| suse_linux SUSE-SU-2025:3949-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for colord (Moderate) (SUSE-SU-2025:3949-1) | CVE-2021-42523 | 274451 | 11/8/2025 | released |
| suse_linux SUSE-SU-2025:3944-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for sccache (Moderate) (SUSE-SU-2025:3944-1) | CVE-2025-55159 | 274450 | 11/8/2025 | released |
| suse_linux SUSE-SU-2025:3904-1: SUSE SLES12 : Security update for strongswan (Important) (SUSE-SU-2025:3904-1) | CVE-2025-62291 | 274452 | 11/8/2025 | released |
| rocky_linux RLSA-2025:19835: RLSA-2025:19835: bind security update (Important) | CVE-2025-40778 | 274466 | 11/8/2025 | released |
| redhat RHSA-2025:19919: RHSA-2025:19919: webkit2gtk3 security update (Important) | CVE-2025-43343 | 274455 | 11/8/2025 | released |
| redhat RHSA-2025:19914: RHSA-2025:19914: webkit2gtk3 security update (Important) | CVE-2025-43343 | 274456 | 11/8/2025 | released |
| redhat RHSA-2025:19906: RHSA-2025:19906: mingw-libtiff security update (Important) | CVE-2025-8176, CVE-2025-9900 | 274449 | 11/8/2025 | released |
| redhat RHSA-2025:19886: RHSA-2025:19886: kernel security update (Moderate) | CVE-2023-53401, CVE-2025-39730, CVE-2022-50367, CVE-2024-46679, CVE-2023-53178, CVE-2023-53331 | 274448 | 11/8/2025 | released |
| redhat RHSA-2025:19399: RHSA-2025:19399: redis:6 security update (Important) | CVE-2025-46817, CVE-2025-49844 | 274457 | 11/8/2025 | released |
| oracle_linux ELSA-2025-25743: ELSA-2025-25743: linux-firmware security update (MODERATE) | CVE-2025-62626 | 274447 | 11/8/2025 | released |
| oracle_linux ELSA-2025-25742: ELSA-2025-25742: linux-firmware security update (MODERATE) | CVE-2025-62626 | 274459 | 11/8/2025 | released |
| fedora FEDORA-2025-fe7ea8bbdd: mbedtls-2.28.10-2.fc41 | CVE-2025-59438 | 274446 | 11/8/2025 | released |
| fedora FEDORA-2025-d11261d473: fcitx5-5.1.16-1.fc42 fcitx5-anthy-5.1.8-1.fc42 fcitx5-chewing-5.1.9-1.fc42 fcitx5-chinese-addons-5.1.10-1.fc42 fcitx5-configtool-5.1.11-1.fc42 fcitx5-hangul-5.1.8-1.fc42 fcitx5-kkc-5.1.8-1.fc42 fcitx5-libthai-5.1.7-1.fc42 fcitx5-m17n-5.1.5-1.fc42 fcitx5-qt-5.1.11-1.fc42 fcitx5-rime-5.1.12-1.fc42 fcitx5-sayura-5.1.5-1.fc42 fcitx5-skk-5.1.8-1.fc42 fcitx5-table-extra-5.1.9-1.fc42 fcitx5-unikey-5.1.8-1.fc42 fcitx5-zhuyin-5.1.5-1.fc42 libime-1.1.12-1.fc42 | | 274465 | 11/8/2025 | released |
| fedora FEDORA-2025-8f97b687c8: buildah-1.42.0-4.fc43 | CVE-2025-58185, CVE-2025-58189, CVE-2025-61723, CVE-2025-61725, CVE-2025-58188, CVE-2025-58183 | 274445 | 11/8/2025 | released |
| fedora FEDORA-2025-48dc1c8c79: xen-4.19.3-7.fc41 | CVE-2025-58148, CVE-2025-58147, CVE-2025-58149 | 274462 | 11/8/2025 | released |
| fedora FEDORA-2025-4520cf6bac: python-starlette-0.47.3-2.fc42 | CVE-2025-62727 | 274463 | 11/8/2025 | released |
| fedora FEDORA-2025-2406078e57: mupen64plus-2.6.0-8.fc41 | CVE-2025-9688, CVE-2025-29366 | 274464 | 11/8/2025 | released |
| amazon_alas ALAS2023NVIDIA-2025-259: Amazon Linux 2023 Security Advisory:ALAS2023NVIDIA-2025-259 | CVE-2025-23332, CVE-2025-23282, CVE-2025-23280, CVE-2025-23330, CVE-2025-23300 | 274453 | 11/8/2025 | released |
| amazon_alas ALAS2023NVIDIA-2025-253: Amazon Linux 2023 Security Advisory:ALAS2023NVIDIA-2025-253 | CVE-2025-23332, CVE-2025-23282, CVE-2025-23280, CVE-2025-23330, CVE-2025-23300 | 274460 | 11/8/2025 | released |
| amazon_alas ALAS2023NVIDIA-2025-252: Amazon Linux 2023 Security Advisory:ALAS2023NVIDIA-2025-252 | CVE-2025-23332, CVE-2025-23282, CVE-2025-23280, CVE-2025-23330, CVE-2025-23300 | 274461 | 11/8/2025 | released |
| amazon_alas ALAS2023NVIDIA-2025-248: Amazon Linux 2023 Security Advisory:ALAS2023NVIDIA-2025-248 | CVE-2025-23332, CVE-2025-23282, CVE-2025-23280, CVE-2025-23330, CVE-2025-23300 | 274454 | 11/8/2025 | released |
| ubuntu_linux USN-7862-1: Ubuntu 20.04 LTS / Ubuntu 22.04 LTS : Linux kernel vulnerability (USN-7862-1) | CVE-2025-40300 | 274408 | 11/7/2025 | released |
| ubuntu_linux USN-7861-1: Ubuntu 22.04 LTS / Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7861-1) | CVE-2025-37838, CVE-2025-38352, CVE-2025-40300, CVE-2025-38118 | 274407 | 11/7/2025 | released |
| ubuntu_linux USN-7860-1: Ubuntu 24.04 LTS / Ubuntu 25.04 : Linux kernel vulnerability (USN-7860-1) | CVE-2025-40300 | 274439 | 11/7/2025 | released |
| ubuntu_linux USN-7859-1: Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 / Ubuntu 25.10 : Django vulnerabilities (USN-7859-1) | CVE-2025-64459 | 274387 | 11/7/2025 | released |
| ubuntu_linux USN-7851-1: Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 / Ubuntu 25.10 : runC vulnerabilities (USN-7851-1) | CVE-2025-31133, CVE-2025-52565, CVE-2025-52881 | 274388 | 11/7/2025 | released |
| suse_linux SUSE-SU-2025:3976-1: SUSE SLES12 : Security update for bind (Important) (SUSE-SU-2025:3976-1) | CVE-2025-40778 | 274440 | 11/7/2025 | released |
| suse_linux SUSE-SU-2025:3966-1: SUSE SLES12 : Security update for fetchmail (Moderate) (SUSE-SU-2025:3966-1) | CVE-2025-61962 | 274381 | 11/7/2025 | released |
| suse_linux SUSE-SU-2025:3965-1: SUSE SLES15 / openSUSE 15 : Security update for java-1_8_0-ibm (Important) (SUSE-SU-2025:3965-1) | CVE-2025-53057, CVE-2025-61748, CVE-2025-53066 | 274417 | 11/7/2025 | released |
| suse_linux SUSE-SU-2025:3964-1: SUSE SLES12 : Security update for java-1_8_0-ibm (Important) (SUSE-SU-2025:3964-1) | CVE-2025-53057, CVE-2025-61748, CVE-2025-53066 | 274421 | 11/7/2025 | released |
| suse_linux SUSE-SU-2025:3957-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for tiff (Important) (SUSE-SU-2025:3957-1) | CVE-2025-8851, CVE-2025-9900 | 274419 | 11/7/2025 | released |
| suse_linux SUSE-SU-2025:3954-1: SUSE SLES15 / openSUSE 15 : Security update for aws-efs-utils (Moderate) (SUSE-SU-2025:3954-1) | CVE-2025-55159, CVE-2020-35881 | 274420 | 11/7/2025 | released |
| suse_linux SUSE-SU-2025:3946-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for openjpeg (Moderate) (SUSE-SU-2025:3946-1) | CVE-2023-39327 | 274418 | 11/7/2025 | released |
| suse_linux SUSE-SU-2025:3943-1: SUSE SLES15 : Security update for qatengine, qatlib (Moderate) (SUSE-SU-2025:3943-1) | CVE-2024-33617, CVE-2024-31074, CVE-2024-28885 | 274423 | 11/7/2025 | released |
| suse_linux SUSE-SU-2025:3941-1: SUSE SLED15 / SLES15 : Security update for tiff (Important) (SUSE-SU-2025:3941-1) | CVE-2025-9900 | 274425 | 11/7/2025 | released |
| suse_linux SUSE-SU-2025:3927-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP6) (Important) (SUSE-SU-2025:3927-1) | CVE-2025-38618, CVE-2025-38664, CVE-2025-38617 | 274441 | 11/7/2025 | released |
| suse_linux SUSE-SU-2025:3926-1: SUSE SLES12 : Security update for the Linux Kernel (Live Patch 72 for SLE 12 SP5) (Important) (SUSE-SU-2025:3926-1) | CVE-2022-50252 | 274442 | 11/7/2025 | released |
| suse_linux SUSE-SU-2025:3919-1: SUSE SLES12 : Security update for nodejs18 (Important) (SUSE-SU-2025:3919-1) | CVE-2025-7783 | 274406 | 11/7/2025 | released |
| suse_linux SUSE-SU-2025:3917-1: SUSE SLES15 : Security update for openssl-3-livepatches (Important) (SUSE-SU-2025:3917-1) | CVE-2025-9230 | 274422 | 11/7/2025 | released |
| suse_linux SUSE-SU-2025:3910-1: SUSE SLED15 / SLES15 : Security update for poppler (Important) (SUSE-SU-2025:3910-1) | CVE-2025-43718, CVE-2025-52885 | 274427 | 11/7/2025 | released |
| suse_linux SUSE-SU-2025:3909-1: SUSE SLES15 : Security update for xorg-x11-server (Important) (SUSE-SU-2025:3909-1) | CVE-2025-62230, CVE-2025-62229, CVE-2025-62231 | 274443 | 11/7/2025 | released |
| suse_linux SUSE-SU-2025:3905-1: SUSE SLES12 : Security update for webkit2gtk3 (Important) (SUSE-SU-2025:3905-1) | CVE-2025-43356, CVE-2025-43342, CVE-2025-43368, CVE-2025-43343, CVE-2025-43272 | 274424 | 11/7/2025 | released |
| suse_linux SUSE-SU-2025:2990-1: SUSE SLES15 : Security update for ffmpeg (Moderate) (SUSE-SU-2025:2990-1) | CVE-2025-7700 | 274426 | 11/7/2025 | released |
| rocky_linux RLSA-2025:19906: RLSA-2025:19906: mingw-libtiff security update (Important) | CVE-2025-8176, CVE-2025-9900 | 274389 | 11/7/2025 | released |
| rocky_linux RLSA-2025:19432: RLSA-2025:19432: xorg-x11-server-Xwayland security update (Moderate) | CVE-2025-62230, CVE-2025-62229, CVE-2025-62231 | 274436 | 11/7/2025 | released |
| redhat RHSA-2025:19920: RHSA-2025:19920: webkitgtk4 security update (Important) | CVE-2025-43343 | 274380 | 11/7/2025 | released |
| redhat RHSA-2025:19918: RHSA-2025:19918: webkit2gtk3 security update (Important) | CVE-2025-43343 | 274383 | 11/7/2025 | released |
| redhat RHSA-2025:19916: RHSA-2025:19916: webkit2gtk3 security update (Important) | CVE-2025-43343 | 274444 | 11/7/2025 | released |
| redhat RHSA-2025:19915: RHSA-2025:19915: webkit2gtk3 security update (Important) | CVE-2025-43343 | 274430 | 11/7/2025 | released |
| redhat RHSA-2025:19913: RHSA-2025:19913: webkit2gtk3 security update (Important) | CVE-2025-43343 | 274379 | 11/7/2025 | released |