oracle CPUOct2025: VM VirtualBox | CVE-2025-62588, CVE-2025-62589, CVE-2025-62591, CVE-2025-62592, CVE-2025-62587, CVE-2025-61760, CVE-2025-62590, CVE-2025-62641, CVE-2025-61759 | 271245 | 2025/10/23 | released |
unity_linux UTSA-2025-988593: Unity Linux: lz4 (UTSA-2025-988593) | CVE-2019-17543 | 271257 | 2025/10/23 | released |
ubuntu_linux USN-7836-1: Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 / Ubuntu 25.10 : Bind vulnerabilities (USN-7836-1) | CVE-2025-40780, CVE-2025-40778, CVE-2025-8677 | 271258 | 2025/10/23 | released |
ubuntu_linux USN-7835-1: Ubuntu 22.04 LTS / Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7835-1) | CVE-2025-23138, CVE-2025-22070, CVE-2025-22027, CVE-2025-22090, CVE-2025-22038, CVE-2025-22054, CVE-2025-22071, CVE-2025-22065, CVE-2025-22075, CVE-2025-22095, CVE-2025-22047, CVE-2025-22056, CVE-2025-22060, CVE-2025-22019, CVE-2025-22097, CVE-2025-22072, CVE-2025-22055, CVE-2025-22050, CVE-2025-22020, CVE-2025-22057, CVE-2025-22039, CVE-2025-22018, CVE-2025-22064, CVE-2025-38575, CVE-2025-22081, CVE-2024-58092, CVE-2025-22079, CVE-2023-53034, CVE-2025-22066, CVE-2025-22062, CVE-2025-22086, CVE-2025-39735, CVE-2025-23136, CVE-2025-22036, CVE-2025-38152, CVE-2025-22042, CVE-2025-22025, CVE-2025-22040, CVE-2025-22021, CVE-2025-22073, CVE-2025-38240, CVE-2025-38637, CVE-2025-22053, CVE-2025-22033, CVE-2025-22035, CVE-2025-22083, CVE-2025-22089, CVE-2025-40114, CVE-2025-39728, CVE-2025-22044, CVE-2025-22068, CVE-2025-22045, CVE-2025-22058, CVE-2025-22080, CVE-2025-37937, CVE-2025-22041, CVE-2025-39682, CVE-2025-22063, CVE-2025-22028 | 271259 | 2025/10/23 | released |
suse_linux SUSE-SU-2025:3734-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5) (Important) (SUSE-SU-2025:3734-1) | CVE-2025-38678, CVE-2025-38206, CVE-2025-38644, CVE-2025-21971, CVE-2025-38499, CVE-2024-49974 | 271239 | 2025/10/23 | released |
suse_linux SUSE-SU-2025:3731-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP5) (Important) (SUSE-SU-2025:3731-1) | CVE-2025-38678, CVE-2025-38206, CVE-2025-38644, CVE-2025-21971, CVE-2025-38499 | 271251 | 2025/10/23 | released |
suse_linux SUSE-SU-2025:3725-1: SUSE SLES15 : Security update for the Linux Kernel (Important) (SUSE-SU-2025:3725-1) | CVE-2025-38590, CVE-2025-38418, CVE-2025-39764, CVE-2025-39838, CVE-2025-39807, CVE-2025-39816, CVE-2025-38622, CVE-2025-39823, CVE-2025-38255, CVE-2025-39825, CVE-2025-40300, CVE-2025-38514, CVE-2025-38408, CVE-2025-39865, CVE-2025-38701, CVE-2025-39782, CVE-2025-38679, CVE-2025-38640, CVE-2025-38527, CVE-2025-38676, CVE-2025-38216, CVE-2025-38351, CVE-2025-39835, CVE-2025-38616, CVE-2025-39830, CVE-2025-38645, CVE-2025-38628, CVE-2025-39842, CVE-2025-38556, CVE-2025-38593, CVE-2023-53261, CVE-2025-38544, CVE-2025-38703, CVE-2025-38721, CVE-2025-39678, CVE-2025-38402, CVE-2025-38614, CVE-2025-39747, CVE-2025-38643, CVE-2025-38664, CVE-2025-39718, CVE-2025-38710, CVE-2025-39677, CVE-2025-39703, CVE-2025-39681, CVE-2025-38488, CVE-2025-38234, CVE-2023-5633, CVE-2025-39695, CVE-2025-39738, CVE-2025-38705, CVE-2025-39711, CVE-2025-39754, CVE-2025-38722, CVE-2025-38684, CVE-2025-39766, CVE-2025-38584, CVE-2025-39746, CVE-2025-39857, CVE-2025-38419, CVE-2025-38639, CVE-2025-39749, CVE-2025-38732, CVE-2024-58090, CVE-2025-39705, CVE-2025-39885, CVE-2025-39691, CVE-2025-39922, CVE-2025-39811, CVE-2025-39682, CVE-2025-38466, CVE-2025-22022, CVE-2025-39787, CVE-2025-38456, CVE-2025-39834, CVE-2025-39770, CVE-2025-39797, CVE-2025-38533, CVE-2025-38660, CVE-2025-38574, CVE-2025-39744, CVE-2025-39890, CVE-2025-38119, CVE-2025-38659, CVE-2025-38263, CVE-2025-39707, CVE-2025-38709, CVE-2025-38678, CVE-2025-38597, CVE-2025-38526, CVE-2025-39773, CVE-2025-38595, CVE-2025-38730, CVE-2025-38623 | 271252 | 2025/10/23 | released |
suse_linux SUSE-SU-2025:3721-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5) (Important) (SUSE-SU-2025:3721-1) | CVE-2025-38678, CVE-2025-38206, CVE-2025-38644, CVE-2025-21971, CVE-2025-38499, CVE-2024-49974 | 271238 | 2025/10/23 | released |
suse_linux SUSE-SU-2025:3720-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP4) (Important) (SUSE-SU-2025:3720-1) | CVE-2025-38644, CVE-2025-38499, CVE-2025-38678 | 271240 | 2025/10/23 | released |
suse_linux SUSE-SU-2025:3717-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP4) (Important) (SUSE-SU-2025:3717-1) | CVE-2025-38678, CVE-2025-38206, CVE-2025-38644, CVE-2025-21971, CVE-2025-38499 | 271237 | 2025/10/23 | released |
suse_linux SUSE-SU-2025:3715-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for ffmpeg-4 (Important) (SUSE-SU-2025:3715-1) | CVE-2025-7700, CVE-2025-59728 | 271241 | 2025/10/23 | released |
suse_linux SUSE-SU-2025:3712-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP4) (Important) (SUSE-SU-2025:3712-1) | CVE-2025-38678, CVE-2025-38206, CVE-2025-38644, CVE-2025-21971, CVE-2025-38499 | 271236 | 2025/10/23 | released |
PT - DotNet - Framework | CVE-2025-55248 | 271264, 99364 | 2025/10/23 | released |
rocky_linux RLSA-2025:18983: RLSA-2025:18983: thunderbird security update (Important) | CVE-2025-11711, CVE-2025-11714, CVE-2025-11710, CVE-2025-11709, CVE-2025-11715, CVE-2025-11712, CVE-2025-11708 | 271255 | 2025/10/23 | released |
redhat RHSA-2025:18997: RHSA-2025:18997: redis security update (Important) | CVE-2025-46817, CVE-2025-49844 | 271260 | 2025/10/23 | released |
redhat RHSA-2025:18996: RHSA-2025:18996: redis security update (Important) | CVE-2025-46817, CVE-2025-49844 | 271261 | 2025/10/23 | released |
oracle CPUOct2025: WebLogic Server | CVE-2020-15250, CVE-2023-45853, CVE-2025-48976, CVE-2025-8916, CVE-2025-55163, CVE-2025-53816, CVE-2024-41909, CVE-2025-48924, CVE-2025-61764, CVE-2025-48734, CVE-2025-61757, CVE-2024-48014, CVE-2025-22235, CVE-2025-27817, CVE-2025-48795, CVE-2025-27533, CVE-2025-61752, CVE-2023-1370 | 271253, 73913 | 2025/10/23 | released |
oracle CPUOct2025: Oracle Database Server | CVE-2025-59375, CVE-2025-26333, CVE-2025-30761, CVE-2025-50065, CVE-2025-61749, CVE-2025-27113, CVE-2025-4138, CVE-2025-23166, CVE-2025-30752, CVE-2025-52520, CVE-2024-8088, CVE-2025-52434, CVE-2025-61881, CVE-2025-4330, CVE-2025-53047, CVE-2025-4949, CVE-2025-30749, CVE-2025-4435, CVE-2025-24855, CVE-2024-12254, CVE-2025-48989, CVE-2025-31672, CVE-2024-12718, CVE-2025-50106, CVE-2025-53051, CVE-2024-6923, CVE-2025-50063, CVE-2025-1795, CVE-2025-50059, CVE-2025-4517, CVE-2025-30754, CVE-2025-53506 | 271256, 45624, 71644 | 2025/10/23 | released |
oracle CPUOct2025: Primavera Unifier | CVE-2025-48976, CVE-2025-27363, CVE-2025-48924, CVE-2025-5878, CVE-2025-27553 | 271244 | 2025/10/23 | released |
oracle CPUOct2025: Primavera P6 Enterprise Project Portfolio Management | CVE-2025-48976, CVE-2025-27363, CVE-2025-48924, CVE-2025-5878, CVE-2025-27553 | 271243 | 2025/10/23 | released |
oracle CPUOct2025: Primavera Gateway | CVE-2025-48976, CVE-2025-27363, CVE-2025-48924, CVE-2025-5878, CVE-2025-27553 | 271242 | 2025/10/23 | released |
oracle CPUOct2025: Java | CVE-2025-43227, CVE-2025-31273, CVE-2025-53057, CVE-2025-53066, CVE-2025-43211, CVE-2025-43216, CVE-2025-43240, CVE-2025-31278, CVE-2025-24189, CVE-2025-43265, CVE-2025-61748, CVE-2025-43212, CVE-2025-6558, CVE-2025-31257, CVE-2025-43228, CVE-2025-61755 | 271249 | 2025/10/23 | released |
oracle CPUOct2025: Coherence | CVE-2020-15250, CVE-2023-45853, CVE-2025-48976, CVE-2025-8916, CVE-2025-55163, CVE-2025-53816, CVE-2024-41909, CVE-2025-48924, CVE-2025-61764, CVE-2025-48734, CVE-2025-61757, CVE-2024-48014, CVE-2025-22235, CVE-2025-27817, CVE-2025-48795, CVE-2025-27533, CVE-2025-61752, CVE-2023-1370 | 136747, 271248 | 2025/10/23 | released |
freebsd f741ea93-af61-11f0-98b5-2cf05da270f3: Gitlab -- vulnerabilities | CVE-2025-11447, CVE-2025-6601, CVE-2025-11702, CVE-2025-11989, CVE-2025-11974, CVE-2025-10497, CVE-2025-11971 | 271254 | 2025/10/23 | released |
Aviatrix Controllers OS Command Injection Vulnerability (CVE-2024-50603) | CVE-2024-50603 | 265842, 271262 | 2025/10/23 | released |
alma_linux ALSA-2025:18097: ALSA-2025:18097: webkit2gtk3 security update (High) | CVE-2025-43356, CVE-2025-43342, CVE-2025-43368, CVE-2025-43343, CVE-2025-43272 | 271265 | 2025/10/23 | released |
photon_os PHSA-2025-5.0-0651: Unknown PhotonOS Security Updated | CVE-2025-5245, CVE-2025-7545, CVE-2025-1182, CVE-2025-5244, CVE-2025-7546 | 271247 | 2025/10/23 | released |
photon_os PHSA-2025-5.0-0648: Unknown PhotonOS Security Updated | CVE-2024-35949, CVE-2025-9232, CVE-2025-9230 | 271246 | 2025/10/23 | released |
suse_linux SUSE-SU-2025:3733-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5) (Important) (SUSE-SU-2025:3733-1) | CVE-2025-38678, CVE-2025-38206, CVE-2025-38644, CVE-2025-21971, CVE-2025-38499 | 271226 | 2025/10/23 | released |
suse_linux SUSE-SU-2025:3723-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for libqt5-qtbase (Moderate) (SUSE-SU-2025:3723-1) | CVE-2025-5455, CVE-2025-30348 | 271225 | 2025/10/23 | released |
suse_linux SUSE-SU-2025:3722-1: SUSE SLED15 / SLES15 : Security update for protobuf (Moderate) (SUSE-SU-2025:3722-1) | CVE-2025-4565 | 271227 | 2025/10/23 | released |
PT - Office C2R | CVE-2025-59224, CVE-2025-59233, CVE-2025-59234, CVE-2025-59223, CVE-2025-59225, CVE-2025-59231, CVE-2025-59235, CVE-2025-59227, CVE-2025-59236, CVE-2025-59243, CVE-2025-59229, CVE-2025-59226, CVE-2025-59221, CVE-2025-59232, CVE-2025-59238, CVE-2025-59222 | 271231, 271232, 271233, 271234, 271235 | 2025/10/23 | released |
redhat RHSA-2025:18983: RHSA-2025:18983: thunderbird security update (Important) | CVE-2025-11711, CVE-2025-11714, CVE-2025-11710, CVE-2025-11709, CVE-2025-11715, CVE-2025-11712, CVE-2025-11708 | 271220 | 2025/10/23 | released |
redhat RHSA-2025:18824: RHSA-2025:18824: java-21-openjdk security update (Moderate) | CVE-2025-53057, CVE-2025-61748, CVE-2025-53066 | 271222 | 2025/10/23 | released |
redhat RHSA-2025:18821: RHSA-2025:18821: java-17-openjdk security update (Moderate) | CVE-2025-53057, CVE-2025-53066 | 271219 | 2025/10/23 | released |
redhat RHSA-2025:18814: RHSA-2025:18814: java-1.8.0-openjdk security update (Moderate) | CVE-2025-53057, CVE-2025-53066 | 271221 | 2025/10/23 | released |
Kentico Xperience CMS Authentication Bypass Using an Alternate Path or Channel Vulnerability (CVE-2025-2746) | CVE-2025-2746 | 271229, 271230 | 2025/10/23 | released |
freebsd 114cc98b-afad-11f0-af12-bc241121aa0a: FreeBSD -- SO_REUSEPORT_LB breaks connect(2) for UDP sockets | CVE-2025-24934 | 271228 | 2025/10/23 | released |
fedora FEDORA-2025-c0830ff9f4: samba-4.21.9-1.fc41 | CVE-2025-9640, CVE-2025-10230 | 271223 | 2025/10/23 | released |
fedora FEDORA-2025-54df0e65ea: wireshark-4.4.10-1.fc41 | CVE-2025-11626 | 271224 | 2025/10/23 | released |
debian_linux dla-4344: Debian dla-4344 : gdk-pixbuf-tests - security update | CVE-2025-7345 | 271218 | 2025/10/23 | released |
fedora FEDORA-2025-4051bc12a4: wireshark-4.6.0-1.fc42 | CVE-2025-11626 | 271216 | 2025/10/23 | released |
debian_linux dsa-6032: Debian dsa-6032 : request-tracker4 - security update | CVE-2025-61873 | 271214 | 2025/10/23 | released |
debian_linux dsa-6031: Debian dsa-6031 : request-tracker5 - security update | CVE-2025-9158, CVE-2025-61873 | 271215 | 2025/10/23 | released |
slackware SSA:2025-295-01: [slackware-security] bind (SSA:2025-295-01) | CVE-2025-40780, CVE-2025-40778, CVE-2025-8677 | 271217 | 2025/10/23 | released |
vendor_unpatched cve-2025-23345: Unpatched CVEs for Debian Linux (cve-2025-23345) | CVE-2025-23345 | 271182 | 2025/10/22 | released |
vendor_unpatched cve-2025-23332: Unpatched CVEs for Debian Linux (cve-2025-23332) | CVE-2025-23332 | 271181 | 2025/10/22 | released |
vendor_unpatched cve-2025-23330: Unpatched CVEs for Debian Linux (cve-2025-23330) | CVE-2025-23330 | 271183 | 2025/10/22 | released |
vendor_unpatched cve-2025-23300: Unpatched CVEs for Debian Linux (cve-2025-23300) | CVE-2025-23300 | 271180 | 2025/10/22 | released |
vendor_unpatched cve-2025-23282: Unpatched CVEs for Debian Linux (cve-2025-23282) | CVE-2025-23282 | 271186 | 2025/10/22 | released |