| redhat RHSA-2025:23128: RHSA-2025:23128: firefox security update (Important) | CVE-2025-14323, CVE-2025-14330, CVE-2025-14321, CVE-2025-14331, CVE-2025-14329, CVE-2025-14333, CVE-2025-14328, CVE-2025-14324, CVE-2025-14322, CVE-2025-14325 | 12/11/2025 | development |
| redhat RHSA-2025:23125: RHSA-2025:23125: curl security update (Moderate) | CVE-2025-9086 | 12/11/2025 | development |
| redhat RHSA-2025:23137: RHSA-2025:23137: mysql:8.4 security update (Moderate) | CVE-2025-53045, CVE-2025-53044, CVE-2025-53054, CVE-2025-53062, CVE-2025-53040, CVE-2025-53053, CVE-2025-53069, CVE-2025-53042 | 12/11/2025 | development |
| redhat RHSA-2025:23109: RHSA-2025:23109: mysql security update (Moderate) | CVE-2025-53045, CVE-2025-53044, CVE-2025-53054, CVE-2025-53062, CVE-2025-53040, CVE-2025-53053, CVE-2025-53069, CVE-2025-53042 | 12/11/2025 | development |
| GitHub Copilot for Jetbrains Remote Code Execution Vulnerability (December 2025) | CVE-2025-64671 | 12/11/2025 | testing |
| PT - Office C2R | CVE-2025-62555, CVE-2025-62564, CVE-2025-62552, CVE-2025-62562, CVE-2025-62557, CVE-2025-62554, CVE-2025-62563 | 12/11/2025 | testing |
| Security Update for Ivanti EPM - December 2025 | CVE-2025-13659, CVE-2025-10573, CVE-2025-13661, CVE-2025-13662 | 12/11/2025 | testing |
| Security Update for ImageMagick | CVE-2025-66628 | 12/11/2025 | testing |
| photon_os PHSA-2025-4.0-0926: Unknown PhotonOS Security Updated | CVE-2023-53282, CVE-2022-48744, CVE-2025-39797, CVE-2025-39810 | 12/11/2025 | testing |
| photon_os PHSA-2025-4.0-0925: Unknown PhotonOS Security Updated | CVE-2024-52949, CVE-2025-13601 | 12/11/2025 | testing |
| photon_os PHSA-2025-4.0-0924: Unknown PhotonOS Security Updated | CVE-2024-57947, CVE-2025-40281, CVE-2025-40271, CVE-2025-38678, CVE-2025-39866, CVE-2024-47666, CVE-2025-40083, CVE-2025-40277, CVE-2025-40211, CVE-2025-40273 | 12/11/2025 | testing |
| rocky_linux RLSA-2025:23087: RLSA-2025:23087: grafana security update (Moderate) | CVE-2025-58183 | 12/11/2025 | testing |
| Multiple Vulnerabilities in SAP Products (December 2025) | CVE-2025-42891, CVE-2025-42896, CVE-2025-42904, CVE-2025-42880, CVE-2025-42876, CVE-2025-42873, CVE-2025-55754, CVE-2025-42872, CVE-2025-42875, CVE-2025-0071, CVE-2025-42877, CVE-2025-42928, CVE-2025-42878, CVE-2025-42874 | 12/11/2025 | testing |
| Security Update for Coder | CVE-2025-66411 | 12/11/2025 | testing |
| ubuntu_linux USN-7921-1: Ubuntu 24.04 LTS / Ubuntu 25.04 : Linux kernel vulnerabilities (USN-7921-1) | CVE-2025-39993, CVE-2025-39946, CVE-2025-39964, CVE-2025-40018 | 12/11/2025 | testing |
| debian_linux dla-4401: Debian dla-4401 : firefox-esr - security update | CVE-2025-14323, CVE-2025-14330, CVE-2025-14321, CVE-2025-14331, CVE-2025-14329, CVE-2025-14333, CVE-2025-14328, CVE-2025-14324, CVE-2025-14322, CVE-2025-14325 | 12/11/2025 | testing |
| debian_linux dla-4402: Debian dla-4402 : libsndfile1 - security update | CVE-2021-4156 | 12/11/2025 | testing |
| redhat RHSA-2025:23110: RHSA-2025:23110: webkit2gtk3 security update (Important) | CVE-2025-43440, CVE-2025-43427, CVE-2025-43430, CVE-2025-43392, CVE-2025-66287, CVE-2025-13502, CVE-2025-43434, CVE-2025-43429, CVE-2025-43425, CVE-2025-43421, CVE-2025-43458, CVE-2025-13947, CVE-2025-43431, CVE-2025-43432, CVE-2025-43443 | 12/11/2025 | testing |
| redhat RHSA-2025:23123: RHSA-2025:23123: libpq security update (Moderate) | CVE-2025-12818 | 12/11/2025 | testing |
| rocky_linux RLSA-2025:23035: RLSA-2025:23035: firefox security update (Important) | CVE-2025-14323, CVE-2025-14330, CVE-2025-14321, CVE-2025-14331, CVE-2025-14329, CVE-2025-14333, CVE-2025-14328, CVE-2025-14324, CVE-2025-14322, CVE-2025-14325 | 12/11/2025 | testing |
| rocky_linux RLSA-2025:23034: RLSA-2025:23034: firefox security update (Important) | CVE-2025-14323, CVE-2025-14330, CVE-2025-14321, CVE-2025-14331, CVE-2025-14329, CVE-2025-14333, CVE-2025-14328, CVE-2025-14324, CVE-2025-14322, CVE-2025-14325 | 12/11/2025 | testing |
| rocky_linux RLSA-2025:23049: RLSA-2025:23049: tomcat security update (Important) | CVE-2025-55752, CVE-2025-31651 | 12/11/2025 | testing |
| ubuntu_linux USN-7922-1: Ubuntu 18.04 LTS / Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7922-1) | CVE-2022-49026, CVE-2024-53218, CVE-2025-39993, CVE-2024-50196, CVE-2024-53090, CVE-2022-49390, CVE-2025-37958, CVE-2025-39964, CVE-2024-47691, CVE-2025-38666, CVE-2024-50095, CVE-2024-50067, CVE-2025-21855, CVE-2024-49935, CVE-2025-40018 | 12/11/2025 | testing |
| ubuntu_linux USN-7920-1: Ubuntu 25.10 : Linux kernel vulnerabilities (USN-7920-1) | CVE-2025-40232, CVE-2025-40018 | 12/11/2025 | testing |
| ubuntu_linux USN-7919-1: Ubuntu 14.04 LTS / Ubuntu 16.04 LTS / Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 / Ubuntu 25.10 : GNU binutils vulnerabilities (USN-7919-1) | CVE-2025-11494, CVE-2025-11081, CVE-2025-11495, CVE-2025-11083, CVE-2025-11412, CVE-2025-11082, CVE-2025-11414, CVE-2025-11413 | 12/11/2025 | testing |
| Multiple Vulnerabilities in Traefik | CVE-2025-66491, CVE-2025-66490 | 12/11/2025 | development |
| fedora FEDORA-2025-3dd97ed203: perl-CGI-Simple-1.282-1.fc43 | CVE-2025-40927 | 12/11/2025 | testing |
| fedora FEDORA-2025-9621c19da8: httpd-2.4.66-1.fc43 | CVE-2025-65082, CVE-2025-58098, CVE-2025-66200 | 12/11/2025 | testing |
| oracle_linux ELSA-2025-23086: ELSA-2025-23086: luksmeta security update (MODERATE) | CVE-2025-11568 | 12/11/2025 | testing |
| oracle_linux ELSA-2025-23087: ELSA-2025-23087: grafana security update (MODERATE) | CVE-2025-58183 | 12/11/2025 | testing |
| apache_httpd 2.4.66.json: Fixed in Apache HTTP Server 2.4.66 | CVE-2025-65082, CVE-2025-55753, CVE-2025-58098, CVE-2025-59775, CVE-2025-66200 | 12/11/2025 | development |
| unity_linux UTSA-2025-991164: Unity Linux: kernel-4.19 (UTSA-2025-991164) | CVE-2022-50206 | 12/11/2025 | testing |
| unity_linux UTSA-2025-991179: Unity Linux: kernel-4.19 (UTSA-2025-991179) | CVE-2022-49368 | 12/11/2025 | testing |
| unity_linux UTSA-2025-991170: Unity Linux: kernel-4.19 (UTSA-2025-991170) | CVE-2023-53019 | 12/11/2025 | testing |
| unity_linux UTSA-2025-991168: Unity Linux: kernel-4.19 (UTSA-2025-991168) | CVE-2022-49151 | 12/11/2025 | testing |
| unity_linux UTSA-2025-991148: Unity Linux: kernel-4.19 (UTSA-2025-991148) | CVE-2022-49768 | 12/11/2025 | testing |
| unity_linux UTSA-2025-991113: Unity Linux: kernel-4.19 (UTSA-2025-991113) | CVE-2023-52933 | 12/11/2025 | testing |
| unity_linux UTSA-2025-991161: Unity Linux: kernel-4.19 (UTSA-2025-991161) | CVE-2022-49280 | 12/11/2025 | testing |
| unity_linux UTSA-2025-991173: Unity Linux: kernel-4.19 (UTSA-2025-991173) | CVE-2022-49811 | 12/11/2025 | testing |
| unity_linux UTSA-2025-991154: Unity Linux: kernel-4.19 (UTSA-2025-991154) | CVE-2022-49673 | 12/11/2025 | testing |
| unity_linux UTSA-2025-991135: Unity Linux: kernel-4.19 (UTSA-2025-991135) | CVE-2021-47659 | 12/11/2025 | testing |
| unity_linux UTSA-2025-991147: Unity Linux: kernel-4.19 (UTSA-2025-991147) | CVE-2022-50020 | 12/11/2025 | testing |
| unity_linux UTSA-2025-991155: Unity Linux: kernel-4.19 (UTSA-2025-991155) | CVE-2022-50200 | 12/11/2025 | testing |
| unity_linux UTSA-2025-991197: Unity Linux: kernel-4.19 (UTSA-2025-991197) | CVE-2022-49757 | 12/11/2025 | testing |
| unity_linux UTSA-2025-991195: Unity Linux: kernel-4.19 (UTSA-2025-991195) | CVE-2024-50282 | 12/11/2025 | testing |
| unity_linux UTSA-2025-991204: Unity Linux: kernel-4.19 (UTSA-2025-991204) | CVE-2023-53139 | 12/11/2025 | testing |
| unity_linux UTSA-2025-991128: Unity Linux: kernel-4.19 (UTSA-2025-991128) | CVE-2022-50367 | 12/11/2025 | testing |
| unity_linux UTSA-2025-991175: Unity Linux: kernel-4.19 (UTSA-2025-991175) | CVE-2022-49395 | 12/11/2025 | testing |
| unity_linux UTSA-2025-991180: Unity Linux: kernel-4.19 (UTSA-2025-991180) | CVE-2022-49370 | 12/11/2025 | testing |
| unity_linux UTSA-2025-991118: Unity Linux: kernel-4.19 (UTSA-2025-991118) | CVE-2023-53179 | 12/11/2025 | testing |