| redhat RHSA-2025:23789: RHSA-2025:23789: kernel security update (Moderate) | CVE-2025-39843, CVE-2025-39925 | 279502 | 2025/12/22 | released |
| redhat RHSA-2025:23747: RHSA-2025:23747: grafana security update (Moderate) | CVE-2025-58183 | 279507 | 2025/12/22 | released |
| redhat RHSA-2025:23745: RHSA-2025:23745: git-lfs security update (Important) | CVE-2025-26625 | 279506 | 2025/12/22 | released |
| redhat RHSA-2025:23740: RHSA-2025:23740: go-toolset:rhel8 security update (Moderate) | CVE-2025-47906, CVE-2025-58183 | 279508 | 2025/12/22 | released |
| redhat RHSA-2025:23739: RHSA-2025:23739: mod_md security update (Important) | CVE-2025-55753 | 279503 | 2025/12/22 | released |
| redhat RHSA-2025:23737: RHSA-2025:23737: go-toolset:rhel8 security update (Moderate) | CVE-2025-47906, CVE-2025-58183 | 279500 | 2025/12/22 | released |
| redhat RHSA-2025:23736: RHSA-2025:23736: grafana security update (Moderate) | CVE-2025-58183 | 279504 | 2025/12/22 | released |
| redhat RHSA-2025:23733: RHSA-2025:23733: go-toolset:rhel8 security update (Moderate) | CVE-2025-47906, CVE-2025-58183 | 279501 | 2025/12/22 | released |
| redhat RHSA-2025:23730: RHSA-2025:23730: kpatch-patch-5_14_0-611_9_1 security update (Important) | CVE-2025-38499 | 279505 | 2025/12/22 | released |
| fedora FEDORA-2025-723b7f2990: gobuster-3.8.2-1.fc43 | CVE-2025-58188 | 279509 | 2025/12/22 | released |
| fedora FEDORA-2025-36b3527937: gobuster-3.8.2-2.fc42 | CVE-2025-58188 | 279510 | 2025/12/22 | released |
| debian_linux dla-4418: Debian dla-4418 : python3-mechanize - security update | CVE-2021-32837 | 279499 | 2025/12/22 | released |
| freebsd dc7e30db-de67-11f0-b893-5404a68ad561: traefik -- Inverted TLS Verification Logic in Kubernetes NGINX Provider | CVE-2025-66491 | 279498 | 2025/12/22 | released |
| freebsd 91b9790e-de65-11f0-b893-5404a68ad561: traefik -- Bypassing security controls via special characters | CVE-2025-66490 | 279496 | 2025/12/22 | released |
| debian_linux dsa-6091: Debian dsa-6091 : wordpress - security update | CVE-2025-58674, CVE-2025-58246 | 279495 | 2025/12/22 | released |
| debian_linux dsa-6090: Debian dsa-6090 : rails - security update | CVE-2025-55193, CVE-2025-24293 | 279494 | 2025/12/22 | released |
| debian_linux dla-4417: Debian dla-4417 : usbmuxd - security update | CVE-2025-66004 | 279497 | 2025/12/22 | released |
| fedora FEDORA-2025-fc18ab1e37: util-linux-2.40.4-8.fc42 | CVE-2025-14104 | 279491 | 2025/12/21 | released |
| fedora FEDORA-2025-bf69e91bda: uriparser-1.0.0-1.fc42 | CVE-2025-67899 | 279487 | 2025/12/21 | released |
| fedora FEDORA-2025-86c0829159: nextcloud-32.0.3-1.fc43 | CVE-2025-66512 | 279488 | 2025/12/21 | released |
| fedora FEDORA-2025-7605ca0d7d: cef-143.0.10^chromium143.0.7499.146-1.fc42 | CVE-2025-13632, CVE-2025-13636, CVE-2025-13634, CVE-2025-13639, CVE-2025-14765, CVE-2025-13720, CVE-2025-13635, CVE-2025-13631, CVE-2025-14766, CVE-2025-13640, CVE-2025-13638, CVE-2025-13630, CVE-2025-13721, CVE-2025-13633, CVE-2025-13637 | 279490 | 2025/12/21 | released |
| fedora FEDORA-2025-6e776254bf: cef-143.0.10^chromium143.0.7499.146-1.fc43 | CVE-2025-13632, CVE-2025-13636, CVE-2025-13634, CVE-2025-13639, CVE-2025-14765, CVE-2025-13720, CVE-2025-13635, CVE-2025-13631, CVE-2025-14766, CVE-2025-13640, CVE-2025-13638, CVE-2025-13630, CVE-2025-13721, CVE-2025-13633, CVE-2025-13637 | 279489 | 2025/12/21 | released |
| fedora FEDORA-2025-519240c972: nextcloud-32.0.3-1.fc42 | CVE-2025-66512 | 279486 | 2025/12/21 | released |
| debian_linux dsa-6089: Debian dsa-6089 : chromium - security update | CVE-2025-14766, CVE-2025-14765 | 279492 | 2025/12/21 | released |
| debian_linux dsa-6088: Debian dsa-6088 : libapache2-mod-php8.4 - security update | CVE-2025-14177, CVE-2025-14180, CVE-2025-14178 | 279493 | 2025/12/21 | released |
| photon_os PHSA-2025-5.0-0717: Unknown PhotonOS Security Updated | CVE-2024-53177 | 279484 | 2025/12/21 | released |
| freebsd c32cb4b7-ddcb-11f0-902c-b42e991fc52e: smb4k -- Critical vulnerabilities in Mount Helper | CVE-2025-66003, CVE-2025-66002 | 279483 | 2025/12/21 | released |
| freebsd 2a33d28e-ddc0-11f0-902c-b42e991fc52e: Firefox -- Use-after-free | CVE-2025-14860 | 279481 | 2025/12/21 | released |
| freebsd 23437e07-ddc0-11f0-902c-b42e991fc52e: Firefox -- Memory safety bugs | CVE-2025-14861 | 279482 | 2025/12/21 | released |
| unity_linux UTSA-2025-991303: Unity Linux: libpng (UTSA-2025-991303) | CVE-2025-65018 | 279469 | 2025/12/20 | released |
| unity_linux UTSA-2025-991302: Unity Linux: libpng (UTSA-2025-991302) | CVE-2025-64720 | 279468 | 2025/12/20 | released |
| unity_linux UTSA-2025-991298: Unity Linux: libpng (UTSA-2025-991298) | CVE-2025-66293 | 279470 | 2025/12/20 | released |
| rocky_linux RLSA-2025:23667: RLSA-2025:23667: git-lfs security update (Important) | CVE-2025-26625 | 279480 | 2025/12/20 | released |
| rocky_linux RLSA-2025:23664: RLSA-2025:23664: opentelemetry-collector security update (Important) | CVE-2025-68156 | 279477 | 2025/12/20 | released |
| rocky_linux RLSA-2025:23306: RLSA-2025:23306: binutils security update (Moderate) | CVE-2025-11082, CVE-2025-11083 | 279473 | 2025/12/20 | released |
| rocky_linux RLSA-2025:23295: RLSA-2025:23295: podman security update (Moderate) | CVE-2025-58183 | 279475 | 2025/12/20 | released |
| rocky_linux RLSA-2025:23294: RLSA-2025:23294: skopeo security update (Moderate) | CVE-2025-58183 | 279474 | 2025/12/20 | released |
| rocky_linux RLSA-2023:5362: RLSA-2023:5362: nodejs:18 security, bug fix, and enhancement update (Important) | CVE-2023-32559, CVE-2022-25883, CVE-2023-32002, CVE-2023-32006 | 279472 | 2025/12/20 | released |
| rocky_linux RLSA-2023:5360: RLSA-2023:5360: nodejs:16 security, bug fix, and enhancement update (Important) | CVE-2023-32559, CVE-2022-25883, CVE-2023-32002, CVE-2023-32006 | 279476 | 2025/12/20 | released |
| oracle_linux ELSA-2025-23306: ELSA-2025-23306: binutils security update (MODERATE) | CVE-2025-11082, CVE-2025-11083 | 279467 | 2025/12/20 | released |
| photon_os PHSA-2025-5.0-0715: Unknown PhotonOS Security Updated | CVE-2025-40135 | 279478 | 2025/12/20 | released |
| photon_os PHSA-2025-4.0-0930: Unknown PhotonOS Security Updated | CVE-2025-38584, CVE-2025-38201, CVE-2025-38556, CVE-2025-38129 | 279479 | 2025/12/20 | released |
| photon_os PHSA-2025-4.0-0929: Unknown PhotonOS Security Updated | CVE-2025-65955 | 279471 | 2025/12/20 | released |
| unity_linux UTSA-2025-991301: Unity Linux: tomcat (UTSA-2025-991301) | CVE-2025-31651 | 279464 | 2025/12/20 | released |
| unity_linux UTSA-2025-991300: Unity Linux: libpng (UTSA-2025-991300) | CVE-2025-64505 | 279466 | 2025/12/20 | released |
| unity_linux UTSA-2025-991299: Unity Linux: tomcat (UTSA-2025-991299) | CVE-2025-55752 | 279465 | 2025/12/20 | released |
| unity_linux UTSA-2025-991297: Unity Linux: libpng (UTSA-2025-991297) | CVE-2025-64506 | 279463 | 2025/12/20 | released |
| unity_linux UTSA-2025-991295: Unity Linux: libxml2 (UTSA-2025-991295) | CVE-2025-9714 | 279462 | 2025/12/20 | released |
| suse_linux SUSE-SU-2025:4494-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for libpng16 (Important) (SUSE-SU-2025:4494-1) | CVE-2025-65018, CVE-2025-64505, CVE-2025-64506, CVE-2025-64720, CVE-2025-66293 | 279457 | 2025/12/20 | released |
| suse_linux SUSE-SU-2025:4493-1: SUSE SLES15 : Security update for mariadb (Important) (SUSE-SU-2025:4493-1) | CVE-2025-13699 | 279456 | 2025/12/20 | released |