redhat RHSA-2025:12209: RHSA-2025:12209: kernel security update (Important) | CVE-2025-21905, CVE-2025-21759, CVE-2025-37958, CVE-2025-22113, CVE-2025-38052, CVE-2024-57980 | 242993 | 2025/7/30 | released |
redhat RHSA-2025:12199: RHSA-2025:12199: libxml2 security update (Important) | CVE-2025-49796, CVE-2025-49794, CVE-2025-6021 | 242995 | 2025/7/30 | released |
redhat RHSA-2025:12188: RHSA-2025:12188: thunderbird security update (Important) | CVE-2025-8027, CVE-2025-8031, CVE-2025-8032, CVE-2025-8033, CVE-2025-8029, CVE-2025-8034, CVE-2025-8028, CVE-2025-8035, CVE-2025-8030 | 242997 | 2025/7/30 | released |
redhat RHSA-2025:12112: RHSA-2025:12112: libtpms security update (Moderate) | CVE-2025-49133 | 242989 | 2025/7/30 | released |
redhat RHSA-2025:12111: RHSA-2025:12111: libtpms security update (Moderate) | CVE-2025-49133 | 242988 | 2025/7/30 | released |
redhat RHSA-2025:12100: RHSA-2025:12100: libtpms security update (Moderate) | CVE-2025-49133 | 242994 | 2025/7/30 | released |
redhat RHSA-2025:12099: RHSA-2025:12099: libxml2 security update (Important) | CVE-2025-49796, CVE-2025-49794, CVE-2025-6021 | 242998 | 2025/7/30 | released |
redhat RHSA-2025:12098: RHSA-2025:12098: libxml2 security update (Important) | CVE-2025-49796, CVE-2025-32414, CVE-2025-49794, CVE-2025-6021 | 242990 | 2025/7/30 | released |
redhat RHSA-2025:12083: RHSA-2025:12083: icu security update (Moderate) | CVE-2025-5222 | 242992 | 2025/7/30 | released |
redhat RHSA-2025:12046: RHSA-2025:12046: firefox security update (Important) | CVE-2025-8027, CVE-2025-8031, CVE-2025-8032, CVE-2025-8033, CVE-2025-8029, CVE-2025-8034, CVE-2025-8028, CVE-2025-8035, CVE-2025-8030 | 242996 | 2025/7/30 | released |
redhat RHSA-2025:12045: RHSA-2025:12045: firefox security update (Important) | CVE-2025-8027, CVE-2025-8031, CVE-2025-8032, CVE-2025-8033, CVE-2025-8029, CVE-2025-8034, CVE-2025-8028, CVE-2025-8035, CVE-2025-8030 | 242991 | 2025/7/30 | released |
redhat RHSA-2025:12044: RHSA-2025:12044: firefox security update (Important) | CVE-2025-8027, CVE-2025-8031, CVE-2025-8032, CVE-2025-8033, CVE-2025-8029, CVE-2025-8034, CVE-2025-8028, CVE-2025-8035, CVE-2025-8030 | 242999 | 2025/7/30 | released |
redhat RHSA-2025:12036: RHSA-2025:12036: sqlite security update (Important) | CVE-2025-6965 | 242987 | 2025/7/30 | released |
oracle CPUJul2025: Oracle Analytics Server | CVE-2025-50060, CVE-2025-30065, CVE-2025-48734, CVE-2025-23184, CVE-2025-50061, CVE-2025-30759 | 170905, 172516, 242981, 242982 | 2025/7/30 | released |
Multiple Vulnerabilities in MongoDB Server | CVE-2025-6713, CVE-2025-6714, CVE-2025-7259, CVE-2025-6712 | 242976, 242977, 242978, 242979 | 2025/7/30 | released |
Multiple Vulnerabilities in Schneider Electric EcoStruxure IT Data Center Expert | CVE-2025-50125, CVE-2025-50123, CVE-2025-50121, CVE-2025-50122, CVE-2025-6438, CVE-2025-50124 | 242984, 242985 | 2025/7/30 | released |
redhat RHSA-2025:12064: RHSA-2025:12064: unbound security update (Important) | CVE-2025-5994 | 242960 | 2025/7/29 | released |
redhat RHSA-2025:12056: RHSA-2025:12056: perl security update (Moderate) | CVE-2025-40909 | 242962 | 2025/7/29 | released |
redhat RHSA-2025:12020: RHSA-2025:12020: python-setuptools security update (Moderate) | CVE-2025-47273 | 242963 | 2025/7/29 | released |
redhat RHSA-2025:12013: RHSA-2025:12013: rsync security update (Low) | CVE-2016-9840 | 242961 | 2025/7/29 | released |
oracle_linux ELSA-2025-12010: ELSA-2025-12010: sqlite security update (IMPORTANT) | CVE-2025-6965 | 242968 | 2025/7/29 | released |
oracle_linux ELSA-2025-11992: ELSA-2025-11992: sqlite security update (IMPORTANT) | CVE-2025-6965 | 242966 | 2025/7/29 | released |
oracle_linux ELSA-2025-11850: ELSA-2025-11850: kernel security update (MODERATE) | CVE-2025-21905, CVE-2025-21919, CVE-2022-49977 | 242969 | 2025/7/29 | released |
oracle_linux ELSA-2025-10862: ELSA-2025-10862: java-1.8.0-openjdk security update (IMPORTANT) | CVE-2025-50106, CVE-2025-30749, CVE-2025-30761, CVE-2025-30754 | 242967 | 2025/7/29 | released |
Direct Check - CyberPanel Incorrect Default Permissions Vulnerability (CVE-2024-51378) | CVE-2024-51378 | 242972 | 2025/7/29 | released |
suse_linux SUSE-SU-2025:02538-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for the Linux Kernel (Important) (SUSE-SU-2025:02538-1) | CVE-2025-37909, CVE-2025-37945, CVE-2025-37946, CVE-2025-38081, CVE-2025-37967, CVE-2025-38001, CVE-2025-21920, CVE-2025-38078, CVE-2025-37756, CVE-2025-38065, CVE-2025-22113, CVE-2025-21959, CVE-2025-37936, CVE-2025-37968, CVE-2025-38077, CVE-2025-22111, CVE-2025-38004, CVE-2025-37998, CVE-2025-38045, CVE-2025-37738, CVE-2025-38011, CVE-2025-37874, CVE-2025-38043, CVE-2025-37995, CVE-2025-37743, CVE-2025-37786, CVE-2025-38044, CVE-2025-38040, CVE-2025-21899, CVE-2025-37987, CVE-2024-57982, CVE-2025-38083, CVE-2025-37973, CVE-2025-38024, CVE-2025-37933, CVE-2025-37921, CVE-2025-21658, CVE-2025-23155, CVE-2025-37884, CVE-2025-38013, CVE-2025-38031, CVE-2025-37752, CVE-2025-37757, CVE-2025-38060, CVE-2025-38000, CVE-2023-52888, CVE-2025-21868, CVE-2025-22120, CVE-2025-37865, CVE-2025-21720, CVE-2025-38009, CVE-2025-37992, CVE-2025-37927, CVE-2025-37844, CVE-2025-37994, CVE-2025-38079, CVE-2025-37801, CVE-2025-38068, CVE-2025-37859, CVE-2025-38022, CVE-2025-38080, CVE-2025-38005, CVE-2025-38010, CVE-2025-38014, CVE-2024-26831, CVE-2025-21898, CVE-2024-49568, CVE-2025-37961, CVE-2025-38027, CVE-2025-38059, CVE-2024-56613, CVE-2025-37800, CVE-2025-38023, CVE-2025-37923, CVE-2025-38007, CVE-2025-37862, CVE-2025-38003, CVE-2025-38015, CVE-2025-38020, CVE-2025-38053, CVE-2025-37917, CVE-2024-58053, CVE-2025-21997, CVE-2025-37938, CVE-2025-38057, CVE-2024-56699, CVE-2025-38018, CVE-2025-22083, CVE-2025-22035, CVE-2025-38072, CVE-2025-37811, CVE-2025-21938, CVE-2024-50106, CVE-2025-37997 | 242954 | 2025/7/29 | released |
suse_linux SUSE-SU-2025:02537-1: SUSE SLES15 : Security update for the Linux Kernel (Important) (SUSE-SU-2025:02537-1) | CVE-2022-50102, CVE-2022-49986, CVE-2022-50079, CVE-2022-50084, CVE-2022-50077, CVE-2022-50095, CVE-2022-50179, CVE-2022-50213, CVE-2022-50207, CVE-2022-49934, CVE-2022-50149, CVE-2022-50022, CVE-2022-50209, CVE-2022-50055, CVE-2022-50066, CVE-2022-50094, CVE-2025-37890, CVE-2022-50024, CVE-2022-50226, CVE-2022-49952, CVE-2023-53076, CVE-2025-38001, CVE-2022-50010, CVE-2023-3111, CVE-2022-50218, CVE-2022-50065, CVE-2022-50202, CVE-2022-49978, CVE-2022-50194, CVE-2022-4662, CVE-2021-47557, CVE-2022-50215, CVE-2022-49982, CVE-2022-50204, CVE-2022-2585, CVE-2022-50032, CVE-2022-50158, CVE-2025-21756, CVE-2022-50153, CVE-2025-37797, CVE-2025-21702, CVE-2022-49987, CVE-2024-26808, CVE-2022-49981, CVE-2024-35840, CVE-2022-49936, CVE-2022-50154, CVE-2022-50125, CVE-2025-37953, CVE-2022-50181, CVE-2022-50040, CVE-2022-49950, CVE-2022-50111, CVE-2025-21703, CVE-2025-37798, CVE-2023-53048, CVE-2022-50104, CVE-2022-49999, CVE-2022-50097, CVE-2022-50156, CVE-2022-50067, CVE-2025-37823, CVE-2022-50072, CVE-2022-50011, CVE-2022-49954, CVE-2022-50141, CVE-2022-50098, CVE-2022-50185, CVE-2022-50145, CVE-2022-50034, CVE-2022-50036, CVE-2022-50164, CVE-2022-50073, CVE-2022-50100, CVE-2022-50169, CVE-2022-50162, CVE-2022-49995, CVE-2022-2586, CVE-2022-49960, CVE-2025-23145, CVE-2022-50039, CVE-2022-50151, CVE-2022-50152, CVE-2024-46800, CVE-2022-50160, CVE-2022-50021, CVE-2022-50005, CVE-2022-50134, CVE-2022-50178, CVE-2024-26924, CVE-2022-50103, CVE-2022-50173, CVE-2025-21700, CVE-2022-50053, CVE-2022-50076, CVE-2022-50155, CVE-2025-38083, CVE-2022-50200, CVE-2024-57999, CVE-2022-50110, CVE-2022-49983, CVE-2022-49956, CVE-2022-50031, CVE-2022-50161, CVE-2022-1679, CVE-2022-50120, CVE-2025-37752, CVE-2022-50046, CVE-2022-50172, CVE-2022-49958, CVE-2025-38000, CVE-2022-50060, CVE-2022-49946, CVE-2022-50087, CVE-2022-50127, CVE-2022-50085, CVE-2022-50101, CVE-2022-50038, CVE-2022-50198, CVE-2023-52925, CVE-2022-50030, CVE-2022-50220, CVE-2022-49957, CVE-2022-50157, CVE-2022-50197, CVE-2022-50137, CVE-2022-50171, CVE-2022-49993, CVE-2022-50093, CVE-2022-49990, CVE-2022-50068, CVE-2022-50051, CVE-2022-49969, CVE-2022-50116, CVE-2022-50208, CVE-2022-50121, CVE-2022-50109, CVE-2022-50020, CVE-2024-53125, CVE-2022-50199, CVE-2022-50062, CVE-2024-56770, CVE-2022-49966, CVE-2022-50176, CVE-2022-50191, CVE-2022-50061, CVE-2025-38014, CVE-2022-50196, CVE-2022-50092, CVE-2022-50222, CVE-2022-50131, CVE-2022-50187, CVE-2022-4095, CVE-2022-50175, CVE-2022-49938, CVE-2022-50140, CVE-2022-49984, CVE-2022-50108, CVE-2022-50231, CVE-2022-49937, CVE-2022-50212, CVE-2025-23141, CVE-2021-47595, CVE-2022-49942, CVE-2022-50124, CVE-2024-26935, CVE-2022-50228, CVE-2022-50074, CVE-2022-50012, CVE-2022-50142, CVE-2022-50190, CVE-2024-27397, CVE-2022-49940, CVE-2022-50138, CVE-2024-57947, CVE-2022-50027, CVE-2022-50126, CVE-2022-50047, CVE-2022-50229, CVE-2022-49968, CVE-2022-49977, CVE-2022-50006, CVE-2022-50112, CVE-2022-50136, CVE-2022-50023, CVE-2022-50139, CVE-2022-50132, CVE-2022-50099, CVE-2023-53097, CVE-2022-50008, CVE-2024-36978, CVE-2022-50192, CVE-2022-49985, CVE-2022-50033, CVE-2022-3903, CVE-2022-50165, CVE-2022-50211, CVE-2024-53141, CVE-2022-50028, CVE-2023-52924, CVE-2022-50143, CVE-2022-50146, CVE-2022-50045, CVE-2022-50026, CVE-2022-2905, CVE-2022-49948, CVE-2022-49989, CVE-2022-50206, CVE-2025-37932, CVE-2022-50129, CVE-2022-50083, CVE-2022-50201, CVE-2022-50019, CVE-2024-53057, CVE-2022-49945, CVE-2022-50059, CVE-2022-50118, CVE-2022-50203, CVE-2022-50029, CVE-2022-49964, CVE-2025-37997 | 242951 | 2025/7/29 | released |
suse_linux SUSE-SU-2025:02536-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for boost (Critical) (SUSE-SU-2025:02536-1) | CVE-2016-9840 | 242950 | 2025/7/29 | released |
suse_linux SUSE-SU-2025:02534-1: SUSE SLES15 : Security update for salt (Important) (SUSE-SU-2025:02534-1) | CVE-2025-22237, CVE-2025-22242, CVE-2025-22240, CVE-2024-38824, CVE-2025-22239, CVE-2024-38823, CVE-2025-47287, CVE-2025-22238, CVE-2025-22236, CVE-2025-22241, CVE-2024-38822, CVE-2024-38825 | 242955 | 2025/7/29 | released |
suse_linux SUSE-SU-2025:02531-1: SUSE SLES12 : Security update for MozillaFirefox (Important) (SUSE-SU-2025:02531-1) | CVE-2025-8040, CVE-2025-8027, CVE-2025-8031, CVE-2025-8038, CVE-2025-8032, CVE-2025-8033, CVE-2025-8029, CVE-2025-8036, CVE-2025-8034, CVE-2025-8028, CVE-2025-8037, CVE-2025-8035, CVE-2025-8039, CVE-2025-8030 | 242953 | 2025/7/29 | released |
suse_linux SUSE-SU-2025:02530-1: SUSE SLES12 : Security update for qemu (Important) (SUSE-SU-2025:02530-1) | CVE-2024-7409 | 242952 | 2025/7/29 | released |
redhat RHSA-2025:12010: RHSA-2025:12010: sqlite security update (Important) | CVE-2025-6965 | 242958 | 2025/7/29 | released |
redhat RHSA-2025:12008: RHSA-2025:12008: redis:7 security update (Important) | CVE-2025-32023, CVE-2025-48367, CVE-2025-27151 | 242959 | 2025/7/29 | released |
redhat RHSA-2025:12006: RHSA-2025:12006: redis:6 security update (Important) | CVE-2025-32023, CVE-2025-48367 | 242956 | 2025/7/29 | released |
redhat RHSA-2025:11992: RHSA-2025:11992: sqlite security update (Important) | CVE-2025-6965 | 242957 | 2025/7/29 | released |
oracle_linux ELSA-2025-11888: ELSA-2025-11888: icu security update (MODERATE) | CVE-2025-5222 | 242945 | 2025/7/29 | released |
oracle_linux ELSA-2025-11884: ELSA-2025-11884: unbound security update (IMPORTANT) | CVE-2025-5994 | 242946 | 2025/7/29 | released |
fedora FEDORA-2025-9a83222bca: glibc-2.40-27.fc41 | CVE-2025-8058 | 242947 | 2025/7/29 | released |
microsoft_mariner CVE-2025-48367: CVE-2025-48367 | CVE-2025-48367 | 242948 | 2025/7/29 | released |
microsoft_mariner CVE-2025-32023: CVE-2025-32023 | CVE-2025-32023 | 242949 | 2025/7/29 | released |
ubuntu_linux USN-7671-1: Ubuntu 18.04 LTS / Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7671-1) | CVE-2024-50047, CVE-2025-37798, CVE-2024-53051, CVE-2025-37890, CVE-2025-37997, CVE-2024-56662, CVE-2025-38000, CVE-2025-38001, CVE-2024-46787, CVE-2025-38177, CVE-2025-37932 | 242901 | 2025/7/29 | released |
ubuntu_linux USN-7670-1: Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 : iputils vulnerability (USN-7670-1) | CVE-2025-48964, CVE-2025-47268 | 242902 | 2025/7/29 | released |
ubuntu_linux USN-7669-1: Ubuntu 25.04 : OpenJDK 24 vulnerabilities (USN-7669-1) | CVE-2025-50106, CVE-2025-30749, CVE-2025-50059, CVE-2025-30754 | 242886 | 2025/7/29 | released |
ubuntu_linux USN-7668-1: Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 : OpenJDK 21 vulnerabilities (USN-7668-1) | CVE-2025-50106, CVE-2025-30749, CVE-2025-50059, CVE-2025-30754 | 242885 | 2025/7/29 | released |
redhat RHSA-2025:11984: RHSA-2025:11984: python-setuptools security update (Moderate) | CVE-2025-47273 | 242930 | 2025/7/29 | released |
redhat RHSA-2025:11933: RHSA-2025:11933: sqlite security update (Important) | CVE-2025-6965 | 242931 | 2025/7/29 | released |
redhat RHSA-2025:11888: RHSA-2025:11888: icu security update (Moderate) | CVE-2025-5222 | 242896 | 2025/7/29 | released |
redhat RHSA-2025:11884: RHSA-2025:11884: unbound security update (Important) | CVE-2025-5994 | 242890 | 2025/7/29 | released |
redhat RHSA-2025:11868: RHSA-2025:11868: python-setuptools security update (Moderate) | CVE-2025-47273 | 242903 | 2025/7/29 | released |
redhat RHSA-2025:11861: RHSA-2025:11861: kernel security update (Moderate) | CVE-2025-21905, CVE-2025-37797, CVE-2025-38110, CVE-2025-37958, CVE-2025-22113, CVE-2025-22085, CVE-2025-38086, CVE-2025-22121, CVE-2025-22091, CVE-2024-57980 | 242907 | 2025/7/29 | released |