fedora FEDORA-2025-b4003be6a2: prometheus-podman-exporter-1.19.0-1.fc42 | CVE-2025-47906, CVE-2025-47910 | 270107 | 2025/10/13 | released |
fedora FEDORA-2025-a8f5576fe3: podman-tui-1.9.0-1.fc42 | CVE-2025-47906, CVE-2025-47910 | 270108 | 2025/10/13 | released |
fedora FEDORA-2025-5fac63ba6a: cef-140.1.15^chromium140.0.7339.207-3.fc42 | CVE-2025-10892, CVE-2025-9864, CVE-2025-10201, CVE-2025-10585, CVE-2025-10200, CVE-2025-10501, CVE-2025-10890, CVE-2025-9866, CVE-2025-10500, CVE-2025-10891, CVE-2025-9865, CVE-2025-10502, CVE-2025-9867 | 270105 | 2025/10/13 | released |
fedora FEDORA-2025-3055a5b407: valkey-8.0.6-1.fc42 | CVE-2025-46817, CVE-2025-46819, CVE-2025-46818, CVE-2025-49844, CVE-2025-27151 | 270106 | 2025/10/13 | released |
fedora FEDORA-2025-15b4c6bad6: mingw-poppler-24.08.0-6.fc42 | CVE-2025-43718 | 270109 | 2025/10/13 | released |
rocky_linux RLSA-2025:17715: RLSA-2025:17715: vim security update (Moderate) | CVE-2025-53906, CVE-2025-53905 | 270103 | 2025/10/12 | released |
rocky_linux RLSA-2025:16086: RLSA-2025:16086: mysql security update (Moderate) | CVE-2025-50085, CVE-2025-50083, CVE-2025-50093, CVE-2025-50086, CVE-2025-50099, CVE-2025-30695, CVE-2025-50079, CVE-2025-50100, CVE-2025-50098, CVE-2025-50091, CVE-2025-21574, CVE-2025-50094, CVE-2025-30704, CVE-2025-30722, CVE-2025-30715, CVE-2025-50096, CVE-2025-53023, CVE-2025-30685, CVE-2025-50077, CVE-2025-50080, CVE-2025-21579, CVE-2025-30688, CVE-2025-50088, CVE-2025-30689, CVE-2025-30721, CVE-2025-30699, CVE-2025-21584, CVE-2025-21581, CVE-2025-30705, CVE-2025-30682, CVE-2025-50087, CVE-2025-50101, CVE-2025-21575, CVE-2025-30696, CVE-2025-50097, CVE-2025-30687, CVE-2025-50102, CVE-2025-50084, CVE-2025-50104, CVE-2025-30703, CVE-2025-50082, CVE-2025-30681, CVE-2025-50078, CVE-2025-50092, CVE-2025-30684, CVE-2025-21585, CVE-2025-30693, CVE-2025-50081, CVE-2025-30683, CVE-2025-21580, CVE-2025-21577 | 270104 | 2025/10/12 | released |
fedora FEDORA-2025-455aa01b65: docker-buildx-0.29.1-1.fc41 | CVE-2025-47906, CVE-2025-47910 | 270100 | 2025/10/12 | released |
fedora FEDORA-2025-1b48c1a920: log4cxx-1.5.0-1.fc41 | CVE-2025-22838, CVE-2025-54813, CVE-2025-54812 | 270101 | 2025/10/12 | released |
fedora FEDORA-2025-0aaef4df82: docker-buildx-0.29.1-1.fc42 | CVE-2025-47906, CVE-2025-47910 | 270102 | 2025/10/12 | released |
suse_linux SUSE-SU-2025:03540-1: SUSE SLES12 : Security update for docker-stable (Important) (SUSE-SU-2025:03540-1) | CVE-2016-3697, CVE-2024-29018, CVE-2020-13401, CVE-2016-8867, CVE-2021-41089, CVE-2018-10892, CVE-2021-21285, CVE-2020-15257, CVE-2014-9356, CVE-2018-16874, CVE-2024-23652, CVE-2019-14271, CVE-2014-9357, CVE-2014-8178, CVE-2016-9962, CVE-2014-6407, CVE-2021-41190, CVE-2022-24769, CVE-2020-12912, CVE-2023-28842, CVE-2021-41103, CVE-2015-3629, CVE-2018-20699, CVE-2015-3631, CVE-2021-41091, CVE-2024-23651, CVE-2023-28840, CVE-2022-27191, CVE-2023-28841, CVE-2014-3499, CVE-2014-8179, CVE-2018-15664, CVE-2018-16873, CVE-2017-16539, CVE-2015-3627, CVE-2018-16875, CVE-2020-8695, CVE-2021-43565, CVE-2014-9358, CVE-2017-14992, CVE-2014-5277, CVE-2024-41110, CVE-2019-13509, CVE-2025-22869, CVE-2024-23653, CVE-2020-8694, CVE-2024-23650, CVE-2021-21284, CVE-2015-3630, CVE-2014-6408, CVE-2022-36109, CVE-2021-41092, CVE-2025-22868 | 270099 | 2025/10/11 | released |
suse_linux SUSE-SU-2025:03539-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP4) (Important) (SUSE-SU-2025:03539-1) | CVE-2024-50154, CVE-2025-21692, CVE-2024-53168, CVE-2025-38477, CVE-2025-21791 | 270093 | 2025/10/11 | released |
suse_linux SUSE-SU-2025:03538-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 52 for SLE 15 SP3) (Important) (SUSE-SU-2025:03538-1) | CVE-2024-53168, CVE-2025-38477, CVE-2025-21692, CVE-2025-21791 | 270086 | 2025/10/11 | released |
suse_linux SUSE-SU-2025:03537-1: SUSE SLES15 : Security update for expat (Important) (SUSE-SU-2025:03537-1) | CVE-2025-59375 | 270085 | 2025/10/11 | released |
suse_linux SUSE-SU-2025:03536-1: SUSE SLES12 : Security update for expat (Important) (SUSE-SU-2025:03536-1) | CVE-2025-59375 | 270094 | 2025/10/11 | released |
suse_linux SUSE-SU-2025:03535-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for open-vm-tools (Important) (SUSE-SU-2025:03535-1) | CVE-2025-41244 | 270092 | 2025/10/11 | released |
suse_linux SUSE-SU-2025:03534-1: SUSE SLES15 : Security update for podman (Important) (SUSE-SU-2025:03534-1) | CVE-2025-9566 | 270091 | 2025/10/11 | released |
suse_linux SUSE-SU-2025:03533-1: SUSE SLES15 : Security update for podofo (Moderate) (SUSE-SU-2025:03533-1) | | 270084 | 2025/10/11 | released |
suse_linux SUSE-SU-2025:03529-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 55 for SLE 15 SP3) (Important) (SUSE-SU-2025:03529-1) | CVE-2024-53168, CVE-2025-38477, CVE-2025-21791 | 270089 | 2025/10/11 | released |
suse_linux SUSE-SU-2025:03528-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 54 for SLE 15 SP3) (Important) (SUSE-SU-2025:03528-1) | CVE-2024-53168, CVE-2025-38477, CVE-2025-21692, CVE-2025-21791 | 270090 | 2025/10/11 | released |
suse_linux SUSE-SU-2025:03525-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for go1.25-openssl (Moderate) (SUSE-SU-2025:03525-1) | CVE-2025-47910 | 270098 | 2025/10/11 | released |
suse_linux SUSE-SU-2025:03524-1: SUSE SLES15 : Security update for go1.25-openssl (Moderate) (SUSE-SU-2025:03524-1) | CVE-2025-47910 | 270088 | 2025/10/11 | released |
suse_linux SUSE-SU-2025:03523-1: SUSE SLES15 : Security update for openssl-1_1-livepatches (Important) (SUSE-SU-2025:03523-1) | CVE-2024-4741, CVE-2025-9230 | 270097 | 2025/10/11 | released |
suse_linux SUSE-SU-2025:03522-1: SUSE SLES15 : Security update for openssl-1_1-livepatches (Important) (SUSE-SU-2025:03522-1) | CVE-2025-9230 | 270087 | 2025/10/11 | released |
suse_linux SUSE-SU-2025:03521-1: SUSE SLES15 : Security update for squid (Important) (SUSE-SU-2025:03521-1) | CVE-2024-37894, CVE-2025-59362, CVE-2024-33427 | 270095 | 2025/10/11 | released |
suse_linux SUSE-SU-2025:03520-1: SUSE SLED15 / SLES15 : Security update for cJSON (Important) (SUSE-SU-2025:03520-1) | CVE-2025-57052, CVE-2023-26819 | 270096 | 2025/10/11 | released |
freebsd 87fdaf3c-a5b5-11f0-98b5-2cf05da270f3: Gitlab -- vulnerabilities | CVE-2025-11340, CVE-2025-9825, CVE-2025-2934, CVE-2025-10004 | 270078 | 2025/10/11 | released |
fedora FEDORA-2025-ed59372bc2: chromium-141.0.7390.65-1.fc41 | CVE-2025-11458, CVE-2025-11211, CVE-2025-11460 | 270071 | 2025/10/11 | released |
fedora FEDORA-2025-e976788728: cri-o1.32-1.32.9-1.fc41 | CVE-2025-47906, CVE-2025-47910 | 270076 | 2025/10/11 | released |
fedora FEDORA-2025-96c38634c7: python-socketio-5.14.1-1.fc42 | CVE-2025-61765 | 270070 | 2025/10/11 | released |
fedora FEDORA-2025-6d2a952fe1: cri-o1.34-1.34.1-1.fc42 | CVE-2025-47906, CVE-2025-47910 | 270077 | 2025/10/11 | released |
fedora FEDORA-2025-51d26ffda5: cri-o1.31-1.31.13-1.fc42 | CVE-2025-47906, CVE-2025-47910 | 270069 | 2025/10/11 | released |
fedora FEDORA-2025-4f3ebd73fa: cri-o1.34-1.34.1-1.fc41 | CVE-2025-47906, CVE-2025-47910 | 270067 | 2025/10/11 | released |
fedora FEDORA-2025-3976569481: cri-o1.33-1.33.5-1.fc41 | CVE-2025-47906, CVE-2025-47910, CVE-2025-4437 | 270075 | 2025/10/11 | released |
fedora FEDORA-2025-37970906a8: cri-o1.32-1.32.9-1.fc42 | CVE-2025-47906, CVE-2025-47910 | 270073 | 2025/10/11 | released |
fedora FEDORA-2025-172ba9078e: cri-o1.33-1.33.5-1.fc42 | CVE-2025-47906, CVE-2025-47910, CVE-2025-4437 | 270072 | 2025/10/11 | released |
fedora FEDORA-2025-10d67f6509: chromium-141.0.7390.65-1.fc42 | CVE-2025-11458, CVE-2025-11211, CVE-2025-11460 | 270074 | 2025/10/11 | released |
fedora FEDORA-2025-09e80a938d: cri-o1.31-1.31.13-1.fc41 | CVE-2025-47906, CVE-2025-47910 | 270068 | 2025/10/11 | released |
debian_linux dsa-6024: Debian dsa-6024 : ghostscript - security update | CVE-2025-59798, CVE-2025-7462, CVE-2025-59799 | 270079 | 2025/10/11 | released |
photon_os PHSA-2025-5.0-0642: Unknown PhotonOS Security Updated | CVE-2025-59375 | 270083 | 2025/10/11 | released |
photon_os PHSA-2025-4.0-0887: Unknown PhotonOS Security Updated | CVE-2025-7425, CVE-2025-7424, CVE-2025-59375 | 270081, 270082 | 2025/10/11 | released |
photon_os PHSA-2025-4.0-0886: Unknown PhotonOS Security Updated | CVE-2024-26792, CVE-2024-38556, CVE-2024-38564 | 270080 | 2025/10/11 | released |
debian_linux dsa-6023: Debian dsa-6023 : libtiff-dev - security update | CVE-2025-9900 | 270002 | 2025/10/11 | released |
euleros EulerOS-SA-2025-2251: An update for vim is now available for EulerOS V2.0SP11 | CVE-2025-53906, CVE-2025-53905 | 270038 | 2025/10/11 | released |
euleros EulerOS-SA-2025-2250: An update for unbound is now available for EulerOS V2.0SP11 | CVE-2025-5994 | 270055 | 2025/10/11 | released |
euleros EulerOS-SA-2025-2249: An update for udisks2 is now available for EulerOS V2.0SP11 | CVE-2025-6019 | 270059 | 2025/10/11 | released |
euleros EulerOS-SA-2025-2248: An update for systemd is now available for EulerOS V2.0SP11 | CVE-2025-4598 | 270011 | 2025/10/11 | released |
euleros EulerOS-SA-2025-2247: An update for sqlite is now available for EulerOS V2.0SP11 | CVE-2025-6965 | 270046 | 2025/10/11 | released |
euleros EulerOS-SA-2025-2246: An update for shim is now available for EulerOS V2.0SP11 | CVE-2022-4304 | 270030 | 2025/10/11 | released |
euleros EulerOS-SA-2025-2245: An update for python-urllib3 is now available for EulerOS V2.0SP11 | CVE-2025-50181 | 270026 | 2025/10/11 | released |