Operating System
|
Advisory references
|
Redhat 6
|
https://www.redhat.com/security/data/oval/v2/RHEL6/
|
Redhat 7
|
https://www.redhat.com/security/data/oval/v2/RHEL7/
|
Redhat 8
|
https://www.redhat.com/security/data/oval/v2/RHEL8/
|
Redhat 9
(9.0, 9.1, and 9.2)
|
https://www.redhat.com/security/data/oval/v2/RHEL9/
|
RHEL 8.2 EUS
|
https://security.access.redhat.com/data/oval/v2/RHEL8/rhel-8.2-eus.oval.xml.bz2
|
RHEL 8.4 EUS
|
https://security.access.redhat.com/data/oval/v2/RHEL8/rhel-8.4-eus.oval.xml.bz2
|
RHEL 9.0 EUS
|
https://security.access.redhat.com/data/oval/v2/RHEL9/rhel-9.0-eus.oval.xml.bz2
|
RHEL 9.2 EUS
|
https://security.access.redhat.com/data/oval/v2/RHEL9/rhel-9.2-eus.oval.xml.bz2
|
Centos 7
|
https://lists.centos.org/pipermail/centos-announce/
|
Oracle Linux 6
|
https://linux.oracle.com/ords/f?p=105:21:0::NO:RP:P21_ADVISORY_TYPE,P21_RELEASE:SECURITY,6
|
Oracle Linux 7
|
https://linux.oracle.com/ords/f?p=105:21:0::NO:RP:P21_ADVISORY_TYPE,P21_RELEASE:SECURITY,7
|
Oracle Linux 8
|
https://linux.oracle.com/ords/f?p=105:21:0::NO:RP:P21_ADVISORY_TYPE,P21_RELEASE:SECURITY,8
|
Oracle Linux 9
|
https://linux.oracle.com/ords/f?p=105:21:0::NO:RP:P21_ADVISORY_TYPE,P21_RELEASE:SECURITY,9
|
Amazon Linux
|
https://alas.aws.amazon.com/
|
Amazon Linux 2
|
https://alas.aws.amazon.com/alas2.html
|
Amazon Linux 2 ARM
|
https://alas.aws.amazon.com/alas2.html
|
Amazon Linux 2022
|
https://alas.aws.amazon.com/alas2022.html
|
Amazon Linux 2023
|
https://alas.aws.amazon.com/alas2023.html
|
Ubuntu Linux 18, 20, 21, and 22
|
https://ubuntu.com/security/notices
|
Ubuntu 23
|
Ubuntu 23.04:
https://ubuntu.com/security/notices?order=newest&release=lunar&details=
Ubuntu 23.10:
https://ubuntu.com/security/notices?order=newest&release=mantic&details=
|
Ubuntu 24.04 |
https://ubuntu.com/security/notices?order=newest&release=noble
|
Ubuntu 14.04 ESM |
https://ubuntu.com/security/notices?order=newest&release=noble
|
Ubuntu 16 ESM
|
https://ubuntu.com/security/notices?order=newest&release=xenial
Prerequisite: The ESM repository must be configured on your Ubuntu 16 systems.
|
Ubuntu 18.04 ESM
|
https://ubuntu.com/security/notices?order=newest&release=bionic |
Ubuntu 20.04 ESM
|
https://ubuntu.com/security/notices?order=newest&release=focal
|
Ubuntu 22.04 ESM
|
https://ubuntu.com/security/notices?order=newest&release=jammy
|
Ubuntu 22 ARM
|
https://ubuntu.com/security/notices?order=newest&release=jammy
|
Debian 9,10, and 11
|
https://www.debian.org/security/
|
Debian 12
|
https://www.debian.org/security/
|
SUSE Linux Enterprise Server SLES 12 SP3, SLES 12 SP4, and SLES 12 SP5
|
https://www.suse.com/support/security/
|
SUSE Linux Enterprise Server SLES 15, SLES 15 SP1, SLES 15 SP2, SLES 15 SP3, SLES 15 SP4, and SLES 15 SP5
|
https://www.suse.com/support/security/
|
Rocky Linux 8 and 9
|
https://errata.rockylinux.org/
|
Alma Linux 8 and 9
|
https://errata.almalinux.org/
|
openSUSE Leap 15.4 and 15.5
|
Vendor advisory Web-UI: https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/
Vendor advisory Oval: https://ftp.suse.com/pub/projects/security/oval/
|