| suse_linux SUSE-SU-2026:0028-1: SUSE SLED15 / SLES15 : Security update for alloy (Important) (SUSE-SU-2026:0028-1) | CVE-2025-47911, CVE-2025-58190, CVE-2025-47913 | 281835 | 1/6/2026 | released |
| suse_linux SUSE-SU-2026:0024-1: SUSE SLED15 / SLES15 : Security update for python313 (Moderate) (SUSE-SU-2026:0024-1) | CVE-2025-13836, CVE-2025-13837, CVE-2025-12084 | 281836 | 1/6/2026 | released |
| suse_linux SUSE-SU-2026:0023-1: SUSE SLES15 / openSUSE 15 : Security update for erlang26 (Moderate) (SUSE-SU-2026:0023-1) | CVE-2025-48038, CVE-2025-48039, CVE-2025-48040 | 281837 | 1/6/2026 | released |
| suse_linux SUSE-SU-2026:0021-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for webkit2gtk3 (Important) (SUSE-SU-2026:0021-1) | CVE-2025-43427, CVE-2025-43430, CVE-2025-66287, CVE-2025-43434, CVE-2025-43429, CVE-2025-43536, CVE-2025-43425, CVE-2025-13947, CVE-2025-43392, CVE-2025-13502, CVE-2025-43535, CVE-2025-43458, CVE-2025-43531, CVE-2025-43443, CVE-2025-43480, CVE-2025-43501, CVE-2025-43541, CVE-2025-43421, CVE-2025-43432, CVE-2025-43440, CVE-2023-43000, CVE-2025-43419, CVE-2025-14174, CVE-2025-43529, CVE-2025-43431 | 281839 | 1/6/2026 | released |
| suse_linux SUSE-SU-2026:0020-1: SUSE SLES15 / openSUSE 15 : Security update for apache2 (Important) (SUSE-SU-2026:0020-1) | CVE-2025-65082, CVE-2025-55753, CVE-2025-58098, CVE-2025-66200 | 281850 | 1/6/2026 | released |
| suse_linux SUSE-SU-2026:0017-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for libsoup (Important) (SUSE-SU-2026:0017-1) | CVE-2025-12105 | 281848 | 1/6/2026 | released |
| suse_linux SUSE-SU-2026:0016-1: SUSE SLED15 / SLES15 : Security update for pgadmin4 (Important) (SUSE-SU-2026:0016-1) | CVE-2025-12765, CVE-2025-12764 | 281847 | 1/6/2026 | released |
| suse_linux SUSE-SU-2026:0015-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for pgadmin4 (Important) (SUSE-SU-2026:0015-1) | CVE-2025-12765, CVE-2025-12764 | 281849 | 1/6/2026 | released |
| suse_linux SUSE-SU-2026:0014-1: SUSE SLES15 / openSUSE 15 : Security update for buildah (Important) (SUSE-SU-2026:0014-1) | CVE-2025-47914, CVE-2025-47913 | 281838 | 1/6/2026 | released |
| suse_linux SUSE-SU-2026:0013-1: SUSE SLED15 / SLES15 : Security update for ImageMagick (Important) (SUSE-SU-2026:0013-1) | CVE-2025-66628, CVE-2025-65955, CVE-2025-68469 | 281834 | 1/6/2026 | released |
| suse_linux SUSE-SU-2026:0011-1: SUSE SLES15 / openSUSE 15 : Security update for ImageMagick (Important) (SUSE-SU-2026:0011-1) | CVE-2025-66628, CVE-2025-65955 | 281852 | 1/6/2026 | released |
| suse_linux SUSE-SU-2026:0010-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for python-tornado6 (Important) (SUSE-SU-2026:0010-1) | CVE-2025-67726, CVE-2025-67724, CVE-2025-67725 | 281851 | 1/6/2026 | released |
| fedora FEDORA-2026-e630ec5c0a: gnupg2-2.4.9-1.fc42 | CVE-2025-68973, CVE-2025-68972 | 281840 | 1/6/2026 | released |
| photon_os PHSA-2026-5.0-0726: Unknown PhotonOS Security Updated | CVE-2025-66418, CVE-2025-68615 | 281842, 281844 | 1/6/2026 | released |
| photon_os PHSA-2026-5.0-0725: Unknown PhotonOS Security Updated | CVE-2025-68724 | 281843 | 1/6/2026 | released |
| suse_linux SUSE-SU-2026:0027-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for python3 (Moderate) (SUSE-SU-2026:0027-1) | CVE-2025-13836, CVE-2025-13837, CVE-2025-12084 | 281831 | 1/6/2026 | released |
| suse_linux SUSE-SU-2026:0025-1: SUSE openSUSE 15 : Security update for python312 (Moderate) (SUSE-SU-2026:0025-1) | CVE-2025-13836, CVE-2025-13837, CVE-2025-12084 | 281830 | 1/6/2026 | released |
| suse_linux SUSE-SU-2026:0018-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for glib2 (Important) (SUSE-SU-2026:0018-1) | CVE-2025-13601, CVE-2025-14512, CVE-2025-14087 | 281829 | 1/6/2026 | released |
| oracle_linux ELSA-2026-0026: ELSA-2026-0026: thunderbird security update (IMPORTANT) | CVE-2025-14323, CVE-2025-14330, CVE-2025-14321, CVE-2025-14331, CVE-2025-14329, CVE-2025-14333, CVE-2025-14328, CVE-2025-14324, CVE-2025-14322, CVE-2025-14325 | 281832 | 1/6/2026 | released |
| fedora FEDORA-2025-ec760de8e2: proxychains-ng-4.17-8.fc42 | CVE-2025-34451 | 281833 | 1/6/2026 | released |
| fedora FEDORA-2025-58fe871812: proxychains-ng-4.17-8.fc43 | CVE-2025-34451 | 281828 | 1/6/2026 | released |
| Microsoft AutoUpdate (MAU) for macOS Elevation of Privilege Vulnerability (September 2025) | CVE-2025-55317 | | 1/6/2026 | released |
| redhat RHSA-2026:0079: RHSA-2026:0079: perl security update (Moderate) | CVE-2023-31484 | 281786 | 1/6/2026 | released |
| redhat RHSA-2026:0075: RHSA-2026:0075: httpd security update (Important) | CVE-2025-58098 | 281785 | 1/6/2026 | released |
| redhat RHSA-2026:0067: RHSA-2026:0067: tar security update (Moderate) | CVE-2025-45582 | 281784 | 1/6/2026 | released |
| oracle_linux ELSA-2026-0052: ELSA-2026-0052: gcc-toolset-14-binutils security update (MODERATE) | CVE-2025-11083 | 281827 | 1/6/2026 | released |
| oracle_linux ELSA-2026-0025: ELSA-2026-0025: thunderbird security update (IMPORTANT) | CVE-2025-14323, CVE-2025-14330, CVE-2025-14321, CVE-2025-14331, CVE-2025-14329, CVE-2025-14333, CVE-2025-14328, CVE-2025-14324, CVE-2025-14322, CVE-2025-14325 | 281826 | 1/6/2026 | released |
| debian_linux dsa-6094: Debian dsa-6094 : libsodium-dev - security update | CVE-2025-69277 | 281783 | 1/6/2026 | released |
| amazon_alas ALAS2NITRO-ENCLAVES-2025-084: Amazon Linux 2 Security Advisory:ALAS2NITRO-ENCLAVES-2025-084 | CVE-2025-61729 | 281794 | 1/6/2026 | released |
| amazon_alas ALAS2NITRO-ENCLAVES-2025-083: Amazon Linux 2 Security Advisory:ALAS2NITRO-ENCLAVES-2025-083 | CVE-2025-47914, CVE-2025-61727, CVE-2025-61729, CVE-2025-58181 | 281771 | 1/6/2026 | released |
| amazon_alas ALAS2NITRO-ENCLAVES-2025-082: Amazon Linux 2 Security Advisory:ALAS2NITRO-ENCLAVES-2025-082 | CVE-2025-61727 | 281814 | 1/6/2026 | released |
| amazon_alas ALAS2NITRO-ENCLAVES-2025-081: Amazon Linux 2 Security Advisory:ALAS2NITRO-ENCLAVES-2025-081 | CVE-2025-61727 | 281805 | 1/6/2026 | released |
| amazon_alas ALAS2NITRO-ENCLAVES-2025-080: Amazon Linux 2 Security Advisory:ALAS2NITRO-ENCLAVES-2025-080 | CVE-2025-61727, CVE-2025-61729 | 281813 | 1/6/2026 | released |
| amazon_alas ALAS2NITRO-ENCLAVES-2025-079: Amazon Linux 2 Security Advisory:ALAS2NITRO-ENCLAVES-2025-079 | CVE-2025-61727, CVE-2025-65637, CVE-2025-61729 | 281793 | 1/6/2026 | released |
| amazon_alas ALAS2KERNEL-5.4-2025-116: Amazon Linux 2 Security Advisory:ALAS2KERNEL-5.4-2025-116 | CVE-2023-20588, CVE-2023-53847, CVE-2023-53174, CVE-2023-53311, CVE-2023-53245, CVE-2023-53839 | 281815 | 1/6/2026 | released |
| amazon_alas ALAS2KERNEL-5.15-2025-096: Amazon Linux 2 Security Advisory:ALAS2KERNEL-5.15-2025-096 | CVE-2025-40313, CVE-2025-40083, CVE-2025-40272, CVE-2025-40211, CVE-2025-40281, CVE-2025-40319, CVE-2025-40279, CVE-2025-40331, CVE-2025-40259, CVE-2025-40248, CVE-2025-40257, CVE-2025-40304, CVE-2025-40324, CVE-2025-40273, CVE-2025-40258, CVE-2025-40264, CVE-2025-40322, CVE-2025-38678, CVE-2025-40271, CVE-2025-40254, CVE-2025-40040 | 281777 | 1/6/2026 | released |
| amazon_alas ALAS2FIREFOX-2025-049: Amazon Linux 2 Security Advisory:ALAS2FIREFOX-2025-049 | CVE-2025-14323, CVE-2025-14330, CVE-2025-14321, CVE-2025-14331, CVE-2025-14329, CVE-2025-14333, CVE-2025-14328, CVE-2025-14324, CVE-2025-14322, CVE-2025-14325, CVE-2025-66293 | 281775 | 1/6/2026 | released |
| amazon_alas ALAS2ECS-2025-093: Amazon Linux 2 Security Advisory:ALAS2ECS-2025-093 | CVE-2024-25176, CVE-2025-62409, CVE-2025-64527, CVE-2025-54588, CVE-2024-11407, CVE-2025-62504, CVE-2024-25178, CVE-2025-55162, CVE-2024-25177, CVE-2025-64763, CVE-2025-0725, CVE-2025-66220 | 281808 | 1/6/2026 | released |
| amazon_alas ALAS2ECS-2025-092: Amazon Linux 2 Security Advisory:ALAS2ECS-2025-092 | CVE-2025-65637 | 281774 | 1/6/2026 | released |
| amazon_alas ALAS2ECS-2025-091: Amazon Linux 2 Security Advisory:ALAS2ECS-2025-091 | CVE-2025-47914, CVE-2025-61727, CVE-2025-61729, CVE-2025-58181 | 281781 | 1/6/2026 | released |
| amazon_alas ALAS2ECS-2025-090: Amazon Linux 2 Security Advisory:ALAS2ECS-2025-090 | CVE-2025-47914, CVE-2025-61727, CVE-2025-61729, CVE-2025-58181 | 281773 | 1/6/2026 | released |
| amazon_alas ALAS2ECS-2025-089: Amazon Linux 2 Security Advisory:ALAS2ECS-2025-089 | CVE-2025-61727, CVE-2025-61729 | 281811 | 1/6/2026 | released |
| amazon_alas ALAS2ECS-2025-088: Amazon Linux 2 Security Advisory:ALAS2ECS-2025-088 | CVE-2025-61727, CVE-2025-61729 | 281796 | 1/6/2026 | released |
| amazon_alas ALAS2ECS-2025-087: Amazon Linux 2 Security Advisory:ALAS2ECS-2025-087 | CVE-2025-61727, CVE-2025-65637, CVE-2025-61729 | 281810 | 1/6/2026 | released |
| amazon_alas ALAS2ECS-2025-086: Amazon Linux 2 Security Advisory:ALAS2ECS-2025-086 | CVE-2025-61727, CVE-2025-61729 | 281787 | 1/6/2026 | released |
| amazon_alas ALAS2DOCKER-2025-094: Amazon Linux 2 Security Advisory:ALAS2DOCKER-2025-094 | CVE-2025-61729 | 281778 | 1/6/2026 | released |
| amazon_alas ALAS2DOCKER-2025-093: Amazon Linux 2 Security Advisory:ALAS2DOCKER-2025-093 | CVE-2025-47914, CVE-2025-61727, CVE-2025-61729, CVE-2025-58181 | 281797 | 1/6/2026 | released |
| amazon_alas ALAS2DOCKER-2025-092: Amazon Linux 2 Security Advisory:ALAS2DOCKER-2025-092 | CVE-2025-61727, CVE-2025-66564, CVE-2025-66506, CVE-2025-61729, CVE-2025-58181, CVE-2025-47914 | 281772 | 1/6/2026 | released |
| amazon_alas ALAS2DOCKER-2025-091: Amazon Linux 2 Security Advisory:ALAS2DOCKER-2025-091 | CVE-2025-61727, CVE-2025-61729 | 281792 | 1/6/2026 | released |
| amazon_alas ALAS2DOCKER-2025-090: Amazon Linux 2 Security Advisory:ALAS2DOCKER-2025-090 | CVE-2025-61727, CVE-2025-61729 | 281779 | 1/6/2026 | released |