
CVE-2024-49924
,
CVE-2024-49925
,
CVE-2024-49927
,
CVE-2024-49929
,
CVE-2024-49930
,
CVE-2024-49931
,
CVE-2024-49933
,
CVE-2024-49935
,
CVE-2024-49936
,
CVE-2024-49937
,
CVE-2024-49938
,
CVE-2024-49939
,
CVE-2024-49944
,
CVE-2024-49946
,
CVE-2024-49947
,
CVE-2024-49948
,
CVE-2024-49949
,
CVE-2024-49950
,
CVE-2024-49951
,
CVE-2024-49952
,
CVE-2024-49953
,
CVE-2024-49954
,
CVE-2024-49955
,
CVE-2024-49957
,
CVE-2024-49958
,
CVE-2024-49959
,
CVE-2024-49960
,
CVE-2024-49961
,
CVE-2024-49962
,
CVE-2024-49963
,
CVE-2024-49965
,
CVE-2024-49966
,
CVE-2024-49967
,
CVE-2024-49969
,
CVE-2024-49973
,
CVE-2024-49975
,
CVE-2024-49976
,
CVE-2024-49977
,
CVE-2024-49978
,
CVE-2024-49980
,
CVE-2024-49981
,
CVE-2024-49982
,
CVE-2024-49983
,
CVE-2024-49985
,
CVE-2024-49986
,
CVE-2024-49987
,
CVE-2024-49988
,
CVE-2024-49989
,
CVE-2024-49991
,
CVE-2024-49992
,
CVE-2024-49993
,
CVE-2024-49995
,
CVE-2024-49996
,
CVE-2024-49997
,
CVE-2024-50000
,
CVE-2024-50001
,
CVE-2024-50002
,
CVE-2024-50003
,
CVE-2024-50005
,
CVE-2024-50006
,
CVE-2024-50007
,
CVE-2024-50008
,
CVE-2024-50012
,
CVE-2024-50013
,
CVE-2024-50015
,
CVE-2024-50016
,
CVE-2024-50019
,
CVE-2024-50022
,
CVE-2024-50023
,
CVE-2024-50024
,
CVE-2024-50026
,
CVE-2024-50029
,
CVE-2024-50031
,
CVE-2024-50032
,
CVE-2024-50033
,
CVE-2024-50035
,
CVE-2024-50036
,
CVE-2024-50038
,
CVE-2024-50039
,
CVE-2024-50040
,
CVE-2024-50041
,
CVE-2024-50044
,
CVE-2024-50045
,
CVE-2024-50046
,
CVE-2024-50047
,
CVE-2024-50048
,
CVE-2024-50049
,
CVE-2024-50055
,
CVE-2024-50057
,
CVE-2024-50058
,
CVE-2024-50059
,
CVE-2024-50060
,
CVE-2024-50061
,
CVE-2024-50062
,
CVE-2024-50063
,
CVE-2024-50064
,
CVE-2024-50065
,
CVE-2024-50066
|
2024-11-02
|
MGAA-2024-0222 |
mesa
|
bugfix |
9
|
|
2024-11-01
|
MGASA-2024-0343 |
buildah
,
podman
,
skopeo
|
security |
9
|
CVE-2024-1753
,
CVE-2024-3727
,
CVE-2023-45290
,
CVE-2024-28180
,
CVE-2024-28176
,
CVE-2024-9341
,
CVE-2024-6104
,
CVE-2024-9407
|
2024-11-01
|
MGASA-2024-0342 |
bind
|
security |
9
|
CVE-2024-0760
,
CVE-2024-1737
,
CVE-2024-1975
,
CVE-2024-4076
|
2024-11-01
|
MGAA-2024-0221 |
libmateweather
|
bugfix |
9
|
|
2024-10-31
|
MGAA-2024-0220 |
python-networkx
|
bugfix |
9
|
|
2024-10-31
|
MGAA-2024-0219 |
nextcloud-client
|
bugfix |
9
|
|
2024-10-29
|
MGASA-2024-0341 |
chromium-browser-stable
|
security |
9
|
|
2024-10-29
|
MGAA-2024-0218 |
python-pandas
|
bugfix |
9
|
|
2024-10-29
|
MGAA-2024-0217 |
php
|
bugfix |
9
|
|
2024-10-27
|
MGASA-2024-0340 |
redis
|
security |
9
|
CVE-2024-31227
,
CVE-2024-31228
,
CVE-2024-31449
|
2024-10-27
|
MGASA-2024-0339 |
cpanminus
|
security |
9
|
CVE-2024-45321
|
2024-10-27
|
MGASA-2024-0338 |
mozjs78
|
security |
9
|
CVE-2024-45490
,
CVE-2024-45491
,
CVE-2024-45492
|
2024-10-27
|
MGASA-2024-0337 |
libgsf
|
security |
9
|
CVE-2024-36474
,
CVE-2024-42415
|
2024-10-27
|
MGASA-2024-0336 |
thunderbird
,
thunderbird-l10n
|
security |
9
|
CVE-2024-9680
|
2024-10-27
|
MGAA-2024-0216 |
pipewire
|
bugfix |
9
|
|
2024-10-25
|
MGASA-2024-0335 |
oath-toolkit
|
security |
9
|
CVE-2024-47191
|
2024-10-24
|
MGASA-2024-0334 |
firefox
|
security |
9
|
CVE-2024-7519
,
CVE-2024-7520
,
CVE-2024-7521
,
CVE-2024-7522
,
CVE-2024-7524
,
CVE-2024-7525
,
CVE-2024-7526
,
CVE-2024-7527
,
CVE-2024-7528
,
CVE-2024-7529
,
CVE-2024-8385
,
CVE-2024-8381
,
CVE-2024-8382
,
CVE-2024-8383
,
CVE-2024-8384
,
CVE-2024-8386
,
CVE-2024-8387
,
CVE-2024-9680
|
2024-10-23
|
MGAA-2024-0215 |
freefilesync
|
bugfix |
9
|
|
2024-10-21
|
MGAA-2024-0214 |
llvm19-suite
,
llvm17-suite
|
bugfix |
9
|
|
2024-10-21
|
MGAA-2024-0213 |
amarok
|
bugfix |
9
|
|
2024-10-21
|
MGAA-2024-0212 |
vlc
|
bugfix |
9
|
|
2024-10-21
|
MGAA-2024-0211 |
systemd
|
bugfix |
9
|
|
2024-10-16
|
MGASA-2024-0333 |
unbound
|
security |
9
|
CVE-2024-8508
|
2024-10-14
|
MGAA-2024-0210 |
mesa
|
bugfix |
9
|
|
2024-10-14
|
MGAA-2024-0209 |
nmap
,
libssh2
|
bugfix |
9
|
|
2024-10-14
|
MGASA-2024-0332 |
thunderbird
,
thunderbird-l10n
|
security |
9
|
CVE-2024-7519
,
CVE-2024-7520
,
CVE-2024-7521
,
CVE-2024-7522
,
CVE-2024-7524
,
CVE-2024-7525
,
CVE-2024-7526
,
CVE-2024-7527
,
CVE-2024-7528
,
CVE-2024-7529
,
CVE-2024-7531
,
CVE-2024-8385
,
CVE-2024-8381
,
CVE-2024-8382
,
CVE-2024-8383
,
CVE-2024-8384
,
CVE-2024-8386
,
CVE-2024-8387
|
2024-10-14
|
MGASA-2024-0331 |
firefox
,
firefox-l10n
|
security |
9
|
CVE-2024-9680
|
2024-10-13
|
MGAA-2024-0208 |
stlink
|
bugfix |
9
|
|
2024-10-11
|
MGASA-2024-0330 |
quictls
|
security |
9
|
CVE-2024-5535
|
2024-10-11
|
MGASA-2024-0329 |
vim
|
security |
9
|
CVE-2024-47814
|
2024-10-11
|
MGASA-2024-0328 |
php
|
security |
9
|
CVE-2024-8927
,
CVE-2024-9026
|
2024-10-11
|
MGAA-2024-0207 |
e2guardian
,
e2guardian-children-blacklists
|
bugfix |
9
|
|
2024-10-07
|
MGASA-2024-0327 |
cups
,
cups-filters
|
security |
9
|
CVE-2024-47076
,
CVE-2024-47175
,
CVE-2024-47176
,
CVE-2024-47177
|
2024-10-05
|
MGASA-2024-0326 |
ghostscript
|
security |
9
|
CVE-2024-46951
,
CVE-2024-46952
,
CVE-2024-46953
,
CVE-2024-46954
,
CVE-2024-46955
,
CVE-2024-46956
|
2024-10-05
|
MGASA-2024-0325 |
rootcerts
,
nss
,
firefox
,
firefox-l10n
|
security |
9
|
CVE-2024-7519
,
CVE-2024-7520
,
CVE-2024-7521
,
CVE-2024-7522
,
CVE-2024-7524
,
CVE-2024-7525
,
CVE-2024-7526
,
CVE-2024-7527
,
CVE-2024-7528
,
CVE-2024-7529
,
CVE-2024-7531
,
CVE-2024-8385
,
CVE-2024-8381
,
CVE-2024-8382
,
CVE-2024-8383
,
CVE-2024-8384
,
CVE-2024-8386
,
CVE-2024-8387
|
2024-10-05
|
MGAA-2024-0206 |
guayadeque
|
bugfix |
9
|
|
2024-10-04
|
MGASA-2024-0324 |
cjson
|
security |
9
|
CVE-2024-31755
|
2024-10-04
|
MGASA-2024-0323 |
openjpeg2
|
security |
9
|
CVE-2023-39327
|
2024-10-04
|
MGASA-2024-0322 |
hostapd
,
wpa_supplicant
|
security |
9
|
CVE-2023-52424
|
2024-10-04
|
MGASA-2024-0321 |
chromium-browser-stable
|
security |
9
|
CVE-2024-6988
,
CVE-2024-6989
,
CVE-2024-6991
,
CVE-2024-6994
,
CVE-2024-6995
,
CVE-2024-6996
,
CVE-2024-6997
,
CVE-2024-6998
,
CVE-2024-6999
,
CVE-2024-7000
,
CVE-2024-7001
,
CVE-2024-7003
,
CVE-2024-7004
,
CVE-2024-7005
|
2024-10-04
|
MGAA-2024-0205 |
isodumper
|
bugfix |
9
|
|
2024-10-04
|
MGAA-2024-0204 |
libidn2
|
bugfix |
9
|
|
2024-09-28
|
MGASA-2024-0320 |
libreoffice
,
zxcvbn-c
|
security |
9
|
CVE-2024-6472
|
2024-09-28
|
MGAA-2024-0203 |
haproxy
|
bugfix |
9
|
|
2024-09-27
|
MGASA-2024-0319 |
java-1.8.0-openjdk
,
java-11-openjdk
,
java-17-openjdk
,
java-latest-openjdk
|
security |
9
|
CVE-2024-21131
,
CVE-2024-21138
,
CVE-2024-21140
,
CVE-2024-21144
,
CVE-2024-21145
,
CVE-2024-21147
|
2024-09-27
|
MGAA-2024-0202 |
mesa
|
bugfix |
9
|
|
2024-09-27
|
MGASA-2024-0318 |
kernel-linus
|
security |
9
|
CVE-2024-46713
,
CVE-2024-46734
,
CVE-2024-46735
,
CVE-2024-46736
,
CVE-2024-46737
,
CVE-2024-46738
,
CVE-2024-46739
,
CVE-2024-46740
,
CVE-2024-46741
,
CVE-2024-46742
,
CVE-2024-46743
,
CVE-2024-46744
,
CVE-2024-46745
,
CVE-2024-46746
,
CVE-2024-46747
,
CVE-2024-46749
,
CVE-2024-46750
,
CVE-2024-46752
,
CVE-2024-46755
,
CVE-2024-46756
,
CVE-2024-46757
,
CVE-2024-46758
,
CVE-2024-46759
,
CVE-2024-46760
,
CVE-2024-46761
,
CVE-2024-46762
,
CVE-2024-46763
,
CVE-2024-46765
,
CVE-2024-46767
,
CVE-2024-46768
,
CVE-2024-46770
,
CVE-2024-46771
,
CVE-2024-46773
,
CVE-2024-46776
,
CVE-2024-46777
,
CVE-2024-46780
,
CVE-2024-46781
,
CVE-2024-46782
,
CVE-2024-46783
,
CVE-2024-46784
,
CVE-2024-46785
,
CVE-2024-46786
,
CVE-2024-46787
,
CVE-2024-46788
,
CVE-2024-46791
,
CVE-2024-46794
,
CVE-2024-46795
,
CVE-2024-46796
,
CVE-2024-46797
,
CVE-2024-46798
,
CVE-2024-46800
|
2024-09-27
|
MGASA-2024-0317 |
python3
|
security |
9
|
CVE-2024-0397
,
CVE-2024-4032
,
CVE-2024-6923
,
CVE-2024-8088
,
CVE-2024-6232
,
CVE-2024-7592
,
CVE-2015-2104
,
CVE-2023-27043
|
2024-09-27
|
MGASA-2024-0316 |
kernel
,
kmod-xtables-addons
,
kmod-virtualbox
|
security |
9
|
CVE-2024-46713
,
CVE-2024-46734
,
CVE-2024-46735
,
CVE-2024-46736
,
CVE-2024-46737
,
CVE-2024-46738
,
CVE-2024-46739
,
CVE-2024-46740
,
CVE-2024-46741
,
CVE-2024-46742
,
CVE-2024-46743
,
CVE-2024-46744
,
CVE-2024-46745
,
CVE-2024-46746
,
CVE-2024-46747
,
CVE-2024-46749
,
CVE-2024-46750
,
CVE-2024-46752
,
CVE-2024-46755
,
CVE-2024-46756
,
CVE-2024-46757
,
CVE-2024-46758
,
CVE-2024-46759
,
CVE-2024-46760
,
CVE-2024-46761
,
CVE-2024-46762
,
CVE-2024-46763
,
CVE-2024-46765
,
CVE-2024-46767
,
CVE-2024-46768
,
CVE-2024-46770
,
CVE-2024-46771
,
CVE-2024-46773
,
CVE-2024-46776
,
CVE-2024-46777
,
CVE-2024-46780
,
CVE-2024-46781
,
CVE-2024-46782
,
CVE-2024-46783
,
CVE-2024-46784
,
CVE-2024-46785
,
CVE-2024-46786
,
CVE-2024-46787
,
CVE-2024-46788
,
CVE-2024-46791
,
CVE-2024-46794
,
CVE-2024-46795
,
CVE-2024-46796
,
CVE-2024-46797
,
CVE-2024-46798
,
CVE-2024-46800
|
2024-09-27
|
MGASA-2024-0315 |
apache-mod_jk
|
security |
9
|
CVE-2024-46544
|
2024-09-27
|
MGASA-2024-0314 |
gnome-shell
|
security |
9
|
CVE-2024-36472
|
2024-09-27
|
MGAA-2024-0201 |
nvidia-current
|
bugfix |
9
|
|
2024-09-27
|
MGAA-2024-0200 |
wxglade
|
bugfix |
9
|
|
2024-09-27
|
MGAA-2024-0199 |
sxiv
|
bugfix |
9
|
|
2024-09-25
|
MGASA-2024-0313 |
python-astropy
|
security |
9
|
CVE-2023-41334
|
2024-09-25
|
MGASA-2024-0312 |
gtk+2.0
,
gtk+3.0
|
security |
9
|
CVE-2024-6655
|
2024-09-25
|
MGASA-2024-0311 |
glib2.0
|
security |
9
|
CVE-2024-34397
|
2024-09-25
|
MGAA-2024-0198 |
guayadeque
|
bugfix |
9
|
|
2024-09-19
|
MGASA-2024-0310 |
kernel-linus
|
security |
9
|
CVE-2023-52889
,
CVE-2024-42259
,
CVE-2024-42265
,
CVE-2024-42267
,
CVE-2024-42268
,
CVE-2024-42269
,
CVE-2024-42270
,
CVE-2024-42271
,
CVE-2024-42272
,
CVE-2024-42273
,
CVE-2024-42274
,
CVE-2024-42276
,
CVE-2024-42277
,
CVE-2024-42278
,
CVE-2024-42279
,
CVE-2024-42280
,
CVE-2024-42281
,
CVE-2024-42283
,
CVE-2024-42284
,
CVE-2024-42285
,
CVE-2024-42286
,
CVE-2024-42287
,
CVE-2024-42288
,
CVE-2024-42289
,
CVE-2024-42290
,
CVE-2024-42291
,
CVE-2024-42292
,
CVE-2024-42294
,
CVE-2024-42295
,
CVE-2024-42296
,
CVE-2024-42297
,
CVE-2024-42298
,
CVE-2024-42299
,
CVE-2024-42301
,
CVE-2024-42302
,
CVE-2024-42303
,
CVE-2024-42304
,
CVE-2024-42305
,
CVE-2024-42306
,
CVE-2024-42307
,
CVE-2024-42308
,
CVE-2024-42309
,
CVE-2024-42310
,
CVE-2024-42311
,
CVE-2024-42312
,
CVE-2024-42313
,
CVE-2024-42314
,
CVE-2024-42315
,
CVE-2024-42316
,
CVE-2024-42318
,
CVE-2024-42320
,
CVE-2024-42321
,
CVE-2024-42322
,
CVE-2024-43817
,
CVE-2024-43818
,
CVE-2024-43821
,
CVE-2024-43823
,
CVE-2024-43825
,
CVE-2024-43828
,
CVE-2024-43829
,
CVE-2024-43830
,
CVE-2024-43831
,
CVE-2024-43832
,
CVE-2024-43833
,
CVE-2024-43834
,
CVE-2024-43837
,
CVE-2024-43839
,
CVE-2024-43841
,
CVE-2024-43842
,
CVE-2024-43845
,
CVE-2024-43846
,
CVE-2024-43847
,
CVE-2024-43849
,
CVE-2024-43850
,
CVE-2024-43851
,
CVE-2024-43853
,
CVE-2024-43854
,
CVE-2024-43855
,
CVE-2024-43856
,
CVE-2024-43858
,
CVE-2024-43859
,
CVE-2024-43860
,
CVE-2024-43861
,
CVE-2024-43863
,
CVE-2024-43864
,
CVE-2024-43866
,
CVE-2024-43867
,
CVE-2024-43869
,
CVE-2024-43870
,
CVE-2024-43871
,
CVE-2024-43873
,
CVE-2024-43875
,
CVE-2024-43876
,
CVE-2024-43877
,
CVE-2024-43879
,
CVE-2024-43880
,
CVE-2024-43881
,
CVE-2024-43882
,
CVE-2024-43883
,
CVE-2024-43889
,
CVE-2024-43890
,
CVE-2024-43892
,
CVE-2024-43893
,
CVE-2024-43894
,
CVE-2024-43895
,
CVE-2024-43897
,
CVE-2024-43898
,
CVE-2024-43900
,
CVE-2024-43902
,
CVE-2024-43903
,
CVE-2024-43905
,
CVE-2024-43906
,
CVE-2024-43907
,
CVE-2024-43908
,
CVE-2024-43909
,
CVE-2024-43912
,
CVE-2024-43914
,
CVE-2024-44931
,
CVE-2024-44934
,
CVE-2024-44935
,
CVE-2024-44938
,
CVE-2024-44939
,
CVE-2024-44940
,
CVE-2024-44941
,
CVE-2024-44942
,
CVE-2024-44943
,
CVE-2024-44944
,
CVE-2024-44946
,
CVE-2024-44947
,
CVE-2024-44948
,
CVE-2024-44949
,
CVE-2024-44952
,
CVE-2024-44954
,
CVE-2024-44957
,
CVE-2024-44958
,
CVE-2024-44959
,
CVE-2024-44960
,
CVE-2024-44961
,
CVE-2024-44962
,
CVE-2024-44965
,
CVE-2024-44966
,
CVE-2024-44967
,
CVE-2024-44968
,
CVE-2024-44969
,
CVE-2024-44970
,
CVE-2024-44971
,
CVE-2024-44972
,
CVE-2024-44974
,
CVE-2024-44977
,
CVE-2024-44982
,
CVE-2024-44983
,
CVE-2024-44984
,
CVE-2024-44985
,
CVE-2024-44986
,
CVE-2024-44987
,
CVE-2024-44988
,
CVE-2024-44989
,
CVE-2024-44990
,
CVE-2024-44991
,
CVE-2024-44995
,
CVE-2024-44996
,
CVE-2024-44997
,
CVE-2024-44998
,
CVE-2024-44999
,
CVE-2024-45000
,
CVE-2024-45001
,
CVE-2024-45002
,
CVE-2024-45003
,
CVE-2024-45005
,
CVE-2024-45006
,
CVE-2024-45007
,
CVE-2024-45008
|
2024-09-19
|
MGASA-2024-0309 |
kernel
,
kmod-xtables-addons
,
kmod-virtualbox
|
security |
9
|
CVE-2023-52889
,
CVE-2024-42259
,
CVE-2024-42265
,
CVE-2024-42267
,
CVE-2024-42268
,
CVE-2024-42269
,
CVE-2024-42270
,
CVE-2024-42271
,
CVE-2024-42272
,
CVE-2024-42273
,
CVE-2024-42274
,
CVE-2024-42276
,
CVE-2024-42277
,
CVE-2024-42278
,
CVE-2024-42279
,
CVE-2024-42280
,
CVE-2024-42281
,
CVE-2024-42283
,
CVE-2024-42284
,
CVE-2024-42285
,
CVE-2024-42286
,
CVE-2024-42287
,
CVE-2024-42288
,
CVE-2024-42289
,
CVE-2024-42290
,
CVE-2024-42291
,
CVE-2024-42292
,
CVE-2024-42294
,
CVE-2024-42295
,
CVE-2024-42296
,
CVE-2024-42297
,
CVE-2024-42298
,
CVE-2024-42299
,
CVE-2024-42301
,
CVE-2024-42302
,
CVE-2024-42303
,
CVE-2024-42304
,
CVE-2024-42305
,
CVE-2024-42306
,
CVE-2024-42307
,
CVE-2024-42308
,
CVE-2024-42309
,
CVE-2024-42310
,
CVE-2024-42311
,
CVE-2024-42312
,
CVE-2024-42313
,
CVE-2024-42314
,
CVE-2024-42315
,
CVE-2024-42316
,
CVE-2024-42318
,
CVE-2024-42320
,
CVE-2024-42321
,
CVE-2024-42322
,
CVE-2024-43817
,
CVE-2024-43818
,
CVE-2024-43821
,
CVE-2024-43823
,
CVE-2024-43825
,
CVE-2024-43828
,
CVE-2024-43829
,
CVE-2024-43830
,
CVE-2024-43831
,
CVE-2024-43832
,
CVE-2024-43833
,
CVE-2024-43834
,
CVE-2024-43837
,
CVE-2024-43839
,
CVE-2024-43841
,
CVE-2024-43842
,
CVE-2024-43845
,
CVE-2024-43846
,
CVE-2024-43847
,
CVE-2024-43849
,
CVE-2024-43850
,
CVE-2024-43851
,
CVE-2024-43853
,
CVE-2024-43854
,
CVE-2024-43855
,
CVE-2024-43856
,
CVE-2024-43858
,
CVE-2024-43859
,
CVE-2024-43860
,
CVE-2024-43861
,
CVE-2024-43863
,
CVE-2024-43864
,
CVE-2024-43866
,
CVE-2024-43867
,
CVE-2024-43869
,
CVE-2024-43870
,
CVE-2024-43871
,
CVE-2024-43873
,
CVE-2024-43875
,
CVE-2024-43876
,
CVE-2024-43877
,
CVE-2024-43879
,
CVE-2024-43880
,
CVE-2024-43881
,
CVE-2024-43882
,
CVE-2024-43883
,
CVE-2024-43889
,
CVE-2024-43890
,
CVE-2024-43892
,
CVE-2024-43893
,
CVE-2024-43894
,
CVE-2024-43895
,
CVE-2024-43897
,
CVE-2024-43898
,
CVE-2024-43900
,
CVE-2024-43902
,
CVE-2024-43903
,
CVE-2024-43905
,
CVE-2024-43906
,
CVE-2024-43907
,
CVE-2024-43908
,
CVE-2024-43909
,
CVE-2024-43912
,
CVE-2024-43914
,
CVE-2024-44931
,
CVE-2024-44934
,
CVE-2024-44935
,
CVE-2024-44938
,
CVE-2024-44939
,
CVE-2024-44940
,
CVE-2024-44941
,
CVE-2024-44942
,
CVE-2024-44943
,
CVE-2024-44944
,
CVE-2024-44946
,
CVE-2024-44947
,
CVE-2024-44948
,
CVE-2024-44949
,
CVE-2024-44952
,
CVE-2024-44954
,
CVE-2024-44957
,
CVE-2024-44958
,
CVE-2024-44959
,
CVE-2024-44960
,
CVE-2024-44961
,
CVE-2024-44962
,
CVE-2024-44965
,
CVE-2024-44966
,
CVE-2024-44967
,
CVE-2024-44968
,
CVE-2024-44969
,
CVE-2024-44970
,
CVE-2024-44971
,
CVE-2024-44972
,
CVE-2024-44974
,
CVE-2024-44977
,
CVE-2024-44982
,
CVE-2024-44983
,
CVE-2024-44984
,
CVE-2024-44985
,
CVE-2024-44986
,
CVE-2024-44987
,
CVE-2024-44988
,
CVE-2024-44989
,
CVE-2024-44990
,
CVE-2024-44991
,
CVE-2024-44995
,
CVE-2024-44996
,
CVE-2024-44997
,
CVE-2024-44998
,
CVE-2024-44999
,
CVE-2024-45000
,
CVE-2024-45001
,
CVE-2024-45002
,
CVE-2024-45003
,
CVE-2024-45005
,
CVE-2024-45006
,
CVE-2024-45007
,
CVE-2024-45008
|
2024-09-17
|
MGASA-2024-0308 |
python-webob
|
security |
9
|
CVE-2024-42353
|
2024-09-17
|
MGASA-2024-0307 |
clamav
|
security |
9
|
CVE-2024-20505
,
CVE-2024-20506
|
2024-09-17
|
MGASA-2024-0306 |
suricata
|
security |
9
|
CVE-2024-37151
,
CVE-2024-38534
,
CVE-2024-38535
,
CVE-2024-38536
|
2024-09-17
|
MGAA-2024-0197 |
poedit
,
wxgtk
,
icu
|
bugfix |
9
|
|
2024-09-16
|
MGASA-2024-0305 |
tcpreplay
|
security |
9
|
CVE-2024-3024
|
2024-09-16
|
MGASA-2024-0304 |
tgt
|
security |
9
|
CVE-2024-45751
|
2024-09-16
|
MGASA-2024-0303 |
wireshark
|
security |
9
|
CVE-2024-8250
|
2024-09-16
|
MGASA-2024-0302 |
microcode
|
security |
9
|
CVE-2024-23984
,
CVE-2024-24968
|
2024-09-16
|
MGASA-2024-0301 |
postgresql15
,
postgresql13
|
security |
9
|
CVE-2024-7348
|
2024-09-16
|
MGAA-2024-0196 |
purple-telegram-tdlib
,
tdlib
|
bugfix |
9
|
|
2024-09-16
|
MGAA-2024-0195 |
coolreader3
|
bugfix |
9
|
|
2024-09-13
|
MGASA-2024-0300 |
assimp
|
security |
9
|
CVE-2024-40724
|
2024-09-13
|
MGASA-2024-0299 |
python-tqdm
|
security |
9
|
CVE-2024-34062
|
2024-09-13
|
MGASA-2024-0298 |
radare2
|
security |
9
|
CVE-2023-47016
|
2024-09-13
|
MGASA-2024-0297 |
botan2
|
security |
9
|
CVE-2024-34703
|
2024-09-13
|
MGAA-2024-0194 |
purple-googlechat
|
bugfix |
9
|
|
2024-09-11
|
MGASA-2024-0296 |
microcode
|
security |
9
|
CVE-2023-42667
,
CVE-2023-49141
,
CVE-2024-24853
,
CVE-2024-24980
,
CVE-2024-25939
|
2024-09-11
|
MGASA-2024-0295 |
libpcap
|
security |
9
|
CVE-2023-7256
,
CVE-2024-8006
|
2024-09-11
|
MGASA-2024-0294 |
expat
|
security |
9
|
CVE-2024-45490
,
CVE-2024-45491
,
CVE-2024-45492
|
2024-09-10
|
MGASA-2024-0293 |
unbound
|
security |
9
|
CVE-2024-43167
|
2024-09-10
|
MGASA-2024-0292 |
apr
|
security |
9
|
CVE-2023-49582
|
2024-09-10
|
MGASA-2024-0291 |
openssl
|
security |
9
|
CVE-2024-6119
|
2024-09-10
|
MGASA-2024-0290 |
webmin
|
security |
9
|
CVE-2024-2169
|
2024-09-10
|
MGASA-2024-0289 |
zziplib
|
security |
9
|
CVE-2024-39134
|
2024-09-10
|
MGASA-2024-0288 |
orc
|
security |
9
|
CVE-2024-40897
|
2024-09-10
|
MGASA-2024-0287 |
libtiff
|
security |
9
|
CVE-2024-7006
|
2024-09-10
|
MGASA-2024-0286 |
nginx
|
security |
9
|
CVE-2024-7347
|
2024-09-10
|
MGAA-2024-0193 |
opencpn-o-charts-plugin
|
bugfix |
9
|
|
2024-09-09
|
MGASA-2024-0285 |
vim
|
security |
9
|
CVE-2024-41957
,
CVE-2024-43374
|
2024-09-09
|
MGASA-2024-0284 |
ntfs-3g
|
security |
9
|
CVE-2023-52890
|
2024-09-09
|
MGASA-2024-0283 |
ffmpeg
|
security |
9
|
CVE-2024-7055
,
CVE-2024-7272
|
2024-09-07
|
MGAA-2024-0192 |
mythtv
|
bugfix |
9
|
|
2024-09-06
|
MGAA-2024-0191 |
attract
|
bugfix |
9
|
|
2024-09-03
|
MGAA-2024-0190 |
php
|
bugfix |
9
|
|
2024-08-31
|
MGAA-2024-0189 |
kodi
|
bugfix |
9
|
|
2024-08-28
|
MGASA-2024-0282 |
nodejs
,
yarnpkg
|
security |
9
|
CVE-2024-22020
,
CVE-2024-36137
,
CVE-2024-36138
,
CVE-2024-22018
,
CVE-2024-37372
|
2024-08-28
|
MGAA-2024-0188 |
emacs
|
bugfix |
9
|
|
2024-08-28
|
MGAA-2024-0187 |
rawtherapee
|
bugfix |
9
|
|
2024-08-24
|
MGAA-2024-0186 |
systemd
|
bugfix |
9
|
|
2024-08-23
|
MGAA-2024-0185 |
qbittorrent
|
bugfix |
9
|
|
2024-08-22
|
MGAA-2024-0184 |
haproxy
|
bugfix |
9
|
|
2024-08-19
|
MGASA-2024-0281 |
quictls
|
security |
9
|
CVE-2024-5535
,
CVE-2024-4741
,
CVE-2024-4603
,
CVE-2024-2511
,
CVE-2024-0727
,
CVE-2023-6237
,
CVE-2023-6129
,
CVE-2023-5678
|
2024-08-19
|
MGAA-2024-0183 |
mariadb
|
bugfix |
9
|
|
2024-08-17
|
MGASA-2024-0280 |
dovecot
|
security |
9
|
CVE-2024-23184
,
CVE-2024-23185
|
2024-08-17
|
MGAA-2024-0182 |
rosegarden
|
bugfix |
9
|
|
2024-08-15
|
MGASA-2024-0279 |
roundcubemail
|
security |
9
|
CVE-2024-42010
,
CVE-2024-42009
,
CVE-2024-42008
|
2024-08-15
|
MGAA-2024-0181 |
yt-dlp
|
bugfix |
9
|
|
2024-08-15
|
MGAA-2024-0180 |
pdfarranger
|
bugfix |
9
|
|
2024-08-12
|
MGAA-2024-0179 |
mscore
|
bugfix |
9
|
|
2024-08-07
|
MGASA-2024-0278 |
kernel-linus
|
security |
9
|
CVE-2024-42068
,
CVE-2024-42067
,
CVE-2024-42145
,
CVE-2024-42154
,
CVE-2024-42153
,
CVE-2024-42152
,
CVE-2024-42148
,
CVE-2024-42230
,
CVE-2024-42229
,
CVE-2024-42228
,
CVE-2024-42226
,
CVE-2024-42225
,
CVE-2024-42147
,
CVE-2024-42224
,
CVE-2024-42223
,
CVE-2024-42161
,
CVE-2024-42160
,
CVE-2024-42159
,
CVE-2024-42157
,
CVE-2024-42110
,
CVE-2024-42119
,
CVE-2024-42116
,
CVE-2024-42115
,
CVE-2024-42144
,
CVE-2024-42143
,
CVE-2024-42142
,
CVE-2024-42141
,
CVE-2024-42140
,
CVE-2024-42113
,
CVE-2024-42138
,
CVE-2024-42137
,
CVE-2024-42136
,
CVE-2024-42135
,
CVE-2024-42133
,
CVE-2024-42132
,
CVE-2024-42131
,
CVE-2024-42130
,
CVE-2024-42128
,
CVE-2024-42127
,
CVE-2024-42126
,
CVE-2024-42124
,
CVE-2024-42121
,
CVE-2024-42120
,
CVE-2023-52888
,
CVE-2024-42106
,
CVE-2024-42105
,
CVE-2024-42104
,
CVE-2024-42103
,
CVE-2024-42102
,
CVE-2024-42101
,
CVE-2024-42100
,
CVE-2024-42109
,
CVE-2024-40947
,
CVE-2024-42226
,
CVE-2024-41056
,
CVE-2024-41053
,
CVE-2024-41055
,
CVE-2024-41054
,
CVE-2024-41032
,
CVE-2024-41031
,
CVE-2024-41030
,
CVE-2024-41028
,
CVE-2024-41027
,
CVE-2024-41052
,
CVE-2024-41051
,
CVE-2024-41050
,
CVE-2024-41049
,
CVE-2024-41048
,
CVE-2024-41047
,
CVE-2024-41046
,
CVE-2024-41044
,
CVE-2024-41025
,
CVE-2024-41041
,
CVE-2024-41040
,
CVE-2024-41039
,
CVE-2024-41038
,
CVE-2024-41037
,
CVE-2024-41036
,
CVE-2024-41035
,
CVE-2024-41034
,
CVE-2024-41024
,
CVE-2024-41081
,
CVE-2024-41078
,
CVE-2024-41079
,
CVE-2024-41076
,
CVE-2024-41075
,
CVE-2024-41074
,
CVE-2024-41073
,
CVE-2024-41072
,
CVE-2024-41070
,
CVE-2024-41069
,
CVE-2024-41077
,
CVE-2024-41068
,
CVE-2024-41066
,
CVE-2024-41065
,
CVE-2024-41064
,
CVE-2024-41063
,
CVE-2024-41062
,
CVE-2024-41060
,
CVE-2024-41059
,
CVE-2024-41057
,
CVE-2024-41058
,
CVE-2024-41022
,
CVE-2024-41020
,
CVE-2024-41019
,
CVE-2024-41018
,
CVE-2024-41017
,
CVE-2024-41015
,
CVE-2024-41090
,
CVE-2024-41091
|
2024-08-07
|
MGASA-2024-0277 |
kernel
,
kmod-xtables-addons
,
kmod-virtualbox
|
security |
9
|
CVE-2024-42068
,
CVE-2024-42067
,
CVE-2024-42145
,
CVE-2024-42154
,
CVE-2024-42153
,
CVE-2024-42152
,
CVE-2024-42148
,
CVE-2024-42230
,
CVE-2024-42229
,
CVE-2024-42228
,
CVE-2024-42226
,
CVE-2024-42225
,
CVE-2024-42147
,
CVE-2024-42224
,
CVE-2024-42223
,
CVE-2024-42161
,
CVE-2024-42160
,
CVE-2024-42159
,
CVE-2024-42157
,
CVE-2024-42110
,
CVE-2024-42119
,
CVE-2024-42116
,
CVE-2024-42115
,
CVE-2024-42144
,
CVE-2024-42143
,
CVE-2024-42142
,
CVE-2024-42141
,
CVE-2024-42140
,
CVE-2024-42113
,
CVE-2024-42138
,
CVE-2024-42137
,
CVE-2024-42136
,
CVE-2024-42135
,
CVE-2024-42133
,
CVE-2024-42132
,
CVE-2024-42131
,
CVE-2024-42130
,
CVE-2024-42128
,
CVE-2024-42127
,
CVE-2024-42126
,
CVE-2024-42124
,
CVE-2024-42121
,
CVE-2024-42120
,
CVE-2023-52888
,
CVE-2024-42106
,
CVE-2024-42105
,
CVE-2024-42104
,
CVE-2024-42103
,
CVE-2024-42102
,
CVE-2024-42101
,
CVE-2024-42100
,
CVE-2024-42109
,
CVE-2024-40947
,
CVE-2024-42226
,
CVE-2024-41056
,
CVE-2024-41053
,
CVE-2024-41055
,
CVE-2024-41054
,
CVE-2024-41032
,
CVE-2024-41031
,
CVE-2024-41030
,
CVE-2024-41028
,
CVE-2024-41027
,
CVE-2024-41052
,
CVE-2024-41051
,
CVE-2024-41050
,
CVE-2024-41049
,
CVE-2024-41048
,
CVE-2024-41047
,
CVE-2024-41046
,
CVE-2024-41044
,
CVE-2024-41025
,
CVE-2024-41041
,
CVE-2024-41040
,
CVE-2024-41039
,
CVE-2024-41038
,
CVE-2024-41037
,
CVE-2024-41036
,
CVE-2024-41035
,
CVE-2024-41034
,
CVE-2024-41024
,
CVE-2024-41081
,
CVE-2024-41078
,
CVE-2024-41079
,
CVE-2024-41076
,
CVE-2024-41075
,
CVE-2024-41074
,
CVE-2024-41073
,
CVE-2024-41072
,
CVE-2024-41070
,
CVE-2024-41069
,
CVE-2024-41077
,
CVE-2024-41068
,
CVE-2024-41066
,
CVE-2024-41065
,
CVE-2024-41064
,
CVE-2024-41063
,
CVE-2024-41062
,
CVE-2024-41060
,
CVE-2024-41059
,
CVE-2024-41057
,
CVE-2024-41058
,
CVE-2024-41022
,
CVE-2024-41020
,
CVE-2024-41019
,
CVE-2024-41018
,
CVE-2024-41017
,
CVE-2024-41015
,
CVE-2024-41090
,
CVE-2024-41091
|
2024-08-07
|
MGAA-2024-0178 |
sddm
|
bugfix |
9
|
|
2024-08-07
|
MGAA-2024-0177 |
x11-driver-video-amdgpu
|
bugfix |
9
|
|
2024-08-01
|
MGAA-2024-0176 |
net-snmp
|
bugfix |
9
|
|
2024-08-01
|
MGAA-2024-0175 |
gnupg2
|
bugfix |
9
|
|
2024-08-01
|
MGAA-2024-0174 |
vim
|
bugfix |
9
|
|
2024-07-31
|
MGASA-2024-0276 |
emacs
|
security |
9
|
CVE-2024-39331
|
2024-07-31
|
MGAA-2024-0173 |
xfce4-weather-plugin
|
bugfix |
9
|
|
2024-07-31
|
MGAA-2024-0172 |
pulseaudio
|
bugfix |
9
|
|
2024-07-31
|
MGAA-2024-0171 |
pipewire
,
wireplumber
,
webrtc-audio-processing1
,
libcamera
|
bugfix |
9
|
|
2024-07-31
|
MGAA-2024-0170 |
nvidia-current
|
bugfix |
9
|
|
2024-07-31
|
MGAA-2024-0169 |
mesa
|
bugfix |
9
|
|
2024-07-29
|
MGASA-2024-0275 |
virtualbox
,
kmod-virtualbox
|
security |
9
|
CVE-2024-21141
,
CVE-2024-21161
,
CVE-2024-21164
|
2024-07-29
|
MGAA-2024-0168 |
tvbrowser
|
bugfix |
9
|
|
2024-07-29
|
MGAA-2024-0167 |
whatsapp-for-linux
|
bugfix |
9
|
|
2024-07-29
|
MGAA-2024-0166 |
nvidia-newfeature
|
bugfix |
9
|
|
2024-07-21
|
MGASA-2024-0274 |
thunderbird
,
thunderbird-l10n
|
security |
9
|
CVE-2024-6600
,
CVE-2024-6601
,
CVE-2024-6603
,
CVE-2024-6604
|
2024-07-20
|
MGASA-2024-0273 |
chromium-browser-stable
|
security |
9
|
CVE-2024-6772
,
CVE-2024-6773
,
CVE-2024-6774
,
CVE-2024-6775
,
CVE-2024-6776
,
CVE-2024-6777
,
CVE-2024-6778
,
CVE-2024-6779
|
2024-07-20
|
MGASA-2024-0272 |
apache
|
security |
9
|
CVE-2024-40898
,
CVE-2024-40725
|
2024-07-20
|
MGAA-2024-0165 |
woeusb-ng
|
bugfix |
9
|
|
2024-07-20
|
MGASA-2024-0271 |
libfm
,
libfm-qt
|
security |
9
|
|
2024-07-16
|
MGASA-2024-0270 |
sendmail
|
security |
9
|
CVE-2023-51765
|
2024-07-16
|
MGASA-2024-0269 |
nss
,
firefox
,
firefox-l10n
|
security |
9
|
CVE-2024-6600
,
CVE-2024-6601
,
CVE-2024-6602
,
CVE-2024-6603
,
CVE-2024-6604
|
2024-07-15
|
MGASA-2024-0268 |
libreoffice
|
security |
9
|
CVE-2024-5261
|
2024-07-15
|
MGASA-2024-0267 |
tomcat
|
security |
9
|
CVE-2024-34750
|
2024-07-15
|
MGAA-2024-0164 |
lutris
,
python-moddb
,
python-pyrate-limiter
|
bugfix |
9
|
|
2024-07-14
|
MGASA-2024-0266 |
kernel-linus
|
security |
9
|
CVE-2024-38587
,
CVE-2024-35981
,
CVE-2024-35980
,
CVE-2024-35869
,
CVE-2024-35870
,
CVE-2024-35812
,
CVE-2024-27013
,
CVE-2024-27020
,
CVE-2024-27019
,
CVE-2024-27018
,
CVE-2024-27016
,
CVE-2024-27015
,
CVE-2024-27014
,
CVE-2024-26988
,
CVE-2024-26987
,
CVE-2024-26986
,
CVE-2024-26984
,
CVE-2024-26983
,
CVE-2024-27009
,
CVE-2024-27008
,
CVE-2024-27005
,
CVE-2024-27004
,
CVE-2024-27003
,
CVE-2024-27002
,
CVE-2024-27001
,
CVE-2024-27000
,
CVE-2024-26999
,
CVE-2024-26981
,
CVE-2024-26998
,
CVE-2024-26997
,
CVE-2024-26996
,
CVE-2024-26994
,
CVE-2024-26993
,
CVE-2024-26992
,
CVE-2024-26990
,
CVE-2024-26989
,
CVE-2024-26936
,
CVE-2024-26980
,
CVE-2024-26939
,
CVE-2024-36029
,
CVE-2024-35990
,
CVE-2024-35999
,
CVE-2024-35998
,
CVE-2024-35997
,
CVE-2024-35996
,
CVE-2024-35995
,
CVE-2024-35992
,
CVE-2024-36009
,
CVE-2024-36008
,
CVE-2024-36007
,
CVE-2024-36006
,
CVE-2024-36005
,
CVE-2024-36004
,
CVE-2024-36003
,
CVE-2024-36000
,
CVE-2024-35991
,
CVE-2024-35989
,
CVE-2024-35988
,
CVE-2024-35987
,
CVE-2024-35986
,
CVE-2024-35985
,
CVE-2024-35983
,
CVE-2024-35984
,
CVE-2024-35855
,
CVE-2024-35854
,
CVE-2024-35853
,
CVE-2024-35852
,
CVE-2024-35851
,
CVE-2024-35850
,
CVE-2024-35849
,
CVE-2024-35858
,
CVE-2024-35857
,
CVE-2024-35856
,
CVE-2024-35847
,
CVE-2024-27396
,
CVE-2024-27395
,
CVE-2024-36484
,
CVE-2024-36964
,
CVE-2024-36963
,
CVE-2024-36962
,
CVE-2024-36960
,
CVE-2024-36942
,
CVE-2024-36951
,
CVE-2024-36950
,
CVE-2024-36949
,
CVE-2024-36947
,
CVE-2024-36946
,
CVE-2024-36945
,
CVE-2024-36944
,
CVE-2024-36959
,
CVE-2024-36957
,
CVE-2024-36955
,
CVE-2024-36954
,
CVE-2024-36953
,
CVE-2024-36952
,
CVE-2024-36916
,
CVE-2024-36914
,
CVE-2024-36913
,
CVE-2024-36912
,
CVE-2024-36911
,
CVE-2024-36941
,
CVE-2024-36940
,
CVE-2024-36939
,
CVE-2024-36938
,
CVE-2024-36937
,
CVE-2024-36910
,
CVE-2024-36934
,
CVE-2024-36933
,
CVE-2024-36931
,
CVE-2024-36930
,
CVE-2024-36929
,
CVE-2024-36928
,
CVE-2024-36927
,
CVE-2024-36909
,
CVE-2024-36926
,
CVE-2024-36925
,
CVE-2024-36924
,
CVE-2024-36922
,
CVE-2024-36921
,
CVE-2024-36920
,
CVE-2024-36919
,
CVE-2024-36918
,
CVE-2024-36917
,
CVE-2024-36908
,
CVE-2024-36880
,
CVE-2024-36889
,
CVE-2024-36888
,
CVE-2024-36887
,
CVE-2024-36886
,
CVE-2024-36885
,
CVE-2024-36883
,
CVE-2024-36906
,
CVE-2024-36905
,
CVE-2024-36904
,
CVE-2024-36903
,
CVE-2024-36902
,
CVE-2024-36901
,
CVE-2024-36900
,
CVE-2024-36882
,
CVE-2024-36899
,
CVE-2024-36898
,
CVE-2024-36897
,
CVE-2024-36896
,
CVE-2024-36895
,
CVE-2024-36894
,
CVE-2024-36893
,
CVE-2024-36891
,
CVE-2024-36890
,
CVE-2024-36881
,
CVE-2024-36032
,
CVE-2023-52882
,
CVE-2024-36031
,
CVE-2024-36028
,
CVE-2024-36017
,
CVE-2024-36011
,
CVE-2024-36012
,
CVE-2024-35947
,
CVE-2024-35848
,
CVE-2024-36977
,
CVE-2024-36975
,
CVE-2024-36966
,
CVE-2024-36969
,
CVE-2024-36968
,
CVE-2024-36967
,
CVE-2024-36965
,
CVE-2024-36966
,
CVE-2024-37021
,
CVE-2024-36479
,
CVE-2024-35247
,
CVE-2024-34030
,
CVE-2024-34027
,
CVE-2024-33847
,
CVE-2024-39292
,
CVE-2024-38667
,
CVE-2024-39291
,
CVE-2024-38384
,
CVE-2024-38664
,
CVE-2024-38663
,
CVE-2024-36481
,
CVE-2024-36477
,
CVE-2024-34777
,
CVE-2024-39277
,
CVE-2024-38662
,
CVE-2024-38780
,
CVE-2024-38659
,
CVE-2024-38634
,
CVE-2024-38637
,
CVE-2024-38636
,
CVE-2024-38635
,
CVE-2024-36484
,
CVE-2024-36286
,
CVE-2024-36281
,
CVE-2024-36270
,
CVE-2024-36244
,
CVE-2024-33621
,
CVE-2024-38633
,
CVE-2024-38632
,
CVE-2024-38630
,
CVE-2024-38629
,
CVE-2024-38628
,
CVE-2024-38627
,
CVE-2024-38625
,
CVE-2024-38624
,
CVE-2024-33619
,
CVE-2024-38623
,
CVE-2024-38622
,
CVE-2024-38621
,
CVE-2024-38391
,
CVE-2024-38390
,
CVE-2024-38388
,
CVE-2024-38381
,
CVE-2024-37356
,
CVE-2024-37353
,
CVE-2024-36489
,
CVE-2023-52884
,
CVE-2024-31076
,
CVE-2024-38620
,
CVE-2024-38617
,
CVE-2024-38616
,
CVE-2024-38615
,
CVE-2024-38614
,
CVE-2024-38613
,
CVE-2024-38612
,
CVE-2024-38611
,
CVE-2024-38610
,
CVE-2024-38618
,
CVE-2024-38607
,
CVE-2024-38605
,
CVE-2024-38604
,
CVE-2024-38603
,
CVE-2024-38601
,
CVE-2024-38602
,
CVE-2024-38598
,
CVE-2024-38597
,
CVE-2024-38596
,
CVE-2024-38593
,
CVE-2024-38591
,
CVE-2024-38600
,
CVE-2024-38599
,
CVE-2024-38589
,
CVE-2024-38590
,
CVE-2024-38575
,
CVE-2024-38584
,
CVE-2024-38583
,
CVE-2024-38582
,
CVE-2024-38581
,
CVE-2024-38580
,
CVE-2024-38579
,
CVE-2024-38578
,
CVE-2024-38577
,
CVE-2024-38588
,
CVE-2024-38587
,
CVE-2024-38586
,
CVE-2024-38585
,
CVE-2024-38576
,
CVE-2024-38568
,
CVE-2024-38573
,
CVE-2024-38572
,
CVE-2024-38571
,
CVE-2024-38570
,
CVE-2024-38569
,
CVE-2024-36979
,
CVE-2024-38546
,
CVE-2024-38545
,
CVE-2024-38544
,
CVE-2024-38543
,
CVE-2024-38541
,
CVE-2024-38567
,
CVE-2024-38540
,
CVE-2024-38566
,
CVE-2024-38565
,
CVE-2024-38564
,
CVE-2024-38562
,
CVE-2024-38561
,
CVE-2024-38560
,
CVE-2024-38559
,
CVE-2024-38558
,
CVE-2024-38557
,
CVE-2024-38539
,
CVE-2024-38556
,
CVE-2024-38555
,
CVE-2024-38554
,
CVE-2024-38553
,
CVE-2024-38552
,
CVE-2024-38551
,
CVE-2024-38550
,
CVE-2024-38549
,
CVE-2024-38548
,
CVE-2024-38547
,
CVE-2024-38538
,
CVE-2024-39476
,
CVE-2024-39485
,
CVE-2024-39484
,
CVE-2024-39483
,
CVE-2024-39482
,
CVE-2024-39481
,
CVE-2024-39480
,
CVE-2024-39479
,
CVE-2024-39475
,
CVE-2024-39473
,
CVE-2024-39474
,
CVE-2024-39471
,
CVE-2024-39470
,
CVE-2024-39468
,
CVE-2024-39467
,
CVE-2024-39466
,
CVE-2024-39464
,
CVE-2024-39461
,
CVE-2024-39463
,
CVE-2024-39462
,
CVE-2024-39296
,
CVE-2024-39276
,
CVE-2024-38661
,
CVE-2024-38385
,
CVE-2024-37354
,
CVE-2024-39362
,
CVE-2024-39301
,
CVE-2022-48772
,
CVE-2024-39469
,
CVE-2024-39298
,
CVE-2024-39371
,
CVE-2024-37078
,
CVE-2024-39486
|
2024-07-14
|
MGASA-2024-0265 |
squid
|
security |
9
|
CVE-2024-37894
|
2024-07-14
|
MGASA-2024-0264 |
freeradius
|
security |
9
|
CVE-2024-3596
|
2024-07-14
|
MGAA-2024-0163 |
ding
|
bugfix |
9
|
|
2024-07-13
|
MGASA-2024-0263 |
kernel
,
kmod-xtables-addons
,
kmod-virtualbox
,
dwarves
|
security |
9
|
CVE-2024-38587
,
CVE-2024-35981
,
CVE-2024-35980
,
CVE-2024-35869
,
CVE-2024-35870
,
CVE-2024-35812
,
CVE-2024-27013
,
CVE-2024-27020
,
CVE-2024-27019
,
CVE-2024-27018
,
CVE-2024-27016
,
CVE-2024-27015
,
CVE-2024-27014
,
CVE-2024-26988
,
CVE-2024-26987
,
CVE-2024-26986
,
CVE-2024-26984
,
CVE-2024-26983
,
CVE-2024-27009
,
CVE-2024-27008
,
CVE-2024-27005
,
CVE-2024-27004
,
CVE-2024-27003
,
CVE-2024-27002
,
CVE-2024-27001
,
CVE-2024-27000
,
CVE-2024-26999
,
CVE-2024-26981
,
CVE-2024-26998
,
CVE-2024-26997
,
CVE-2024-26996
,
CVE-2024-26994
,
CVE-2024-26993
,
CVE-2024-26992
,
CVE-2024-26990
,
CVE-2024-26989
,
CVE-2024-26936
,
CVE-2024-26980
,
CVE-2024-26939
,
CVE-2024-36029
,
CVE-2024-35990
,
CVE-2024-35999
,
CVE-2024-35998
,
CVE-2024-35997
,
CVE-2024-35996
,
CVE-2024-35995
,
CVE-2024-35992
,
CVE-2024-36009
,
CVE-2024-36008
,
CVE-2024-36007
,
CVE-2024-36006
,
CVE-2024-36005
,
CVE-2024-36004
,
CVE-2024-36003
,
CVE-2024-36000
,
CVE-2024-35991
,
CVE-2024-35989
,
CVE-2024-35988
,
CVE-2024-35987
,
CVE-2024-35986
,
CVE-2024-35985
,
CVE-2024-35983
,
CVE-2024-35984
,
CVE-2024-35855
,
CVE-2024-35854
,
CVE-2024-35853
,
CVE-2024-35852
,
CVE-2024-35851
,
CVE-2024-35850
,
CVE-2024-35849
,
CVE-2024-35858
,
CVE-2024-35857
,
CVE-2024-35856
,
CVE-2024-35847
,
CVE-2024-27396
,
CVE-2024-27395
,
CVE-2024-36484
,
CVE-2024-36964
,
CVE-2024-36963
,
CVE-2024-36962
,
CVE-2024-36960
,
CVE-2024-36942
,
CVE-2024-36951
,
CVE-2024-36950
,
CVE-2024-36949
,
CVE-2024-36947
,
CVE-2024-36946
,
CVE-2024-36945
,
CVE-2024-36944
,
CVE-2024-36959
,
CVE-2024-36957
,
CVE-2024-36955
,
CVE-2024-36954
,
CVE-2024-36953
,
CVE-2024-36952
,
CVE-2024-36916
,
CVE-2024-36914
,
CVE-2024-36913
,
CVE-2024-36912
,
CVE-2024-36911
,
CVE-2024-36941
,
CVE-2024-36940
,
CVE-2024-36939
,
CVE-2024-36938
,
CVE-2024-36937
,
CVE-2024-36910
,
CVE-2024-36934
,
CVE-2024-36933
,
CVE-2024-36931
,
CVE-2024-36930
,
CVE-2024-36929
,
CVE-2024-36928
,
CVE-2024-36927
,
CVE-2024-36909
,
CVE-2024-36926
,
CVE-2024-36925
,
CVE-2024-36924
,
CVE-2024-36922
,
CVE-2024-36921
,
CVE-2024-36920
,
CVE-2024-36919
,
CVE-2024-36918
,
CVE-2024-36917
,
CVE-2024-36908
,
CVE-2024-36880
,
CVE-2024-36889
,
CVE-2024-36888
,
CVE-2024-36887
,
CVE-2024-36886
,
CVE-2024-36885
,
CVE-2024-36883
,
CVE-2024-36906
,
CVE-2024-36905
,
CVE-2024-36904
,
CVE-2024-36903
,
CVE-2024-36902
,
CVE-2024-36901
,
CVE-2024-36900
,
CVE-2024-36882
,
CVE-2024-36899
,
CVE-2024-36898
,
CVE-2024-36897
,
CVE-2024-36896
,
CVE-2024-36895
,
CVE-2024-36894
,
CVE-2024-36893
,
CVE-2024-36891
,
CVE-2024-36890
,
CVE-2024-36881
,
CVE-2024-36032
,
CVE-2023-52882
,
CVE-2024-36031
,
CVE-2024-36028
,
CVE-2024-36017
,
CVE-2024-36011
,
CVE-2024-36012
,
CVE-2024-35947
,
CVE-2024-35848
,
CVE-2024-36977
,
CVE-2024-36975
,
CVE-2024-36966
,
CVE-2024-36969
,
CVE-2024-36968
,
CVE-2024-36967
,
CVE-2024-36965
,
CVE-2024-36966
,
CVE-2024-37021
,
CVE-2024-36479
,
CVE-2024-35247
,
CVE-2024-34030
,
CVE-2024-34027
,
CVE-2024-33847
,
CVE-2024-39292
,
CVE-2024-38667
,
CVE-2024-39291
,
CVE-2024-38384
,
CVE-2024-38664
,
CVE-2024-38663
,
CVE-2024-36481
,
CVE-2024-36477
,
CVE-2024-34777
,
CVE-2024-39277
,
CVE-2024-38662
,
CVE-2024-38780
,
CVE-2024-38659
,
CVE-2024-38634
,
CVE-2024-38637
,
CVE-2024-38636
,
CVE-2024-38635
,
CVE-2024-36484
,
CVE-2024-36286
,
CVE-2024-36281
,
CVE-2024-36270
,
CVE-2024-36244
,
CVE-2024-33621
,
CVE-2024-38633
,
CVE-2024-38632
,
CVE-2024-38630
,
CVE-2024-38629
,
CVE-2024-38628
,
CVE-2024-38627
,
CVE-2024-38625
,
CVE-2024-38624
,
CVE-2024-33619
,
CVE-2024-38623
,
CVE-2024-38622
,
CVE-2024-38621
,
CVE-2024-38391
,
CVE-2024-38390
,
CVE-2024-38388
,
CVE-2024-38381
,
CVE-2024-37356
,
CVE-2024-37353
,
CVE-2024-36489
,
CVE-2023-52884
,
CVE-2024-31076
,
CVE-2024-38620
,
CVE-2024-38617
,
CVE-2024-38616
,
CVE-2024-38615
,
CVE-2024-38614
,
CVE-2024-38613
,
CVE-2024-38612
,
CVE-2024-38611
,
CVE-2024-38610
,
CVE-2024-38618
,
CVE-2024-38607
,
CVE-2024-38605
,
CVE-2024-38604
,
CVE-2024-38603
,
CVE-2024-38601
,
CVE-2024-38602
,
CVE-2024-38598
,
CVE-2024-38597
,
CVE-2024-38596
,
CVE-2024-38593
,
CVE-2024-38591
,
CVE-2024-38600
,
CVE-2024-38599
,
CVE-2024-38589
,
CVE-2024-38590
,
CVE-2024-38575
,
CVE-2024-38584
,
CVE-2024-38583
,
CVE-2024-38582
,
CVE-2024-38581
,
CVE-2024-38580
,
CVE-2024-38579
,
CVE-2024-38578
,
CVE-2024-38577
,
CVE-2024-38588
,
CVE-2024-38587
,
CVE-2024-38586
,
CVE-2024-38585
,
CVE-2024-38576
,
CVE-2024-38568
,
CVE-2024-38573
,
CVE-2024-38572
,
CVE-2024-38571
,
CVE-2024-38570
,
CVE-2024-38569
,
CVE-2024-36979
,
CVE-2024-38546
,
CVE-2024-38545
,
CVE-2024-38544
,
CVE-2024-38543
,
CVE-2024-38541
,
CVE-2024-38567
,
CVE-2024-38540
,
CVE-2024-38566
,
CVE-2024-38565
,
CVE-2024-38564
,
CVE-2024-38562
,
CVE-2024-38561
,
CVE-2024-38560
,
CVE-2024-38559
,
CVE-2024-38558
,
CVE-2024-38557
,
CVE-2024-38539
,
CVE-2024-38556
,
CVE-2024-38555
,
CVE-2024-38554
,
CVE-2024-38553
,
CVE-2024-38552
,
CVE-2024-38551
,
CVE-2024-38550
,
CVE-2024-38549
,
CVE-2024-38548
,
CVE-2024-38547
,
CVE-2024-38538
,
CVE-2024-39476
,
CVE-2024-39485
,
CVE-2024-39484
,
CVE-2024-39483
,
CVE-2024-39482
,
CVE-2024-39481
,
CVE-2024-39480
,
CVE-2024-39479
,
CVE-2024-39475
,
CVE-2024-39473
,
CVE-2024-39474
,
CVE-2024-39471
,
CVE-2024-39470
,
CVE-2024-39468
,
CVE-2024-39467
,
CVE-2024-39466
,
CVE-2024-39464
,
CVE-2024-39461
,
CVE-2024-39463
,
CVE-2024-39462
,
CVE-2024-39296
,
CVE-2024-39276
,
CVE-2024-38661
,
CVE-2024-38385
,
CVE-2024-37354
,
CVE-2024-39362
,
CVE-2024-39301
,
CVE-2022-48772
,
CVE-2024-39469
,
CVE-2024-39298
,
CVE-2024-39371
,
CVE-2024-37078
,
CVE-2024-39486
|
2024-07-13
|
MGAA-2024-0162 |
zeal
|
bugfix |
9
|
|
2024-07-11
|
MGASA-2024-0262 |
php
|
security |
9
|
CVE-2024-5458
|
2024-07-11
|
MGASA-2024-0261 |
golang
|
security |
9
|
CVE-2024-24791
|
2024-07-11
|
MGAA-2024-0161 |
tartube
|
bugfix |
9
|
|
2024-07-10
|
MGASA-2024-0260 |
poppler
|
security |
9
|
CVE-2024-6239
|
2024-07-10
|
MGASA-2024-0259 |
netatalk
|
security |
9
|
CVE-2024-38439
,
CVE-2024-38440
,
CVE-2024-38441
|
2024-07-10
|
MGAA-2024-0160 |
mate-panel
|
bugfix |
9
|
|
2024-07-09
|
MGASA-2024-0258 |
apache
|
security |
9
|
CVE-2024-36387
,
CVE-2024-38473
,
CVE-2024-38474
,
CVE-2024-38475
,
CVE-2024-38476
,
CVE-2024-38477
,
CVE-2024-39573
,
CVE-2024-39884
|
2024-07-09
|
MGAA-2024-0159 |
opencpn-ais-radar-plugin
,
opencpn-celestial-navigation-plugin
,
opencpn-polar-plugin
,
opencpn-statusbar-plugin
,
opencpn-watchdog-plugin
,
opencpn-weather-routing-plugin
,
opencpn-weatherfax-plugin
,
opencpn-o-charts-plugin
,
opencpn-s63-plugin
|
bugfix |
9
|
|
2024-07-09
|
MGAA-2024-0158 |
mesa
,
wayland-protocols
,
libdrm
,
libva
,
libva-utils
|
bugfix |
9
|
|
2024-07-07
|
MGAA-2024-0157 |
clamav
|
bugfix |
9
|
|
2024-07-05
|
MGASA-2024-0257 |
znc
|
security |
9
|
CVE-2024-39844
|
2024-07-05
|
MGASA-2024-0256 |
python-js2py
|
security |
9
|
CVE-2024-28397
|
2024-07-04
|
MGASA-2024-0255 |
openvpn
|
security |
9
|
CVE-2024-5594
|
2024-07-04
|
MGASA-2024-0254 |
chromium-browser-stable
|
security |
9
|
CVE-2024-6290
,
CVE-2024-6291
,
CVE-2024-6292
,
CVE-2024-6293
|
2024-07-04
|
MGAA-2024-0156 |
ipmitool
|
bugfix |
9
|
|
2024-07-03
|
MGASA-2024-0253 |
krb5
|
security |
9
|
CVE-2024-37370
,
CVE-2024-37371
|
2024-07-03
|
MGASA-2024-0252 |
libcdio
|
security |
9
|
CVE-2024-36600
|
2024-07-03
|
MGASA-2024-0251 |
dcmtk
|
security |
9
|
CVE-2024-28130
,
CVE-2024-34508
,
CVE-2024-34509
|
2024-07-03
|
MGASA-2024-0250 |
openssh
|
security |
9
|
CVE-2024-6387
|
2024-07-02
|
MGASA-2024-0249 |
espeak-ng
|
security |
9
|
CVE-2023-49990
,
CVE-2023-49991
,
CVE-2023-49992
,
CVE-2023-49993
,
CVE-2023-49994
|
2024-07-02
|
MGAA-2024-0155 |
cdemu-daemon
|
bugfix |
9
|
|
2024-07-01
|
MGASA-2024-0248 |
ffmpeg
|
security |
9
|
CVE-2023-50010
,
CVE-2023-51793
,
CVE-2023-51794
,
CVE-2023-51795
,
CVE-2023-51798
,
CVE-2024-31585
|
2024-07-01
|
MGASA-2024-0247 |
openssl
|
security |
9
|
CVE-2024-5535
|
2024-07-01
|
MGASA-2024-0246 |
gdb
|
security |
9
|
CVE-2022-4285
,
CVE-2023-1972
,
CVE-2023-39128
,
CVE-2023-39129
,
CVE-2023-39130
|
2024-07-01
|
MGASA-2024-0245 |
python-idna
|
security |
9
|
CVE-2024-3651
|
2024-07-01
|
MGASA-2024-0244 |
python-imageio
|
security |
9
|
|
2024-07-01
|
MGAA-2024-0154 |
ldetect-lst
,
nvidia-current
|
bugfix |
9
|
|
2024-07-01
|
MGAA-2024-0153 |
nheko
|
bugfix |
9
|
|
2024-07-01
|
MGAA-2024-0152 |
lilypond
|
bugfix |
9
|
|
2024-07-01
|
MGAA-2024-0151 |
cpupower-gui
|
bugfix |
9
|
|
2024-07-01
|
MGAA-2024-0150 |
nvidia470
|
bugfix |
9
|
|
2024-06-28
|
MGASA-2024-0243 |
libheif
|
security |
9
|
CVE-2023-49460
,
CVE-2023-49462
,
CVE-2023-49463
,
CVE-2023-49464
|
2024-06-28
|
MGASA-2024-0242 |
libopenmpt
|
security |
9
|
|
2024-06-28
|
MGASA-2024-0241 |
erofs-utils
|
security |
9
|
CVE-2023-33551
,
CVE-2023-33552
|
2024-06-27
|
MGASA-2024-0240 |
wget
|
security |
9
|
CVE-2024-38428
|
2024-06-25
|
MGASA-2024-0239 |
python-ansible-core
|
security |
9
|
CVE-2024-0690
|
2024-06-25
|
MGASA-2024-0238 |
python-authlib
|
security |
9
|
CVE-2024-37568
|
2024-06-25
|
MGASA-2024-0237 |
emacs
|
security |
9
|
|
2024-06-24
|
MGASA-2024-0236 |
python-gunicorn
|
security |
9
|
CVE-2024-1135
|
2024-06-24
|
MGASA-2024-0235 |
python-aiohttp
|
security |
9
|
CVE-2024-27306
|
2024-06-24
|
MGASA-2024-0234 |
python-werkzeug
|
security |
9
|
CVE-2024-34069
|
2024-06-24
|
MGASA-2024-0233 |
chromium-browser-stable
|
security |
9
|
CVE-2024-6100
,
CVE-2024-6101
,
CVE-2024-6102
,
CVE-2024-6103
|
2024-06-24
|
MGASA-2024-0232 |
virtualbox
,
kmod-virtualbox
|
security |
9
|
CVE-2024-21103
,
CVE-2024-21106
,
CVE-2024-21107
,
CVE-2024-21108
,
CVE-2024-21109
,
CVE-2024-21110
,
CVE-2024-21111
,
CVE-2024-21112
,
CVE-2024-21113
,
CVE-2024-21114
,
CVE-2024-21115
,
CVE-2024-21116
,
CVE-2024-21121
|
2024-06-22
|
MGASA-2024-0231 |
thunderbird
,
thunderbird-l10n
|
security |
9
|
CVE-2024-5702
,
CVE-2024-5688
,
CVE-2024-5690
,
CVE-2024-5691
,
CVE-2024-5693
,
CVE-2024-5696
,
CVE-2024-5700
|
2024-06-22
|
MGAA-2024-0149 |
freeradius
|
bugfix |
9
|
|
2024-06-20
|
MGAA-2024-0148 |
nautilus-dropbox
|
bugfix |
9
|
|
2024-06-20
|
MGASA-2024-0230 |
chromium-browser-stable
|
security |
9
|
CVE-2024-5830
,
CVE-2024-5831
,
CVE-2024-5832
,
CVE-2024-5833
,
CVE-2024-5834
,
CVE-2024-5835
,
CVE-2024-5836
,
CVE-2024-5837
,
CVE-2024-5838
,
CVE-2024-5839
,
CVE-2024-5840
,
CVE-2024-5841
,
CVE-2024-5842
,
CVE-2024-5843
,
CVE-2024-5844
,
CVE-2024-5845
,
CVE-2024-5846
,
CVE-2024-5847
|
2024-06-20
|
MGAA-2024-0147 |
python-xdg-base-dirs
|
bugfix |
9
|
|
2024-06-20
|
MGASA-2024-0229 |
flatpak
|
security |
9
|
CVE-2024-32462
|
2024-06-20
|
MGASA-2024-0228 |
python-scikit-learn
|
security |
9
|
CVE-2024-5206
|
2024-06-17
|
MGASA-2024-0227 |
cups
|
security |
9
|
CVE-2024-35235
|
2024-06-17
|
MGASA-2024-0226 |
iperf
|
security |
9
|
CVE-2024-26306
|
2024-06-17
|
MGASA-2024-0225 |
libndp
|
security |
9
|
CVE-2024-5564
|
2024-06-17
|
MGAA-2024-0146 |
sdlvexed
|
bugfix |
9
|
|
2024-06-15
|
MGASA-2024-0224 |
atril
|
security |
9
|
CVE-2023-52076
|
2024-06-15
|
MGASA-2024-0223 |
nano
|
security |
9
|
CVE-2024-5742
|
2024-06-15
|
MGASA-2024-0222 |
nss
,
firefox
,
firefox-l10n
|
security |
9
|
CVE-2024-5702
,
CVE-2024-5688
,
CVE-2024-5690
,
CVE-2024-5691
,
CVE-2024-5693
,
CVE-2024-5696
,
CVE-2024-5700
|
2024-06-15
|
MGAA-2024-0145 |
nvidia-current
,
nvidia470
|
bugfix |
9
|
|
2024-06-14
|
MGASA-2024-0221 |
libvpx
|
security |
9
|
CVE-2024-5197
|
2024-06-14
|
MGASA-2024-0220 |
aom
|
security |
9
|
CVE-2024-5171
|
2024-06-14
|
MGASA-2024-0219 |
vte
|
security |
9
|
CVE-2024-37535
|
2024-06-14
|
MGAA-2024-0144 |
webcamoid
|
bugfix |
9
|
|
2024-06-14
|
MGASA-2024-0218 |
poppler
|
security |
9
|
CVE-2024-4141
|
2024-06-14
|
MGASA-2024-0217 |
golang
|
security |
9
|
CVE-2024-24789
,
CVE-2024-24790
|
2024-06-14
|
MGAA-2024-0143 |
mesa
|
bugfix |
9
|
|
2024-06-12
|
MGASA-2024-0216 |
strongswan
|
security |
9
|
CVE-2023-41913
|
2024-06-12
|
MGAA-2024-0142 |
plasma-workspace
|
bugfix |
9
|
|
2024-06-12
|
MGAA-2024-0141 |
sdlvexed
|
bugfix |
9
|
|
2024-06-08
|
MGASA-2024-0215 |
gstreamer1.0-plugins-base
|
security |
9
|
CVE-2024-4453
|
2024-06-07
|
MGASA-2024-0214 |
plasma-workspace
|
security |
9
|
CVE-2024-36041
|
2024-06-07
|
MGASA-2024-0213 |
libtiff
|
security |
9
|
CVE-2023-3164
|
2024-06-06
|
MGASA-2024-0212 |
amavisd-new
|
security |
9
|
CVE-2024-28054
|
2024-06-06
|
MGASA-2024-0211 |
libxml2
|
security |
9
|
CVE-2024-34459
|
2024-06-03
|
MGASA-2024-0210 |
python-requests
|
security |
9
|
CVE-2024-35195
|
2024-06-03
|
MGASA-2024-0209 |
libreoffice
|
security |
9
|
CVE-2024-3044
|
2024-06-03
|
MGASA-2024-0208 |
webkit2
|
security |
9
|
CVE-2024-27834
|
2024-06-03
|
MGASA-2024-0207 |
microcode
|
security |
9
|
CVE-2023-45733
,
CVE-2023-46103
,
CVE-2023-45745
|
2024-06-03
|
MGASA-2024-0206 |
wireshark
|
security |
9
|
CVE-2024-4853
,
CVE-2024-4854
,
CVE-2024-4855
|
2024-06-03
|
MGASA-2024-0205 |
chromium-browser-stable
|
security |
9
|
CVE-2024-5493
,
CVE-2024-5494
,
CVE-2024-5495
,
CVE-2024-5496
,
CVE-2024-5497
,
CVE-2024-5498
,
CVE-2024-5499
|
2024-06-03
|
MGASA-2024-0204 |
git
|
security |
9
|
CVE-2024-32002
,
CVE-2024-32004
,
CVE-2024-32020
,
CVE-2024-32021
,
CVE-2024-32465
|
2024-06-02
|
MGASA-2024-0203 |
unbound
|
security |
9
|
CVE-2024-33655
|
2024-06-02
|
MGASA-2024-0202 |
gifsicle
|
security |
9
|
CVE-2023-46009
|
2024-05-31
|
MGASA-2024-0201 |
netatalk
|
security |
9
|
CVE-2022-22995
|
2024-05-31
|
MGASA-2024-0200 |
openssl
|
security |
9
|
CVE-2024-4603
,
CVE-2024-4741
|
2024-05-31
|
MGASA-2024-0199 |
python-jinja2
|
security |
9
|
CVE-2024-22195
,
CVE-2024-34064
|
2024-05-29
|
MGASA-2024-0198 |
perl-Email-MIME
|
security |
9
|
CVE-2024-4140
|
2024-05-29
|
MGASA-2024-0197 |
qtnetworkauth5
,
qtnetworkauth6
|
security |
9
|
CVE-2024-36048
|
2024-05-29
|
MGAA-2024-0140 |
nextcloud-client
|
bugfix |
9
|
|
2024-05-27
|
MGASA-2024-0196 |
chromium-browser-stable
|
security |
9
|
CVE-2024-5274
|
2024-05-25
|
MGASA-2024-0195 |
mariadb
|
security |
9
|
CVE-2024-21096
|
2024-05-25
|
MGASA-2024-0194 |
chromium-browser-stable
|
security |
9
|
CVE-2024-5157
,
CVE-2024-5158
,
CVE-2024-5159
,
CVE-2024-5160
|
2024-05-25
|
MGASA-2024-0193 |
roundcubemail
|
security |
9
|
|
2024-05-23
|
MGASA-2024-0192 |
ghostscript
|
security |
9
|
CVE-2024-29510
,
CVE-2024-33869
,
CVE-2024-33870
,
CVE-2024-33871
|
2024-05-21
|
MGASA-2024-0191 |
thunderbird
,
thunderbird-l10n
|
security |
9
|
CVE-2024-4367
,
CVE-2024-4767
,
CVE-2024-4768
,
CVE-2024-4769
,
CVE-2024-4770
,
CVE-2024-4777
|
2024-05-21
|
MGASA-2024-0190 |
chromium-browser-stable
|
security |
9
|
CVE-2024-4947
,
CVE-2024-4948
,
CVE-2024-4949
,
CVE-2024-4950
|
2024-05-21
|
MGASA-2024-0189 |
nss
,
firefox
,
firefox-l10n
|
security |
9
|
CVE-2024-4367
,
CVE-2024-4767
,
CVE-2024-4768
,
CVE-2024-4769
,
CVE-2024-4770
,
CVE-2024-4777
|
2024-05-21
|
MGASA-2024-0188 |
vim
|
security |
9
|
|
2024-05-21
|
MGASA-2024-0187 |
python-pymongo
|
security |
9
|
CVE-2024-21506
|
2024-05-21
|
MGASA-2024-0186 |
stb
|
security |
9
|
CVE-2023-45681
,
CVE-2023-47212
|
2024-05-21
|
MGASA-2024-0185 |
python-sqlparse
|
security |
9
|
CVE-2024-4340
|
2024-05-21
|
MGASA-2024-0184 |
postgresql15
,
postgresql13
|
security |
9
|
CVE-2024-4317
|
2024-05-21
|
MGASA-2024-0183 |
djvulibre
|
security |
9
|
CVE-2021-46310
,
CVE-2021-46312
|
2024-05-21
|
MGASA-2024-0182 |
gdk-pixbuf2.0
|
security |
9
|
CVE-2022-48622
|
2024-05-21
|
MGAA-2024-0139 |
godot
|
bugfix |
9
|
|
2024-05-17
|
MGASA-2024-0181 |
golang
|
security |
9
|
CVE-2024-24788
|
2024-05-16
|
MGASA-2024-0180 |
ghostscript
|
security |
9
|
CVE-2023-52722
|
2024-05-16
|
MGASA-2024-0179 |
java-1.8.0-openjdk
,
java-11-openjdk
,
java-17-openjdk
,
java-latest-openjdk
|
security |
9
|
CVE-2024-21011
,
CVE-2024-21012
,
CVE-2024-21085
,
CVE-2024-21068
,
CVE-2024-21094
|
2024-05-16
|
MGASA-2024-0178 |
chromium-browser-stable
|
security |
9
|
CVE-2024-4761
,
CVE-2024-4671
,
CVE-2024-4558
,
CVE-2024-4559
|
2024-05-15
|
MGASA-2024-0177 |
tcpdump
|
security |
9
|
CVE-2024-2397
|
2024-05-15
|
MGASA-2024-0176 |
sssd
|
security |
9
|
CVE-2023-3758
|
2024-05-13
|
MGASA-2024-0175 |
mutt
|
security |
9
|
CVE-2023-4874
,
CVE-2023-4875
|
2024-05-10
|
MGASA-2024-0174 |
libnbd
|
security |
9
|
CVE-2023-5215
|
2024-05-10
|
MGASA-2024-0173 |
glibc
|
security |
9
|
CVE-2024-33599
,
CVE-2024-33600
,
CVE-2024-33601
,
CVE-2024-33602
|
2024-05-09
|
MGASA-2024-0172 |
libxml2
|
security |
9
|
CVE-2024-25062
|
2024-05-09
|
MGASA-2024-0171 |
tpm2-tss
|
security |
9
|
CVE-2024-29040
|
2024-05-09
|
MGASA-2024-0170 |
tpm2-tools
|
security |
9
|
CVE-2024-29038
,
CVE-2024-29039
|
2024-05-09
|
MGASA-2024-0169 |
php-tcpdf
|
security |
9
|
CVE-2024-22640
|
2024-05-09
|
MGASA-2024-0168 |
traceroute
|
security |
9
|
CVE-2023-46316
|
2024-05-09
|
MGASA-2024-0167 |
zziplib
|
security |
9
|
CVE-2020-18770
|
2024-05-09
|
MGASA-2024-0166 |
exfatprogs
|
security |
9
|
CVE-2023-45897
|
2024-05-09
|
MGASA-2024-0165 |
freeglut
|
security |
9
|
CVE-2024-24258
,
CVE-2024-24259
|
2024-05-09
|
MGASA-2024-0164 |
libtiff
|
security |
9
|
CVE-2023-6228
|
2024-05-09
|
MGASA-2024-0163 |
libvirt
|
security |
9
|
CVE-2024-2496
|
2024-05-09
|
MGASA-2024-0162 |
openpmix
|
security |
9
|
CVE-2023-41915
|
2024-05-09
|
MGASA-2024-0161 |
chromium-browser-stable
|
security |
9
|
CVE-2024-4331
,
CVE-2024-4368
|
2024-05-09
|
MGASA-2024-0160 |
ruby
|
security |
9
|
CVE-2024-27280
,
CVE-2024-27281
,
CVE-2024-27282
|
2024-05-09
|
MGAA-2024-0138 |
mock-mageia-configs
,
mock-core-configs
|
bugfix |
9
|
|
2024-05-09
|
MGAA-2024-0137 |
gnome-shell-extension-appindicator
|
bugfix |
9
|
|
2024-04-30
|
MGASA-2024-0159 |
guava
|
security |
9
|
CVE-2020-8908
,
CVE-2023-2976
|
2024-04-30
|
MGASA-2024-0158 |
krb5
|
security |
9
|
CVE-2024-26458
,
CVE-2024-26461
|
2024-04-30
|
MGASA-2024-0157 |
freerdp
|
security |
9
|
CVE-2024-32039
,
CVE-2024-32040
,
CVE-2024-32041
,
CVE-2024-32458
,
CVE-2024-32459
,
CVE-2024-32460
|
2024-04-30
|
MGASA-2024-0156 |
cjson
|
security |
9
|
CVE-2023-50471
,
CVE-2023-50472
|
2024-04-30
|
MGASA-2024-0155 |
mediawiki
|
security |
9
|
CVE-2023-3550
,
CVE-2023-45359
,
CVE-2023-45360
,
CVE-2023-45361
,
CVE-2023-45362
,
CVE-2023-45363
,
CVE-2023-45364
,
CVE-2023-51704
|
2024-04-30
|
MGASA-2024-0154 |
libarchive
|
security |
9
|
CVE-2024-26256
|
2024-04-29
|
MGAA-2024-0136 |
handbrake
|
bugfix |
9
|
|
2024-04-29
|
MGAA-2024-0135 |
drakconf
|
bugfix |
9
|
|
2024-04-27
|
MGASA-2024-0153 |
firefox
,
firefox-l10n
|
security |
9
|
CVE-2024-3852
,
CVE-2024-3854
,
CVE-2024-3857
,
CVE-2024-2609
,
CVE-2024-3859
,
CVE-2024-3861
,
CVE-2024-3302
,
CVE-2024-3864
|
2024-04-27
|
MGASA-2024-0152 |
opencryptoki
|
security |
9
|
CVE-2024-0914
|
2024-04-27
|
MGASA-2024-0151 |
thunderbird
,
thunderbird-l10n
|
security |
9
|
CVE-2024-3852
,
CVE-2024-3854
,
CVE-2024-3857
,
CVE-2024-2609
,
CVE-2024-3859
,
CVE-2024-3861
,
CVE-2024-3302
,
CVE-2024-3864
|
2024-04-27
|
MGASA-2024-0150 |
chromium-browser-stable
|
security |
9
|
CVE-2024-3832
,
CVE-2024-3833
,
CVE-2024-3914
,
CVE-2024-3834
,
CVE-2024-3837
,
CVE-2024-3838
,
CVE-2024-3839
,
CVE-2024-3840
,
CVE-2024-3841
,
CVE-2024-3843
,
CVE-2024-3844
,
CVE-2024-3845
,
CVE-2024-3846
,
CVE-2024-3847
,
CVE-2024-3157
,
CVE-2024-3516
,
CVE-2024-3515
|
2024-04-27
|
MGAA-2024-0134 |
rpm-mageia-setup
|
bugfix |
9
|
|
2024-04-26
|
MGASA-2024-0149 |
wireshark
|
security |
9
|
CVE-2024-2955
|
2024-04-26
|
MGASA-2024-0148 |
webkit2
|
security |
9
|
CVE-2023-37450
,
CVE-2023-38133
,
CVE-2023-38572
,
CVE-2023-38592
,
CVE-2023-38594
,
CVE-2023-38595
,
CVE-2023-38597
,
CVE-2023-38599
,
CVE-2023-38600
,
CVE-2023-38611
,
CVE-2023-40397
,
CVE-2023-39928
,
CVE-2023-39434
,
CVE-2023-40451
,
CVE-2023-41074
,
CVE-2023-41993
,
CVE-2023-42916
,
CVE-2023-42917
,
CVE-2023-42883
,
CVE-2023-42890
,
CVE-2024-23222
,
CVE-2024-23206
,
CVE-2024-23213
,
CVE-2023-40414
,
CVE-2014-1745
,
CVE-2024-23252
,
CVE-2024-23254
,
CVE-2024-23263
,
CVE-2024-23280
,
CVE-2024-23284
,
CVE-2023-42950
,
CVE-2023-42956
,
CVE-2023-42843
|
2024-04-25
|
MGASA-2024-0147 |
glibc
|
security |
9
|
CVE-2024-2961
|
2024-04-25
|
MGASA-2024-0146 |
mbedtls
|
security |
9
|
CVE-2024-28960
|
2024-04-25
|
MGASA-2024-0145 |
editorconfig-core-c
|
security |
9
|
|
2024-04-25
|
MGASA-2024-0144 |
jasper
|
security |
9
|
CVE-2024-31744
|
2024-04-25
|
MGAA-2024-0133 |
timezone
|
bugfix |
9
|
|
2024-04-23
|
MGASA-2024-0143 |
perl-Clipboard
|
security |
9
|
|
2024-04-23
|
MGASA-2024-0142 |
kernel-linus
|
security |
9
|
CVE-2024-26809
,
CVE-2024-26651
,
CVE-2023-7042
,
CVE-2024-22099
,
CVE-2023-6270
,
CVE-2024-24861
,
CVE-2024-26656
,
CVE-2024-26642
,
CVE-2024-26643
,
CVE-2023-47233
,
CVE-2024-26654
,
CVE-2024-23307
,
CVE-2024-26921
,
CVE-2024-26817
,
CVE-2024-24858
,
CVE-2024-24857
|
2024-04-23
|
MGASA-2024-0141 |
kernel
,
kmod-xtables-addons
,
kmod-virtualbox
,
dwarves
|
security |
9
|
CVE-2024-26809
,
CVE-2024-26651
,
CVE-2023-7042
,
CVE-2024-22099
,
CVE-2023-6270
,
CVE-2024-24861
,
CVE-2024-26656
,
CVE-2024-26642
,
CVE-2024-26643
,
CVE-2023-47233
,
CVE-2024-26654
,
CVE-2024-23307
,
CVE-2024-26921
,
CVE-2024-26817
,
CVE-2024-24858
,
CVE-2024-24857
|
2024-04-23
|
MGAA-2024-0132 |
nvidia-current
|
bugfix |
9
|
|
2024-04-23
|
MGAA-2024-0131 |
mesa
,
libdrm
,
libva
,
libva-utils
|
bugfix |
9
|
|
2024-04-23
|
MGAA-2024-0130 |
lxcfs
,
i2pd
|
bugfix |
9
|
|
2024-04-20
|
MGASA-2024-0140 |
putty
,
filezilla
,
libfilezilla
|
security |
9
|
CVE-2024-31497
|
2024-04-19
|
MGASA-2024-0139 |
less
|
security |
9
|
CVE-2024-32487
|
2024-04-19
|
MGASA-2024-0138 |
libreswan
|
security |
9
|
CVE-2024-3652
|
2024-04-19
|
MGASA-2024-0137 |
x11-server
,
x11-server-xwayland
,
tigervnc
|
security |
9
|
|
2024-04-18
|
MGASA-2024-0136 |
puppet
|
security |
9
|
|
2024-04-17
|
MGASA-2024-0135 |
nghttp2
|
security |
9
|
CVE-2024-28182
|
2024-04-17
|
MGAA-2024-0129 |
solaar
,
python-hid-parser
|
bugfix |
9
|
|
2024-04-15
|
MGASA-2024-0134 |
upx
|
security |
9
|
CVE-2024-3209
|
2024-04-15
|
MGASA-2024-0133 |
python-pillow
|
security |
9
|
CVE-2023-44271
,
CVE-2024-28219
|
2024-04-15
|
MGAA-2024-0128 |
xen
|
bugfix |
9
|
|
2024-04-13
|
MGASA-2024-0132 |
php
|
security |
9
|
CVE-2024-1874
,
CVE-2024-3096
,
CVE-2024-2756
|
2024-04-13
|
MGASA-2024-0131 |
rear
|
security |
9
|
CVE-2024-23301
|
2024-04-13
|
MGASA-2024-0130 |
apache-mod_jk
|
security |
9
|
CVE-2023-41081
|
2024-04-13
|
MGASA-2024-0129 |
openssl
|
security |
9
|
CVE-2024-2511
|
2024-04-13
|
MGASA-2024-0128 |
golang
|
security |
9
|
CVE-2023-45288
|
2024-04-13
|
MGASA-2024-0127 |
perl-HTTP-Body
|
security |
9
|
CVE-2013-4407
|
2024-04-13
|
MGAA-2024-0127 |
firetools
|
bugfix |
9
|
|
2024-04-13
|
MGAA-2024-0126 |
docker-compose
|
bugfix |
9
|
|
2024-04-12
|
MGASA-2024-0126 |
squid
|
security |
9
|
CVE-2023-49288
,
CVE-2023-5824
|
2024-04-12
|
MGASA-2024-0125 |
xfig
|
security |
9
|
CVE-2023-45920
|
2024-04-12
|
MGASA-2024-0124 |
varnish
|
security |
9
|
CVE-2024-30156
|
2024-04-12
|
MGASA-2024-0123 |
ruby-rack
|
security |
9
|
CVE-2024-25126
,
CVE-2024-26141
,
CVE-2024-26146
|
2024-04-12
|
MGASA-2024-0122 |
indent
|
security |
9
|
CVE-2024-0911
|
2024-04-11
|
MGASA-2024-0121 |
x11-server
,
x11-server-xwayland
,
tigervnc
|
security |
9
|
CVE-2024-31080
,
CVE-2024-31081
,
CVE-2024-31083
|
2024-04-11
|
MGASA-2024-0120 |
postgresql-jdbc
|
security |
9
|
CVE-2024-1597
|
2024-04-11
|
MGAA-2024-0125 |
sayonara
|
bugfix |
9
|
|
2024-04-10
|
MGASA-2024-0119 |
gstreamer1.0-plugins-bad
,
gstreamer1.0-plugins-ugly
,
gstreamer1.0
,
gstreamer1.0-devtools
,
gstreamer1.0-editing-services
,
gstreamer1.0-libav
,
gstreamer1.0-moodbar
,
gstreamer1.0-omx
,
gstreamer1.0-plugins-base
,
gstreamer1.0-plugins-good
,
gstreamer1.0-python
,
gstreamer1.0-rtsp-server
,
gstreamer1.0-vaapi
|
security |
9
|
CVE-2024-0444
|
2024-04-10
|
MGASA-2024-0118 |
apache
|
security |
9
|
CVE-2024-27316
,
CVE-2024-24795
,
CVE-2023-38709
|
2024-04-10
|
MGASA-2024-0117 |
perl-Data-UUID
|
security |
9
|
CVE-2013-4184
|
2024-04-10
|
MGASA-2024-0116 |
libreoffice
,
libcmis
,
frozen
,
mdds
,
libixion
,
liborcus
|
security |
9
|
CVE-2023-6185
,
CVE-2023-6186
|
2024-04-10
|
MGASA-2024-0115 |
xen
|
security |
9
|
CVE-2023-46841
,
CVE-2023-28746
,
CVE-2024-2193
|
2024-04-10
|
MGAA-2024-0124 |
haproxy
|
bugfix |
9
|
|
2024-04-10
|
MGAA-2024-0123 |
x11-data-cursor-themes
|
bugfix |
9
|
|
2024-04-06
|
MGASA-2024-0114 |
libvirt
|
security |
9
|
CVE-2024-2494
|
2024-04-06
|
MGASA-2024-0113 |
libreswan
|
security |
9
|
CVE-2024-2357
|
2024-04-06
|
MGASA-2024-0112 |
util-linux
|
security |
9
|
CVE-2024-28085
|
2024-04-05
|
MGASA-2024-0111 |
dav1d
|
security |
9
|
CVE-2024-1580
|
2024-04-05
|
MGASA-2024-0110 |
nodejs
|
security |
9
|
CVE-2024-27982
,
CVE-2024-27983
|
2024-04-05
|
MGASA-2024-0109 |
chromium-browser-stable
|
security |
9
|
CVE-2024-3156
,
CVE-2024-3158
,
CVE-2024-3159
|
2024-04-05
|
MGASA-2024-0108 |
texlive
|
security |
9
|
CVE-2024-25262
,
CVE-2023-32668
|
2024-04-05
|
MGAA-2024-0122 |
phpldapadmin
|
bugfix |
9
|
|
2024-04-04
|
MGASA-2024-0107 |
python-pygments
|
security |
9
|
CVE-2022-40896
|
2024-04-04
|
MGAA-2024-0121 |
R-base
,
rstudio
|
bugfix |
9
|
|
2024-04-03
|
MGAA-2024-0120 |
nextcloud-client
|
bugfix |
9
|
|
2024-04-03
|
MGAA-2024-0119 |
nodejs
,
yarnpkg
|
bugfix |
9
|
|
2024-04-01
|
MGASA-2024-0106 |
unixODBC
|
security |
9
|
CVE-2024-1013
|
2024-04-01
|
MGASA-2024-0105 |
w3m
|
security |
9
|
CVE-2023-38252
,
CVE-2023-38253
,
CVE-2023-4255
|
2024-04-01
|
MGAA-2024-0118 |
freeradius
|
bugfix |
9
|
|
2024-03-31
|
MGASA-2024-0104 |
emacs
|
security |
9
|
CVE-2024-30202
,
CVE-2024-30203
,
CVE-2024-30204
,
CVE-2024-30205
|
2024-03-31
|
MGASA-2024-0103 |
microcode
|
security |
9
|
CVE-2023-22655
,
CVE-2023-28746
,
CVE-2023-38575
,
CVE-2023-39368
,
CVE-2023-43490
|
2024-03-31
|
MGASA-2024-0102 |
squid
|
security |
9
|
CVE-2023-46724
,
CVE-2023-49285
,
CVE-2023-49286
,
CVE-2023-50269
,
CVE-2024-23638
,
CVE-2024-25111
,
CVE-2024-25617
|
2024-03-31
|
MGASA-2024-0101 |
opensc
|
security |
9
|
CVE-2023-5992
|
2024-03-31
|
MGASA-2024-0100 |
aide
,
mhash
|
security |
9
|
CVE-2021-45417
|
2024-03-29
|
MGASA-2024-0099 |
curl
|
security |
9
|
CVE-2024-2004
,
CVE-2024-2379
,
CVE-2024-2398
,
CVE-2024-2466
|
2024-03-28
|
MGASA-2024-0098 |
tcpreplay
|
security |
9
|
CVE-2023-4256
,
CVE-2023-43279
|
2024-03-28
|
MGASA-2024-0097 |
kernel-linus
|
security |
9
|
|
2024-03-28
|
MGASA-2024-0096 |
python3
,
python
|
security |
9
|
CVE-2023-6597
,
CVE-2024-0450
|
2024-03-28
|
MGASA-2024-0095 |
grub2
|
security |
9
|
CVE-2023-4692
,
CVE-2023-4693
,
CVE-2023-4001
,
CVE-2024-1048
|
2024-03-28
|
MGAA-2024-0117 |
openafs
|
bugfix |
9
|
|
2024-03-27
|
MGASA-2024-0094 |
thunderbird
,
thunderbird-l10n
|
security |
9
|
CVE-2024-0743
,
CVE-2024-2607
,
CVE-2024-2608
,
CVE-2024-2616
,
CVE-2023-5388
,
CVE-2024-2610
,
CVE-2024-2611
,
CVE-2024-2612
,
CVE-2024-2614
|
2024-03-27
|
MGASA-2024-0093 |
clojure
|
security |
9
|
CVE-2024-22871
|
2024-03-27
|
MGASA-2024-0092 |
nss
,
firefox
,
firefox-l10n
|
security |
9
|
CVE-2024-0743
,
CVE-2024-2607
,
CVE-2024-2608
,
CVE-2024-2616
,
CVE-2023-5388
,
CVE-2024-2610
,
CVE-2024-2611
,
CVE-2024-2612
,
CVE-2024-2614
,
CVE-2024-29944
|
2024-03-27
|
MGAA-2024-0116 |
pdfgrep
|
bugfix |
9
|
|
2024-03-27
|
MGASA-2024-0091 |
kernel
,
kmod-xtables-addons
,
kmod-virtualbox
|
security |
9
|
|
2024-03-26
|
MGASA-2024-0090 |
tomcat
|
security |
9
|
CVE-2024-23672
,
CVE-2024-24549
|
2024-03-26
|
MGASA-2024-0089 |
gnutls
|
security |
9
|
CVE-2024-28834
,
CVE-2024-28835
|
2024-03-25
|
MGASA-2024-0088 |
curaengine
,
blender
|
security |
9
|
CVE-2022-28041
|
2024-03-25
|
MGAA-2024-0115 |
llvm17-suite
|
bugfix |
9
|
|
2024-03-24
|
MGASA-2024-0087 |
freeimage
|
security |
9
|
CVE-2023-47995
,
CVE-2023-47997
|
2024-03-24
|
MGASA-2024-0086 |
nodejs-hawk
|
security |
9
|
CVE-2022-29167
|
2024-03-24
|
MGASA-2024-0085 |
libreswan
|
security |
9
|
CVE-2023-30570
,
CVE-2023-38710
,
CVE-2023-38711
,
CVE-2023-38712
|
2024-03-23
|
MGASA-2024-0084 |
python
,
python3
|
security |
9
|
CVE-2022-45061
,
CVE-2022-48565
,
CVE-2022-48566
,
CVE-2023-24329
,
CVE-2023-40217
|
2024-03-22
|
MGAA-2024-0114 |
nextcloud-client
|
bugfix |
9
|
|
2024-03-22
|
MGAA-2024-0113 |
avogadrolibs
,
avogadro2
|
bugfix |
9
|
|
2024-03-22
|
MGASA-2024-0083 |
ffmpeg
|
security |
9
|
CVE-2023-47342
|
2024-03-22
|
MGASA-2024-0082 |
fontforge
|
security |
9
|
CVE-2024-25081
,
CVE-2024-25082
|
2024-03-22
|
MGASA-2024-0081 |
apache-mod_auth_openidc
|
security |
9
|
CVE-2024-24814
|
2024-03-22
|
MGASA-2024-0080 |
nodejs-tough-cookie
|
security |
9
|
CVE-2023-26136
|
2024-03-22
|
MGASA-2024-0079 |
libuv
|
security |
9
|
CVE-2024-24806
|
2024-03-22
|
MGAA-2024-0112 |
akonadi
,
akonadi-calendar
,
akonadi-calendar-tools
,
akonadi-contacts
,
akonadi-import-wizard
,
akonadi-mime
,
akonadi-notes
,
akonadi-search
,
akonadiconsole
,
akregator
,
alligator
,
analitza
,
angelfish
,
ark
,
artikulate
,
audiocd-kio
,
baloo
,
baloo-widgets
,
blinken
,
bomber
,
bovo
,
calendarsupport
,
calindori
,
cantor
,
cervisia
,
colord-kde
,
dolphin
,
dolphin-plugins
,
dragon
,
elisa
,
eventviews
,
falkon
,
ffmpegthumbs
,
ghostwriter
,
granatier
,
grantlee-editor
,
grantleetheme
,
gwenview
,
incidenceeditor
,
itinerary
,
juk
,
k3b
,
kaccounts-integration
,
kaccounts-providers
,
kaddressbook
,
kajongg
,
kalarm
,
kalendar
,
kalgebra
,
kalk
,
kalzium
,
kamera
,
kamoso
,
kanagram
,
kapman
,
kapptemplate
,
kasts
,
kate
,
katomic
,
kbackup
,
kblackbox
,
kblocks
,
kbounce
,
kbreakout
,
kbruch
,
kcachegrind
,
kcalc
,
kcalutils
,
kcharselect
,
kclock
,
kcolorchooser
,
kcron
,
kde-dev-scripts
,
kde-dev-utils
,
kde-inotify-survey
,
kdebugsettings
,
kdeconnect-kde
,
kdeedu-data
,
kdegraphics-mobipocket
,
kdegraphics-thumbnailers
,
kdenetwork-filesharing
,
kdenlive
,
kdepim-addons
,
kdepim-runtime
,
kdesdk-kio
,
kdesdk-thumbnailers
,
kdevelop
,
kdevelop-php
,
kdevelop-python
,
kdf
,
kdialog
,
kdiamond
,
keditbookmarks
,
keysmith
,
kfind
,
kfloppy
,
kfourinline
,
kgeography
,
kget
,
kgoldrunner
,
kgpg
,
khangman
,
khelpcenter
,
kidentitymanagement
,
kig
,
kigo
,
killbots
,
kimagemapeditor
,
kimap
,
kio-admin
,
kio-extras
,
kio-gdrive
,
kio-zeroconf
,
kipi-plugins
,
kirigami-gallery
,
kiriki
,
kiten
,
kitinerary
,
kjournald
,
kjumpingcube
,
kldap
,
kleopatra
,
klettres
,
klickety
,
klines
,
kmag
,
kmahjongg
,
kmail
,
kmail-account-wizard
,
kmailtransport
,
kmbox
,
kmime
,
kmines
,
kmix
,
kmousetool
,
kmouth
,
kmplot
,
knavalbattle
,
knetwalk
,
knights
,
knotes
,
koko
,
kolf
,
kollision
,
kolourpaint
,
kompare
,
kongress
,
konqueror
,
konquest
,
konsole
,
kontact
,
kontactinterface
,
kontrast
,
konversation
,
kopeninghours
,
kopete
,
korganizer
,
kosmindoormap
,
kpat
,
kpimtextedit
,
kpkpass
,
kpmcore
,
kpublictransport
,
kqtquickcharts
,
krdc
,
krecorder
,
kreversi
,
krfb
,
kross-interpreters
,
kruler
,
ksanecore
,
kshisen
,
ksirk
,
ksmtp
,
ksnakeduel
,
kspaceduel
,
ksquares
,
ksudoku
,
ksystemlog
,
kteatime
,
ktimer
,
ktnef
,
ktorrent
,
ktouch
,
ktrip
,
ktuberling
,
kturtle
,
kubrick
,
kwave
,
kwordquiz
,
libgravatar
,
libkcddb
,
libkcompactdisc
,
libkdcraw
,
libkdegames
,
libkdepim
,
libkeduvocdocument
,
libkexiv2
,
libkgapi
,
libkipi
,
libkleo
,
libkmahjongg
,
libkomparediff2
,
libksane
,
libksieve
,
libktorrent
,
lokalize
,
lskat
,
mailcommon
,
mailimporter
,
marble
,
markdownpart
,
mbox-importer
,
messagelib
,
minuet
,
neochat
,
okular
,
palapeli
,
parley
,
partitionmanager
,
picmi
,
pim-data-exporter
,
pim-sieve-editor
,
pimcommon
,
plasmatube
,
poxml
,
print-manager
,
rocs
,
signon-kwallet-extension
,
skanlite
,
skanpage
,
spectacle
,
step
,
svgpart
,
sweeper
,
telepathy-kde-accounts-kcm
,
telepathy-kde-approver
,
telepathy-kde-auth-handler
,
telepathy-kde-call-ui
,
telepathy-kde-common-internals
,
telepathy-kde-contact-list
,
telepathy-kde-contact-runner
,
telepathy-kde-desktop-applets
,
telepathy-kde-filetransfer-handler
,
telepathy-kde-integration-module
,
telepathy-kde-send-file
,
telepathy-kde-text-ui
,
telly-skout
,
tokodon
,
umbrello
,
yakuake
,
zanshin
|
bugfix |
9
|
|
2024-03-21
|
MGASA-2024-0078 |
python-scipy
|
security |
9
|
CVE-2023-25399
|
2024-03-21
|
MGAA-2024-0111 |
steam
|
bugfix |
9
|
|
2024-03-21
|
MGAA-2024-0110 |
php
|
bugfix |
9
|
|
2024-03-20
|
MGASA-2024-0077 |
libtiff
|
security |
9
|
CVE-2023-40745
,
CVE-2023-41175
|
2024-03-20
|
MGASA-2024-0076 |
qpdf
|
security |
9
|
CVE-2024-24246
|
2024-03-20
|
MGASA-2024-0075 |
python-django
|
security |
9
|
CVE-2024-27351
|
2024-03-20
|
MGASA-2024-0074 |
cherrytree
|
security |
9
|
CVE-2022-35133
|
2024-03-20
|
MGASA-2024-0073 |
sqlite3
|
security |
9
|
CVE-2023-2137
,
CVE-2023-7104
|
2024-03-20
|
MGAA-2024-0109 |
yt-dlp
,
python-websockets
|
bugfix |
9
|
|
2024-03-18
|
MGASA-2024-0072 |
expat
|
security |
9
|
CVE-2023-52425
,
CVE-2024-28757
|
2024-03-18
|
MGASA-2024-0071 |
multipath-tools
|
security |
9
|
CVE-2022-41973
,
CVE-2022-41974
|
2024-03-18
|
MGASA-2024-0070 |
apache-mod_security-crs
|
security |
9
|
CVE-2018-16384
,
CVE-2020-22669
,
CVE-2021-35368
,
CVE-2022-39955
,
CVE-2022-39956
,
CVE-2022-39957
,
CVE-2022-39958
|
2024-03-16
|
MGASA-2024-0069 |
jackson-databind
|
security |
9
|
CVE-2020-36518
,
CVE-2022-42003
,
CVE-2022-42004
|
2024-03-16
|
MGASA-2024-0068 |
batik
|
security |
9
|
CVE-2022-38398
,
CVE-2022-38648
,
CVE-2022-40146
,
CVE-2022-41704
,
CVE-2022-42890
|
2024-03-16
|
MGASA-2024-0067 |
jupyter-notebook
|
security |
9
|
CVE-2022-24785
,
CVE-2022-31129
|
2024-03-15
|
MGASA-2024-0066 |
yajl
|
security |
9
|
CVE-2017-16516
,
CVE-2023-33460
|
2024-03-15
|
MGASA-2024-0065 |
ncurses
|
security |
9
|
CVE-2023-29491
|
2024-03-15
|
MGASA-2024-0064 |
imagemagick
|
security |
9
|
CVE-2021-3610
,
CVE-2023-3195
,
CVE-2023-3428
,
CVE-2023-34151
|
2024-03-15
|
MGASA-2024-0063 |
irssi
|
security |
9
|
CVE-2023-29132
|
2024-03-15
|
MGASA-2024-0062 |
mplayer
|
security |
9
|
CVE-2022-38850
,
CVE-2022-38851
,
CVE-2022-38855
,
CVE-2022-38858
,
CVE-2022-38860
,
CVE-2022-38861
,
CVE-2022-38863
,
CVE-2022-38864
,
CVE-2022-38865
,
CVE-2022-38866
|
2024-03-15
|
MGASA-2024-0061 |
java-11-openjdk
,
java-1.8.0-openjdk
,
java-latest-openjdk
|
security |
9
|
CVE-2024-20918
,
CVE-2024-20952
,
CVE-2024-20926
,
CVE-2024-20919
,
CVE-2024-20921
,
CVE-2024-20945
|
2024-03-14
|
MGASA-2024-0060 |
fonttools
|
security |
9
|
CVE-2023-45139
|
2024-03-14
|
MGASA-2024-0059 |
libgit2
|
security |
9
|
CVE-2023-22742
,
CVE-2024-24577
|
2024-03-14
|
MGASA-2024-0058 |
open-vm-tools
|
security |
9
|
CVE-2023-34058
,
CVE-2023-34059
|
2024-03-13
|
MGASA-2024-0057 |
screen
|
security |
9
|
CVE-2023-24626
|
2024-03-13
|
MGASA-2024-0056 |
java-17-openjdk
|
security |
9
|
CVE-2023-22081
,
CVE-2023-22025
,
CVE-2024-20932
,
CVE-2024-20918
,
CVE-2024-20952
,
CVE-2024-20919
,
CVE-2024-20921
,
CVE-2024-20945
|
2024-03-13
|
MGAA-2024-0108 |
perl-Finance-Quote
|
bugfix |
9
|
|
2024-03-12
|
MGASA-2024-0055 |
libtiff
|
security |
9
|
CVE-2023-52356
|
2024-03-12
|
MGASA-2024-0054 |
thunderbird
,
thunderbird-l10n
|
security |
9
|
CVE-2024-1936
|
2024-03-12
|
MGAA-2024-0107 |
mesa
|
bugfix |
9
|
|
2024-03-11
|
MGAA-2024-0106 |
nvidia-current
|
bugfix |
9
|
|
2024-03-11
|
MGAA-2024-0105 |
nvidia470
|
bugfix |
9
|
|
2024-03-11
|
MGAA-2024-0104 |
ipset
|
bugfix |
9
|
|
2024-03-10
|
MGAA-2024-0103 |
filelight
|
bugfix |
9
|
|
2024-03-08
|
MGAA-2024-0102 |
llvm17-suite
|
bugfix |
9
|
|
2024-03-08
|
MGAA-2024-0101 |
zathura
,
girara
,
zathura-ps
,
zathura-djvu
,
zathura-pdf-poppler
|
bugfix |
9
|
|
2024-03-07
|
MGAA-2024-0100 |
nheko
,
kwalletmanager
,
gnome-keyring
,
keepassxc
,
kwallet
|
bugfix |
9
|
|
2024-03-07
|
MGAA-2024-0099 |
task-plasma5
|
bugfix |
9
|
|
2024-03-06
|
MGAA-2024-0098 |
libseccomp
|
bugfix |
9
|
|
2024-03-06
|
MGASA-2024-0053 |
wpa_supplicant
|
security |
9
|
CVE-2023-52160
|
2024-03-06
|
MGAA-2024-0097 |
nvidia-newfeature
|
bugfix |
9
|
|
2024-03-05
|
MGAA-2024-0096 |
iproute2
|
bugfix |
9
|
|
2024-03-05
|
MGAA-2024-0095 |
kdesu
|
bugfix |
9
|
|
2024-03-05
|
MGAA-2024-0094 |
handbrake
|
bugfix |
9
|
|
2024-03-04
|
MGAA-2024-0093 |
kernel-linus
|
bugfix |
9
|
|
2024-03-04
|
MGAA-2024-0092 |
kernel
,
kmod-xtables-addons
,
kmod-virtualbox
|
bugfix |
9
|
|
2024-03-04
|
MGAA-2024-0091 |
ethtool
|
bugfix |
9
|
|
2024-03-02
|
MGAA-2024-0090 |
appstream
|
bugfix |
9
|
|
2024-03-02
|
MGAA-2024-0089 |
xfsprogs
|
bugfix |
9
|
|
2024-03-02
|
MGAA-2024-0088 |
clamav
|
bugfix |
9
|
|
2024-03-01
|
MGAA-2024-0087 |
bugzilla
,
perl-Moo
|
bugfix |
9
|
|
2024-03-01
|
MGAA-2024-0086 |
iw
|
bugfix |
9
|
|
2024-03-01
|
MGAA-2024-0085 |
strace
|
bugfix |
9
|
|
2024-03-01
|
MGAA-2024-0084 |
plasma-nm
,
networkmanager-ssh
,
networkmanager-fortisslvpn
,
openfortivpn
|
bugfix |
9
|
|
2024-03-01
|
MGAA-2024-0083 |
aura-browser
,
bluedevil
,
breeze
,
breeze-grub
,
breeze-gtk
,
breeze-plymouth
,
discover
,
drkonqi
,
flatpak-kcm
,
kactivitymanagerd
,
kde-cli-tools
,
kdecoration
,
kde-gtk-config
,
kdeplasma-addons
,
kgamma5
,
khotkeys
,
kinfocenter
,
kmenuedit
,
kpipewire
,
kscreen
,
kscreenlocker
,
ksshaskpass
,
ksystemstats
,
kwallet-pam
,
kwayland-integration
,
kwin
,
kwrited
,
layer-shell-qt
,
libkscreen
,
libksysguard
,
milou
,
oxygen
,
oxygen-sounds
,
plank-player
,
plasma-bigscreen
,
plasma-browser-integration
,
plasma-desktop
,
plasma-disks
,
plasma-firewall
,
plasma-integration
,
plasma-mobile
,
plasma-nano
,
plasma-pa
,
plasma-remotecontrollers
,
plasma-sdk
,
plasma-systemmonitor
,
plasma-thunderbolt
,
plasma-vault
,
plasma-welcome
,
plasma-workspace
,
plasma-workspace-wallpapers
,
plymouth-kcm
,
polkit-kde-agent-1
,
powerdevil
,
qqc2-breeze-style
,
sddm-kcm
,
systemsettings
,
task-plasma5
,
xdg-desktop-portal-kde
|
bugfix |
9
|
|
2024-03-01
|
MGAA-2024-0082 |
simgear
,
flightgear
,
flightgear-data
|
bugfix |
9
|
|
2024-02-29
|
MGASA-2024-0052 |
sympa
|
security |
9
|
CVE-2021-32850
|
2024-02-29
|
MGAA-2024-0081 |
amarok
|
bugfix |
9
|
|
2024-02-28
|
MGASA-2024-0051 |
c-ares
|
security |
9
|
CVE-2024-25629
|
2024-02-28
|
MGAA-2024-0080 |
docker-buildx
|
bugfix |
9
|
|
2024-02-28
|
MGAA-2024-0079 |
opencontainers-runc
|
bugfix |
9
|
|
2024-02-28
|
MGAA-2024-0078 |
golang
|
bugfix |
9
|
|
2024-02-28
|
MGAA-2024-0077 |
docker-compose
|
bugfix |
9
|
|
2024-02-28
|
MGAA-2024-0076 |
mixxx
,
libdjinterop
,
ms-gsl
|
bugfix |
9
|
|
2024-02-27
|
MGASA-2024-0050 |
thunderbird
,
thunderbird-l10n
|
security |
9
|
CVE-2024-1546
,
CVE-2024-1547
,
CVE-2024-1548
,
CVE-2024-1549
,
CVE-2024-1550
,
CVE-2024-1551
,
CVE-2024-1552
,
CVE-2024-1553
|
2024-02-27
|
MGASA-2024-0049 |
rootcerts
,
nss
,
firefox
,
firefox-l10n
|
security |
9
|
CVE-2023-5388
,
CVE-2024-1546
,
CVE-2024-1547
,
CVE-2024-1548
,
CVE-2024-1549
,
CVE-2024-1550
,
CVE-2024-1551
,
CVE-2024-1552
,
CVE-2024-1553
|
2024-02-27
|
MGAA-2024-0075 |
smplayer
|
bugfix |
9
|
|
2024-02-27
|
MGAA-2024-0074 |
libgbinder
,
python-gbinder
,
waydroid
|
bugfix |
9
|
|
2024-02-24
|
MGASA-2024-0048 |
clamav
|
security |
9
|
CVE-2024-20290
,
CVE-2024-20328
|
2024-02-24
|
MGASA-2024-0047 |
qemu
,
libvirt
,
xen
|
security |
9
|
CVE-2022-42336
,
CVE-2023-2861
,
CVE-2023-46839
,
CVE-2023-46840
|
2024-02-24
|
MGAA-2024-0073 |
systemd
|
bugfix |
9
|
|
2024-02-23
|
MGAA-2024-0072 |
shotcut
,
mlt
|
bugfix |
9
|
|
2024-02-23
|
MGAA-2024-0071 |
darktable
|
bugfix |
9
|
|
2024-02-23
|
MGAA-2024-0070 |
virtualmoon
|
bugfix |
9
|
|
2024-02-23
|
MGAA-2024-0069 |
neovim
|
bugfix |
9
|
|
2024-02-22
|
MGASA-2024-0046 |
nodejs
,
yarnpkg
|
security |
9
|
CVE-2024-21892
,
CVE-2024-22019
,
CVE-2023-46809
,
CVE-2024-22025
|
2024-02-22
|
MGAA-2024-0068 |
lxc
|
bugfix |
9
|
|
2024-02-22
|
MGAA-2024-0067 |
opencpn-weatherfax-plugin
|
bugfix |
9
|
|
2024-02-22
|
MGAA-2024-0066 |
php
|
bugfix |
9
|
|
2024-02-22
|
MGAA-2024-0065 |
kodi
|
bugfix |
9
|
|
2024-02-21
|
MGAA-2024-0064 |
haproxy
|
bugfix |
9
|
|
2024-02-21
|
MGAA-2024-0063 |
virtualmoon
|
bugfix |
9
|
|
2024-02-21
|
MGAA-2024-0062 |
btrfs-progs
|
bugfix |
9
|
|
2024-02-21
|
MGAA-2024-0061 |
attica
,
baloo
,
bluez-qt
,
breeze-icons
,
extra-cmake-modules
,
frameworkintegration
,
kactivities
,
kactivities-stats
,
kapidox
,
karchive
,
kauth
,
kbookmarks
,
kcalendarcore
,
kcmutils
,
kcodecs
,
kcompletion
,
kconfig
,
kconfigwidgets
,
kcontacts
,
kcoreaddons
,
kcrash
,
kdav
,
kdbusaddons
,
kdeclarative
,
kded
,
kdelibs4support
,
kdesignerplugin
,
kdesu
,
kdnssd
,
kdoctools
,
kemoticons
,
kf5-rpm-macros
,
kfilemetadata
,
kglobalaccel
,
kguiaddons
,
kholidays
,
khtml
,
ki18n
,
kiconthemes
,
kidletime
,
kimageformats
,
kinit
,
kio
,
kirigami
,
kitemmodels
,
kitemviews
,
kjobwidgets
,
kjs
,
kjsembed
,
kmediaplayer
,
knewstuff
,
knotifications
,
knotifyconfig
,
kpackage
,
kparts
,
kpeople
,
kplotting
,
kpty
,
kquickcharts
,
kross
,
krunner
,
kservice
,
ktexteditor
,
ktextwidgets
,
kunitconversion
,
kwallet
,
kwayland
,
kwidgetsaddons
,
kwindowsystem
,
kxmlgui
,
kxmlrpcclient
,
modemmanager-qt
,
networkmanager-qt
,
oxygen-icons5
,
plasma-framework
,
prison
,
purpose
,
qqc2-desktop-style
,
solid
,
sonnet
,
syndication
,
syntax-highlighting
,
threadweaver
|
bugfix |
9
|
|
2024-02-20
|
MGASA-2024-0045 |
wireshark
|
security |
9
|
CVE-2023-5371
,
CVE-2023-6174
,
CVE-2023-6175
,
CVE-2024-0208
|
2024-02-19
|
MGASA-2024-0044 |
radare2
|
security |
9
|
CVE-2023-4322
,
CVE-2023-5686
|
2024-02-19
|
MGASA-2024-0043 |
postgresql15
,
postgresql13
|
security |
9
|
CVE-2024-0985
|
2024-02-19
|
MGASA-2024-0042 |
ruby-rack
|
security |
9
|
CVE-2023-27539
|
2024-02-19
|
MGAA-2024-0060 |
python-pyaudio
|
bugfix |
9
|
|
2024-02-19
|
MGAA-2024-0059 |
mariadb
|
bugfix |
9
|
|
2024-02-19
|
MGAA-2024-0058 |
audit
|
bugfix |
9
|
|
2024-02-18
|
MGASA-2024-0041 |
dnsmasq
|
security |
9
|
CVE-2023-50387
,
CVE-2023-50868
|
2024-02-17
|
MGASA-2024-0040 |
vim
|
security |
9
|
CVE-2024-22667
|
2024-02-17
|
MGASA-2024-0039 |
unbound
|
security |
9
|
CVE-2023-50387
,
CVE-2023-50868
|
2024-02-17
|
MGAA-2024-0057 |
socat
|
bugfix |
9
|
|
2024-02-17
|
MGAA-2024-0056 |
opendkim
|
bugfix |
9
|
|
2024-02-15
|
MGASA-2024-0038 |
bind
|
security |
9
|
CVE-2023-4408
,
CVE-2023-5517
,
CVE-2023-5679
,
CVE-2023-50387
,
CVE-2023-50868
|
2024-02-15
|
MGAA-2024-0055 |
pcsc-lite
|
bugfix |
9
|
|
2024-02-14
|
MGASA-2024-0037 |
mbedtls
|
security |
9
|
|
2024-02-14
|
MGASA-2024-0036 |
quictls
|
security |
9
|
CVE-2023-5678
,
CVE-2023-6129
,
CVE-2023-6237
,
CVE-2024-0727
|
2024-02-14
|
MGAA-2024-0054 |
systemd
|
bugfix |
9
|
|
2024-02-14
|
MGAA-2024-0053 |
less
|
bugfix |
9
|
|
2024-02-14
|
MGAA-2024-0052 |
mesa
|
bugfix |
9
|
|
2024-02-10
|
MGAA-2024-0051 |
mock
,
mock-core-configs
|
bugfix |
9
|
|
2024-02-10
|
MGASA-2024-0035 |
xpdf
|
security |
9
|
CVE-2022-30524
,
CVE-2022-30775
,
CVE-2022-33108
,
CVE-2022-36561
,
CVE-2022-38222
,
CVE-2022-38334
,
CVE-2022-38928
,
CVE-2022-41842
,
CVE-2022-41843
,
CVE-2022-41844
,
CVE-2022-43071
,
CVE-2022-43295
,
CVE-2022-45586
,
CVE-2022-45587
,
CVE-2023-2662
,
CVE-2023-2663
,
CVE-2023-2664
,
CVE-2023-3044
,
CVE-2023-3436
|
2024-02-10
|
MGASA-2024-0034 |
filezilla
,
libfilezilla
|
security |
9
|
CVE-2023-48795
|
2024-02-09
|
MGASA-2024-0033 |
kernel
,
kmod-xtables-addons
,
kmod-virtualbox
,
gnome-applets
,
mate-applets
|
security |
9
|
CVE-2023-6610
,
CVE-2023-46838
|
2024-02-09
|
MGAA-2024-0050 |
libcanberra
|
bugfix |
9
|
|
2024-02-09
|
MGASA-2024-0032 |
kernel-linus
|
security |
9
|
CVE-2023-6610
,
CVE-2023-46838
|
2024-02-09
|
MGASA-2024-0031 |
gnutls
|
security |
9
|
CVE-2024-0567
,
CVE-2024-0553
|
2024-02-09
|
MGASA-2024-0030 |
pam
|
security |
9
|
CVE-2024-22365
|
2024-02-09
|
MGASA-2024-0029 |
postfix
|
security |
9
|
CVE-2023-51764
|
2024-02-09
|
MGASA-2024-0028 |
microcode
|
security |
9
|
CVE-2023-23583
|
2024-02-09
|
MGASA-2024-0027 |
gpac
|
security |
9
|
CVE-2023-3012
,
CVE-2023-3291
|
2024-02-09
|
MGAA-2024-0049 |
ultimatestunts
|
bugfix |
9
|
|
2024-02-09
|
MGAA-2024-0048 |
angband
|
bugfix |
9
|
|
2024-02-09
|
MGAA-2024-0047 |
nextcloud-client
|
bugfix |
9
|
|
2024-02-09
|
MGAA-2024-0046 |
homebank
|
bugfix |
9
|
|
2024-02-04
|
MGASA-2024-0026 |
glibc
|
security |
9
|
CVE-2023-6246
,
CVE-2023-6779
,
CVE-2023-6780
|
2024-02-04
|
MGASA-2024-0025 |
dracut
|
security |
9
|
|
2024-02-04
|
MGASA-2024-0024 |
thunderbird
,
thunderbird-l10n
|
security |
9
|
CVE-2024-0741
,
CVE-2024-0742
,
CVE-2024-0746
,
CVE-2024-0747
,
CVE-2024-0749
,
CVE-2024-0750
,
CVE-2024-0751
,
CVE-2024-0753
,
CVE-2024-0755
|
2024-02-04
|
MGASA-2024-0023 |
nss
,
firefox
,
firefox-l10n
|
security |
9
|
CVE-2024-0741
,
CVE-2024-0742
,
CVE-2024-0746
,
CVE-2024-0747
,
CVE-2024-0749
,
CVE-2024-0750
,
CVE-2024-0751
,
CVE-2024-0753
,
CVE-2024-0755
|
2024-02-04
|
MGASA-2024-0022 |
x11-server
,
x11-server-xwayland
,
tigervnc
|
security |
9
|
CVE-2023-6816
,
CVE-2024-0229
,
CVE-2024-21885
,
CVE-2024-21886
,
CVE-2024-0408
,
CVE-2024-0409
|
2024-02-04
|
MGASA-2024-0021 |
perl
|
security |
9
|
CVE-2023-47038
|
2024-02-04
|
MGASA-2024-0020 |
openssl
|
security |
9
|
CVE-2023-5678
,
CVE-2023-6129
,
CVE-2023-6237
,
CVE-2024-0727
|
2024-02-04
|
MGAA-2024-0045 |
trader
|
bugfix |
9
|
|
2024-02-04
|
MGAA-2024-0044 |
sudo
|
bugfix |
9
|
CVE-2023-42465
|
2024-02-04
|
MGAA-2024-0043 |
muse
|
bugfix |
9
|
|
2024-02-04
|
MGAA-2024-0042 |
yabinero
|
bugfix |
9
|
|
2024-02-04
|
MGAA-2024-0041 |
unknown-horizons
,
fife
|
bugfix |
9
|
|
2024-02-04
|
MGAA-2024-0040 |
trackballs
|
bugfix |
9
|
|
2024-02-04
|
MGAA-2024-0039 |
prboom
|
bugfix |
9
|
|
2024-02-04
|
MGAA-2024-0038 |
naev
|
bugfix |
9
|
|
2024-02-04
|
MGAA-2024-0037 |
monster
|
bugfix |
9
|
|
2024-02-04
|
MGAA-2024-0036 |
mirrormagic
|
bugfix |
9
|
|
2024-02-04
|
MGAA-2024-0035 |
pentobi
|
bugfix |
9
|
|
2024-02-04
|
MGAA-2024-0034 |
curseofwar
|
bugfix |
9
|
|
2024-01-30
|
MGASA-2024-0019 |
zlib
|
security |
9
|
CVE-2014-9485
|
2024-01-30
|
MGASA-2024-0018 |
python-pillow
|
security |
9
|
CVE-2023-50447
|
2024-01-30
|
MGAA-2024-0033 |
wizznic
|
bugfix |
9
|
|
2024-01-30
|
MGAA-2024-0032 |
nvidia-current
|
bugfix |
9
|
|
2024-01-30
|
MGAA-2024-0031 |
virtualbox
,
kmod-virtualbox
|
bugfix |
9
|
|
2024-01-30
|
MGAA-2024-0030 |
mesa
,
meson
|
bugfix |
9
|
|
2024-01-25
|
MGAA-2024-0029 |
opencpn-weatherfax-plugin
|
bugfix |
9
|
|
2024-01-25
|
MGAA-2024-0028 |
opencpn-iacfleet-plugin
|
bugfix |
9
|
|
2024-01-25
|
MGAA-2024-0027 |
opencpn-celestial-navigation-plugin
|
bugfix |
9
|
|
2024-01-25
|
MGAA-2024-0026 |
opencpn-dashboardsk-plugin
|
bugfix |
9
|
|
2024-01-25
|
MGASA-2024-0017 |
chromium-browser-stable
|
security |
9
|
CVE-2024-0517
,
CVE-2024-0518
,
CVE-2024-0519
|
2024-01-25
|
MGASA-2024-0016 |
avahi
|
security |
9
|
CVE-2023-38469
,
CVE-2023-38470
,
CVE-2023-38471
,
CVE-2023-38472
,
CVE-2023-38473
|
2024-01-25
|
MGAA-2024-0025 |
php
|
bugfix |
9
|
|
2024-01-25
|
MGAA-2024-0024 |
opencpn-o-charts-plugin
|
bugfix |
9
|
|
2024-01-21
|
MGAA-2024-0023 |
opencpn-weather-routing-plugin
|
bugfix |
9
|
|
2024-01-21
|
MGAA-2024-0022 |
opencpn-watchdog-plugin
|
bugfix |
9
|
|
2024-01-21
|
MGAA-2024-0021 |
opencpn-statusbar-plugin
|
bugfix |
9
|
|
2024-01-21
|
MGAA-2024-0020 |
opencpn-squiddio-plugin
|
bugfix |
9
|
|
2024-01-21
|
MGAA-2024-0019 |
opencpn-sar-plugin
|
bugfix |
9
|
|
2024-01-21
|
MGAA-2024-0018 |
opencpn-radar-plugin
|
bugfix |
9
|
|
2024-01-21
|
MGAA-2024-0017 |
opencpn-polar-plugin
|
bugfix |
9
|
|
2024-01-21
|
MGAA-2024-0016 |
opencpn-objsearch-plugin
|
bugfix |
9
|
|
2024-01-21
|
MGAA-2024-0015 |
opencpn-logbookkonni-plugin
|
bugfix |
9
|
|
2024-01-21
|
MGAA-2024-0014 |
opencpn-climatology-plugin
|
bugfix |
9
|
|
2024-01-21
|
MGAA-2024-0013 |
opencpn-ais-radar-plugin
|
bugfix |
9
|
|
2024-01-21
|
MGAA-2024-0012 |
amdgpupro-opencl-pal
|
bugfix |
9
|
|
2024-01-21
|
MGAA-2024-0011 |
displaycal
|
bugfix |
9
|
|
2024-01-19
|
MGASA-2024-0015 |
erlang
|
security |
9
|
CVE-2023-48795
|
2024-01-17
|
MGASA-2024-0014 |
tinyxml
|
security |
9
|
CVE-2023-34194
|
2024-01-17
|
MGAA-2024-0010 |
dnfdragora
|
bugfix |
9
|
|
2024-01-17
|
MGAA-2024-0009 |
ansible-lint
,
python-ansible-compat
,
python-yamllint
,
python-requests
,
python-urllib3
|
bugfix |
9
|
|
2024-01-16
|
MGASA-2024-0013 |
hplip
|
security |
9
|
|
2024-01-15
|
MGASA-2024-0012 |
nss
,
firefox
,
firefox-l10n
|
security |
9
|
CVE-2023-6856
,
CVE-2023-6857
,
CVE-2023-6858
,
CVE-2023-6859
,
CVE-2023-6860
,
CVE-2023-6861
,
CVE-2023-6862
,
CVE-2023-6863
,
CVE-2023-6864
,
CVE-2023-6865
,
CVE-2023-6867
|
2024-01-14
|
MGASA-2024-0011 |
chromium-browser-stable
|
security |
9
|
CVE-2024-0333
,
CVE-2024-0222
,
CVE-2024-0223
,
CVE-2024-0224
,
CVE-2024-0225
|
2024-01-14
|
MGASA-2024-0010 |
openssh
|
security |
9
|
CVE-2023-38408
,
CVE-2023-48795
,
CVE-2023-51384
,
CVE-2023-51385
|
2024-01-14
|
MGASA-2024-0009 |
x11-server
,
x11-server-xwayland
,
tigervnc
|
security |
9
|
CVE-2023-6377
,
CVE-2023-6478
|
2024-01-14
|
MGASA-2024-0008 |
gnutls
|
security |
9
|
CVE-2023-5981
|
2024-01-14
|
MGASA-2024-0007 |
vlc
|
security |
9
|
CVE-2023-47359
,
CVE-2023-47360
|
2024-01-14
|
MGAA-2024-0008 |
xxhash
|
bugfix |
9
|
|
2024-01-12
|
MGASA-2024-0006 |
thunderbird
,
thunderbird-l10n
|
security |
9
|
CVE-2023-6856
,
CVE-2023-6857
,
CVE-2023-6858
,
CVE-2023-6859
,
CVE-2023-6860
,
CVE-2023-6861
,
CVE-2023-6862
,
CVE-2023-6863
,
CVE-2023-6864
,
CVE-2023-50761
,
CVE-2023-50762
|
2024-01-10
|
MGAA-2024-0007 |
dkms-anbox
|
bugfix |
9
|
|
2024-01-08
|
MGASA-2024-0004 |
dropbear
|
security |
9
|
CVE-2023-48795
|
2024-01-08
|
MGAA-2024-0006 |
python-pyglet
|
bugfix |
9
|
|
2024-01-08
|
MGASA-2024-0003 |
putty
|
security |
9
|
CVE-2023-48795
|
2024-01-08
|
MGASA-2024-0002 |
libssh2
|
security |
9
|
CVE-2023-48795
|
2024-01-08
|
MGAA-2024-0005 |
godot
|
bugfix |
9
|
|
2024-01-08
|
MGAA-2024-0004 |
kernel-firmware
|
bugfix |
9
|
|
2024-01-08
|
MGAA-2024-0003 |
kernel-firmware-nonfree
,
radeon-firmware
|
bugfix |
9
|
|
2024-01-08
|
MGAA-2024-0002 |
amdgpupro-opencl-orca
|
bugfix |
9
|
|
2024-01-08
|
MGAA-2024-0001 |
rocm-amd-opencl
,
rocminfo
,
rocm-runtime
,
rocm-compilersupport
,
rocm-device-libs
,
hsakmt
,
rocm-core
,
rocm-cmake
,
rocm-llvm
|
bugfix |
9
|
|
2023-12-29
|
MGASA-2023-0357 |
libssh
|
security |
9
|
CVE-2023-6004
,
CVE-2023-6918
,
CVE-2023-48795
|
2023-12-29
|
MGASA-2023-0356 |
proftpd
|
security |
9
|
CVE-2023-48795
|
2023-12-29
|
MGAA-2023-0155 |
php
|
bugfix |
9
|
|
2023-12-26
|
MGASA-2023-0355 |
chromium-browser-stable
|
security |
9
|
CVE-2023-6508
,
CVE-2023-6509
,
CVE-2023-6510
,
CVE-2023-6511
,
CVE-2023-6512
,
CVE-2023-6702
,
CVE-2023-6703
,
CVE-2023-6704
,
CVE-2023-6705
,
CVE-2023-6706
,
CVE-2023-6707
,
CVE-2023-7024
|
2023-12-25
|
MGAA-2023-0154 |
kernel-linus
|
bugfix |
9
|
|
2023-12-25
|
MGAA-2023-0153 |
kernel
,
kmod-virtualbox
,
kmod-xtables-addons
|
bugfix |
9
|
|
2023-12-22
|
MGASA-2023-0354 |
gstreamer1.0-plugins-bad
,
gstreamer1.0-plugins-ugly
,
gstreamer1.0
,
gstreamer1.0-plugins-base
,
gstreamer1.0-omx
,
gstreamer1.0-python
,
gstreamer1.0-plugins-good
,
gstreamer1.0-rtsp-server
,
gstreamer1.0-vaapi
,
gstreamer1.0-devtools
,
gstreamer1.0-libav
,
gstreamer1.0-moodbar
,
gstreamer1.0-editing-services
|
security |
9
|
CVE-2022-1920
,
CVE-2022-1922
,
CVE-2022-1923
,
CVE-2022-1924
,
CVE-2022-1925
,
CVE-2022-2122
,
CVE-2023-37327
,
CVE-2023-37328
,
CVE-2023-37329
,
CVE-2023-38103
,
CVE-2023-38104
,
CVE-2023-40474
,
CVE-2023-40475
,
CVE-2023-40476
,
CVE-2023-44429
,
CVE-2023-44446
|
2023-12-20
|
MGASA-2023-0353 |
bluez
|
security |
9
|
CVE-2023-45866
|
2023-12-19
|
MGASA-2023-0352 |
fusiondirectory
|
security |
9
,
8
|
CVE-2022-36179
,
CVE-2022-36180
|
2023-12-18
|
MGASA-2023-0351 |
ghostscript
|
security |
9
|
CVE-2023-46751
|
2023-12-18
|
MGASA-2023-0350 |
cjose
|
security |
9
,
8
|
CVE-2023-37464
|
2023-12-18
|
MGAA-2023-0152 |
librecad
,
libdxfrw
|
bugfix |
9
|
CVE-2023-30259
|
2023-12-17
|
MGASA-2023-0349 |
golang
|
security |
8
,
9
|
CVE-2023-39326
,
CVE-2023-45283
,
CVE-2023-45285
|
2023-12-16
|
MGASA-2023-0348 |
poppler
|
security |
9
|
CVE-2023-34872
|
2023-12-16
|
MGAA-2023-0151 |
kalk
|
bugfix |
9
|
|
2023-12-16
|
MGAA-2023-0150 |
lyx
|
bugfix |
9
|
|
2023-12-16
|
MGAA-2023-0149 |
fontconfig
|
bugfix |
9
|
|
2023-12-16
|
MGAA-2023-0148 |
procps-ng
|
bugfix |
9
|
|
2023-12-15
|
MGASA-2023-0347 |
audiofile
|
security |
9
|
CVE-2019-13147
|
2023-12-15
|
MGASA-2023-0346 |
gimp
,
gegl
|
security |
9
,
8
|
CVE-2023-44441
,
CVE-2023-44442
,
CVE-2023-44443
,
CVE-2023-44444
|
2023-12-15
|
MGAA-2023-0147 |
qbittorrent
,
libtorrent-rasterbar
|
bugfix |
9
|
|
2023-12-15
|
MGAA-2023-0146 |
iptables
|
bugfix |
9
|
|
2023-12-15
|
MGAA-2023-0145 |
elograf
,
nerd-dictation
,
dotool
|
bugfix |
9
|
|
2023-12-13
|
MGASA-2023-0345 |
curl
|
security |
9
,
8
|
CVE-2023-46218
,
CVE-2023-46219
|
2023-12-13
|
MGAA-2023-0144 |
rpm
|
bugfix |
9
|
|
2023-12-12
|
MGASA-2023-0344 |
fish
|
security |
8
,
9
|
CVE-2023-49284
|
2023-12-12
|
MGAA-2023-0143 |
haproxy
|
bugfix |
9
|
|
2023-12-12
|
MGAA-2023-0142 |
rpmconf
|
bugfix |
9
|
|
2023-12-12
|
MGAA-2023-0141 |
vaapi-driver-vdpau
|
bugfix |
9
,
8
|
|
2023-12-12
|
MGAA-2023-0140 |
keyutils
|
bugfix |
9
|
|
2023-12-08
|
MGASA-2023-0343 |
thunderbird
,
thunderbird-l10n
|
security |
9
|
CVE-2023-6204
,
CVE-2023-6205
,
CVE-2023-6206
,
CVE-2023-6207
,
CVE-2023-6208
,
CVE-2023-6209
,
CVE-2023-6212
|
2023-12-08
|
MGASA-2023-0342 |
rootcerts
,
nss
,
firefox
,
firefox-l10n
|
security |
9
|
CVE-2023-6204
,
CVE-2023-6205
,
CVE-2023-6206
,
CVE-2023-6207
,
CVE-2023-6208
,
CVE-2023-6209
,
CVE-2023-6212
|
2023-12-08
|
MGASA-2023-0341 |
vim
|
security |
9
|
CVE-2023-48231
,
CVE-2023-48232
,
CVE-2023-48233
,
CVE-2023-48234
,
CVE-2023-48235
,
CVE-2023-48236
,
CVE-2023-48237
,
CVE-2023-48706
|
2023-12-08
|
MGAA-2023-0139 |
gamemode
|
bugfix |
9
|
|
2023-12-08
|
MGAA-2023-0138 |
vacation
|
bugfix |
9
|
|
2023-12-07
|
MGAA-2023-0137 |
btop
|
bugfix |
9
|
|
2023-12-07
|
MGAA-2023-0136 |
mercurial
,
tortoisehg
|
bugfix |
9
|
|
2023-12-07
|
MGAA-2023-0135 |
hg-git
|
bugfix |
9
|
|
2023-12-05
|
MGASA-2023-0340 |
samba
|
security |
9
|
CVE-2023-3961
,
CVE-2023-4091
,
CVE-2023-42669
|
2023-12-05
|
MGAA-2023-0134 |
lyx
|
bugfix |
9
|
|
2023-12-04
|
MGASA-2023-0339 |
libqb
|
security |
9
|
CVE-2023-39976
|
2023-12-04
|
MGASA-2023-0338 |
libvpx
|
security |
9
|
CVE-2023-44488
|
2023-12-04
|
MGASA-2023-0337 |
galera
|
security |
9
|
CVE-2023-22084
|
2023-12-04
|
MGASA-2023-0336 |
audiofile
|
security |
9
|
CVE-2022-24599
|
2023-12-04
|
MGASA-2023-0335 |
virtualbox
,
kmod-virtualbox
|
security |
9
|
CVE-2023-22098
,
CVE-2023-22099
,
CVE-2023-22100
|
2023-12-04
|
MGAA-2023-0133 |
rust
|
bugfix |
9
|
|
2023-12-04
|
MGAA-2023-0132 |
networkmanager-openconnect
,
networkmanager-openvpn
,
networkmanager-vpnc
|
bugfix |
9
|
|
2023-12-01
|
MGASA-2023-0334 |
xrdp
|
security |
9
|
CVE-2023-42822
|
2023-12-01
|
MGASA-2023-0333 |
optipng
|
security |
9
,
8
|
CVE-2023-43907
|
2023-12-01
|
MGASA-2023-0332 |
roundcubemail
|
security |
9
|
CVE-2023-5631
,
CVE-2023-47272
|
2023-12-01
|
MGAA-2023-0131 |
mesa
|
bugfix |
9
|
|
2023-12-01
|
MGAA-2023-0130 |
php
|
bugfix |
9
|
|
2023-11-29
|
MGASA-2023-0331 |
kernel-linus
|
security |
9
|
CVE-2020-26555
,
CVE-2023-3772
,
CVE-2023-3773
,
CVE-2023-4155
,
CVE-2023-5090
,
CVE-2023-5178
,
CVE-2023-5345
,
CVE-2023-5633
,
CVE-2023-5717
,
CVE-2023-6176
,
CVE-2023-25775
,
CVE-2023-34319
,
CVE-2023-34324
,
CVE-2023-39189
,
CVE-2023-46813
|
2023-11-29
|
MGASA-2023-0330 |
python-django
|
security |
8
,
9
|
CVE-2023-36053
|
2023-11-29
|
MGASA-2023-0329 |
docker
,
docker-containerd
|
security |
9
|
CVE-2023-26054
,
CVE-2023-28840
,
CVE-2023-28841
,
CVE-2023-28842
|
2023-11-29
|
MGAA-2023-0129 |
nvidia470
|
bugfix |
9
|
|
2023-11-29
|
MGAA-2023-0128 |
nvidia-current
|
bugfix |
9
|
|
2023-11-29
|
MGAA-2023-0127 |
php-pear
|
bugfix |
9
|
|
2023-11-28
|
MGASA-2023-0328 |
kernel
,
kmod-virtualbox
,
kmod-xtables-addons
|
security |
9
|
CVE-2020-26555
,
CVE-2023-3772
,
CVE-2023-3773
,
CVE-2023-4155
,
CVE-2023-5090
,
CVE-2023-5178
,
CVE-2023-5345
,
CVE-2023-5633
,
CVE-2023-5717
,
CVE-2023-6176
,
CVE-2023-25775
,
CVE-2023-34319
,
CVE-2023-34324
,
CVE-2023-39189
,
CVE-2023-46813
|
2023-11-28
|
MGASA-2023-0327 |
mariadb
|
security |
9
|
CVE-2023-22084
|
2023-11-28
|
MGASA-2023-0326 |
java-1.8.0-openjdk
,
java-11-openjdk
,
java-latest-openjdk
|
security |
8
,
9
|
CVE-2022-40433
,
CVE-2023-22081
,
CVE-2023-22067
|
2023-11-27
|
MGASA-2023-0325 |
lilypond
|
security |
9
|
CVE-2020-17354
|
2023-11-27
|
MGAA-2023-0126 |
haproxy
|
bugfix |
9
|
|
2023-11-27
|
MGAA-2023-0125 |
libfm-qt
,
liblxqt
,
libqtxdg
,
lximage-qt
,
lxqt-about
,
lxqt-admin
,
lxqt-archiver
,
lxqt-config
,
lxqt-globalkeys
,
lxqt-menu-data
,
lxqt-notificationd
,
lxqt-openssh-askpass
,
lxqt-panel
,
lxqt-policykit
,
lxqt-powermanagement
,
lxqt-qtplugin
,
lxqt-runner
,
lxqt-session
,
lxqt-sudo
,
obconf-qt
,
pavucontrol-qt
,
pcmanfm-qt
,
qps
,
qterminal
,
qtermwidget
,
qtxdg-tools
,
task-lxqt
,
xdg-desktop-portal-lxqt
|
bugfix |
9
|
|
2023-11-27
|
MGAA-2023-0124 |
guayadeque
|
bugfix |
9
,
8
|
|
2023-11-27
|
MGAA-2023-0123 |
systemd
|
bugfix |
9
|
|
2023-11-22
|
MGASA-2023-0324 |
postgresql15
,
postgresql13
,
postgresql11
|
security |
9
,
8
|
CVE-2023-5868
,
CVE-2023-5869
,
CVE-2023-5870
|
2023-11-20
|
MGASA-2023-0323 |
u-boot
|
security |
9
|
|
2023-11-20
|
MGASA-2023-0322 |
chromium-browser-stable
|
security |
9
|
CVE-2023-5480
,
CVE-2023-5482
,
CVE-2023-5849
,
CVE-2023-5996
,
CVE-2023-5997
,
CVE-2023-6112
,
CVE-2023-5850
,
CVE-2023-5851
,
CVE-2023-5852
,
CVE-2023-5853
,
CVE-2023-5854
,
CVE-2023-5855
,
CVE-2023-5856
,
CVE-2023-5857
,
CVE-2023-5858
|
2023-11-20
|
MGASA-2023-0321 |
tigervnc
|
security |
9
,
8
|
CVE-2023-5367
,
CVE-2023-5380
|
2023-11-20
|
MGASA-2023-0320 |
haproxy
|
security |
9
|
CVE-2023-40225
|
2023-11-20
|
MGAA-2023-0122 |
mc
|
bugfix |
9
|
|
2023-11-15
|
MGASA-2023-0319 |
tomcat
|
security |
9
,
8
|
CVE-2023-42795
,
CVE-2023-45648
|
2023-11-15
|
MGASA-2023-0318 |
freerdp
|
security |
8
,
9
|
CVE-2023-39350
,
CVE-2023-39351
,
CVE-2023-39353
,
CVE-2023-39354
,
CVE-2023-40181
,
CVE-2023-40186
,
CVE-2023-40188
,
CVE-2023-40567
,
CVE-2023-40569
,
CVE-2023-40589
|
2023-11-15
|
MGAA-2023-0121 |
iptables
|
bugfix |
9
|
|
2023-11-15
|
MGAA-2023-0120 |
xmlsec1
|
bugfix |
9
|
|
2023-11-15
|
MGAA-2023-0119 |
mythtv
|
bugfix |
9
|
|
2023-11-12
|
MGASA-2023-0317 |
quictls
|
security |
9
|
CVE-2023-5363
|
2023-11-12
|
MGASA-2023-0316 |
vorbis-tools
|
security |
9
,
8
|
CVE-2023-43361
|
2023-11-09
|
MGASA-2023-0315 |
squid
|
security |
9
|
CVE-2023-46846
,
CVE-2023-46847
,
CVE-2023-46848
|
2023-11-09
|
MGASA-2023-0314 |
vim
|
security |
9
,
8
|
CVE-2023-46246
|
2023-11-09
|
MGASA-2023-0313 |
openssl
|
security |
9
|
CVE-2023-5363
|
2023-11-09
|
MGASA-2023-0312 |
zlib
|
security |
8
,
9
|
CVE-2023-45853
|
2023-11-09
|
MGASA-2023-0311 |
gnome-shell
|
security |
9
|
CVE-2023-43090
|
2023-11-09
|
MGAA-2023-0118 |
gnome-backgrounds
,
webp-pixbuf-loader
|
bugfix |
9
|
|
2023-11-06
|
MGASA-2023-0310 |
libsndfile
|
security |
9
,
8
|
CVE-2022-33065
|
2023-11-06
|
MGASA-2023-0309 |
thunderbird
,
thunderbird-l10n
|
security |
9
|
CVE-2023-5721
,
CVE-2023-5732
,
CVE-2023-5724
,
CVE-2023-5725
,
CVE-2023-5728
,
CVE-2023-5730
|
2023-11-06
|
MGASA-2023-0308 |
nss
,
firefox
,
firefox-l10n
|
security |
9
|
CVE-2023-5721
,
CVE-2023-5732
,
CVE-2023-5724
,
CVE-2023-5725
,
CVE-2023-5728
,
CVE-2023-5730
|
2023-11-06
|
MGASA-2023-0307 |
x11-server
,
x11-server-xwayland
|
security |
8
,
9
|
CVE-2023-5367
,
CVE-2023-5380
,
CVE-2023-5574
|
2023-11-05
|
MGAA-2023-0117 |
php
|
bugfix |
9
|
|
2023-11-02
|
MGAA-2023-0116 |
godot
|
bugfix |
9
|
|
2023-10-31
|
MGAA-2023-0115 |
obconf
,
obconf-qt
,
openbox
,
task-lxqt
|
bugfix |
9
|
|
2023-10-30
|
MGASA-2023-0306 |
chromium-browser-stable
|
security |
9
|
CVE-2023-5472
|
2023-10-30
|
MGAA-2023-0114 |
lxqt-config
|
bugfix |
9
|
|
2023-10-30
|
MGAA-2023-0113 |
freefilesync
|
bugfix |
9
|
|
2023-10-30
|
MGAA-2023-0112 |
qarte
,
python-m3u8
|
bugfix |
8
,
9
|
|
2023-10-30
|
MGAA-2023-0111 |
sugar
|
bugfix |
8
,
9
|
|
2023-10-27
|
MGASA-2023-0305 |
vim
|
security |
8
,
9
|
CVE-2023-5441
,
CVE-2023-5535
|
2023-10-27
|
MGASA-2023-0304 |
apache
|
security |
9
,
8
|
CVE-2023-45802
,
CVE-2023-43622
,
CVE-2023-31122
|
2023-10-27
|
MGASA-2023-0303 |
bind
|
security |
9
|
CVE-2023-3341
,
CVE-2023-4236
|
2023-10-27
|
MGAA-2023-0110 |
pixelorama
|
bugfix |
9
|
|
2023-10-27
|
MGAA-2023-0109 |
godot3
|
bugfix |
9
|
|
2023-10-27
|
MGAA-2023-0108 |
carla
|
bugfix |
9
|
|
2023-10-25
|
MGAA-2023-0107 |
puddletag
|
bugfix |
9
|
|
2023-10-25
|
MGAA-2023-0106 |
mgaonline
|
bugfix |
9
|
|
2023-10-25
|
MGAA-2023-0105 |
bluefish
|
bugfix |
9
|
|
2023-10-24
|
MGASA-2023-0301 |
redis
|
security |
9
|
CVE-2023-45145
|
2023-10-24
|
MGAA-2023-0104 |
efl
|
bugfix |
9
|
|
2023-10-23
|
MGASA-2023-0300 |
libcue
|
security |
8
,
9
|
CVE-2023-43641
|
2023-10-23
|
MGAA-2023-0102 |
amdgpupro-opencl-pal
|
bugfix |
9
|
|
2023-10-23
|
MGAA-2023-0101 |
amdgpupro-opencl-orca
|
bugfix |
9
|
|
2023-10-22
|
MGASA-2023-0299 |
nodejs
,
yarnpkg
|
security |
9
|
CVE-2023-44487
,
CVE-2023-45143
,
CVE-2023-38552
,
CVE-2023-39333
|
2023-10-22
|
MGASA-2023-0298 |
libxml2
|
security |
8
,
9
|
CVE-2023-45322
|
2023-10-22
|
MGASA-2023-0297 |
cadence
|
security |
9
,
8
|
CVE-2023-43782
,
CVE-2023-43783
|
2023-10-22
|
MGASA-2023-0296 |
kernel-linus
|
security |
9
|
CVE-2023-1076
,
CVE-2023-4155
,
CVE-2023-4921
,
CVE-2023-5197
,
CVE-2023-25775
,
CVE-2023-42754
,
CVE-2023-42756
|
2023-10-22
|
MGASA-2023-0295 |
kernel
,
kmod-virtualbox
,
kmod-xtables-addons
|
security |
9
|
CVE-2023-1076
,
CVE-2023-4155
,
CVE-2023-4921
,
CVE-2023-5197
,
CVE-2023-25775
,
CVE-2023-42754
,
CVE-2023-42756
|
2023-10-22
|
MGASA-2023-0294 |
shadow-utils
|
security |
8
,
9
|
CVE-2023-4641
|
2023-10-22
|
MGAA-2023-0100 |
liquidshell
|
bugfix |
9
|
|
2023-10-22
|
MGAA-2023-0099 |
pgmodeler
|
bugfix |
9
|
|
2023-10-22
|
MGAA-2023-0098 |
openipmi
|
bugfix |
9
,
8
|
|
2023-10-20
|
MGASA-2023-0292 |
libxpm
|
security |
9
,
8
|
CVE-2023-43788
,
CVE-2023-43789
|
2023-10-20
|
MGASA-2023-0291 |
ruby-RedCloth
|
security |
8
,
9
|
CVE-2023-31606
|
2023-10-20
|
MGAA-2023-0097 |
backintime
|
bugfix |
9
|
|
2023-10-19
|
MGASA-2023-0290 |
ghostscript
|
security |
9
,
8
|
CVE-2023-43115
|
2023-10-19
|
MGASA-2023-0289 |
chromium-browser-stable
|
security |
9
|
CVE-2023-5218
,
CVE-2023-5487
,
CVE-2023-5484
,
CVE-2023-5475
,
CVE-2023-5483
,
CVE-2023-5481
,
CVE-2023-5476
,
CVE-2023-5474
,
CVE-2023-5479
,
CVE-2023-5485
,
CVE-2023-5478
,
CVE-2023-5477
,
CVE-2023-5486
,
CVE-2023-5473
|
2023-10-19
|
MGAA-2023-0096 |
thunderbird
,
thunderbird-l10n
|
bugfix |
9
|
|
2023-10-19
|
MGAA-2023-0095 |
mgaonline
|
bugfix |
9
,
8
|
|
2023-10-19
|
MGAA-2023-0094 |
xscreensaver
|
bugfix |
9
|
|
2023-10-17
|
MGAA-2023-0093 |
nftables
|
bugfix |
9
|
|
2023-10-17
|
MGAA-2023-0092 |
networkmanager-l2tp
|
bugfix |
9
,
8
|
|
2023-10-17
|
MGAA-2023-0091 |
gnucobol
|
bugfix |
9
|
|
2023-10-17
|
MGAA-2023-0090 |
speech-dispatcher
,
svox-pico
|
bugfix |
9
|
|
2023-10-17
|
MGAA-2023-0089 |
dkms-anbox
|
bugfix |
9
|
|
2023-10-13
|
MGASA-2023-0288 |
curl
|
security |
9
,
8
|
CVE-2023-38545
,
CVE-2023-38546
|
2023-10-13
|
MGASA-2023-0287 |
libx11
|
security |
8
,
9
|
CVE-2023-43785
,
CVE-2023-43786
,
CVE-2023-43787
|
2023-10-13
|
MGAA-2023-0088 |
gscan2pdf
|
bugfix |
9
,
8
|
|
2023-10-13
|
MGAA-2023-0087 |
kodi
|
bugfix |
9
|
|
2023-10-11
|
MGASA-2023-0286 |
glibc
|
security |
9
,
8
|
CVE-2023-4911
|
2023-10-10
|
MGASA-2023-0285 |
firefox
,
firefox-l10n
,
thunderbird
,
thunderbird-l10n
|
security |
9
|
CVE-2023-5169
,
CVE-2023-5171
,
CVE-2023-5176
,
CVE-2023-5217
|
2023-10-10
|
MGASA-2023-0284 |
cups
|
security |
8
,
9
|
CVE-2023-4504
,
CVE-2023-32360
|
2023-10-03
|
MGASA-2023-0283 |
chromium-browser-stable
|
security |
9
|
CVE-2023-4863
,
CVE-2023-4900
,
CVE-2023-4901
,
CVE-2023-4902
,
CVE-2023-4903
,
CVE-2023-4904
,
CVE-2023-4905
,
CVE-2023-4906
,
CVE-2023-4907
,
CVE-2023-4908
,
CVE-2023-4909
,
CVE-2023-4863
,
CVE-2023-4761
,
CVE-2023-4762
,
CVE-2023-4763
,
CVE-2023-4764
,
CVE-2023-5186
,
CVE-2023-5187
,
CVE-2023-5217
|
2023-10-03
|
MGASA-2023-0282 |
libwebp
|
security |
9
,
8
|
CVE-2023-4863
|
2023-10-03
|
MGASA-2023-0281 |
glibc
|
security |
9
|
CVE-2023-5156
|
2023-10-03
|
MGAA-2023-0086 |
systemd
|
bugfix |
9
|
|
2023-10-02
|
MGASA-2023-0280 |
libvpx
|
security |
8
,
9
|
CVE-2023-5217
|
2023-10-01
|
MGAA-2023-0085 |
yt-dlp
|
bugfix |
9
,
8
|
|
2023-10-01
|
MGAA-2023-0084 |
simgear
,
flightgear
,
flightgear-data
|
bugfix |
9
|
|
2023-09-30
|
MGASA-2023-0279 |
libxml2
|
security |
9
,
8
|
CVE-2023-39615
|
2023-09-30
|
MGASA-2023-0278 |
giflib
|
security |
9
,
8
|
CVE-2023-39742
|
2023-09-30
|
MGASA-2023-0276 |
xrdp
|
security |
8
,
9
|
CVE-2023-40184
|
2023-09-30
|
MGASA-2023-0275 |
wireshark
|
security |
9
|
CVE-2023-2906
,
CVE-2023-4511
,
CVE-2023-4512
,
CVE-2023-4513
|
2023-09-30
|
MGASA-2023-0274 |
indent
|
security |
8
,
9
|
CVE-2023--40305
|
2023-09-30
|
MGASA-2023-0273 |
quictls
|
security |
9
|
CVE-2023-2975
,
CVE-2023-3446
,
CVE-2023-3817
|
2023-09-30
|
MGASA-2023-0272 |
java-1.8.0-openjdk
,
java-11-openjdk
,
java-17-openjdk
,
java-latest-openjdk
,
openjfx
|
security |
9
,
8
|
CVE-2023-21930
,
CVE-2023-21954
,
CVE-2023-21967
,
CVE-2023-21939
,
CVE-2023-21938
,
CVE-2023-21937
,
CVE-2023-21968
,
CVE-2023-22045
,
CVE-2023-22049
,
CVE-2023-25193
,
CVE-2023-22006
,
CVE-2023-22036
,
CVE-2023-22044
,
CVE-2023-22041
|
2023-09-30
|
MGASA-2023-0271 |
iperf
|
security |
9
,
8
|
CVE-2023-38403
|
2023-09-30
|
MGAA-2023-0083 |
plasma-workspace
|
bugfix |
9
|
|
2023-09-30
|
MGAA-2023-0082 |
pngcrush
|
bugfix |
9
|
|
2023-09-30
|
MGAA-2023-0081 |
mesa
,
libdrm
|
bugfix |
9
|
|
2023-09-30
|
MGAA-2023-0080 |
rapid-photo-downloader
|
bugfix |
9
|
|
2023-09-30
|
MGAA-2023-0079 |
dkms-rtl8192eu
|
bugfix |
9
|
|
2023-09-30
|
MGAA-2023-0078 |
mariadb
|
bugfix |
9
|
|
2023-09-30
|
MGAA-2023-0077 |
fsarchiver
,
qt-fsarchiver
,
qt-fsarchiver-terminal
|
bugfix |
9
|
|
2023-09-27
|
MGASA-2023-0270 |
glibc
|
security |
9
|
CVE-2023-4806
,
CVE-2023-4527
|
2023-09-27
|
MGASA-2023-0269 |
vim
|
security |
9
,
8
|
CVE-2023-4733
,
CVE-2023-4750
,
CVE-2023-4753
|
2023-09-27
|
MGAA-2023-0075 |
nextcloud-client
|
bugfix |
9
|
|
2023-09-27
|
MGAA-2023-0074 |
mock-core-configs
,
mock-mageia-configs
,
mock
,
python-backoff
|
bugfix |
9
|
|
2023-09-27
|
MGAA-2023-0073 |
menulibre
|
bugfix |
9
|
|
2023-09-24
|
MGASA-2023-0267 |
ghostpcl
|
security |
8
,
9
|
CVE-2023-38560
|
2023-09-24
|
MGASA-2023-0266 |
rootcerts
,
nss
,
firefox
,
firefox-l10n
,
thunderbird
,
thunderbird-l10n
|
security |
9
,
8
|
CVE-2023-3600
,
CVE-2023-4045
,
CVE-2023-4046
,
CVE-2023-4047
,
CVE-2023-4048
,
CVE-2023-4049
,
CVE-2023-4050
,
CVE-2023-4051
,
CVE-2023-4053
,
CVE-2023-4055
,
CVE-2023-4056
,
CVE-2023-4057
,
CVE-2023-4573
,
CVE-2023-4574
,
CVE-2023-4575
,
CVE-2023-4576
,
CVE-2023-4577
,
CVE-2023-4578
,
CVE-2023-4580
,
CVE-2023-4581
,
CVE-2023-4583
,
CVE-2023-4584
,
CVE-2023-4585
,
CVE-2023-4863
|
2023-09-24
|
MGASA-2023-0265 |
libtommath
|
security |
8
,
9
|
CVE-2023-36328
|
2023-09-24
|
MGASA-2023-0264 |
nodejs
,
yarnpkg
|
security |
9
,
8
|
CVE-2023-32002
,
CVE-2023-32006
,
CVE-2023-32559
|
2023-09-24
|
MGASA-2023-0263 |
curl
|
security |
8
,
9
|
CVE-2023-27533
,
CVE-2023-27534
,
CVE-2023-27535
,
CVE-2023-27536
,
CVE-2023-27537
,
CVE-2023-27538
,
CVE-2023-28319
,
CVE-2023-28320
,
CVE-2023-28321
,
CVE-2023-28322
,
CVE-2023-38039
|
2023-09-24
|
MGAA-2023-0072 |
mercurial
|
bugfix |
9
|
|
2023-09-24
|
MGAA-2023-0071 |
php
|
bugfix |
9
|
|
2023-09-15
|
MGAA-2023-0070 |
imagemagick
|
bugfix |
9
|
|
2023-09-15
|
MGAA-2023-0069 |
auto-multiple-choice
|
bugfix |
8
,
9
|
|
2023-09-15
|
MGAA-2023-0068 |
libreoffice
|
bugfix |
9
|
|
2023-09-15
|
MGAA-2023-0067 |
gpicview
,
lxpanel
,
lxrandr
,
lxsession
,
lxtask
,
lxterminal
|
bugfix |
9
|
|
2023-09-11
|
MGASA-2023-0261 |
postgresql11
,
postgresql13
,
postgresql15
|
security |
8
,
9
|
CVE-2023-39417
,
CVE-2023-39418
|
2023-09-11
|
MGASA-2023-0260 |
ghostscript
|
security |
8
,
9
|
CVE-2023-36664
,
CVE-2023-38559
|
2023-09-11
|
MGASA-2023-0259 |
librsvg
|
security |
8
,
9
|
CVE-2023-38633
|
2023-09-11
|
MGASA-2023-0258 |
unrar
|
security |
9
,
8
|
CVE-2023-40477
|
2023-09-11
|
MGASA-2023-0257 |
clamav
|
security |
8
,
9
|
CVE-2023-20197
,
CVE-2023-20212
|
2023-09-11
|
MGASA-2023-0256 |
chromium-browser-stable
|
security |
9
|
CVE-2023-4427
,
CVE-2023-4428
,
CVE-2023-4429
,
CVE-2023-4430
,
CVE-2023-4431
,
CVE-2023-4572
|
2023-09-11
|
MGASA-2023-0255 |
libtiff
|
security |
9
|
CVE-2023-2908
,
CVE-2023-3316
,
CVE-2023-3618
,
CVE-2023-25433
,
CVE-2023-26965
,
CVE-2023-26966
|
2023-09-11
|
MGASA-2023-0254 |
python-pypdf2
|
security |
8
,
9
|
CVE-2023-36810
|
2023-09-11
|
MGASA-2023-0253 |
openssl
|
security |
8
,
9
|
CVE-2023-2975
,
CVE-2023-3446
,
CVE-2023-3817
|
2023-09-11
|
MGAA-2023-0066 |
thunar
|
bugfix |
9
|
|
2023-09-11
|
MGAA-2023-0065 |
boinc-client
|
bugfix |
9
|
|
2023-09-11
|
MGAA-2023-0064 |
grub2
|
bugfix |
9
|
|
2023-09-11
|
MGAA-2023-0063 |
lpairs2
|
bugfix |
9
|
|
2023-09-11
|
MGAA-2023-0062 |
dolphin
|
bugfix |
9
|
|
2023-09-03
|
MGAA-2023-0061 |
darktable
|
bugfix |
9
|
|
2023-09-03
|
MGAA-2023-0060 |
mixxx
|
bugfix |
9
|
|