Here is a roundup of last week's security updates for Linux distributions that address various vulnerabilities across their systems, including AlmaLinux, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux. These updates cover multiple components such as kernel fixes, container tools, and packages like Python-cryptography, GnuTLS, OpenTelemetry-collector, MySQL, and Firefox to improve the overall security of the systems. The vulnerabilities addressed range from potential denial-of-service attacks to arbitrary code execution, with some identified in critical components like the Linux kernel.
AlmaLinux
AlmaLinux has released several security updates to address vulnerabilities in various components. The updates include kernel fixes for AlmaLinux 10 and 9, which resolve issues with drm/vkms, udmabuf, net/sched, and drm/gem. Additionally, container-tools, podman, and kernel updates have been released for AlmaLinux 8, 10, and 9 to address security vulnerabilities. Other components such as GnuTLS, python-cryptography, OpenTelemetry-collector, and MySQL have also received security updates on AlmaLinux systems.
- ALSA-2025:15447: kernel security update (Important)
- ALSA-2025:15429: kernel security update (Important)
- ALSA-2025:15661: kernel security update (Important)
- ALSA-2025:15786: kernel-rt security update (Important)
- ALSA-2025:15904: container-tools:rhel8 security update (Important)
- ALSA-2025:15901: podman security update (Important)
- ALSA-2025:15662: kernel security update (Important)
- ALSA-2025:16115: gnutls security, bug fix, and enhancement update (Moderate)
- ALSA-2025:15874: python-cryptography security update (Moderate)
- ALSA-2025:15887: opentelemetry-collector security update (Moderate)
- ALSA-2025:16046: mysql:8.4 security update (Moderate)
Debian GNU/Linux
Several security advisories have been released by Debian, including updates for Shibboleth Service Provider (shibboleth-sp), Jetty 9 (jetty9), ImageMagick (imagemagick), and others to fix various vulnerabilities. Additionally, updates were issued for Python-Django and Node-SHA.js to address potential security threats in the Django framework and SHA hash functions, respectively. Debian also released updates for Nextcloud-desktop, cJSON, Firefox-ESR, Chromium, Python-Eventlet, Jetty, and OpenVPN to fix multiple vulnerabilities and prevent various types of attacks. These updates are available for different versions of Debian GNU/Linux, including 11 LTS (Bullseye), 12 (Bookworm), and 13 (Trixie).
- ELA-1516-1 imagemagick security update
- [DLA 4300-1] shibboleth-sp security update
- [DLA 4299-1] jetty9 security update
- [DSA 6001-1] cjson security update
- [DLA 4301-1] python-django security update
- [DLA 4302-1] node-sha.js security update
- [DSA 6002-1] node-sha.js security update
- [DLA 4303-1] nextcloud-desktop security update
- [DLA 4304-1] cjson security update
- [DSA 6003-1] firefox-esr security update
- ELA-1517-1 python-eventlet security update
- [DLA 4305-1] firefox-esr security update
- [DSA 6004-1] chromium security update
- [DSA 6005-1] jetty9 security update
- [DSA 6006-1] jetty12 security update
- ELA-1519-1 openvpn security update
- ELA-1518-1 openvpn security update
Fedora Linux
Fedora has released security updates to address various vulnerabilities across multiple versions, including CVE-2025-9810 in Linenoise. Additional updates have been released for packages such as CUPS, Chromium, QEMU, Exiv2, Perl, Firefox, Kea, and Kernel, affecting Fedora versions 41, 42, and 43 Beta. Updates also include fixes for XML parser library expat, virtual machine monitor Xen, and other packages. Additionally, security updates have been released for curl and libssh in Fedora Linux 42 and 43 beta, respectively.
- Fedora 41 Update: linenoise-1.0-9.20200312git97d2850.fc41
- Fedora 42 Update: linenoise-1.0-12.20200312git97d2850.fc42
- Fedora 41 Update: cups-2.4.14-1.fc41
- Fedora 42 Update: perl-Catalyst-Plugin-Session-0.44-1.fc42
- Fedora 42 Update: perl-Plack-Middleware-Session-0.36-1.fc42
- Fedora 42 Update: perl-Catalyst-Authentication-Credential-HTTP-1.019-1.fc42
- Fedora 43 Update: chromium-140.0.7339.127-1.fc43
- Fedora 43 Update: cups-2.4.14-1.fc43
- Fedora 43 Update: qemu-10.1.0-6.fc43
- Fedora 43 Update: exiv2-0.28.6-2.fc43
- Fedora 41 Update: perl-JSON-XS-4.04-1.fc41
- Fedora 42 Update: firefox-143.0-1.fc42
- Fedora 42 Update: perl-JSON-XS-4.04-1.fc42
- Fedora 43 Update: perl-JSON-XS-4.04-1.fc43
- Fedora 43 Update: kea-3.0.1-1.fc43
- Fedora 41 Update: firefox-143.0-1.fc41
- Fedora 41 Update: chromium-140.0.7339.127-1.fc41
- Fedora 41 Update: perl-Cpanel-JSON-XS-4.40-1.fc41
- Fedora 41 Update: gitleaks-8.28.0-1.fc41
- Fedora 41 Update: lemonldap-ng-2.21.3-1.fc41
- Fedora 42 Update: python-pip-24.3.1-5.fc42
- Fedora 42 Update: forgejo-12.0.3-1.fc42
- Fedora 42 Update: perl-Cpanel-JSON-XS-4.40-1.fc42
- Fedora 42 Update: gitleaks-8.28.0-1.fc42
- Fedora 42 Update: lemonldap-ng-2.21.3-1.fc42
- Fedora 43 Update: kernel-6.17.0-0.rc6.49.fc43
- Fedora 43 Update: kernel-headers-6.17.0-0.rc6.49.fc43
- Fedora 43 Update: forgejo-12.0.3-1.fc43
- Fedora 43 Update: gitleaks-8.28.0-1.fc43
- Fedora 43 Update: lemonldap-ng-2.21.3-1.fc43
- Fedora 42 Update: expat-2.7.2-1.fc42
- Fedora 42 Update: xen-4.19.3-4.fc42
- Fedora 42 Update: gh-2.79.0-1.fc42
- Fedora 41 Update: gh-2.79.0-1.fc41
- Fedora 42 Update: curl-8.11.1-6.fc42
- Fedora 43 Update: libssh-0.11.3-1.fc43
Oracle Linux
Oracle has released security updates for various versions of Oracle Linux, focusing on issues with linux-firmware and cups. The company has also released updates for libarchive on Oracle Linux 7 and podman on Oracle Linux 9, as well as kernel updates for Oracle Linux 8 and 10. Additionally, important security updates have been released for grub2 on Oracle Linux 10 and Firefox on Oracle Linux 9. These updates aim to address various issues and improve the overall security of Oracle Linux.
- ELBA-2025-12885 Oracle Linux 10 linux-firmware bug fix and enhancement update
- ELBA-2025-10697 Oracle Linux 9 linux-firmware bug fix update
- ELSA-2025-15702 Important: Oracle Linux 8 cups security update
- ELBA-2025-8412 Oracle Linux 8 linux-firmware bug fix update
- ELBA-2025-14555 Oracle Linux 8 linux-firmware bug fix and enhancement update
- ELBA-2025-11038 Oracle Linux 8 linux-firmware bug fix and enhancement update
- ELSA-2025-14828 Important: Oracle Linux 7 libarchive security update
- ELSA-2025-15785 Important: Oracle Linux 8 kernel security update
- ELBA-2025-15785-1 Oracle Linux 8 kernel bug fix update
- ELSA-2025-15900 Important: Oracle Linux 9 podman security update
- ELSA-2025-15874 Moderate: Oracle Linux 9 python-cryptography security update
- ELSA-2025-15740 Moderate: Oracle Linux 9 kernel security update
- ELEA-2025-15898 Oracle Linux 9 nodejs:22 bug fix and enhancement update
- ELBA-2025-15897 Oracle Linux 9 evolution bug fix and enhancement update
- ELBA-2025-15896 Oracle Linux 9 stalld bug fix and enhancement update
- ELBA-2025-15895 Oracle Linux 9 libinput bug fix and enhancement update
- ELBA-2025-15894 Oracle Linux 9 libwacom bug fix and enhancement update
- ELBA-2025-15893 Oracle Linux 9 libvirt bug fix and enhancement update
- ELBA-2025-15892 Oracle Linux 9 xorg-x11-drv-wacom bug fix and enhancement update
- ELBA-2025-15891 Oracle Linux 9 dnsmasq bug fix and enhancement update
- ELBA-2025-15890 Oracle Linux 9 gnome-control-center bug fix and enhancement update
- ELBA-2025-15888 Oracle Linux 9 fence-agents bug fix and enhancement update
- ELBA-2025-15886 Oracle Linux 9 mesa bug fix and enhancement update
- ELBA-2025-15885 Oracle Linux 9 qemu-kvm bug fix and enhancement update
- ELBA-2025-15884 Oracle Linux 9 ipa bug fix and enhancement update
- ELBA-2025-15883 Oracle Linux 9 ostree bug fix and enhancement update
- ELBA-2025-15882 Oracle Linux 9 rust-coreos-installer bug fix and enhancement update
- ELBA-2025-15880 Oracle Linux 9 sudo bug fix and enhancement update
- ELBA-2025-15879 Oracle Linux 9 NetworkManager bug fix and enhancement update
- ELBA-2025-15878 Oracle Linux 9 linux-firmware bug fix and enhancement update
- ELBA-2025-15877 Oracle Linux 9 systemd bug fix and enhancement update
- ELBA-2025-15876 Oracle Linux 9 opencryptoki bug fix and enhancement update
- ELBA-2025-15875 Oracle Linux 9 gnome-shell and gsettings-desktop-schemas bug fix and enhancement update
- ELSA-2025-15901 Important: Oracle Linux 10 podman security update
- ELSA-2025-15662 Important: Oracle Linux 10 kernel security update
- ELSA-2025-16154 Moderate: Oracle Linux 10 grub2 security update
- ELBA-2025-20598 Oracle Linux 9 Unbreakable Enterprise kernel bug fix update
- ELSA-2025-16108 Important: Oracle Linux 9 firefox security update
- ELSA-2025-16046 Moderate: Oracle Linux 9 mysql:8.4 security update
- ELEA-2025-16048 Oracle Linux 9 mysql-selinux bug fix and enhancement update
- ELBA-2025-15889 Oracle Linux 9 bind9.18 bug fix and enhancement update
- ELBA-2025-15881 Oracle Linux 9 kmod-kvdo bug fix and enhancement update
- ELBA-2025-20598 Oracle Linux 9 Unbreakable Enterprise kernel bug fix update
- ELBA-2025-20598 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update
- ELSA-2025-15904 Important: Oracle Linux 8 container-tools:rhel8 security update
Red Hat Enterprise Linux
Red Hat Enterprise Linux (RHEL) users have access to multiple security updates from Red Hat. These updates include fixes for various packages such as AIDE, WebkitGTK4, mod_http2, Python-Requests, kernel, Python, and MySQL, among others. The updates have been rated as having a moderate or important security impact by Red Hat, with some addressing critical vulnerabilities. Users of RHEL versions 7 to 10 can benefit from these security updates to ensure the security and stability of their systems.
- RHSA-2025:15728: Important: aide security update
- RHSA-2025:15729: Important: webkitgtk4 security update
- RHSA-2025:15727: Moderate: mod_http2 security update
- RHSA-2025:15723: Moderate: python-requests security update
- RHSA-2025:15726: Moderate: mod_http2 security update
- RHSA-2025:15724: Moderate: python3.9 security update
- RHSA-2025:15725: Moderate: mod_http2 security update
- RHSA-2025:15782: Moderate: kernel security update
- RHSA-2025:15786: Important: kernel-rt security update
- RHSA-2025:15785: Important: kernel security update
- RHSA-2025:15740: Moderate: kernel security update
- RHSA-2025:15900: Important: podman security update
- RHSA-2025:15901: Important: podman security update
- RHSA-2025:15887: Moderate: opentelemetry-collector security update
- RHSA-2025:15874: Moderate: python-cryptography security update
- RHSA-2025:15828: Important: updated web-terminal/tooling container image
- RHSA-2025:15827: Important: updated web-terminal/tooling container image
- RHSA-2025:15814: Important: Red Hat Product OCP Tools 4.17 OpenShift Jenkins security update
- RHSA-2025:15816: Important: Red Hat Product OCP Tools 4.14 OpenShift Jenkins security update
- RHSA-2025:15817: Important: Red Hat Product OCP Tools 4.15 OpenShift Jenkins security update
- RHSA-2025:15812: Important: Red Hat Product OCP Tools 4.19 OpenShift Jenkins security update
- RHSA-2025:15811: Important: Red Hat Product OCP Tools 4.16 OpenShift Jenkins security update
- RHSA-2025:15810: Important: Red Hat Product OCP Tools 4.18 OpenShift Jenkins security update
- RHSA-2025:15815: Important: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update
- RHSA-2025:15813: Important: Red Hat Product OCP Tools 4.12 OpenShift Jenkins security update
- RHSA-2025:15800: Moderate: python3.9 security update
- RHSA-2025:15798: Important: kpatch-patch-5_14_0-570_17_1 and kpatch-patch-5_14_0-570_39_1 security update
- RHSA-2025:15956: Important: udisks2 security update
- RHSA-2025:15932: Important: kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, kpatch-patch-5_14_0-427_55_1, kpatch-patch-5_14_0-427_68_2, and kpatch-patch-5_14_0-427_84_1 secur ...
- RHSA-2025:15933: Important: kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, kpatch-patch-5_14_0-70_132_1, and kpatch-patch-5_14_0-70_144_1 secur ...
- RHSA-2025:15931: Important: kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_134_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 se ...
- RHSA-2025:15921: Important: kpatch-patch-4_18_0-553_16_1, kpatch-patch-4_18_0-553_30_1, kpatch-patch-4_18_0-553_40_1, kpatch-patch-4_18_0-553_53_1, and kpatch-patch-4_18_0-553_72_1 secur ...
- RHSA-2025:15904: Important: container-tools:rhel8 security update
- RHSA-2025:15968: Moderate: python3 security update
- RHSA-2025:16021: Important: udisks2 security update
- RHSA-2025:16016: Moderate: python3.11 security update
- RHSA-2025:16012: Moderate: python3.11 security update
- RHSA-2025:16008: Important: kpatch-patch-4_18_0-477_107_1, kpatch-patch-4_18_0-477_67_1, kpatch-patch-4_18_0-477_81_1, kpatch-patch-4_18_0-477_89_1, and kpatch-patch-4_18_0-477_97_1 secu ...
- RHSA-2025:16031: Moderate: python3.11 security update
- RHSA-2025:16046: Moderate: mysql:8.4 security update
- RHSA-2025:16045: Important: kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, kpatch-patch-4_18_0-372_137_1, kpatch-patch-4_18_0-372_145_1, and kpatch-patch-4_18_0-372_158_1 ...
- RHSA-2025:16101: Important: Multicluster Engine for Kubernetes 2.8.3 security updates and bug fixes
- RHSA-2025:16090: Important: udisks2 security update
- RHSA-2025:16062: Moderate: python39:3.9 security update
- RHSA-2025:16109: Important: firefox security update
- RHSA-2025:16099: Important: postgresql security update
- RHSA-2025:16106: Important: udisks2 security update
- RHSA-2025:16125: Important: udisks2 security update
- RHSA-2025:16122: Important: udisks2 security update
- RHSA-2025:16121: Important: udisks2 security update
- RHSA-2025:16116: Moderate: gnutls security, bug fix, and enhancement update
- RHSA-2025:16118: Moderate: python39:3.9 security update
- RHSA-2025:16117: Moderate: python3 security update
- RHSA-2025:16115: Moderate: gnutls security, bug fix, and enhancement update
- RHSA-2025:16113: Important: Red Hat Advanced Cluster Management 2.13.4 bug fixes and container updates
- RHSA-2025:16108: Important: firefox security update
- RHSA-2025:16086: Moderate: mysql security update
- RHSA-2025:16078: Moderate: python39:3.9 security update
- RHSA-2025:16154: Moderate: grub2 security update
- RHSA-2025:16153: Moderate: python3 security update
- RHSA-2025:16152: Moderate: python3.9 security update
- RHSA-2025:16151: Moderate: python3 security update
- RHSA-2025:15672: Important: OpenShift Container Platform 4.13.60 bug fix and security update
- RHSA-2025:16046: Moderate: mysql:8.4 security update
- RHSA-2025:16130: Important: udisks2 security update
- RHSA-2025:16157: Important: thunderbird security update
- RHSA-2025:16156: Important: thunderbird security update
Slackware Linux
The Slackware Linux Security Team has released updated packages to address security issues in three applications. The affected applications are expat, Mozilla Firefox, and Mozilla Thunderbird. These new packages are available for Slackware 15 users. The updates aim to resolve any existing security vulnerabilities in these applications.
SUSE Linux
Multiple security updates have been released for SUSE Linux, addressing vulnerabilities across various packages and components such as the Linux Kernel, Java applications, CUPS, Cargo, and others. The updates include patches for different versions of Java, live patches for the Linux Kernel, and fixes for specific vulnerabilities in other packages like krb5, PCP, RabbitMQ Server, and more. SUSE has also released security updates for various packages including nginx, raptor, Nvidia-Open-Driver, Firefox, and tkimg, among others.
- SUSE-SU-2025:03207-1: important: Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP5)
- SUSE-SU-2025:03212-1: important: Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP6)
- SUSE-SU-2025:03210-1: important: Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP6)
- SUSE-SU-2025:03208-1: important: Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP5)
- SUSE-SU-2025:03214-1: important: Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6)
- SUSE-SU-2025:03209-1: important: Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6)
- SUSE-SU-2025:03213-1: important: Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6)
- openSUSE-SU-2025:0353-1: important: Security update for java-17-openj9
- openSUSE-SU-2025:0351-1: important: Security update for java-11-openj9
- openSUSE-SU-2025:0354-1: important: Security update for java-17-openj9
- SUSE-SU-2025:03224-1: important: Security update for java-1_8_0-openjdk
- SUSE-SU-2025:03217-1: important: Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6)
- SUSE-SU-2025:03222-1: important: Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7)
- SUSE-SU-2025:03223-1: important: Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP6)
- SUSE-SU-2025:03225-1: important: Security update for cups-filters
- openSUSE-SU-2025:15552-1: moderate: cargo-packaging-1.3.0+0-2.1 on GA media
- openSUSE-SU-2025:15551-1: moderate: cargo-c-0.10.3~git0.ee7d7ef-4.1 on GA media
- openSUSE-SU-2025:15553-1: moderate: kernel-devel-6.16.7-1.1 on GA media
- openSUSE-SU-2025:15550-1: moderate: cargo-audit-0.21.2~git0.18e58c2-2.1 on GA media
- SUSE-SU-2025:03227-1: moderate: Security update for krb5
- SUSE-SU-2025:03233-1: important: Security update for pcp
- SUSE-SU-2025:03226-1: important: Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP6)
- SUSE-SU-2025:03235-1: important: Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6)
- SUSE-SU-2025:03234-1: moderate: Security update for rabbitmq-server313
- SUSE-SU-2025:03237-1: important: Security update for libavif
- openSUSE-SU-2025:0356-1: moderate: Security update for onefetch
- SUSE-SU-2025:03243-1: moderate: Security update for nginx
- SUSE-SU-2025:03244-1: moderate: Security update for raptor
- SUSE-SU-2025:03247-1: important: Security update for nvidia-open-driver-G06-signed
- openSUSE-SU-2025:15555-1: moderate: firefox-esr-140.3.0-1.1 on GA media
- openSUSE-SU-2025:15556-1: moderate: tkimg-2.1.0-1.1 on GA media
- SUSE-SU-2025:03260-1: moderate: Security update for net-tools
- SUSE-SU-2025:03261-1: important: Security update for cups
- SUSE-SU-2025:03262-1: important: Security update for java-1_8_0-ibm
- SUSE-SU-2025:03268-1: important: Security update for curl
- SUSE-SU-2025:03269-1: moderate: Security update for bluez
- SUSE-SU-2025:03267-1: important: Security update for curl
- SUSE-SU-2025:03270-1: moderate: Security update for krb5
- openSUSE-SU-2025:0366-1: moderate: Security update for shadowsocks-v2ray-plugin
- openSUSE-SU-2025:0365-1: moderate: Security update for shadowsocks-v2ray-plugin
- openSUSE-SU-2025:0364-1: moderate: Security update for yt-dlp
- openSUSE-SU-2025:15559-1: moderate: element-web-1.11.112-1.1 on GA media
- SUSE-SU-2025:03272-1: important: Security update for the Linux Kernel
- SUSE-SU-2025:03271-1: moderate: Security update for busybox, busybox-links
- openSUSE-SU-2025:15562-1: moderate: cups-2.4.14-1.1 on GA media
- SUSE-SU-2025:03280-1: low: Security update for cairo
- SUSE-SU-2025:03281-1: low: Security update for cmake
- SUSE-SU-2025:03283-1: important: Security update for the Linux Kernel
- openSUSE-SU-2025:0367-1: important: Security update for chromium
- openSUSE-SU-2025:0368-1: important: Security update for chromium
- SUSE-SU-2025:03277-1: moderate: Security update for bluez
- SUSE-SU-2025:03274-1: moderate: Security update for frr
- SUSE-SU-2025:03275-1: moderate: Security update for mariadb
- SUSE-SU-2025:03276-1: moderate: Security update for mariadb
- SUSE-SU-2025:03278-1: important: Security update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-contai ...
- openSUSE-SU-2025:15566-1: moderate: govulncheck-vulndb-0.0.20250918T182144-1.1 on GA media
- openSUSE-SU-2025:15565-1: moderate: MozillaFirefox-143.0-1.1 on GA media
Ubuntu Linux
Ubuntu has released several security notices (USN) to address vulnerabilities in various packages, including SQLite, JSON-XS, Vim, and RubyGems. Multiple kernel-related security notices have been issued by Ubuntu, affecting different releases such as Ubuntu 20.04 LTS, 18, and 22.04 LTS. Additionally, vulnerabilities were found in OpenJPEG, ImageMagick, and the Linux kernel, which could be exploited to cause a denial of service or execute arbitrary code. Various Linux kernel versions have been discovered with security vulnerabilities affecting systems from providers like Oracle Cloud, AWS, GCP, and Raspberry Pi.
- [USN-7750-1] JSON-XS vulnerability
- [USN-7751-1] SQLite vulnerability
- [USN-7749-1] Cpanel-JSON-XS vulnerability
- [USN-7748-1] Vim vulnerabilities
- [USN-7747-1] RubyGems vulnerability
- [USN-7754-2] Linux kernel (FIPS) vulnerabilities
- [USN-7754-1] Linux kernel vulnerabilities
- [USN-7753-1] xmltodict vulnerability
- [USN-7752-1] libyang vulnerabilities
- [USN-7755-1] Linux kernel vulnerabilities
- [USN-7722-2] Linux kernel vulnerability
- [USN-7755-2] Linux kernel (FIPS) vulnerabilities
- [USN-7757-1] OpenJPEG vulnerabilities
- [USN-7756-1] ImageMagick vulnerabilities
- [USN-7726-5] Linux kernel (Azure) vulnerabilities
- [USN-7758-4] Linux kernel (Oracle) vulnerability
- [USN-7758-3] Linux kernel (Real-time) vulnerability
- [USN-7758-2] Linux kernel vulnerability
- [USN-7758-1] Linux kernel vulnerability