oracle_linux ELSA-2025-8816: ELSA-2025-8816: .NET 9.0 security update (IMPORTANT) | CVE-2025-30399 | 7/1/2025 | testing |
oracle_linux ELSA-2025-7475: ELSA-2025-7475: grafana security update (IMPORTANT) | CVE-2025-30204 | 7/1/2025 | testing |
oracle_linux ELSA-2025-7491: ELSA-2025-7491: firefox security update (IMPORTANT) | CVE-2025-3029, CVE-2025-3028, CVE-2025-3030 | 7/1/2025 | testing |
oracle_linux ELSA-2025-7462: ELSA-2025-7462: podman security update (IMPORTANT) | CVE-2025-22869, CVE-2025-27144 | 7/1/2025 | testing |
oracle_linux ELSA-2025-9877: ELSA-2025-9877: glibc security update (MODERATE) | CVE-2025-5702 | 7/1/2025 | testing |
oracle_linux ELSA-2025-9880: ELSA-2025-9880: kernel security update (MODERATE) | CVE-2023-52933 | 7/1/2025 | testing |
oracle_linux ELSA-2025-9149: ELSA-2025-9149: skopeo security update (MODERATE) | CVE-2025-22871 | 7/1/2025 | testing |
oracle_linux ELSA-2025-7493: ELSA-2025-7493: thunderbird security update (IMPORTANT) | CVE-2025-3029, CVE-2025-3028, CVE-2025-3030 | 7/1/2025 | testing |
oracle_linux ELSA-2025-7505: ELSA-2025-7505: libsoup3 security update (IMPORTANT) | CVE-2025-32906, CVE-2025-32914, CVE-2025-32908, CVE-2025-32912, CVE-2025-2784, CVE-2025-46421 | 7/1/2025 | testing |
oracle_linux ELSA-2025-7484: ELSA-2025-7484: gvisor-tap-vsock security update (IMPORTANT) | CVE-2025-22869 | 7/1/2025 | testing |
suse_linux SUSE-SU-2025:02165-1: SUSE SLES15 : Security update for nvidia-open-driver-G06-signed (Important) (SUSE-SU-2025:02165-1) | CVE-2024-0149, CVE-2024-0131, CVE-2024-53869, CVE-2024-0150, CVE-2024-0147 | 7/1/2025 | testing |
suse_linux SUSE-SU-2025:02164-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for gimp (Important) (SUSE-SU-2025:02164-1) | CVE-2025-48797, CVE-2025-48798 | 7/1/2025 | testing |
suse_linux SUSE-SU-2025:02173-1: SUSE SLES15 : Security update for the Linux Kernel (Important) (SUSE-SU-2025:02173-1) | CVE-2023-53068, CVE-2023-53131, CVE-2022-49792, CVE-2022-49846, CVE-2022-49839, CVE-2022-49889, CVE-2023-53142, CVE-2025-22056, CVE-2022-49901, CVE-2022-49918, CVE-2023-53143, CVE-2022-49863, CVE-2023-53108, CVE-2023-53036, CVE-2023-53093, CVE-2023-53052, CVE-2023-53040, CVE-2023-53070, CVE-2023-53087, CVE-2022-49853, CVE-2022-49916, CVE-2022-49845, CVE-2023-53045, CVE-2023-53035, CVE-2023-53101, CVE-2022-49892, CVE-2023-53058, CVE-2022-49928, CVE-2023-53062, CVE-2022-49822, CVE-2022-49841, CVE-2022-49802, CVE-2023-53079, CVE-2024-28956, CVE-2023-53095, CVE-2023-53105, CVE-2023-53074, CVE-2022-49909, CVE-2023-53092, CVE-2022-49905, CVE-2023-53081, CVE-2023-53075, CVE-2022-49922, CVE-2022-49827, CVE-2023-53128, CVE-2022-49799, CVE-2022-49900, CVE-2022-49776, CVE-2023-53116, CVE-2023-53137, CVE-2023-53039, CVE-2022-49908, CVE-2023-53090, CVE-2022-49795, CVE-2022-3619, CVE-2022-49879, CVE-2023-53140, CVE-2024-56558, CVE-2024-26804, CVE-2022-49793, CVE-2022-49917, CVE-2022-49921, CVE-2023-53145, CVE-2025-23145, CVE-2022-49888, CVE-2022-49864, CVE-2022-49891, CVE-2023-53049, CVE-2022-49809, CVE-2022-49783, CVE-2022-49812, CVE-2023-53041, CVE-2023-53111, CVE-2022-49794, CVE-2022-49835, CVE-2022-49797, CVE-2022-49858, CVE-2022-49880, CVE-2022-49924, CVE-2023-53059, CVE-2022-49925, CVE-2023-53082, CVE-2022-49868, CVE-2022-49787, CVE-2022-49779, CVE-2022-49789, CVE-2022-49860, CVE-2023-1990, CVE-2022-49781, CVE-2022-49771, CVE-2022-49790, CVE-2022-49902, CVE-2025-37785, CVE-2022-49801, CVE-2023-53109, CVE-2023-53118, CVE-2022-49915, CVE-2023-53064, CVE-2022-49874, CVE-2024-53168, CVE-2023-53089, CVE-2022-49871, CVE-2022-3564, CVE-2022-49775, CVE-2022-49762, CVE-2022-49763, CVE-2022-49906, CVE-2023-53042, CVE-2022-49813, CVE-2023-53096, CVE-2022-49842, CVE-2022-49887, CVE-2023-53114, CVE-2023-53078, CVE-2022-49881, CVE-2023-53084, CVE-2022-49865, CVE-2023-53066, CVE-2022-49832, CVE-2022-49886, CVE-2022-49825, CVE-2023-53124, CVE-2022-49770, CVE-2023-53044, CVE-2023-53098, CVE-2023-53102, CVE-2022-49786, CVE-2023-53057, CVE-2022-49784, CVE-2022-49810, CVE-2022-49796, CVE-2022-49769, CVE-2022-49821, CVE-2023-53073, CVE-2023-53065, CVE-2022-3640, CVE-2022-49890, CVE-2023-53077, CVE-2022-49772, CVE-2023-53139, CVE-2022-49823, CVE-2022-49773, CVE-2023-53123, CVE-2022-49885, CVE-2023-53134, CVE-2025-37789, CVE-2022-49870, CVE-2023-53038, CVE-2023-53099, CVE-2022-49807, CVE-2023-53054, CVE-2023-53112, CVE-2023-53125, CVE-2023-28866, CVE-2022-49824, CVE-2022-49777, CVE-2022-49923, CVE-2022-49931, CVE-2022-49836, CVE-2022-49837, CVE-2022-49830, CVE-2022-49861, CVE-2022-49826, CVE-2022-49869, CVE-2023-53100, CVE-2022-49929, CVE-2023-53060, CVE-2022-49800, CVE-2022-49788, CVE-2023-53071, CVE-2022-49818, CVE-2022-49910, CVE-2023-53091, CVE-2023-53106, CVE-2025-21999, CVE-2023-53119, CVE-2022-49850, CVE-2022-49927, CVE-2023-53056, CVE-2022-49834 | 7/1/2025 | testing |
suse_linux SUSE-SU-2025:02168-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for yelp-xsl (Moderate) (SUSE-SU-2025:02168-1) | CVE-2025-3155 | 7/1/2025 | testing |
suse_linux SUSE-SU-2025:02167-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for glib2 (Important) (SUSE-SU-2025:02167-1) | CVE-2025-6052, CVE-2025-4373 | 7/1/2025 | testing |
suse_linux SUSE-SU-2025:02179-1: SUSE SLES15 : Security update for sudo (Important) (SUSE-SU-2025:02179-1) | CVE-2025-32462 | 7/1/2025 | testing |
suse_linux SUSE-SU-2025:02169-1: SUSE SLES12 : Security update for yelp (Moderate) (SUSE-SU-2025:02169-1) | CVE-2025-3155 | 7/1/2025 | testing |
suse_linux SUSE-SU-2025:02170-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for yelp (Moderate) (SUSE-SU-2025:02170-1) | CVE-2025-3155 | 7/1/2025 | testing |
suse_linux SUSE-SU-2025:02166-1: SUSE SLED15 / SLES15 : Security update for himmelblau (Important) (SUSE-SU-2025:02166-1) | CVE-2025-5791, CVE-2025-3416 | 7/1/2025 | testing |
suse_linux SUSE-SU-2025:02175-1: SUSE SLES15 : Security update for sudo (Important) (SUSE-SU-2025:02175-1) | CVE-2025-32462 | 7/1/2025 | testing |
suse_linux SUSE-SU-2025:02178-1: SUSE SLES15 : Security update for sudo (Important) (SUSE-SU-2025:02178-1) | CVE-2025-32462 | 7/1/2025 | testing |
suse_linux SUSE-SU-2025:02177-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for sudo (Important) (SUSE-SU-2025:02177-1) | CVE-2025-32463, CVE-2025-32462 | 7/1/2025 | testing |
suse_linux SUSE-SU-2025:02174-1: SUSE SLES12 : Security update for sudo (Important) (SUSE-SU-2025:02174-1) | CVE-2025-32462 | 7/1/2025 | testing |
suse_linux SUSE-SU-2025:02171-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5) (Important) (SUSE-SU-2025:02171-1) | CVE-2024-50124, CVE-2024-50279, CVE-2024-56605, CVE-2024-50301, CVE-2024-56601, CVE-2024-53208, CVE-2024-50127, CVE-2024-50125 | 7/1/2025 | testing |
redhat RHSA-2025:9978: RHSA-2025:9978: sudo security update (Important) | CVE-2025-32462 | 7/1/2025 | testing |
redhat RHSA-2025:10008: RHSA-2025:10008: mod_auth_openidc security update (Important) | CVE-2025-3891 | 7/1/2025 | testing |
redhat RHSA-2025:9986: RHSA-2025:9986: Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update (Important) | CVE-2025-22871, CVE-2025-49521, CVE-2025-49520 | 7/1/2025 | testing |
redhat RHSA-2025:10003: RHSA-2025:10003: mod_auth_openidc:2.3 security update (Important) | CVE-2025-3891 | 7/1/2025 | testing |
redhat RHSA-2025:9997: RHSA-2025:9997: mod_proxy_cluster security update (Moderate) | CVE-2024-10306 | 7/1/2025 | testing |
redhat RHSA-2025:10006: RHSA-2025:10006: mod_auth_openidc:2.3 security update (Important) | CVE-2025-3891 | 7/1/2025 | testing |
redhat RHSA-2025:10005: RHSA-2025:10005: kernel security update (Moderate) | CVE-2022-49122, CVE-2022-49114, CVE-2022-49111 | 7/1/2025 | testing |
redhat RHSA-2025:10007: RHSA-2025:10007: mod_auth_openidc security update (Important) | CVE-2025-3891 | 7/1/2025 | testing |
redhat RHSA-2025:10004: RHSA-2025:10004: mod_auth_openidc:2.3 security update (Important) | CVE-2025-3891 | 7/1/2025 | testing |
redhat RHSA-2025:10010: RHSA-2025:10010: mod_auth_openidc:2.3 security update (Important) | CVE-2025-3891 | 7/1/2025 | testing |
redhat RHSA-2025:10009: RHSA-2025:10009: kernel security update (Moderate) | CVE-2022-49122, CVE-2022-49114 | 7/1/2025 | testing |
redhat RHSA-2025:10002: RHSA-2025:10002: mod_auth_openidc security update (Important) | CVE-2025-3891 | 7/1/2025 | testing |
tencent_linux TSSA-2025:0495: TSSA-2025:0495: grafana security update (Moderate) | | 7/1/2025 | development |
tencent_linux TSSA-2025:0498: TSSA-2025:0498: glibc security update (Moderate) | | 7/1/2025 | development |
tencent_linux TSSA-2025:0504: TSSA-2025:0504: mpfr security update (Important) | | 7/1/2025 | development |
tencent_linux TSSA-2025:0496: TSSA-2025:0496: thunderbird security update (Important) | | 7/1/2025 | development |
tencent_linux TSSA-2025:0505: TSSA-2025:0505: idm:DL1 security update (Important) | | 7/1/2025 | development |
tencent_linux TSSA-2025:0493: TSSA-2025:0493: git-lfs security update (Moderate) | | 7/1/2025 | development |
tencent_linux TSSA-2025:0489: TSSA-2025:0489: libxslt security update (Moderate) | | 7/1/2025 | development |
tencent_linux TSSA-2025:0497: TSSA-2025:0497: container-tools:rhel8 security update (Moderate) | | 7/1/2025 | development |
tencent_linux TSSA-2025:0490: TSSA-2025:0490: libxml2 security update (Moderate) | | 7/1/2025 | development |
tencent_linux TSSA-2025:0494: TSSA-2025:0494: grafana-pcp security update (Moderate) | | 7/1/2025 | development |
tencent_linux TSSA-2025:0492: TSSA-2025:0492: perl-FCGI:0.78 security update (Important) | | 7/1/2025 | development |
tencent_linux TSSA-2025:0503: TSSA-2025:0503: libvpx security update (Important) | | 7/1/2025 | development |
tencent_linux TSSA-2025:0491: TSSA-2025:0491: mod_security security update (Important) | | 7/1/2025 | development |
tencent_linux TSSA-2025:0501: TSSA-2025:0501: python-django security update (Moderate) | | 7/1/2025 | development |