| splunk SVD-2025-1103: Third-Party Package Updates in Splunk Enterprise - November 2025 | CVE-2025-52999 | 275168 | 2025/11/13 | released |
| splunk SVD-2025-1102: Risky command safeguards bypass using the “/services/streams/search“ REST endpoint through “q“ parameter in Splunk Enterprise | CVE-2025-20379 | 275169 | 2025/11/13 | released |
| splunk SVD-2025-1101: Open Redirect on Web Login endpoint in Splunk Enterprise | CVE-2025-20378 | 275170 | 2025/11/13 | released |
| redhat RHSA-2025:21136: RHSA-2025:21136: kernel-rt security update (Moderate) | CVE-2022-50408, CVE-2022-50406, CVE-2023-53213, CVE-2023-53386, CVE-2023-53354, CVE-2023-53226, CVE-2022-48701, CVE-2025-39697, CVE-2023-53494, CVE-2023-53178, CVE-2023-53331, CVE-2025-38718, CVE-2023-53257, CVE-2023-53185, CVE-2023-53401, CVE-2025-39702, CVE-2023-53232, CVE-2023-53305, CVE-2025-39730, CVE-2022-50367, CVE-2022-50386, CVE-2022-50356, CVE-2025-38550 | 275173 | 2025/11/13 | released |
| redhat RHSA-2025:21128: RHSA-2025:21128: kernel-rt security update (Moderate) | CVE-2023-53401, CVE-2023-53232, CVE-2023-53305, CVE-2025-39697, CVE-2022-50367, CVE-2022-50406, CVE-2023-53213, CVE-2023-53331, CVE-2023-53373, CVE-2023-53494, CVE-2025-38614, CVE-2023-53178, CVE-2022-50356, CVE-2023-53226, CVE-2023-53185, CVE-2023-53386 | 275176 | 2025/11/13 | released |
| redhat RHSA-2025:21121: RHSA-2025:21121: firefox security update (Important) | CVE-2025-13014, CVE-2025-13015, CVE-2025-13018, CVE-2025-13020, CVE-2025-13016, CVE-2025-13012, CVE-2025-13013, CVE-2025-13017, CVE-2025-13019 | 275175 | 2025/11/13 | released |
| redhat RHSA-2025:21118: RHSA-2025:21118: kernel security update (Moderate) | CVE-2025-39881, CVE-2025-39702, CVE-2025-38498, CVE-2025-39757, CVE-2025-39697, CVE-2025-39727, CVE-2025-39751, CVE-2025-39841, CVE-2025-39718, CVE-2025-39849, CVE-2025-40300, CVE-2025-39817 | 275177 | 2025/11/13 | released |
| redhat RHSA-2025:21091: RHSA-2025:21091: kernel security update (Moderate) | CVE-2022-50408, CVE-2022-50406, CVE-2023-53213, CVE-2023-53386, CVE-2023-53354, CVE-2023-53226, CVE-2022-48701, CVE-2025-39697, CVE-2023-53494, CVE-2023-53178, CVE-2023-53331, CVE-2025-38718, CVE-2023-53257, CVE-2023-53185, CVE-2023-53401, CVE-2025-39702, CVE-2023-53232, CVE-2023-53305, CVE-2025-39730, CVE-2022-50367, CVE-2022-50386, CVE-2022-50356, CVE-2025-38550 | 275174 | 2025/11/13 | released |
| Qualcomm Multiple Chipsets Use-After-Free Vulnerability (CVE-2025-27038) | CVE-2025-27038 | 275164 | 2025/11/13 | released |
| palo_alto_networks CVE-2025-4619: PAN-OS: Firewall Denial of Service (DoS) Using Specially Crafted Packets (None) | CVE-2025-4619 | 275167 | 2025/11/13 | released |
| freebsd 6e05f716-bf9e-11f0-b3f7-a8a1599412c6: chromium -- security fix | CVE-2025-13042 | 275171 | 2025/11/13 | released |
| alma_linux ALSA-2025:19930: ALSA-2025:19930: kernel security update (Medium) | CVE-2024-36357, CVE-2025-40300, CVE-2024-36350 | 275172 | 2025/11/13 | released |
| rocky_linux RLSA-2025:20960: RLSA-2025:20960: xorg-x11-server-Xwayland security update (Moderate) | CVE-2025-62230, CVE-2025-62229, CVE-2025-62231 | 275150 | 2025/11/12 | released |
| rocky_linux RLSA-2025:20943: RLSA-2025:20943: libssh security update (Moderate) | CVE-2025-5318 | 275151 | 2025/11/12 | released |
| redhat RHSA-2025:21112: RHSA-2025:21112: kernel security update (Moderate) | CVE-2025-39702, CVE-2022-50367, CVE-2023-53373, CVE-2023-53494, CVE-2025-39849, CVE-2025-38566, CVE-2025-39841, CVE-2022-50087, CVE-2023-53331, CVE-2025-39718, CVE-2025-38571, CVE-2025-40300, CVE-2025-39817 | 275153 | 2025/11/12 | released |
| redhat RHSA-2025:21111: RHSA-2025:21111: bind9.18 security update (Important) | CVE-2025-40780, CVE-2025-40778, CVE-2025-8677 | 275160 | 2025/11/12 | released |
| redhat RHSA-2025:21110: RHSA-2025:21110: bind security update (Important) | CVE-2025-40780, CVE-2025-40778 | 275162 | 2025/11/12 | released |
| redhat RHSA-2025:21090: RHSA-2025:21090: squid:4 security update (Important) | CVE-2025-62168 | 275152 | 2025/11/12 | released |
| redhat RHSA-2025:21083: RHSA-2025:21083: kernel security update (Moderate) | CVE-2025-39864, CVE-2023-53232, CVE-2022-50367, CVE-2023-53373, CVE-2023-53213, CVE-2022-50386, CVE-2023-53178, CVE-2022-50356, CVE-2025-39841, CVE-2023-53257, CVE-2023-53185 | 275161 | 2025/11/12 | released |
| redhat RHSA-2025:21082: RHSA-2025:21082: kernel-rt security update (Moderate) | CVE-2025-37797, CVE-2025-22026, CVE-2023-53373, CVE-2025-39751, CVE-2022-48978, CVE-2025-38556 | 275158 | 2025/11/12 | released |
| redhat RHSA-2025:21068: RHSA-2025:21068: Red Hat Ceph Storage 8.1 bug fix update (Important) | CVE-2024-47866, CVE-2024-11831 | 275157 | 2025/11/12 | released |
| redhat RHSA-2025:21066: RHSA-2025:21066: squid security update (Important) | CVE-2025-62168 | 275154 | 2025/11/12 | released |
| redhat RHSA-2025:21064: RHSA-2025:21064: firefox security update (Important) | CVE-2025-11711, CVE-2025-11714, CVE-2025-11710, CVE-2025-11709, CVE-2025-11715, CVE-2025-11712, CVE-2025-11708 | 275155 | 2025/11/12 | released |
| redhat RHSA-2025:21063: RHSA-2025:21063: kernel security update (Moderate) | CVE-2025-37797, CVE-2025-22026, CVE-2023-53373, CVE-2025-39751, CVE-2022-48978, CVE-2025-38556 | 275156 | 2025/11/12 | released |
| redhat RHSA-2025:21060: RHSA-2025:21060: libtiff security update (Important) | CVE-2025-9900 | 275159 | 2025/11/12 | released |
| redhat RHSA-2025:21059: RHSA-2025:21059: firefox security update (Important) | CVE-2025-11711, CVE-2025-11714, CVE-2025-11710, CVE-2025-11709, CVE-2025-11715, CVE-2025-11712, CVE-2025-11708 | 275163 | 2025/11/12 | released |
| unity_linux UTSA-2025-990901: Unity Linux: kernel-5.10 (UTSA-2025-990901) | CVE-2024-38621 | 274983 | 2025/11/12 | released |
| unity_linux UTSA-2025-990900: Unity Linux: kernel-5.10 (UTSA-2025-990900) | CVE-2024-49907 | 274977 | 2025/11/12 | released |
| unity_linux UTSA-2025-990899: Unity Linux: kernel-5.10 (UTSA-2025-990899) | CVE-2024-50059 | 274978 | 2025/11/12 | released |
| unity_linux UTSA-2025-990898: Unity Linux: kernel-5.10 (UTSA-2025-990898) | CVE-2024-38634 | 274975 | 2025/11/12 | released |
| unity_linux UTSA-2025-990897: Unity Linux: kernel-5.10 (UTSA-2025-990897) | CVE-2024-47668 | 274987 | 2025/11/12 | released |
| unity_linux UTSA-2025-990896: Unity Linux: kernel-5.10 (UTSA-2025-990896) | CVE-2024-49900 | 275005 | 2025/11/12 | released |
| unity_linux UTSA-2025-990895: Unity Linux: kernel-5.10 (UTSA-2025-990895) | CVE-2024-46818 | 275000 | 2025/11/12 | released |
| unity_linux UTSA-2025-990894: Unity Linux: kernel-5.10 (UTSA-2025-990894) | CVE-2024-46714 | 274992 | 2025/11/12 | released |
| unity_linux UTSA-2025-990893: Unity Linux: kernel-5.10 (UTSA-2025-990893) | CVE-2024-53101 | 274996 | 2025/11/12 | released |
| unity_linux UTSA-2025-990892: Unity Linux: kernel-5.10 (UTSA-2025-990892) | CVE-2024-49868 | 274995 | 2025/11/12 | released |
| unity_linux UTSA-2025-990891: Unity Linux: kernel-5.10 (UTSA-2025-990891) | CVE-2024-46761 | 275006 | 2025/11/12 | released |
| unity_linux UTSA-2025-990890: Unity Linux: kernel-5.10 (UTSA-2025-990890) | CVE-2024-50234 | 274998 | 2025/11/12 | released |
| unity_linux UTSA-2025-990889: Unity Linux: kernel-5.10 (UTSA-2025-990889) | CVE-2024-50095 | 274993 | 2025/11/12 | released |
| unity_linux UTSA-2025-990888: Unity Linux: kernel-5.10 (UTSA-2025-990888) | CVE-2024-49969 | 274994 | 2025/11/12 | released |
| unity_linux UTSA-2025-990887: Unity Linux: kernel-5.10 (UTSA-2025-990887) | CVE-2024-50008 | 274990 | 2025/11/12 | released |
| unity_linux UTSA-2025-990886: Unity Linux: kernel-5.10 (UTSA-2025-990886) | CVE-2024-38599 | 274989 | 2025/11/12 | released |
| unity_linux UTSA-2025-990885: Unity Linux: kernel-5.10 (UTSA-2025-990885) | CVE-2024-49903 | 274981 | 2025/11/12 | released |
| unity_linux UTSA-2025-990884: Unity Linux: kernel-5.10 (UTSA-2025-990884) | CVE-2024-46719 | 274979 | 2025/11/12 | released |
| unity_linux UTSA-2025-990883: Unity Linux: kernel-5.10 (UTSA-2025-990883) | CVE-2024-53060 | 274984 | 2025/11/12 | released |
| unity_linux UTSA-2025-990882: Unity Linux: kernel-5.10 (UTSA-2025-990882) | CVE-2024-31076 | 275001 | 2025/11/12 | released |
| unity_linux UTSA-2025-990881: Unity Linux: kernel-5.10 (UTSA-2025-990881) | CVE-2024-47667 | 274976 | 2025/11/12 | released |
| unity_linux UTSA-2025-990880: Unity Linux: kernel-5.10 (UTSA-2025-990880) | CVE-2024-49902 | 275009 | 2025/11/12 | released |
| unity_linux UTSA-2025-990879: Unity Linux: kernel-5.10 (UTSA-2025-990879) | CVE-2024-46819 | 274999 | 2025/11/12 | released |
| unity_linux UTSA-2025-990878: Unity Linux: kernel-5.10 (UTSA-2025-990878) | CVE-2024-47709 | 274985 | 2025/11/12 | released |