| rocky_linux RLSA-2025:19906: RLSA-2025:19906: mingw-libtiff security update (Important) | CVE-2025-8176, CVE-2025-9900 | 11/7/2025 | testing |
| ubuntu_linux USN-7859-1: Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 / Ubuntu 25.10 : Django vulnerabilities (USN-7859-1) | CVE-2025-64459 | 11/7/2025 | testing |
| ubuntu_linux USN-7851-1: Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 / Ubuntu 25.10 : runC vulnerabilities (USN-7851-1) | CVE-2025-31133, CVE-2025-52565, CVE-2025-52881 | 11/7/2025 | testing |
| ubuntu_linux USN-7861-1: Ubuntu 22.04 LTS / Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7861-1) | CVE-2025-37838, CVE-2025-38352, CVE-2025-40300, CVE-2025-38118 | 11/7/2025 | development |
| ubuntu_linux USN-7862-1: Ubuntu 20.04 LTS / Ubuntu 22.04 LTS : Linux kernel vulnerability (USN-7862-1) | CVE-2025-40300 | 11/7/2025 | development |
| amazon_alas ALAS2023NVIDIA-2025-255: Amazon Linux 2023 Security Advisory:ALAS2023NVIDIA-2025-255 | CVE-2025-23332, CVE-2025-23282, CVE-2025-23280, CVE-2025-23330, CVE-2025-23300 | 11/7/2025 | development |
| amazon_alas ALAS2023NVIDIA-2025-242: Amazon Linux 2023 Security Advisory:ALAS2023NVIDIA-2025-242 | CVE-2025-23332, CVE-2025-23282, CVE-2025-23280, CVE-2025-23330, CVE-2025-23300 | 11/7/2025 | development |
| amazon_alas ALAS2ECS-2025-077: Amazon Linux 2 Security Advisory:ALAS2ECS-2025-077 | CVE-2025-58185, CVE-2025-58189, CVE-2025-52881, CVE-2025-61723, CVE-2025-61725, CVE-2025-58186, CVE-2025-47912, CVE-2025-31133, CVE-2025-52565, CVE-2025-61724, CVE-2025-58188, CVE-2025-58183, CVE-2025-58187 | 11/7/2025 | development |
| amazon_alas ALAS2023NVIDIA-2025-249: Amazon Linux 2023 Security Advisory:ALAS2023NVIDIA-2025-249 | CVE-2025-23332, CVE-2025-23282, CVE-2025-23280, CVE-2025-23330, CVE-2025-23300 | 11/7/2025 | development |
| freebsd 93ff3ebe-bba8-11f0-b3f7-a8a1599412c6: chromium -- multiple security fixes | CVE-2025-12727, CVE-2025-12729, CVE-2025-12728, CVE-2025-12726, CVE-2025-12725 | 11/7/2025 | development |
| fedora FEDORA-2025-65e3f233bf: GeographicLib-2.5.2-1.fc42 | CVE-2025-60751 | 11/7/2025 | testing |
| fedora FEDORA-2025-e5eb1e35e2: GeographicLib-2.5.2-1.fc43 | CVE-2025-60751 | 11/7/2025 | testing |
| photon_os PHSA-2025-4.0-0901: Unknown PhotonOS Security Updated | CVE-2025-11840, CVE-2025-11839 | 11/7/2025 | development |
| photon_os PHSA-2025-4.0-0900: Unknown PhotonOS Security Updated | CVE-2022-4515 | 11/7/2025 | development |
| redhat RHSA-2025:19572: RHSA-2025:19572: mariadb:10.5 security update (Moderate) | CVE-2023-52969, CVE-2025-30722, CVE-2023-52970, CVE-2025-30693, CVE-2025-21490 | 11/7/2025 | testing |
| redhat RHSA-2025:19918: RHSA-2025:19918: webkit2gtk3 security update (Important) | CVE-2025-43343 | 11/7/2025 | testing |
| redhat RHSA-2025:19909: RHSA-2025:19909: tigervnc security update (Important) | CVE-2025-62230, CVE-2025-62229, CVE-2025-62231 | 11/7/2025 | testing |
| suse_linux SUSE-SU-2025:3943-1: SUSE SLES15 : Security update for qatengine, qatlib (Moderate) (SUSE-SU-2025:3943-1) | CVE-2024-33617, CVE-2024-31074, CVE-2024-28885 | 11/7/2025 | development |
| suse_linux SUSE-SU-2025:3917-1: SUSE SLES15 : Security update for openssl-3-livepatches (Important) (SUSE-SU-2025:3917-1) | CVE-2025-9230 | 11/7/2025 | development |
| suse_linux SUSE-SU-2025:3910-1: SUSE SLED15 / SLES15 : Security update for poppler (Important) (SUSE-SU-2025:3910-1) | CVE-2025-43718, CVE-2025-52885 | 11/7/2025 | development |
| suse_linux SUSE-SU-2025:3905-1: SUSE SLES12 : Security update for webkit2gtk3 (Important) (SUSE-SU-2025:3905-1) | CVE-2025-43356, CVE-2025-43342, CVE-2025-43368, CVE-2025-43343, CVE-2025-43272 | 11/7/2025 | development |
| suse_linux SUSE-SU-2025:3954-1: SUSE SLES15 / openSUSE 15 : Security update for aws-efs-utils (Moderate) (SUSE-SU-2025:3954-1) | CVE-2025-55159, CVE-2020-35881 | 11/7/2025 | development |
| suse_linux SUSE-SU-2025:3957-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for tiff (Important) (SUSE-SU-2025:3957-1) | CVE-2025-8851, CVE-2025-9900 | 11/7/2025 | development |
| suse_linux SUSE-SU-2025:3941-1: SUSE SLED15 / SLES15 : Security update for tiff (Important) (SUSE-SU-2025:3941-1) | CVE-2025-9900 | 11/7/2025 | development |
| suse_linux SUSE-SU-2025:2990-1: SUSE SLES15 : Security update for ffmpeg (Moderate) (SUSE-SU-2025:2990-1) | CVE-2025-7700 | 11/7/2025 | development |
| suse_linux SUSE-SU-2025:3946-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for openjpeg (Moderate) (SUSE-SU-2025:3946-1) | CVE-2023-39327 | 11/7/2025 | development |
| suse_linux SUSE-SU-2025:3965-1: SUSE SLES15 / openSUSE 15 : Security update for java-1_8_0-ibm (Important) (SUSE-SU-2025:3965-1) | CVE-2025-53057, CVE-2025-61748, CVE-2025-53066 | 11/7/2025 | development |
| suse_linux SUSE-SU-2025:3964-1: SUSE SLES12 : Security update for java-1_8_0-ibm (Important) (SUSE-SU-2025:3964-1) | CVE-2025-53057, CVE-2025-61748, CVE-2025-53066 | 11/7/2025 | development |
| redhat RHSA-2025:19851: RHSA-2025:19851: sssd security update (Important) | CVE-2025-11561 | 11/7/2025 | development |
| redhat RHSA-2025:19915: RHSA-2025:19915: webkit2gtk3 security update (Important) | CVE-2025-43343 | 11/7/2025 | development |
| redhat RHSA-2025:19912: RHSA-2025:19912: bind security update (Important) | CVE-2025-40780, CVE-2025-40778, CVE-2025-8677 | 11/7/2025 | development |
| oracle_linux ELSA-2025-19911: ELSA-2025-19911: qt5-qt3d security update (MODERATE) | CVE-2025-11277 | 11/7/2025 | development |
| oracle_linux ELSA-2025-19912: ELSA-2025-19912: bind security update (IMPORTANT) | CVE-2025-40780, CVE-2025-40778, CVE-2025-8677 | 11/7/2025 | development |
| oracle_linux ELSA-2025-19719: ELSA-2025-19719: pcs security update (IMPORTANT) | CVE-2025-59830, CVE-2025-61772, CVE-2025-61771, CVE-2025-61919, CVE-2025-61770 | 11/7/2025 | development |
| fedora FEDORA-2025-ee38edca98: apptainer-1.4.4-1.fc42 | CVE-2025-58185, CVE-2025-58189, CVE-2025-61723, CVE-2025-61725, CVE-2025-58188, CVE-2025-58183 | 11/7/2025 | development |
| fedora FEDORA-2025-591ef9306a: mingw-poppler-24.08.0-7.fc42 | CVE-2025-52885 | 11/7/2025 | development |
| fedora FEDORA-2025-10d2e6260b: python-starlette-0.42.0-3.fc41 | CVE-2025-62727 | 11/7/2025 | development |
| fedora FEDORA-2025-916064e307: chromium-142.0.7444.59-1.fc41 | CVE-2025-12447, CVE-2025-12435, CVE-2025-12431, CVE-2025-12437, CVE-2025-12446, CVE-2025-12443, CVE-2025-12436, CVE-2025-12428, CVE-2025-12430, CVE-2025-12036, CVE-2025-12440, CVE-2025-12441, CVE-2025-12444, CVE-2025-12438, CVE-2025-12432, CVE-2025-12433, CVE-2025-12445, CVE-2025-12439, CVE-2025-12434, CVE-2025-12429 | 11/7/2025 | development |
| fedora FEDORA-2025-061f320514: apptainer-1.4.4-1.fc43 | CVE-2025-58185, CVE-2025-58189, CVE-2025-61723, CVE-2025-61725, CVE-2025-58188, CVE-2025-58183 | 11/7/2025 | development |
| amazon_alas ALAS2023NVIDIA-2025-250: Amazon Linux 2023 Security Advisory:ALAS2023NVIDIA-2025-250 | CVE-2025-23332, CVE-2025-23282, CVE-2025-23280, CVE-2025-23330, CVE-2025-23300 | 11/7/2025 | development |
| amazon_alas ALAS2023NVIDIA-2025-241: Amazon Linux 2023 Security Advisory:ALAS2023NVIDIA-2025-241 | CVE-2025-23332, CVE-2025-23282, CVE-2025-23280, CVE-2025-23330, CVE-2025-23300 | 11/7/2025 | development |
| amazon_alas ALAS2023-2025-1263: Amazon Linux 2023 Security Advisory:ALAS2023-2025-1263 | CVE-2025-58185, CVE-2025-58189, CVE-2025-52881, CVE-2025-61723, CVE-2025-61725, CVE-2025-58186, CVE-2025-47912, CVE-2025-31133, CVE-2025-52565, CVE-2025-61724, CVE-2025-58188, CVE-2025-58183, CVE-2025-58187 | 11/7/2025 | development |
| amazon_alas ALAS2023NVIDIA-2025-257: Amazon Linux 2023 Security Advisory:ALAS2023NVIDIA-2025-257 | CVE-2025-23332, CVE-2025-23282, CVE-2025-23280, CVE-2025-23330, CVE-2025-23300 | 11/7/2025 | development |
| amazon_alas ALAS2023NVIDIA-2025-254: Amazon Linux 2023 Security Advisory:ALAS2023NVIDIA-2025-254 | CVE-2025-23332, CVE-2025-23282, CVE-2025-23280, CVE-2025-23330, CVE-2025-23300 | 11/7/2025 | development |
| amazon_alas ALAS2023NVIDIA-2025-244: Amazon Linux 2023 Security Advisory:ALAS2023NVIDIA-2025-244 | CVE-2025-23332, CVE-2025-23282, CVE-2025-23280, CVE-2025-23330, CVE-2025-23300 | 11/7/2025 | development |
| amazon_alas ALAS2023NVIDIA-2025-260: Amazon Linux 2023 Security Advisory:ALAS2023NVIDIA-2025-260 | CVE-2025-23332, CVE-2025-23282, CVE-2025-23280, CVE-2025-23330, CVE-2025-23300 | 11/7/2025 | development |
| suse_linux SUSE-SU-2025:3966-1: SUSE SLES12 : Security update for fetchmail (Moderate) (SUSE-SU-2025:3966-1) | CVE-2025-61962 | 11/7/2025 | testing |
| redhat RHSA-2025:19913: RHSA-2025:19913: webkit2gtk3 security update (Important) | CVE-2025-43343 | 11/7/2025 | testing |
| redhat RHSA-2025:19920: RHSA-2025:19920: webkitgtk4 security update (Important) | CVE-2025-43343 | 11/7/2025 | testing |
| suse_linux SUSE-SU-2025:3919-1: SUSE SLES12 : Security update for nodejs18 (Important) (SUSE-SU-2025:3919-1) | CVE-2025-7783 | 11/7/2025 | development |