| suse_linux SUSE-SU-2025:4532-1: SUSE SLES15 / openSUSE 15 : Security update for apache2-mod_auth_openidc (Important) (SUSE-SU-2025:4532-1) | CVE-2021-32791, CVE-2021-32792, CVE-2021-32786, CVE-2021-39191, CVE-2022-23527, CVE-2021-32785, CVE-2023-28625, CVE-2025-31492, CVE-2025-3891, CVE-2019-20479, CVE-2019-14857, CVE-2024-24814 | 280142 | 2025/12/30 | released |
| suse_linux SUSE-SU-2025:4530-1: SUSE SLES15 : Security update for the Linux Kernel (Important) (SUSE-SU-2025:4530-1) | CVE-2025-40154, CVE-2025-40121, CVE-2022-50280, CVE-2025-40204, CVE-2023-53659, CVE-2023-53717, CVE-2023-53676, CVE-2025-40040 | 280143 | 2025/12/30 | released |
| freebsd 963f4e9d-e4d5-11f0-984f-b42e991fc52e: Forgejo -- Symbolic Link (Symlink) Following | CVE-2025-68937 | 280144 | 2025/12/30 | released |
| fedora FEDORA-2025-be54db24e3: golang-github-evanw-esbuild-0.24.2-4.fc42 | CVE-2025-58185, CVE-2025-58189, CVE-2025-61723, CVE-2025-47910, CVE-2025-56648, CVE-2025-58188 | 280141 | 2025/12/30 | released |
| fedora FEDORA-2025-570618af7e: golang-github-alecthomas-chroma-2-2.14.0-4.fc42 | CVE-2025-58185 | 280140 | 2025/12/30 | released |
| fedora FEDORA-2025-17f9c28389: golang-github-jwt-5-5.2.1-4.fc42 | CVE-2025-61723 | 280139 | 2025/12/30 | released |
| debian_linux dla-4427: Debian dla-4427 : php-dompdf - security update | CVE-2022-2400, CVE-2021-3838 | 280147 | 2025/12/30 | released |
| debian_linux dla-4426: Debian dla-4426 : osslsigncode - security update | CVE-2023-36377 | 280138 | 2025/12/30 | released |
| debian_linux dla-4425: Debian dla-4425 : python-django-doc - security update | CVE-2025-64460, CVE-2025-64459 | 280137 | 2025/12/30 | released |
| fedora FEDORA-2025-cfdd59f20f: golang-github-alecthomas-chroma-2-2.14.0-6.fc43 | CVE-2025-58185, CVE-2025-58189 | 280136 | 2025/12/30 | released |
| fedora FEDORA-2025-4068748872: golang-github-evanw-esbuild-0.24.2-6.fc43 | CVE-2025-58185, CVE-2025-58188, CVE-2025-58189, CVE-2025-61723 | 280135 | 2025/12/30 | released |
| fedora FEDORA-2025-12b00d8e2c: golang-github-jwt-5-5.2.1-6.fc43 | CVE-2025-58185, CVE-2025-61723 | 280134 | 2025/12/30 | released |
| MongoDB Zlib CVE-2025-14847 (MongoBleed) Exploited in the Wild | CVE-2025-14847 | 280124 | 2025/12/29 | released |
| Mattermost Server Security Advisory MMSA-2025-00555 | CVE-2025-12559, CVE-2025-13324, CVE-2025-13767, CVE-2025-62190, CVE-2025-13352, CVE-2025-14273, CVE-2025-12421, CVE-2025-13870, CVE-2025-64641, CVE-2025-12689, CVE-2025-12419, CVE-2025-12756, CVE-2025-62690, CVE-2025-13321 | 280123 | 2025/12/29 | released |
| debian_linux dla-4424: Debian dla-4424 : libopenjp2-7 - security update | CVE-2025-50952 | 280125 | 2025/12/29 | released |
| fedora FEDORA-2025-202d079b40: fluidsynth-2.5.2-1.fc42 | CVE-2025-68617 | 280117 | 2025/12/29 | released |
| alibaba_cloud_linux ALINUX3-SA-2025:0201: ALINUX3-SA-2025:0201: webkit2gtk3 security update (Important) | CVE-2025-43501, CVE-2025-43536, CVE-2025-43535, CVE-2025-43541, CVE-2025-43529, CVE-2025-43531 | 280119 | 2025/12/29 | released |
| alibaba_cloud_linux ALINUX3-SA-2025:0200: ALINUX3-SA-2025:0200: go-toolset:an8 security update (Moderate) | CVE-2025-47906, CVE-2025-58183 | 280120 | 2025/12/29 | released |
| alibaba_cloud_linux ALINUX3-SA-2025:0199: ALINUX3-SA-2025:0199: curl security update (Moderate) | CVE-2025-9086 | 280118 | 2025/12/29 | released |
| alibaba_cloud_linux ALINUX3-SA-2025:0198: ALINUX3-SA-2025:0198: openssh security update (Moderate) | CVE-2025-61985, CVE-2025-61984 | 280121 | 2025/12/29 | released |
| alibaba_cloud_linux ALINUX3-SA-2025:0197: ALINUX3-SA-2025:0197: httpd:2.4 security update (Important) | CVE-2025-65082, CVE-2025-55753, CVE-2025-58098, CVE-2025-66200 | 280122 | 2025/12/29 | released |
| fedora FEDORA-2025-6968ab200a: opentofu-1.11.2-1.fc43 | CVE-2025-58185, CVE-2025-58189, CVE-2025-61723, CVE-2025-61725, CVE-2025-58188 | 280115 | 2025/12/29 | released |
| debian_linux dla-4423: Debian dla-4423 : kodi - security update | CVE-2023-30207, CVE-2023-23082 | 280114 | 2025/12/29 | released |
| fedora FEDORA-2025-419c60783f: tkimg-2.1.0-1.fc42 | CVE-2025-64506, CVE-2025-9900, CVE-2025-4638, CVE-2025-8176, CVE-2025-8177, CVE-2025-65018, CVE-2024-13978, CVE-2025-8851, CVE-2025-8961, CVE-2025-64505, CVE-2025-9165, CVE-2025-64720, CVE-2025-66293 | 280111 | 2025/12/28 | released |
| zte NS-SA-2025-0255_libpq: NS-SA-2025-0255 | CVE-2024-0985, CVE-2024-7348, CVE-2024-10979, CVE-2023-2454, CVE-2023-5869 | 280105 | 2025/12/28 | released |
| zte NS-SA-2025-0255_binutils: NS-SA-2025-0255 | CVE-2025-11082, CVE-2025-11083, CVE-2025-5244, CVE-2025-5245 | 280102 | 2025/12/28 | released |
| zte NS-SA-2025-0254_golang: NS-SA-2025-0254 | CVE-2024-45341, CVE-2025-22871, CVE-2024-24789, CVE-2024-34155, CVE-2025-4673, CVE-2024-34158, CVE-2025-0913, CVE-2025-22866, CVE-2024-34156, CVE-2024-45336, CVE-2024-24791, CVE-2024-24790 | 280104 | 2025/12/28 | released |
| zte NS-SA-2025-0254_gcc: NS-SA-2025-0254 | CVE-2025-8058, CVE-2025-0395, CVE-2025-4802, CVE-2025-0840 | 280103 | 2025/12/28 | released |
| fedora FEDORA-2025-709790fda7: gdu-5.32.0-1.fc43 | CVE-2025-58185, CVE-2025-58189, CVE-2025-61723 | 280108 | 2025/12/28 | released |
| fedora FEDORA-2025-4d1c51d90a: duc-1.4.6-1.fc43 | CVE-2025-13654 | 280106 | 2025/12/28 | released |
| fedora FEDORA-2025-3b0fa1ac26: gdu-5.32.0-1.fc42 | CVE-2025-58185, CVE-2025-58189, CVE-2025-61723, CVE-2025-47910, CVE-2025-47906 | 280107 | 2025/12/28 | released |
| fedora FEDORA-2025-16548b7718: fluidsynth-2.5.2-1.fc43 | CVE-2025-68617 | 280110 | 2025/12/28 | released |
| fedora FEDORA-2025-13b23a6952: tkimg-2.1.0-1.fc43 | CVE-2025-64506, CVE-2025-9900, CVE-2025-4638, CVE-2025-8176, CVE-2025-8177, CVE-2025-65018, CVE-2024-13978, CVE-2025-8851, CVE-2025-8961, CVE-2025-64505, CVE-2025-9165, CVE-2025-64720, CVE-2025-66293 | 280109 | 2025/12/28 | released |
| gentoo 202512-01: GnuPG: Arbitrary Code Execution | | 280100 | 2025/12/28 | released |
| debian_linux dla-4422: Debian dla-4422 : pgbouncer - security update | CVE-2025-12819 | 280099 | 2025/12/28 | released |
| slackware SSA:2025-361-01: [slackware-security] vim (SSA:2025-361-01) | | 280101 | 2025/12/28 | released |
| rocky_linux RLSA-2023:5259: RLSA-2023:5259: mariadb:10.3 security, bug fix, and enhancement update (Moderate) | CVE-2022-38791, CVE-2022-32084, CVE-2022-47015, CVE-2022-32091, CVE-2023-5157 | 280094 | 2025/12/27 | released |
| rocky_linux RLSA-2023:3068: RLSA-2023:3068: mingw-expat security update (Important) | CVE-2022-40674 | 280095 | 2025/12/27 | released |
| rocky_linux RLSA-2023:2903: RLSA-2023:2903: php:7.4 security update (Moderate) | CVE-2022-31628, CVE-2017-8923, CVE-2022-31630, CVE-2022-31631, CVE-2022-37454, CVE-2022-31629 | 280097 | 2025/12/27 | released |
| rocky_linux RLSA-2023:2898: RLSA-2023:2898: libtar security update (Moderate) | CVE-2021-33645, CVE-2021-33643, CVE-2021-33646, CVE-2021-33644 | 280096 | 2025/12/27 | released |
| rocky_linux RLSA-2023:2417: RLSA-2023:2417: php:8.1 security update (Moderate) | CVE-2022-31628, CVE-2022-31630, CVE-2022-31631, CVE-2022-37454, CVE-2022-31629 | 280098 | 2025/12/27 | released |
| rocky_linux RLSA-2022:7813: RLSA-2022:7813: mingw-zlib security update (Important) | CVE-2018-25032 | 280093 | 2025/12/27 | released |
| fedora FEDORA-2025-3ff2f4efe3: singularity-ce-4.3.6-1.fc42 | | 280092 | 2025/12/27 | released |
| unity_linux UTSA-2025-992154: Unity Linux: util-linux (UTSA-2025-992154) | CVE-2025-14104 | 280083 | 2025/12/27 | released |
| unity_linux UTSA-2025-992153: Unity Linux: luksmeta (UTSA-2025-992153) | CVE-2025-11568 | 280084 | 2025/12/27 | released |
| unity_linux UTSA-2025-992152: Unity Linux: iputils (UTSA-2025-992152) | CVE-2025-47268 | 280085 | 2025/12/27 | released |
| unity_linux UTSA-2025-992151: Unity Linux: iputils (UTSA-2025-992151) | CVE-2025-48964 | 280086 | 2025/12/27 | released |
| suse_linux SUSE-SU-2025:4528-1: SUSE SLES12 : Security update for webkit2gtk3 (Important) (SUSE-SU-2025:4528-1) | CVE-2025-43501, CVE-2025-14174, CVE-2025-43536, CVE-2025-43535, CVE-2025-43541, CVE-2025-43529, CVE-2025-43531 | 280089 | 2025/12/27 | released |
| suse_linux SUSE-SU-2025:4527-1: SUSE SLES15 : Security update for webkit2gtk3 (Important) (SUSE-SU-2025:4527-1) | CVE-2025-43501, CVE-2025-14174, CVE-2025-43536, CVE-2025-43535, CVE-2025-43541, CVE-2025-43529, CVE-2025-43531 | 280090 | 2025/12/27 | released |
| suse_linux SUSE-SU-2025:4526-1: SUSE SLES15 : Security update for buildah (Important) (SUSE-SU-2025:4526-1) | CVE-2025-47914, CVE-2025-47913 | 280087 | 2025/12/27 | released |