Latest Debian GNU/Linux Security Patch Addresses 14 Vulnerabilities, Update Now

Posted by hanuca on Aug 21, 2019 11:16 AM EDT
Softpedia; By Marius Nestor
Mail this story
Print this story

The Debian Project released a new Linux kernel security update for its stable, supported distributions to address several vulnerabilities that may put users' computers at risk.

Full Story

  Nav
» Read more about: Story Type: News Story, Security; Groups: Debian, Kernel, Linux

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.