Here is a roundup of last week's security updates for several Linux distributions, including AlmaLinux, Debian GNU/Linux, Fedora Linux, Oracle Linux, Red Hat Enterprise Linux, Rocky Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux, which have released security updates to address vulnerabilities in various packages. The updates range from moderate to important severity and affect packages such as the kernel, webkit2gtk3, libssh, Firefox, OpenSSL, and others, resolving issues like integer overflow, use-after-free bugs, privilege escalation, denial of service, and remote code execution. Users are advised to apply these security updates to ensure the stability and security of their systems, with some distributions providing detailed severity ratings through the Common Vulnerability Scoring System (CVSS) base score.
AlmaLinux
AlmaLinux has released several security updates to address vulnerabilities in various packages. The updates include patches for iputils, open-vm-tools, libtiff3, and vim, which resolve issues such as integer overflow and use-after-free bugs. Additionally, updates have been released for the kernel, webkit2gtk3, libsoup3, and libssh, which fix vulnerabilities affecting HID, eventpoll, ALSA, crypto, and sftp_handle() components. The severity of these updates ranges from moderate to important, indicating a significant risk if left unpatched.
- ALSA-2025:17558: iputils security update (Moderate)
- ALSA-2025:17428: open-vm-tools security update (Important)
- ALSA-2025:17675: compat-libtiff3 security update (Important)
- ALSA-2025:17715: vim security update (Moderate)
- ALSA-2025:17797: kernel security update (Moderate)
- ALSA-2025:17802: webkit2gtk3 security update (Important)
- ALSA-2025:17812: kernel-rt security update (Moderate)
- ALSA-2025:17913: vim security update (Moderate)
- ALSA-2025:17742: vim security update (Moderate)
- ALSA-2025:17760: kernel security update (Moderate)
- ALSA-2025:18183: libsoup3 security update (Important)
- ALSA-2025:18275: libssh security update (Moderate)
- ALSA-2025:17776: kernel security update (Moderate)
- ALSA-2025:18231: libssh security update (Moderate)
Debian GNU/Linux
Debian has released several security updates to address vulnerabilities in various packages, including the Linux kernel, libfcgi, ghostscript, Distro-Info, HTTPS-Everywhere, Horde, Intel-Microcode, QEMU, Firefox, LibXML, and more. These updates affect different versions of Debian GNU/Linux, including Bullseye LTS, Bookworm, and Trixie. The vulnerabilities addressed in these updates include privilege escalation, denial of service, information leaks, remote code execution, and null pointer dereferences. Users are advised to apply the security updates to ensure the stability and security of their systems.
- [DLA 4328-1] linux-6.1 security update
- [DLA 4327-1] linux security update
- [DLA 4329-1] libfcgi security update
- ELA-1538-1 libfcgi security update
- [DLA 4330-1] ghostscript security update
- [DLA 4332-1] distro-info-data database update
- [DLA 4331-1] https-everywhere security update
- [DLA 4333-1] php-horde-css-parser security update
- ELA-1539-1 distro-info-data database update
- ELA-18-1 intel-microcode security update
- ELA-1540-1 qemu security update
- [DSA 6025-1] firefox-esr security update
- ELA-1542-1 libxml2 security update
- ELA-1541-1 php-horde-css-parser security update
- [DSA 6026-1] chromium security update
- ELA-1543-1 linux-6.1 security update
- [DLA 4334-1] pgpool2 security update
- ELA-1544-1 linux-5.10 security update
- [DLA 4335-1] firefox-esr security update
- [DLA 4336-1] sysstat security update
- [DLA 4337-1] svgpp security update
- [DSA 6028-1] lxd security update
- [DSA 6027-1] incus security update
- [DLA 4338-1] pgagent security update
Fedora Linux
Security updates have been released for Fedora Linux versions 41 and 42, addressing various vulnerabilities in packages such as Python, OpenSSL, podman-related tools, and Apache HTTP Server (httpd). Additionally, updates have been made available for several other packages, including Firefox, MinGW, Fetchmail, and qt5-qtsvg, which provides support for rendering SVG on Fedora systems. The updates aim to improve the security and stability of Fedora Linux by addressing potential vulnerabilities and bug fixes. Fedora 42 has also received updates to its Python versions (3.9, 3.10, and 3.11) that address specific security vulnerabilities.
- Fedora 41 Update: python3.12-3.12.12-1.fc41
- Fedora 41 Update: python3.9-3.9.24-1.fc41
- Fedora 41 Update: python3.10-3.10.19-1.fc41
- Fedora 41 Update: python3.11-3.11.14-1.fc41
- Fedora 41 Update: openssl-3.2.6-2.fc41
- Fedora 41 Update: mingw-poppler-24.02.0-6.fc41
- Fedora 41 Update: prometheus-podman-exporter-1.19.0-1.fc41
- Fedora 41 Update: valkey-8.0.6-1.fc41
- Fedora 41 Update: podman-tui-1.9.0-1.fc41
- Fedora 41 Update: skopeo-1.20.0-3.fc41
- Fedora 42 Update: mingw-poppler-24.08.0-6.fc42
- Fedora 42 Update: valkey-8.0.6-1.fc42
- Fedora 42 Update: prometheus-podman-exporter-1.19.0-1.fc42
- Fedora 42 Update: podman-tui-1.9.0-1.fc42
- Fedora 42 Update: cef-140.1.15^chromium140.0.7339.207-3.fc42
- Fedora 42 Update: qt5-qtsvg-5.15.17-2.fc42
- Fedora 42 Update: mingw-exiv2-0.28.7-1.fc42
- Fedora 42 Update: inih-62-1.fc42
- Fedora 42 Update: rust-prometheus_exporter-0.8.5-5.fc42
- Fedora 42 Update: rust-maxminddb-0.26.0-1.fc42
- Fedora 42 Update: rust-protobuf-parse-3.7.2-1.fc42
- Fedora 42 Update: rust-protobuf-support-3.7.2-1.fc42
- Fedora 42 Update: rust-prometheus-0.14.0-1.fc42
- Fedora 42 Update: rust-protobuf-3.7.2-1.fc42
- Fedora 42 Update: rust-protobuf-codegen-3.7.2-1.fc42
- Fedora 42 Update: rust-monitord-exporter-0.4.1-6.fc42
- Fedora 42 Update: mirrorlist-server-3.0.8-1.fc42
- Fedora 43 Update: rust-protobuf-codegen-3.7.2-1.fc43
- Fedora 43 Update: rust-protobuf-support-3.7.2-1.fc43
- Fedora 43 Update: rust-protobuf-3.7.2-1.fc43
- Fedora 43 Update: rust-protobuf-parse-3.7.2-1.fc43
- Fedora 43 Update: rust-monitord-exporter-0.4.1-6.fc43
- Fedora 43 Update: rust-prometheus_exporter-0.8.5-5.fc43
- Fedora 43 Update: rust-prometheus-0.14.0-1.fc43
- Fedora 43 Update: rust-maxminddb-0.26.0-1.fc43
- Fedora 43 Update: mirrorlist-server-3.0.8-1.fc43
- Fedora 41 Update: httpd-2.4.64-1.fc41
- Fedora 42 Update: firefox-144.0-3.fc42
- Fedora 42 Update: mingw-qt6-qtsvg-6.9.2-2.fc42
- Fedora 42 Update: mingw-qt5-qtsvg-5.15.17-3.fc42
- Fedora 42 Update: mingw-python3-3.11.14-1.fc42
- Fedora 42 Update: runc-1.3.2-1.fc42
- Fedora 42 Update: fetchmail-6.5.6-1.fc42
- Fedora 41 Update: mingw-qt6-qtsvg-6.8.3-2.fc41
- Fedora 41 Update: mingw-qt5-qtsvg-5.15.17-3.fc41
- Fedora 41 Update: mingw-python3-3.11.14-1.fc41
- Fedora 41 Update: runc-1.3.2-1.fc41
- Fedora 41 Update: fetchmail-6.5.6-1.fc41
- Fedora 42 Update: python3.9-3.9.24-1.fc42
- Fedora 42 Update: python3.10-3.10.19-1.fc42
- Fedora 42 Update: python3.11-3.11.14-1.fc42
- Fedora 42 Update: mingw-binutils-2.43.1-5.fc42
- Fedora 42 Update: complyctl-0.1.0-1.fc42
- Fedora 42 Update: suricata-7.0.12-1.fc42
Oracle Linux
Oracle has released security updates for various versions of its Linux distributions, including Oracle Linux 8, 7, 9, and 10. The updates address vulnerabilities in packages such as the kernel, webkit2gtk3, gnutls, vim, nodejs, and pki-deps. In addition to these security patches, Oracle has also released bug fixes for other components like systemd, mcelog, and scap-security-guide. These updates are available for various versions of Oracle Linux, including 7, 8, 9, and 10.
- ELBA-2025-20661 Oracle Linux 8 oVirt 4.5 ovirt-engine bug fix update
- ELSA-2025-20663 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELSA-2025-20663 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
- ELSA-2025-17802 Important: Oracle Linux 8 webkit2gtk3 security update
- ELSA-2025-17715 Moderate: Oracle Linux 8 vim security update
- ELSA-2025-17415 Moderate: Oracle Linux 8 gnutls security, bug fix, and enhancement update
- ELEA-2025-17427 Oracle Linux 8 nodejs:20 bug fix and enhancement update
- ELBA-2025-17425 Oracle Linux 8 pki-deps:10.6 bug fix and enhancement update
- ELBA-2025-20651 Oracle Linux 9 kexec-tools bug fix update
- ELSA-2025-20663 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELBA-2025-20659 Oracle Linux 8 oracle-ai-database-preinstall-26ai bug fix update
- ELSA-2025-17742 Moderate: Oracle Linux 9 vim security update
- ELBA-2025-20658 Oracle Linux 9 oracle-ai-database-preinstall-26ai bug fix update
- ELSA-2025-17776 Moderate: Oracle Linux 10 kernel security update
- ELBA-2025-17897 Oracle Linux 10 389-ds-base bug fix and enhancement update
- ELSA-2025-20662 Important: Unbreakable Enterprise kernel security update
- ELSA-2025-17913 Moderate: Oracle Linux 10 vim security update
- ELBA-2025-16917 Oracle Linux 10 scap-security-guide bug fix and enhancement update
- ELBA-2025-20668 Oracle Linux 10 mcelog bug fix update
- ELSA-2025-20662 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELSA-2025-20716 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELSA-2025-17760 Moderate: Oracle Linux 9 kernel security update
- ELBA-2025-18065 Oracle Linux 9 nmstate bug fix and enhancement update
- ELBA-2025-20664 Oracle Linux 9 systemd bug fix update
- ELBA-2025-17898 Oracle Linux 9 389-ds-base bug fix and enhancement update
- ELSA-2025-20716 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
- ELBA-2025-20668 Oracle Linux 9 mcelog bug fix update
- ELSA-2025-20716 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
- ELBA-2025-20668 Oracle Linux 8 mcelog bug fix update
- ELSA-2025-17797 Moderate: Oracle Linux 8 kernel security update
- ELSA-2025-17054 Important: Oracle Linux 7 cups security update
- ELSA-2025-16313 Important: Oracle Linux 7 ImageMagick security update
Red Hat Enterprise Linux
Red Hat Enterprise Linux (RHEL) versions 8 and 9 have received several security updates to address vulnerabilities in packages such as kernel, vim, webkit2gtk3, and compat-libtiff3. These updates aim to fix security issues rated as moderate or important, with some also addressing bugs and adding enhancements. RHEL versions 8 and 10, as well as Red Hat OpenShift Container Platform release 4.12.81, have all received security updates from Red Hat in recent releases. The updates cover various products including kernel, vim, Camel Quarkus, webkit2gtk3, and more, with some having a moderate or important security impact.
- RHSA-2025:17760: Moderate: kernel security update
- RHSA-2025:17742: Moderate: vim security update
- RHSA-2025:17743: Important: webkit2gtk3 security update
- RHSA-2025:17741: Important: webkit2gtk3 security update
- RHSA-2025:17739: Important: compat-libtiff3 security update
- RHSA-2025:17740: Important: compat-libtiff3 security update
- RHSA-2025:17738: Important: compat-libtiff3 security update
- RHSA-2025:17734: Important: kernel security update
- RHSA-2025:17735: Important: kernel-rt security update
- RHSA-2025:17776: Moderate: kernel security update
- RHSA-2025:17797: Moderate: kernel security update
- RHSA-2025:17802: Important: webkit2gtk3 security update
- RHSA-2025:17896: Important: kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_134_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 se ...
- RHSA-2025:17807: Important: webkit2gtk3 security update
- RHSA-2025:17812: Moderate: kernel-rt security update
- RHSA-2025:17958: Moderate: kernel security update
- RHSA-2025:17913: Moderate: vim security update
- RHSA-2025:18043: Moderate: kernel security update
- RHSA-2025:18028: Important: Red Hat Build of Apache Camel 4.10.7 for Spring Boot release.
- RHSA-2025:17563: Moderate: Red Hat build of Quarkus 3.20.3 release and security update
- RHSA-2025:18076: Moderate: Red Hat Build of Apache Camel 4.10 for Quarkus 3.20 update is now available (RHBQ 3.20.3.GA)
- RHSA-2025:18054: Moderate: kernel security update
- RHSA-2025:18098: Moderate: kernel-rt security update
- RHSA-2025:18097: Important: webkit2gtk3 security update
- RHSA-2025:18070: Important: webkit2gtk3 security update
- RHSA-2025:18183: Important: libsoup3 security update
- RHSA-2025:18151: Important: .NET 9.0 security update
- RHSA-2025:18155: Important: firefox security update
- RHSA-2025:18150: Important: .NET 9.0 security update
- RHSA-2025:18153: Important: .NET 9.0 security update
- RHSA-2025:18152: Important: .NET 8.0 security update
- RHSA-2025:18149: Important: .NET 8.0 security update
- RHSA-2025:18154: Important: firefox security update
- RHSA-2025:18148: Important: .NET 8.0 security update
- RHSA-2025:17669: Moderate: OpenShift Container Platform 4.12.81 packages and security update
- RHSA-2025:18231: Moderate: libssh security update
- RHSA-2025:18256: Important: .NET 8.0 security update
- RHSA-2025:18255: Important: Red Hat build of Keycloak 26.0.16 Update
- RHSA-2025:18254: Important: Red Hat build of Keycloak 26.0.16 Images Update
- RHSA-2025:18275: Moderate: libssh security update
Rocky Linux
Multiple security updates are available for various packages on Rocky Linux 8, including Vim to address a moderate-level vulnerability. Additionally, kernel security updates have been released, affecting both the regular kernel and kernel-rt packages, with ratings as moderate. For Rocky Linux 10 and 9, several important security patches are available, impacting packages such as .NET, Firefox, LibSSH, and others. These updates aim to improve system security by addressing potential vulnerabilities and providing a detailed severity rating for each issue through the Common Vulnerability Scoring System (CVSS) base score.
- RLSA-2025:17715: Moderate: vim security update
- RLSA-2025:17802: Important: webkit2gtk3 security update
- RLSA-2025:17812: Moderate: kernel-rt security update
- RLSA-2025:17797: Moderate: kernel security update
- RLSA-2025:18152: Important: .NET 8.0 security update
- RLSA-2025:18153: Important: .NET 9.0 security update
- RLSA-2025:18154: Important: firefox security update
- RLSA-2025:17776: Moderate: kernel security update
- RLSA-2025:18231: Moderate: libssh security update
- RLSA-2025:17913: Moderate: vim security update
- RLSA-2025:18183: Important: libsoup3 security update
- RLSA-2025:18151: Important: .NET 9.0 security update
- RLSA-2025:17760: Moderate: kernel security update
- RLSA-2025:18275: Moderate: libssh security update
- RLSA-2025:17558: Moderate: iputils security update
- RLSA-2025:17742: Moderate: vim security update
- RLSA-2025:18149: Important: .NET 8.0 security update
- RLSA-2025:18155: Important: firefox security update
- RLSA-2025:12280: Important: jackson-annotations, jackson-core, jackson-databind, jackson-jaxrs-providers, and jackson-modules-base security update
- RLSA-2025:17428: Important: open-vm-tools security update
Slackware Linux
Several updates are available for Slackware to fix security issues, including new packages for Mozilla Thunderbird and Firefox, Samba, libarchive and SQLite. These updates address various vulnerabilities such as uninitialized memory disclosure, command injection, out-of-boundary access, and memory corruption issues. Additionally, an update is also available for the stunnel package, which fixes a vulnerability that could lead to unintended configurations when using service-level multivalued options with global defaults. The details of these security fixes are available through links provided by the Slackware Linux Security Team.
- mozilla-thunderbird (SSA:2025-287-02)
- mozilla-firefox (SSA:2025-287-01)
- samba (SSA:2025-288-01)
- libarchive (SSA:2025-290-01)
- sqlite (SSA:2025-290-02)
- stunnel (SSA:2025-291-01)
SUSE Linux
SUSE Linux has released several security updates to address vulnerabilities in various software packages. These updates include fixes for the Linux kernel, as well as other packages such as Docker, Go, Podman, OpenSSL, HAProxy, libxslt, qt6-base, samba, squid, and more. The updates are available for different service packs of SLE 15, including SP3, SP4, and SP5. The security patches aim to secure network file sharing, authentication, and other critical functionalities in SUSE Linux systems.
- SUSE-SU-2025:03545-1: important: Security update for docker-stable
- SUSE-SU-2025:03543-1: important: Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP4)
- SUSE-SU-2025:03541-1: important: Security update for the Linux Kernel (Live Patch 37 for SLE 15 SP4)
- SUSE-SU-2025:03552-1: important: Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP4)
- SUSE-SU-2025:03547-1: important: Security update for go1.25
- SUSE-SU-2025:03551-1: important: Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP4)
- SUSE-SU-2025:03554-1: important: Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP5)
- SUSE-SU-2025:03550-1: important: Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP4)
- SUSE-SU-2025:03548-1: important: Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP4)
- SUSE-SU-2025:03553-1: important: Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5)
- SUSE-SU-2025:03555-1: important: Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP5)
- SUSE-SU-2025:03561-1: important: Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP5)
- SUSE-SU-2025:03557-1: important: Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5)
- SUSE-SU-2025:03562-1: important: Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP5)
- SUSE-SU-2025:03566-1: important: Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP6)
- SUSE-SU-2025:03567-1: important: Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6)
- SUSE-SU-2025:03559-1: important: Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP5)
- SUSE-SU-2025:03563-1: important: Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6)
- SUSE-SU-2025:03569-1: important: Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP6)
- SUSE-SU-2025:03568-1: important: Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6)
- SUSE-SU-2025:03572-1: important: Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7)
- SUSE-SU-2025:03571-1: important: Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6)
- SUSE-SU-2025:03584-1: important: Security update for podman
- SUSE-SU-2025:03586-1: important: Security update for openssl-3-livepatches
- SUSE-SU-2025:03587-1: moderate: Security update for haproxy
- SUSE-SU-2025:03583-1: important: Security update for the Linux Kernel (Live Patch 60 for SLE 15 SP3)
- SUSE-SU-2025:03580-1: important: Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3)
- SUSE-SU-2025:03589-1: moderate: Security update for haproxy
- SUSE-SU-2025:03578-1: important: Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP4)
- SUSE-SU-2025:03595-1: moderate: Security update for libxslt
- SUSE-SU-2025:03600-1: important: Security update for the Linux Kernel
- SUSE-SU-2025:03599-1: moderate: Security update for qt6-base
- SUSE-SU-2025:03603-1: critical: Security update for samba
- SUSE-SU-2025:03606-1: important: Security update for squid
- openSUSE-SU-2025:15635-1: moderate: libtiff-devel-32bit-4.7.1-2.1 on GA media
- openSUSE-SU-2025:15629-1: moderate: python311-Authlib-1.6.5-1.1 on GA media
- openSUSE-SU-2025:15634-1: moderate: python3-gi-docgen-2025.5-1.1 on GA media
- openSUSE-SU-2025:15627-1: moderate: libcryptopp-devel-8.9.0-4.1 on GA media
- openSUSE-SU-2025:15632-1: moderate: firefox-esr-140.4.0-1.1 on GA media
- openSUSE-SU-2025:15630-1: moderate: libQt6Svg6-6.10.0-1.1 on GA media
- openSUSE-SU-2025:15631-1: moderate: alloy-1.11.2-2.1 on GA media
- openSUSE-SU-2025:15633-1: moderate: libsoup-3_0-0-3.6.5-7.1 on GA media
- openSUSE-SU-2025:15628-1: moderate: lsd-1.2.0-1.1 on GA media
- openSUSE-SU-2025:15626-1: moderate: exim-4.98.2-4.1 on GA media
- SUSE-SU-2025:03612-1: critical: Security update for samba
- SUSE-SU-2025:03615-1: important: Security update for the Linux Kernel
- SUSE-SU-2025:03616-1: moderate: Security update for ImageMagick
- SUSE-SU-2025:03618-1: critical: Security update for samba
- openSUSE-SU-2025:15637-1: moderate: python311-ldap-3.4.5-1.1 on GA media
- SUSE-SU-2025:03624-1: important: Security update for expat
- SUSE-SU-2025:03625-1: important: Security update for pgadmin4
- SUSE-SU-2025:03626-1: important: Security update for the Linux Kernel
- SUSE-SU-2025:03627-1: important: Security update for squid
- SUSE-SU-2025:03628-1: important: Security update for the Linux Kernel
- SUSE-SU-2025:03629-1: important: Security update for gstreamer-plugins-rs
- openSUSE-SU-2025:0398-1: important: Security update for chromium
- openSUSE-SU-2025:0399-1: important: Security update for chromium
- SUSE-SU-2025:03632-1: important: Security update for openssl-1_1-livepatches
- SUSE-SU-2025:03634-1: important: Security update for the Linux Kernel
- openSUSE-SU-2025:15641-1: moderate: libexslt0-1.1.43-4.1 on GA media
Ubuntu Linux
Ubuntu has released updates to address security issues in various packages, including the Linux kernel and Apache Subversion. Multiple kernel updates were released to fix vulnerabilities affecting different versions of Ubuntu, including 20.04 LTS, 18.04 LTS, and 22.04 LTS for Oracle Cloud systems. Additionally, security notices were issued for other packages such as Samba, Redis, .NET, and MuPDF to address various vulnerabilities. These updates are available to ensure the security and stability of Ubuntu systems and derivatives.
- [USN-7819-1] Linux kernel (Azure) vulnerabilities
- [USN-7818-1] Apache Subversion vulnerability
- [USN-7820-1] Linux kernel (Oracle) vulnerabilities
- [USN-7796-4] Linux kernel (Azure FIPS) kernel vulnerabilities
- [USN-7791-4] Linux kernel (Oracle) vulnerabilities
- [USN-7810-3] Linux kernel (Azure FIPS) vulnerabilities
- [USN-7810-2] Linux kernel (Azure) vulnerabilities
- [USN-7808-2] Linux kernel (Azure) vulnerabilities
- [USN-7821-1] Linux kernel (Raspberry Pi) vulnerabilities
- [USN-7801-3] Linux kernel (Oracle) vulnerabilities
- [USN-7823-1] FFmpeg vulnerabilities
- [USN-7826-1] Samba vulnerabilities
- [USN-7824-3] Redis vulnerability
- [USN-7824-1] Redis vulnerability
- [USN-7824-2] Redict vulnerability
- [USN-7818-2] Apache Subversion vulnerability
- [USN-7822-1] .NET vulnerabilities
- [USN-7825-1] MuPDF vulnerabilities