Security Update for Keycloak | CVE-2025-9162 | 256694 | 8/27/2025 | released |
[CISA-KEV] Craft CMS Code Injection Vulnerability (CVE-2025-23209) | CVE-2025-23209 | 256693 | 8/27/2025 | released |
oracle_linux ELSA-2025-14625: ELSA-2025-14625: mod_http2 security update (MODERATE) | CVE-2025-49630 | 255292 | 8/27/2025 | released |
oracle_linux ELSA-2025-14592: ELSA-2025-14592: aide security update (IMPORTANT) | CVE-2025-54389 | 255293 | 8/27/2025 | released |
debian_linux dsa-5986: Debian dsa-5986 : node-cipher-base - security update | CVE-2025-9287 | 255518 | 8/27/2025 | released |
oracle_linux ELSA-2025-14573: ELSA-2025-14573: aide security update (IMPORTANT) | CVE-2025-54389 | 255244 | 8/27/2025 | released |
oracle_linux ELSA-2025-14560: ELSA-2025-14560: python3 security update (MODERATE) | CVE-2025-8194 | 255248 | 8/27/2025 | released |
oracle_linux ELSA-2025-14557: ELSA-2025-14557: pam security update (IMPORTANT) | CVE-2025-6020 | 255245 | 8/27/2025 | released |
oracle_linux ELSA-2025-14553: ELSA-2025-14553: python-cryptography security update (MODERATE) | CVE-2023-49083 | 255247 | 8/27/2025 | released |
oracle_linux ELSA-2025-14546: ELSA-2025-14546: python3.12 security update (MODERATE) | CVE-2025-8194 | 255246 | 8/27/2025 | released |
oracle_linux ELSA-2025-14438: ELSA-2025-14438: kernel security update (MODERATE) | CVE-2025-38200, CVE-2025-22058 | 255243 | 8/27/2025 | released |
nutanix NXSA-AOS-7.3.0.6: Nutanix AOS: NXSA-AOS-7.3.0.6 | CVE-2025-7425, CVE-2025-6965, CVE-2025-49796, CVE-2025-30749, CVE-2025-30761, CVE-2025-6021, CVE-2025-4373, CVE-2024-53920, CVE-2024-52533, CVE-2024-34397, CVE-2025-49794, CVE-2025-30754, CVE-2019-17543, CVE-2025-50106, CVE-2025-40909, CVE-2025-47273 | 255239 | 8/27/2025 | released |
nutanix NXSA-AOS-7.1.1: Nutanix AOS: NXSA-AOS-7.1.1 | CVE-2024-4032, CVE-2024-56171, CVE-2025-4802, CVE-2024-50379, CVE-2025-24813, CVE-2024-24786, CVE-2024-5535, CVE-2025-6020, CVE-2024-6345, CVE-2025-3576, CVE-2024-8088, CVE-2016-9840, CVE-2023-40403, CVE-2025-49796, CVE-2025-6021, CVE-2024-12243, CVE-2025-49794, CVE-2025-1244, CVE-2024-54677, CVE-2024-6923, CVE-2025-24928, CVE-2025-23184, CVE-2024-9143, CVE-2025-47273 | 255240 | 8/27/2025 | released |
google 2025_08_stable-channel-update-for-desktop_26: 2025_08_stable-channel-update-for-desktop_26 | CVE-2025-9478 | 255241, 255242 | 8/27/2025 | released |
freebsd feb359ef-7eb0-11f0-ba14-b42e991fc52e: Mozilla -- memory safety bugs | CVE-2025-9184, CVE-2025-9185 | 255286 | 8/27/2025 | released |
freebsd fa7fd6d4-7eb0-11f0-ba14-b42e991fc52e: Firefox -- Spoofing in the Address Bar | CVE-2025-9183 | 255291 | 8/27/2025 | released |
freebsd f994cea5-7eb0-11f0-ba14-b42e991fc52e: Mozilla -- DoS in WebRender | CVE-2025-9182 | 255285 | 8/27/2025 | released |
freebsd f7e8e9a3-7eb0-11f0-ba14-b42e991fc52e: Mozilla -- Uninitialized memory | CVE-2025-9181 | 255287 | 8/27/2025 | released |
freebsd f6219d24-7eb0-11f0-ba14-b42e991fc52e: Mozilla -- Same-origin policy bypass | CVE-2025-9180 | 255288 | 8/27/2025 | released |
freebsd f42ee983-7eb0-11f0-ba14-b42e991fc52e: Mozilla -- memory corruption in GMP | CVE-2025-9179 | 255290 | 8/27/2025 | released |
freebsd 07335fb9-7eb1-11f0-ba14-b42e991fc52e: Mozilla -- memory safety bugs | CVE-2025-9187 | 255289 | 8/27/2025 | released |
alibaba_cloud_linux ALINUX3-SA-2025:0144: ALINUX3-SA-2025:0144: pki-deps:10.6 security update (Important) | CVE-2025-52999 | 255238 | 8/27/2025 | released |
alibaba_cloud_linux ALINUX3-SA-2025:0143: ALINUX3-SA-2025:0143: libarchive security update (Important) | CVE-2025-5914 | 255234 | 8/27/2025 | released |
alibaba_cloud_linux ALINUX3-SA-2025:0142: ALINUX3-SA-2025:0142: tomcat security update (Important) | CVE-2025-48976, CVE-2025-53506, CVE-2025-48988, CVE-2025-52520, CVE-2025-48989, CVE-2025-52434, CVE-2025-49125 | 255236 | 8/27/2025 | released |
alibaba_cloud_linux ALINUX3-SA-2025:0141: ALINUX3-SA-2025:0141: go-toolset:an8 security update (Important) | CVE-2025-4674 | 255235 | 8/27/2025 | released |
alibaba_cloud_linux ALINUX3-SA-2025:0140: ALINUX3-SA-2025:0140: mingw-sqlite security update (Important) | CVE-2025-6965 | 255237 | 8/27/2025 | released |
alibaba_cloud_linux ALINUX3-SA-2025:0139: ALINUX3-SA-2025:0139: gdk-pixbuf2 security update (Moderate) | CVE-2025-7345 | 255233 | 8/27/2025 | released |
suse_linux SUSE-SU-2025:02985-1: SUSE SLED15 / SLES15 : Security update for python-urllib3 (Moderate) (SUSE-SU-2025:02985-1) | CVE-2025-50181 | 255207 | 8/26/2025 | released |
suse_linux SUSE-SU-2025:02984-1: SUSE SLES15 : Security update for python311 (Moderate) (SUSE-SU-2025:02984-1) | CVE-2025-8194 | 255210 | 8/26/2025 | released |
suse_linux SUSE-SU-2025:02983-1: SUSE SLES12 : Security update for python36 (Moderate) (SUSE-SU-2025:02983-1) | CVE-2025-8194 | 255198 | 8/26/2025 | released |
suse_linux SUSE-SU-2025:02982-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for python312 (Moderate) (SUSE-SU-2025:02982-1) | CVE-2025-8194 | 255212 | 8/26/2025 | released |
suse_linux SUSE-SU-2025:02981-1: SUSE SLES15 : Security update for postgresql16 (Important) (SUSE-SU-2025:02981-1) | CVE-2025-8715, CVE-2025-8714, CVE-2025-8713 | 255201 | 8/26/2025 | released |
suse_linux SUSE-SU-2025:02980-1: SUSE SLES12 : Security update for postgresql16 (Important) (SUSE-SU-2025:02980-1) | CVE-2025-8715, CVE-2025-8714, CVE-2025-8713 | 255208 | 8/26/2025 | released |
suse_linux SUSE-SU-2025:02979-1: SUSE SLES15 / openSUSE 15 : Security update for tomcat11 (Important) (SUSE-SU-2025:02979-1) | CVE-2025-52520, CVE-2025-49125, CVE-2025-53506 | 255216 | 8/26/2025 | released |
suse_linux SUSE-SU-2025:02978-1: SUSE SLES15 / openSUSE 15 : Security update for tomcat10 (Important) (SUSE-SU-2025:02978-1) | CVE-2025-52520, CVE-2025-49125, CVE-2025-53506 | 255214 | 8/26/2025 | released |
suse_linux SUSE-SU-2025:02977-1: SUSE SLES15 / openSUSE 15 : Security update for kubernetes1.18 (Important) (SUSE-SU-2025:02977-1) | CVE-2021-3121 | 255206 | 8/26/2025 | released |
suse_linux SUSE-SU-2025:02975-1: SUSE openSUSE 15 : Security update for cmake3 (Low) (SUSE-SU-2025:02975-1) | CVE-2025-9301 | 255213 | 8/26/2025 | released |
suse_linux SUSE-SU-2025:02974-1: SUSE SLES12 : Security update for net-tools (Moderate) (SUSE-SU-2025:02974-1) | CVE-2025-46836 | 255202 | 8/26/2025 | released |
suse_linux SUSE-SU-2025:02973-1: SUSE SLES12 : Security update for webkit2gtk3 (Important) (SUSE-SU-2025:02973-1) | CVE-2025-43227, CVE-2025-31273, CVE-2025-43211, CVE-2025-43216, CVE-2025-43240, CVE-2025-31278, CVE-2025-24189, CVE-2025-43265, CVE-2025-43212, CVE-2025-6558, CVE-2025-24201, CVE-2024-44192, CVE-2025-43228, CVE-2024-54467 | 255211 | 8/26/2025 | released |
suse_linux SUSE-SU-2025:02972-1: SUSE SLES15 : Security update for ffmpeg-4 (Moderate) (SUSE-SU-2025:02972-1) | CVE-2024-36618, CVE-2025-7700 | 255197 | 8/26/2025 | released |
suse_linux SUSE-SU-2025:02971-1: SUSE SLES12 : Security update for pam (Moderate) (SUSE-SU-2025:02971-1) | CVE-2024-10041 | 255196 | 8/26/2025 | released |
suse_linux SUSE-SU-2025:02970-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for pam (Moderate) (SUSE-SU-2025:02970-1) | CVE-2024-10041 | 255209 | 8/26/2025 | released |
suse_linux SUSE-SU-2025:02969-1: SUSE SLES15 / openSUSE 15 : Security update for the Linux Kernel (Important) (SUSE-SU-2025:02969-1) | CVE-2025-38193, CVE-2025-38373, CVE-2025-38455, CVE-2024-36028, CVE-2025-38371, CVE-2025-38129, CVE-2025-38305, CVE-2025-38180, CVE-2025-38352, CVE-2025-38122, CVE-2025-38165, CVE-2025-38393, CVE-2024-44963, CVE-2025-23163, CVE-2025-38194, CVE-2025-38062, CVE-2025-38217, CVE-2025-38097, CVE-2025-38342, CVE-2025-38215, CVE-2025-38497, CVE-2025-38214, CVE-2025-38211, CVE-2025-38197, CVE-2025-38449, CVE-2025-38348, CVE-2025-38474, CVE-2025-38183, CVE-2025-38403, CVE-2025-38182, CVE-2025-38213, CVE-2025-38487, CVE-2025-38107, CVE-2025-38117, CVE-2025-38064, CVE-2025-38051, CVE-2024-56742, CVE-2025-38259, CVE-2025-38312, CVE-2025-38485, CVE-2025-38319, CVE-2025-38332, CVE-2025-38396, CVE-2025-38364, CVE-2025-38289, CVE-2025-38052, CVE-2025-38204, CVE-2025-38494, CVE-2025-37798, CVE-2025-38115, CVE-2025-38212, CVE-2025-38326, CVE-2025-38384, CVE-2025-37984, CVE-2025-38443, CVE-2025-38467, CVE-2019-11135, CVE-2025-37920, CVE-2025-38404, CVE-2025-38436, CVE-2025-38495, CVE-2025-38462, CVE-2025-38337, CVE-2025-38463, CVE-2025-38406, CVE-2025-38468, CVE-2025-38334, CVE-2025-38138, CVE-2025-38480, CVE-2025-38279, CVE-2025-38425, CVE-2025-38277, CVE-2025-38229, CVE-2025-38090, CVE-2025-21854, CVE-2024-49861, CVE-2025-38159, CVE-2025-38273, CVE-2025-38300, CVE-2025-38362, CVE-2025-38409, CVE-2025-38323, CVE-2025-38135, CVE-2025-38363, CVE-2025-38481, CVE-2025-38476, CVE-2025-38448, CVE-2024-36349, CVE-2025-38145, CVE-2025-38120, CVE-2025-38131, CVE-2025-38187, CVE-2025-38343, CVE-2025-38094, CVE-2025-38482, CVE-2025-38415, CVE-2025-38095, CVE-2025-38410, CVE-2025-38303, CVE-2025-38123, CVE-2025-38200, CVE-2025-38465, CVE-2025-38155, CVE-2025-38428, CVE-2024-36357, CVE-2025-38264, CVE-2025-38177, CVE-2025-38074, CVE-2025-38239, CVE-2025-38328, CVE-2025-38382, CVE-2025-22090, CVE-2025-38395, CVE-2025-38203, CVE-2025-38344, CVE-2025-38231, CVE-2025-38210, CVE-2025-38307, CVE-2025-38154, CVE-2025-38098, CVE-2025-38400, CVE-2025-38173, CVE-2025-38226, CVE-2025-38461, CVE-2025-38369, CVE-2025-38151, CVE-2025-38335, CVE-2025-38414, CVE-2025-38063, CVE-2025-38124, CVE-2025-38126, CVE-2025-38429, CVE-2025-38174, CVE-2025-38310, CVE-2025-38250, CVE-2025-38162, CVE-2025-38470, CVE-2025-38132, CVE-2025-38181, CVE-2025-38161, CVE-2025-38246, CVE-2025-38272, CVE-2025-38399, CVE-2025-38387, CVE-2025-38109, CVE-2025-38157, CVE-2025-38222, CVE-2025-38389, CVE-2025-38496, CVE-2025-38377, CVE-2025-38477, CVE-2025-38136, CVE-2025-38420, CVE-2025-21872, CVE-2025-38105, CVE-2025-38202, CVE-2025-38350, CVE-2025-38386, CVE-2025-38498, CVE-2025-38345, CVE-2025-38113, CVE-2025-38118, CVE-2025-38430, CVE-2025-38149, CVE-2025-38460, CVE-2025-38153, CVE-2025-38058, CVE-2025-38483, CVE-2025-38412, CVE-2025-38391, CVE-2025-38376, CVE-2025-38283, CVE-2025-38257, CVE-2025-38292, CVE-2024-36348, CVE-2025-38148, CVE-2024-57947, CVE-2025-21839, CVE-2025-38192, CVE-2025-38227, CVE-2025-38338, CVE-2025-38385, CVE-2025-38473, CVE-2025-38158, CVE-2025-38084, CVE-2025-38375, CVE-2025-38166, CVE-2025-38426, CVE-2025-38380, CVE-2025-38424, CVE-2025-38112, CVE-2025-38275, CVE-2025-38188, CVE-2025-38244, CVE-2025-38416, CVE-2024-36350, CVE-2025-38220, CVE-2025-38401, CVE-2025-38392, CVE-2025-38035, CVE-2025-38489, CVE-2025-38198, CVE-2025-37856, CVE-2025-38304, CVE-2025-38354, CVE-2025-38089, CVE-2025-38365, CVE-2025-38142, CVE-2025-38286, CVE-2025-38127, CVE-2025-38293, CVE-2025-38034, CVE-2025-38085, CVE-2025-38248, CVE-2025-38225, CVE-2025-38290, CVE-2025-38088, CVE-2025-38102, CVE-2025-38100, CVE-2025-38206, CVE-2025-37885, CVE-2025-38099, CVE-2025-38110, CVE-2025-37864, CVE-2025-38349, CVE-2025-38147, CVE-2025-38249, CVE-2025-38061, CVE-2025-38108, CVE-2025-38236, CVE-2025-38478, CVE-2025-38336, CVE-2025-38111, CVE-2025-38457, CVE-2025-38471, CVE-2025-38087, CVE-2025-38313, CVE-2025-38143 | 255199 | 8/26/2025 | released |
suse_linux SUSE-SU-2025:02968-1: SUSE SLES12 : Security update for libqt4 (Important) (SUSE-SU-2025:02968-1) | CVE-2023-32763, CVE-2025-5455, CVE-2023-38197, CVE-2023-32573, CVE-2021-45930, CVE-2023-34410, CVE-2023-37369 | 255205 | 8/26/2025 | released |
suse_linux SUSE-SU-2025:02964-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for glibc (Moderate) (SUSE-SU-2025:02964-1) | CVE-2025-8058 | 255215 | 8/26/2025 | released |
suse_linux SUSE-SU-2025:02963-1: SUSE SLES15 : Security update for gdk-pixbuf (Important) (SUSE-SU-2025:02963-1) | CVE-2025-6199, CVE-2025-7345 | 255200 | 8/26/2025 | released |
redhat RHSA-2025:14599: RHSA-2025:14599: kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_52_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 security update (Important) | CVE-2025-38471 | 255223 | 8/26/2025 | released |
redhat RHSA-2025:14592: RHSA-2025:14592: aide security update (Important) | CVE-2025-54389 | 255221 | 8/26/2025 | released |
redhat RHSA-2025:14576: RHSA-2025:14576: gdk-pixbuf2 security update (Moderate) | CVE-2025-7345 | 255226 | 8/26/2025 | released |
redhat RHSA-2025:14575: RHSA-2025:14575: gdk-pixbuf2 security update (Moderate) | CVE-2025-7345 | 255222 | 8/26/2025 | released |