| opensuse openSUSE-SU-2025-20130-1: openSUSE 16 : Security update for bash-git-prompt (Moderate) (openSUSE-SU-2025-20130-1) | CVE-2025-61659 | 12/2/2025 | development |
| photon_os PHSA-2025-5.0-0549: Unknown PhotonOS Security Updated | CVE-2025-38117 | 12/2/2025 | development |
| opensuse openSUSE-SU-2025-20128-1: openSUSE 16 : Security update for shadowsocks-v2ray-plugin, v2ray-core (Important) (openSUSE-SU-2025-20128-1) | CVE-2025-297850, CVE-2025-47911 | 12/2/2025 | development |
| redhat RHSA-2025:22497: RHSA-2025:22497: gimp security update (Important) | CVE-2025-10922, CVE-2025-10934 | 12/2/2025 | development |
| suse_linux SUSE-SU-2025:4315-1: SUSE SLES11 : Security update for the Linux Kernel (Important) (SUSE-SU-2025:4315-1) | CVE-2022-50252, CVE-2023-53322, CVE-2025-38352, CVE-2023-53395, CVE-2023-53365, CVE-2023-53282, CVE-2023-3772, CVE-2022-50116, CVE-2025-38685, CVE-2022-50272, CVE-2023-28328, CVE-2025-38617, CVE-2025-39973, CVE-2022-50409, CVE-2022-50381, CVE-2023-53705, CVE-2023-53722, CVE-2025-38498, CVE-2023-53147, CVE-2025-38713 | 12/2/2025 | development |
| opensuse openSUSE-SU-2025-20122-1: openSUSE 16 : Security update for openssh (Moderate) (openSUSE-SU-2025-20122-1) | CVE-2025-61985, CVE-2025-61984 | 12/2/2025 | development |
| opensuse openSUSE-SU-2025-20123-1: openSUSE 16 : Security update for java-21-openjdk (Important) (openSUSE-SU-2025-20123-1) | CVE-2025-53057, CVE-2025-61748, CVE-2025-53066 | 12/2/2025 | development |
| fedora FEDORA-2025-96f340d7a0: source-to-image-1.5.1-1.fc42 | CVE-2025-58185, CVE-2025-58189, CVE-2025-61723, CVE-2025-47910, CVE-2025-47906, CVE-2025-58188 | 12/2/2025 | development |
| fedora FEDORA-2025-38b1c0f3b5: unbound-1.24.2-1.fc42 | CVE-2025-11411 | 12/2/2025 | development |
| fedora FEDORA-2025-b346087f6b: gnutls-3.8.11-1.fc42 | CVE-2025-9820 | 12/2/2025 | development |
| fedora FEDORA-2025-9501cd4d8c: python-spotipy-2.25.2-1.fc42 | | 12/2/2025 | development |
| [Web App Scanning] Adobe Experience Manager (AEM) QueryBuilder JSON Sensitive Data Exposure | | 12/2/2025 | testing |
| redhat RHSA-2025:22449: RHSA-2025:22449: thunderbird security update (Important) | CVE-2025-13014, CVE-2025-13015, CVE-2025-13018, CVE-2025-13020, CVE-2025-13016, CVE-2025-13012, CVE-2025-13013, CVE-2025-13017, CVE-2025-13019 | 12/2/2025 | development |
| zte NS-SA-2025-0236_audit: NS-SA-2025-0236 | CVE-2015-5186 | 12/2/2025 | development |
| oracle_linux ELSA-2025-28019: ELSA-2025-28019: postgresql security update (IMPORTANT) | CVE-2025-8714 | 12/2/2025 | development |
| oracle_linux ELSA-2025-22363: ELSA-2025-22363: firefox security update (IMPORTANT) | CVE-2025-13014, CVE-2025-13015, CVE-2025-13018, CVE-2025-13020, CVE-2025-13016, CVE-2025-13012, CVE-2025-13013, CVE-2025-13017, CVE-2025-13019 | 12/2/2025 | development |
| oracle_linux ELSA-2025-28003: ELSA-2025-28003: glibc security update (MODERATE) | CVE-2025-8058 | 12/2/2025 | development |
| oracle_linux ELSA-2025-28020: ELSA-2025-28020: openssl security update (MODERATE) | CVE-2025-9230 | 12/2/2025 | development |
| oracle_linux ELSA-2025-22388: ELSA-2025-22388: kernel security update (MODERATE) | CVE-2025-39955, CVE-2025-39883, CVE-2025-39898, CVE-2025-39825, CVE-2023-53513, CVE-2025-38724 | 12/2/2025 | development |
| oracle_linux ELSA-2025-22376: ELSA-2025-22376: libxml2 security update (MODERATE) | CVE-2025-9714 | 12/2/2025 | development |
| fedora FEDORA-2025-20ca419536: python-spotipy-2.25.2-1.fc43 | | 12/2/2025 | development |
| fedora FEDORA-2025-dc3c993169: source-to-image-1.5.1-1.fc43 | CVE-2025-58185, CVE-2025-58189, CVE-2025-61723 | 12/2/2025 | development |
| fedora FEDORA-2025-6af3ed0ae3: libpng-1.6.51-1.fc43 | CVE-2025-64506, CVE-2025-64720, CVE-2025-65018 | 12/2/2025 | development |
| fedora FEDORA-2025-5058925e1c: mingw-python3-3.11.14-3.fc43 | CVE-2025-6075 | 12/2/2025 | development |
| freebsd ba02dfb6-ce31-11f0-a327-589cfc01894a: wolfssl -- multiple issues | CVE-2025-11935, CVE-2025-11931, CVE-2025-11936, CVE-2025-12888, CVE-2025-11933, CVE-2025-11932, CVE-2025-11934, CVE-2025-12889 | 12/1/2025 | development |
| freebsd e72ec9c1-ced4-11f0-a958-b42e991fc52e: MongoDB -- Reachable Assertion | CVE-2025-13644 | 12/1/2025 | development |
| freebsd ea64d2ec-ced4-11f0-a958-b42e991fc52e: MongoDB -- Improper Validation of Specified Quantity in Input | CVE-2025-13507 | 12/1/2025 | development |
| freebsd eda92945-ced4-11f0-a958-b42e991fc52e: MongoDB -- Missing Authorization | CVE-2025-13643 | 12/1/2025 | development |
| alma_linux ALSA-2025:21916: ALSA-2025:21916: valkey security update (High) | CVE-2025-46817, CVE-2025-46819, CVE-2025-46818, CVE-2025-49844 | 12/1/2025 | development |
| alma_linux ALSA-2025:21974: ALSA-2025:21974: mingw-expat security update (High) | CVE-2025-59375 | 12/1/2025 | development |
| alma_linux ALSA-2025:20962: ALSA-2025:20962: pcs security update (High) | CVE-2025-59830, CVE-2025-61772, CVE-2025-61771, CVE-2025-61919, CVE-2025-61770 | 12/1/2025 | development |
| alma_linux ALSA-2025:21111: ALSA-2025:21111: bind9.18 security update (High) | CVE-2025-40780, CVE-2025-40778, CVE-2025-8677 | 12/1/2025 | development |
| alma_linux ALSA-2025:21968: ALSA-2025:21968: gimp security update (High) | CVE-2025-10921, CVE-2025-10923, CVE-2025-10925, CVE-2025-10934, CVE-2025-10920, CVE-2025-10924, CVE-2025-10922 | 12/1/2025 | development |
| alma_linux ALSA-2025:21255: ALSA-2025:21255: openssl security update (Medium) | CVE-2025-9230 | 12/1/2025 | development |
| alma_linux ALSA-2025:22063: ALSA-2025:22063: cups security update (Medium) | CVE-2025-58364 | 12/1/2025 | development |
| alma_linux ALSA-2025:20928: ALSA-2025:20928: ipa security update (High) | CVE-2025-7493 | 12/1/2025 | development |
| alma_linux ALSA-2025:21977: ALSA-2025:21977: libssh security update (Medium) | CVE-2025-5372 | 12/1/2025 | development |
| alma_linux ALSA-2025:20958: ALSA-2025:20958: tigervnc security update (High) | CVE-2025-62230, CVE-2025-62229, CVE-2025-62231 | 12/1/2025 | development |
| alma_linux ALSA-2025:20954: ALSA-2025:20954: sssd security update (High) | CVE-2025-11561 | 12/1/2025 | development |
| alma_linux ALSA-2025:21926: ALSA-2025:21926: kernel security update (Medium) | CVE-2025-39843 | 12/1/2025 | development |
| alibaba_cloud_linux ALINUX3-SA-2025:0188: ALINUX3-SA-2025:0188: mingw-expat security update (Important) | CVE-2025-59375 | 12/1/2025 | development |
| alibaba_cloud_linux ALINUX3-SA-2025:0189: ALINUX3-SA-2025:0189: libssh security update (Moderate) | CVE-2025-5372 | 12/1/2025 | development |
| slackware SSA:2025-331-01: [slackware-security] cups (SSA:2025-331-01) | CVE-2025-61915, CVE-2025-58436 | 12/1/2025 | development |
| slackware SSA:2025-332-01: [slackware-security] libxslt (SSA:2025-332-01) | CVE-2025-9714, CVE-2025-7424, CVE-2025-11731 | 12/1/2025 | development |
| redhat RHSA-2025:22417: RHSA-2025:22417: gimp:2.8 security update (Important) | CVE-2025-10921, CVE-2025-10923, CVE-2025-10925, CVE-2025-10934, CVE-2025-10920, CVE-2025-10924, CVE-2025-10922 | 12/1/2025 | development |
| redhat RHSA-2025:22405: RHSA-2025:22405: kernel security update (Moderate) | CVE-2025-39864, CVE-2025-39955, CVE-2025-40185, CVE-2025-39898, CVE-2025-39981, CVE-2025-40058, CVE-2025-38724, CVE-2025-39918 | 12/1/2025 | development |
| redhat RHSA-2025:22395: RHSA-2025:22395: kernel security update (Moderate) | CVE-2025-22068, CVE-2025-39883, CVE-2025-39898, CVE-2025-39971, CVE-2025-38724, CVE-2025-39918 | 12/1/2025 | development |
| redhat RHSA-2025:22398: RHSA-2025:22398: haproxy security update (Important) | CVE-2025-11230 | 12/1/2025 | development |
| redhat RHSA-2025:22413: RHSA-2025:22413: qt5-qt3d security update (Moderate) | CVE-2025-11277 | 12/1/2025 | development |
| redhat RHSA-2025:22393: RHSA-2025:22393: qt6-qtsvg security update (Moderate) | CVE-2025-10728 | 12/1/2025 | development |