ubuntu_linux USN-7570-1: Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 24.10 / Ubuntu 25.04 : Python vulnerabilities (USN-7570-1) | CVE-2025-1795, CVE-2025-4516 | 240097 | 6/17/2025 | released |
PT - Office C2R | | 240112, 240113, 240114, 240115, 240116 | 6/17/2025 | released |
redhat RHSA-2025:9179: RHSA-2025:9179: libsoup security update (Important) | CVE-2025-32906, CVE-2025-32914, CVE-2025-32911, CVE-2025-2784, CVE-2025-32913, CVE-2025-4948, CVE-2025-32049 | 240103 | 6/17/2025 | released |
redhat RHSA-2025:9178: RHSA-2025:9178: kea security update (Important) | CVE-2025-32803, CVE-2025-32801, CVE-2025-32802 | 240099 | 6/17/2025 | released |
redhat RHSA-2025:9172: RHSA-2025:9172: go-toolset:rhel8 security update (Moderate) | CVE-2025-22871 | 240102 | 6/17/2025 | released |
redhat RHSA-2025:9166: RHSA-2025:9166: apache-commons-beanutils security update (Important) | CVE-2025-48734 | 240105 | 6/17/2025 | released |
redhat RHSA-2025:9165: RHSA-2025:9165: gimp:2.8 security update (Important) | CVE-2025-48797, CVE-2025-5473, CVE-2025-48798 | 240104 | 6/17/2025 | released |
redhat RHSA-2025:9162: RHSA-2025:9162: gimp security update (Important) | CVE-2025-48797, CVE-2025-5473, CVE-2025-48798 | 240098 | 6/17/2025 | released |
redhat RHSA-2025:9156: RHSA-2025:9156: golang-github-openprinting-ipp-usb security update (Moderate) | CVE-2025-22871 | 240101 | 6/17/2025 | released |
redhat RHSA-2025:9155: RHSA-2025:9155: firefox security update (Important) | CVE-2025-5268, CVE-2025-5267, CVE-2025-5263, CVE-2025-5266, CVE-2025-5264, CVE-2025-5269, CVE-2025-5283 | 240100 | 6/17/2025 | released |
oracle_linux ELSA-2025-9150: ELSA-2025-9150: gvisor-tap-vsock security update (MODERATE) | CVE-2025-22871 | 240108 | 6/17/2025 | released |
oracle_linux ELSA-2025-9147: ELSA-2025-9147: buildah security update (MODERATE) | CVE-2025-22871 | 240107 | 6/17/2025 | released |
oracle_linux ELSA-2025-9145: ELSA-2025-9145: skopeo security update (MODERATE) | CVE-2025-22871 | 240109 | 6/17/2025 | released |
oracle_linux ELSA-2025-9144: ELSA-2025-9144: podman security update (MODERATE) | CVE-2025-22871 | 240111 | 6/17/2025 | released |
oracle_linux ELSA-2025-9143: ELSA-2025-9143: containernetworking-plugins security update (MODERATE) | CVE-2025-22871 | 240106 | 6/17/2025 | released |
oracle_linux ELSA-2025-9118: ELSA-2025-9118: libvpx security update (IMPORTANT) | CVE-2025-5283 | 240110 | 6/17/2025 | released |
alma_linux ALSA-2025:9147: ALSA-2025:9147: buildah security update (Medium) | CVE-2025-22871 | 240095 | 6/17/2025 | released |
alma_linux ALSA-2025:9145: ALSA-2025:9145: skopeo security update (Medium) | CVE-2025-22871 | 240093 | 6/17/2025 | released |
alma_linux ALSA-2025:9144: ALSA-2025:9144: podman security update (Medium) | CVE-2025-22871 | 240094 | 6/17/2025 | released |
alma_linux ALSA-2025:9143: ALSA-2025:9143: containernetworking-plugins security update (Medium) | CVE-2025-22871 | 240096 | 6/17/2025 | released |
redhat RHSA-2025:9151: RHSA-2025:9151: gvisor-tap-vsock security update (Moderate) | CVE-2025-22871 | 240080 | 6/17/2025 | released |
redhat RHSA-2025:9150: RHSA-2025:9150: gvisor-tap-vsock security update (Moderate) | CVE-2025-22871 | 240082 | 6/17/2025 | released |
redhat RHSA-2025:9149: RHSA-2025:9149: skopeo security update (Moderate) | CVE-2025-22871 | 240084 | 6/17/2025 | released |
redhat RHSA-2025:9148: RHSA-2025:9148: buildah security update (Moderate) | CVE-2025-22871 | 240083 | 6/17/2025 | released |
redhat RHSA-2025:9147: RHSA-2025:9147: buildah security update (Moderate) | CVE-2025-22871 | 240079 | 6/17/2025 | released |
redhat RHSA-2025:9146: RHSA-2025:9146: podman security update (Moderate) | CVE-2025-22871 | 240081 | 6/17/2025 | released |
redhat RHSA-2025:9145: RHSA-2025:9145: skopeo security update (Moderate) | CVE-2025-22871 | 240086 | 6/17/2025 | released |
redhat RHSA-2025:9144: RHSA-2025:9144: podman security update (Moderate) | CVE-2025-22871 | 240088 | 6/17/2025 | released |
redhat RHSA-2025:9143: RHSA-2025:9143: containernetworking-plugins security update (Moderate) | CVE-2025-22871 | 240087 | 6/17/2025 | released |
redhat RHSA-2025:9142: RHSA-2025:9142: container-tools:rhel8 security update (Moderate) | CVE-2025-22871 | 240085 | 6/17/2025 | released |
fedora FEDORA-2025-e375586840: fido-device-onboard-0.5.1-3.fc41 | CVE-2024-12224 | 240091 | 6/17/2025 | released |
fedora FEDORA-2025-d4849e6cf3: python-django4.2-4.2.22-1.fc41 | CVE-2025-48432, CVE-2025-32873 | 240092 | 6/17/2025 | released |
fedora FEDORA-2025-883496c803: thunderbird-128.11.1-1.fc41 | CVE-2025-5986 | 240089 | 6/17/2025 | released |
fedora FEDORA-2025-26640e9e35: rust-git-interactive-rebase-tool-2.4.1-9.fc41 | CVE-2025-4574, CVE-2024-12224 | 240090 | 6/17/2025 | released |
[Web App Scanning] FastJSON Object Deserialization | | 114884 | 6/17/2025 | released |
ubuntu_linux USN-7567-1: Ubuntu 16.04 LTS / Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 25.04 : ModSecurity vulnerabilities (USN-7567-1) | CVE-2025-48866, CVE-2025-47947 | 240061 | 6/17/2025 | released |
apache_tomcat fixed_in_apache_tomcat_9.0.106_security-9: fixed_in_apache_tomcat_9.0.106_security-9 | CVE-2025-49125, CVE-2025-48976, CVE-2025-48988, CVE-2025-49124 | 240060 | 6/17/2025 | released |
apache_tomcat fixed_in_apache_tomcat_11.0.8_security-11: fixed_in_apache_tomcat_11.0.8_security-11 | CVE-2025-49125, CVE-2025-48976, CVE-2025-48988, CVE-2025-49124 | 240059 | 6/17/2025 | released |
apache_tomcat fixed_in_apache_tomcat_10.1.42_security-10: fixed_in_apache_tomcat_10.1.42_security-10 | CVE-2025-49125, CVE-2025-48976, CVE-2025-48988, CVE-2025-49124 | 240058 | 6/17/2025 | released |
redhat RHSA-2025:9128: RHSA-2025:9128: libvpx security update (Important) | CVE-2025-5283 | 240073 | 6/17/2025 | released |
redhat RHSA-2025:9127: RHSA-2025:9127: libvpx security update (Important) | CVE-2025-5283 | 240072 | 6/17/2025 | released |
redhat RHSA-2025:9126: RHSA-2025:9126: libvpx security update (Important) | CVE-2025-5283 | 240062 | 6/17/2025 | released |
redhat RHSA-2025:9125: RHSA-2025:9125: libvpx security update (Important) | CVE-2025-5283 | 240070 | 6/17/2025 | released |
redhat RHSA-2025:9124: RHSA-2025:9124: libvpx security update (Important) | CVE-2025-5283 | 240068 | 6/17/2025 | released |
redhat RHSA-2025:9123: RHSA-2025:9123: libvpx security update (Important) | CVE-2025-5283 | 240071 | 6/17/2025 | released |
redhat RHSA-2025:9122: RHSA-2025:9122: libvpx security update (Important) | CVE-2025-5283 | 240075 | 6/17/2025 | released |
redhat RHSA-2025:9121: RHSA-2025:9121: wireshark security update (Moderate) | CVE-2025-1492 | 240067 | 6/17/2025 | released |
redhat RHSA-2025:9120: RHSA-2025:9120: libvpx security update (Important) | CVE-2025-5283 | 240074 | 6/17/2025 | released |
redhat RHSA-2025:9119: RHSA-2025:9119: libvpx security update (Important) | CVE-2025-5283 | 240064 | 6/17/2025 | released |
redhat RHSA-2025:9118: RHSA-2025:9118: libvpx security update (Important) | CVE-2025-5283 | 240065 | 6/17/2025 | released |