| Coverage request for CVE CVE-2025-14733 | CVE-2025-14733 | 279436 | 2025/12/20 | released |
| oracle_linux ELSA-2025-23663: ELSA-2025-23663: webkit2gtk3 security update (IMPORTANT) | CVE-2025-43501, CVE-2025-43536, CVE-2025-43535, CVE-2025-43541, CVE-2025-43529, CVE-2025-43531 | 279416 | 2025/12/20 | released |
| oracle_linux ELSA-2025-23382: ELSA-2025-23382: binutils security update (MODERATE) | CVE-2025-11083 | 279417 | 2025/12/20 | released |
| oracle_linux ELSA-2025-22982: ELSA-2025-22982: python-kdcproxy security update (IMPORTANT) | CVE-2025-59089, CVE-2025-59088 | 279437 | 2025/12/20 | released |
| oracle_linux ELSA-2025-22866: ELSA-2025-22866: gimp security update (IMPORTANT) | CVE-2025-10922, CVE-2025-10934 | 279438 | 2025/12/20 | released |
| freebsd f99e70c2-dcb8-11f0-a15a-a8a1599412c6: chromium -- multiple security fixes | CVE-2025-14766, CVE-2025-14765 | 279443 | 2025/12/20 | released |
| debian_linux dsa-6087: Debian dsa-6087 : roundcube - security update | CVE-2025-68461, CVE-2025-68460 | 279439 | 2025/12/20 | released |
| debian_linux dsa-6086: Debian dsa-6086 : dropbear - security update | CVE-2025-14282 | 279441 | 2025/12/20 | released |
| debian_linux dsa-6085: Debian dsa-6085 : mediawiki - security update | CVE-2025-61635, CVE-2025-61639, CVE-2025-61637, CVE-2025-61636, CVE-2025-61655, CVE-2025-61652, CVE-2025-11175, CVE-2025-61642, CVE-2025-61643, CVE-2025-61653, CVE-2025-61657, CVE-2025-61638, CVE-2025-67481, CVE-2025-61646, CVE-2025-67480, CVE-2025-67475, CVE-2025-61634, CVE-2025-61640, CVE-2025-67482, CVE-2025-67479, CVE-2025-61641, CVE-2025-67478, CVE-2025-67477, CVE-2025-67484, CVE-2025-61654, CVE-2025-67483, CVE-2025-61656, CVE-2025-11261, CVE-2025-11173 | 279440 | 2025/12/20 | released |
| slackware SSA:2025-353-01: [slackware-security] php (SSA:2025-353-01) | CVE-2025-14177, CVE-2025-14180, CVE-2025-14178 | 279442 | 2025/12/20 | released |
| unity_linux UTSA-2025-991288: Unity Linux: libpng (UTSA-2025-991288) | CVE-2025-64505 | 279389 | 2025/12/19 | released |
| unity_linux UTSA-2025-991287: Unity Linux: libpng (UTSA-2025-991287) | CVE-2025-65018 | 279392 | 2025/12/19 | released |
| unity_linux UTSA-2025-991286: Unity Linux: libpng (UTSA-2025-991286) | CVE-2025-64720 | 279388 | 2025/12/19 | released |
| unity_linux UTSA-2025-991285: Unity Linux: libpng (UTSA-2025-991285) | CVE-2025-64506 | 279390 | 2025/12/19 | released |
| unity_linux UTSA-2025-991284: Unity Linux: libpng (UTSA-2025-991284) | CVE-2025-66293 | 279391 | 2025/12/19 | released |
| Multiple Vulnerabilities in JetBrains TeamCity | CVE-2025-68163, CVE-2025-67740, CVE-2025-67739, CVE-2025-68165, CVE-2025-67741, CVE-2025-68268, CVE-2025-68162, CVE-2025-67742, CVE-2025-68164, CVE-2025-68267, CVE-2025-2534, CVE-2025-68166 | 279406, 279407, 279408 | 2025/12/19 | released |
| rocky_linux RLSA-2025:23700: RLSA-2025:23700: webkit2gtk3 security update (Important) | CVE-2025-43501, CVE-2025-43536, CVE-2025-43535, CVE-2025-43541, CVE-2025-43529, CVE-2025-43531 | 279399 | 2025/12/19 | released |
| rocky_linux RLSA-2025:23663: RLSA-2025:23663: webkit2gtk3 security update (Important) | CVE-2025-43501, CVE-2025-43536, CVE-2025-43535, CVE-2025-43541, CVE-2025-43529, CVE-2025-43531 | 279396 | 2025/12/19 | released |
| rocky_linux RLSA-2025:23483: RLSA-2025:23483: libssh security update (Moderate) | CVE-2025-5987 | 279398 | 2025/12/19 | released |
| rocky_linux RLSA-2025:23383: RLSA-2025:23383: curl security update (Moderate) | CVE-2025-9086 | 279401 | 2025/12/19 | released |
| rocky_linux RLSA-2025:23382: RLSA-2025:23382: binutils security update (Moderate) | CVE-2025-11083 | 279400 | 2025/12/19 | released |
| rocky_linux RLSA-2025:23374: RLSA-2025:23374: container-tools:rhel8 security update (Moderate) | CVE-2025-58183 | 279404 | 2025/12/19 | released |
| rocky_linux RLSA-2025:23343: RLSA-2025:23343: binutils security update (Moderate) | CVE-2025-11083 | 279397 | 2025/12/19 | released |
| rocky_linux RLSA-2025:23342: RLSA-2025:23342: python3.9 security update (Moderate) | CVE-2025-6075, CVE-2025-8291, CVE-2024-5642, CVE-2025-6069 | 279403 | 2025/12/19 | released |
| rocky_linux RLSA-2025:23336: RLSA-2025:23336: gcc-toolset-13-binutils security update (Moderate) | CVE-2025-11083 | 279395 | 2025/12/19 | released |
| rocky_linux RLSA-2025:23326: RLSA-2025:23326: skopeo security update (Moderate) | CVE-2025-58183 | 279402 | 2025/12/19 | released |
| rocky_linux RLSA-2025:23325: RLSA-2025:23325: podman security update (Moderate) | CVE-2025-58183 | 279405 | 2025/12/19 | released |
| rocky_linux RLSA-2025:23323: RLSA-2025:23323: python3.12 security update (Moderate) | CVE-2025-8291 | 279393 | 2025/12/19 | released |
| rocky_linux RLSA-2025:23309: RLSA-2025:23309: php:8.3 security update (Moderate) | CVE-2025-1735, CVE-2025-6491, CVE-2025-1220 | 279394 | 2025/12/19 | released |
| php version_8.1.34: Version 8.1.34 | CVE-2025-14177, CVE-2025-14180, CVE-2025-14178 | 279415 | 2025/12/19 | released |
| oracle_linux ELSA-2025-23700: ELSA-2025-23700: webkit2gtk3 security update (IMPORTANT) | CVE-2025-43501, CVE-2025-43536, CVE-2025-43535, CVE-2025-43541, CVE-2025-43529, CVE-2025-43531 | 279384 | 2025/12/19 | released |
| oracle_linux ELSA-2025-23667: ELSA-2025-23667: git-lfs security update (IMPORTANT) | CVE-2025-26625 | 279385 | 2025/12/19 | released |
| oracle_linux ELSA-2025-23342: ELSA-2025-23342: python3.9 security update (MODERATE) | CVE-2025-6075, CVE-2025-8291, CVE-2024-5642, CVE-2025-6069 | 279379 | 2025/12/19 | released |
| oracle_linux ELSA-2025-23336: ELSA-2025-23336: gcc-toolset-13-binutils security update (MODERATE) | CVE-2025-11083 | 279381 | 2025/12/19 | released |
| oracle_linux ELSA-2025-23326: ELSA-2025-23326: skopeo security update (MODERATE) | CVE-2025-58183 | 279378 | 2025/12/19 | released |
| oracle_linux ELSA-2025-23325: ELSA-2025-23325: podman security update (MODERATE) | CVE-2025-58183 | 279380 | 2025/12/19 | released |
| oracle_linux ELSA-2025-23323: ELSA-2025-23323: python3.12 security update (MODERATE) | CVE-2025-8291 | 279382 | 2025/12/19 | released |
| oracle_linux ELSA-2025-23241: ELSA-2025-23241: kernel security update (IMPORTANT) | CVE-2025-38499, CVE-2025-40176, CVE-2025-39966 | 279383 | 2025/12/19 | released |
| Multiple Vulnerabilities in Next.js (React2Shell) | CVE-2025-55182, CVE-2025-55184, CVE-2025-55183 | 279413, 279414 | 2025/12/19 | released |
| Multiple Vulnerabilities in HDF Group (HDF5) | CVE-2025-6269, CVE-2025-6750, CVE-2025-6858, CVE-2025-7067, CVE-2025-6818, CVE-2025-6856, CVE-2025-6857, CVE-2025-7068, CVE-2025-6816, CVE-2025-44905 | 279411, 279412 | 2025/12/19 | released |
| Security Update for Elastic Elasticsearch | CVE-2025-37731 | 279410 | 2025/12/19 | released |
| Security Update for Dell SupportAssist | CVE-2025-46681 | 279409 | 2025/12/19 | released |
| ubuntu_linux USN-7940-1: Ubuntu Pro FIPS-updates 24.04 LTS : Linux kernel (Azure FIPS) vulnerabilities (USN-7940-1) | CVE-2025-23138, CVE-2025-22070, CVE-2025-22027, CVE-2025-22090, CVE-2025-38227, CVE-2025-22038, CVE-2025-22054, CVE-2025-22071, CVE-2025-22065, CVE-2025-22075, CVE-2025-22095, CVE-2025-22047, CVE-2025-39964, CVE-2025-22056, CVE-2025-22060, CVE-2025-22019, CVE-2025-22097, CVE-2025-22072, CVE-2025-22055, CVE-2025-22050, CVE-2025-22020, CVE-2025-22057, CVE-2025-38352, CVE-2025-22039, CVE-2025-22018, CVE-2025-22064, CVE-2025-38575, CVE-2025-22081, CVE-2024-58092, CVE-2025-22079, CVE-2023-53034, CVE-2025-37958, CVE-2025-22066, CVE-2025-22062, CVE-2025-22086, CVE-2025-39735, CVE-2025-23136, CVE-2025-40300, CVE-2025-22036, CVE-2025-37838, CVE-2025-38152, CVE-2025-39993, CVE-2025-22042, CVE-2025-22025, CVE-2025-38666, CVE-2025-22040, CVE-2025-22021, CVE-2025-21729, CVE-2025-22073, CVE-2025-38240, CVE-2025-38637, CVE-2025-40018, CVE-2025-22053, CVE-2025-22033, CVE-2025-22035, CVE-2025-22083, CVE-2025-22089, CVE-2025-40114, CVE-2025-39728, CVE-2025-40157, CVE-2025-22044, CVE-2025-38678, CVE-2025-38118, CVE-2025-22068, CVE-2025-22045, CVE-2025-22058, CVE-2025-22080, CVE-2025-37937, CVE-2025-22041, CVE-2025-38616, CVE-2025-39682, CVE-2025-22063, CVE-2025-22028 | 279273 | 2025/12/19 | released |
| suse_linux SUSE-SU-2025:4487-1: SUSE SLES12 : Security update for python36 (Low) (SUSE-SU-2025:4487-1) | CVE-2025-6075, CVE-2025-8291 | 279358 | 2025/12/19 | released |
| suse_linux SUSE-SU-2025:4486-1: SUSE SLES15 : Security update for postgresql13 (Important) (SUSE-SU-2025:4486-1) | CVE-2025-12817, CVE-2025-12818 | 279376 | 2025/12/19 | released |
| suse_linux SUSE-SU-2025:4485-1: SUSE SLES15 : Security update for postgresql14 (Important) (SUSE-SU-2025:4485-1) | CVE-2025-12817, CVE-2025-12818 | 279375 | 2025/12/19 | released |
| suse_linux SUSE-SU-2025:4484-1: SUSE SLES15 / openSUSE 15 : Security update for postgresql15 (Important) (SUSE-SU-2025:4484-1) | CVE-2025-12817, CVE-2025-12818 | 279371 | 2025/12/19 | released |
| suse_linux SUSE-SU-2025:4483-1: SUSE SLES12 : Security update for colord (Moderate) (SUSE-SU-2025:4483-1) | CVE-2021-42523 | 279359 | 2025/12/19 | released |
| suse_linux SUSE-SU-2025:4482-1: SUSE SLES15 / openSUSE 15 : Security update for grafana (Important) (SUSE-SU-2025:4482-1) | CVE-2025-58190, CVE-2025-3415, CVE-2025-64751, CVE-2025-11065, CVE-2025-6197, CVE-2025-6023, CVE-2025-47911 | 279356 | 2025/12/19 | released |
| suse_linux SUSE-SU-2025:4481-1: SUSE SLES15 / openSUSE 15 : Security update for golang-github-prometheus-alertmanager (Moderate) (SUSE-SU-2025:4481-1) | CVE-2025-47908 | 279374 | 2025/12/19 | released |