suse_linux SUSE-SU-2025:0142-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for xen (Moderate) (SUSE-SU-2025:0142-1) | CVE-2024-53241 | 1/17/2025 | testing |
suse_linux SUSE-SU-2025:0146-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP5) (Important) (SUSE-SU-2025:0146-1) | CVE-2024-26828, CVE-2024-40954, CVE-2024-26923, CVE-2024-35949, CVE-2024-35862, CVE-2023-52752, CVE-2024-41059, CVE-2024-27398, CVE-2024-35867, CVE-2021-47598, CVE-2024-43861, CVE-2021-47517, CVE-2024-35861, CVE-2024-35864, CVE-2024-36899, CVE-2023-52846, CVE-2024-35905, CVE-2024-35863, CVE-2024-36964, CVE-2024-36904, CVE-2024-50264, CVE-2022-48956 | 1/17/2025 | testing |
fedora FEDORA-2025-5f04326f4f: mingw-python-jinja2-3.1.5-1.fc40 | CVE-2024-56201 | 1/17/2025 | testing |
fedora FEDORA-2025-d6c0319427: redict-7.3.2-1.fc41 | CVE-2024-31227, CVE-2024-46981, CVE-2024-51741, CVE-2024-31449, CVE-2024-31228 | 1/17/2025 | testing |
fedora FEDORA-2025-282df7372b: redict-7.3.2-1.fc40 | CVE-2024-31227, CVE-2024-46981, CVE-2024-51741, CVE-2024-31449, CVE-2024-31228 | 1/17/2025 | testing |
fedora FEDORA-2025-9eccdb2c3e: valkey-8.0.2-1.fc40 | CVE-2024-51741, CVE-2024-46981 | 1/17/2025 | testing |
suse_linux SUSE-SU-2025:0150-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP4) (Important) (SUSE-SU-2025:0150-1) | CVE-2024-26828, CVE-2024-40954, CVE-2024-26852, CVE-2024-26923, CVE-2024-35862, CVE-2023-52752, CVE-2024-41059, CVE-2024-26766, CVE-2022-48651, CVE-2024-27398, CVE-2024-35950, CVE-2024-35867, CVE-2021-47598, CVE-2024-43861, CVE-2024-35861, CVE-2024-26930, CVE-2024-35864, CVE-2024-36899, CVE-2024-35817, CVE-2023-52846, CVE-2024-35905, CVE-2024-26610, CVE-2024-35863, CVE-2024-36964, CVE-2024-36904, CVE-2024-50264, CVE-2024-23307, CVE-2022-48662, CVE-2022-48956 | 1/17/2025 | testing |
suse_linux SUSE-SU-2025:0137-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3) (Important) (SUSE-SU-2025:0137-1) | CVE-2024-26828, CVE-2024-26923, CVE-2023-1829, CVE-2023-52752, CVE-2024-35862, CVE-2024-41059, CVE-2024-27398, CVE-2024-35950, CVE-2021-47378, CVE-2021-47402, CVE-2021-47598, CVE-2024-43861, CVE-2024-35861, CVE-2024-35864, CVE-2021-47383, CVE-2024-36964, CVE-2024-36904, CVE-2021-47291, CVE-2024-50264, CVE-2022-48956 | 1/17/2025 | testing |
suse_linux SUSE-SU-2025:0136-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP3) (Important) (SUSE-SU-2025:0136-1) | CVE-2024-50264, CVE-2022-48956 | 1/17/2025 | testing |
suse_linux SUSE-SU-2025:0138-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP5) (Important) (SUSE-SU-2025:0138-1) | CVE-2021-47598, CVE-2024-40954, CVE-2021-47517, CVE-2024-26923, CVE-2024-36904, CVE-2022-48956, CVE-2024-35949, CVE-2023-52752, CVE-2024-41059, CVE-2024-43861, CVE-2024-50264, CVE-2024-40909, CVE-2024-36899, CVE-2023-52846 | 1/17/2025 | testing |
suse_linux SUSE-SU-2025:0149-1: SUSE SLES15 / openSUSE 15 : Security update for python-Django (Important) (SUSE-SU-2025:0149-1) | CVE-2024-56374 | 1/17/2025 | testing |
suse_linux SUSE-SU-SUSE-RU-2025:0145-1: SUSE SLED15 / SLES15 / openSUSE 15 : Recommended update for bubblewrap, flatpak, wayland-protocols (Moderate) (SUSE-SU-SUSE-RU-2025:0145-1) | CVE-2024-32462, CVE-2024-42472 | 1/17/2025 | testing |
suse_linux SUSE-SU-2025:0144-1: SUSE SLES15 : Security update for git (Important) (SUSE-SU-2025:0144-1) | CVE-2024-50349, CVE-2024-52006 | 1/17/2025 | testing |
fedora FEDORA-2025-d9219c6a43: chromium-132.0.6834.83-1.fc41 | CVE-2025-0442, CVE-2025-0435, CVE-2025-0439, CVE-2025-0446, CVE-2025-0434, CVE-2025-0438, CVE-2025-0440, CVE-2025-0441, CVE-2025-0437, CVE-2025-0447, CVE-2025-0443, CVE-2025-0448, CVE-2025-0436, CVE-2025-0291 | 1/17/2025 | testing |
fedora FEDORA-2025-dbe19a2b1f: mingw-python-jinja2-3.1.5-1.fc41 | CVE-2024-56201 | 1/17/2025 | testing |
oracle_linux ELSA-2025-0377: ELSA-2025-0377: Security and bug fixes for NetworkManager (MODERATE) | CVE-2024-3661 | 1/17/2025 | testing |
Security Update for Django | CVE-2024-56374 | 1/16/2025 | development |
ubuntu_linux USN-7213-1: Ubuntu 16.04 LTS / Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 24.10 : poppler vulnerability (USN-7213-1) | CVE-2024-56378 | 1/16/2025 | development |
ubuntu_linux USN-7212-1: Ubuntu 20.04 LTS / Ubuntu 22.04 LTS : Python 2.7 vulnerabilities (USN-7212-1) | CVE-2022-45061, CVE-2024-0450, CVE-2019-9674 | 1/16/2025 | development |
ubuntu_linux USN-7209-1: Ubuntu 16.04 LTS / Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS : GIMP DDS Plugin vulnerabilities (USN-7209-1) | CVE-2023-44441 | 1/16/2025 | development |
ubuntu_linux USN-7210-1: Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 24.10 : .NET vulnerabilities (USN-7210-1) | CVE-2025-21173, CVE-2025-21171, CVE-2025-21172, CVE-2025-21176 | 1/16/2025 | development |
ubuntu_linux USN-7211-1: Ubuntu 16.04 LTS / Ubuntu 18.04 LTS / Ubuntu 20.04 LTS : Audacity vulnerability (USN-7211-1) | CVE-2020-11867 | 1/16/2025 | development |
ubuntu_linux USN-7214-1: Ubuntu 24.10 : HarfBuzz vulnerability (USN-7214-1) | CVE-2024-56732 | 1/16/2025 | development |
ubuntu_linux USN-7215-1: Ubuntu 24.10 : libxml2 vulnerability (USN-7215-1) | CVE-2024-40896 | 1/16/2025 | development |
ubuntu_linux USN-7208-1: Ubuntu 16.04 LTS / Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS : Apache Commons BCEL vulnerability (USN-7208-1) | CVE-2022-42920 | 1/16/2025 | development |
ubuntu_linux USN-7206-2: Ubuntu 14.04 LTS / Ubuntu 16.04 LTS / Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS : rsync regression (USN-7206-2) | | 1/16/2025 | development |
Multiple Vulnerabilities in Ivanti Endpoint Manager (EPM) | CVE-2024-13162, CVE-2024-13172, CVE-2024-13164, CVE-2024-13171, CVE-2024-13169, CVE-2024-13165, CVE-2024-13163, CVE-2024-13158, CVE-2024-13167, CVE-2024-13170, CVE-2024-13160, CVE-2024-13168, CVE-2024-13161, CVE-2024-10811, CVE-2024-13159 | 1/16/2025 | development |
Security Update for Kubernetes Kubelet | CVE-2024-9042 | 1/16/2025 | development |
Multiple Vulnerabilities in SAP Products (SAP NetWeaver Application Server Java) | CVE-2024-29131, CVE-2025-0068, CVE-2025-0066, CVE-2025-0058, CVE-2025-0061, CVE-2024-29133, CVE-2025-0069, CVE-2025-0067, CVE-2025-0060, CVE-2025-0055, CVE-2025-0070, CVE-2025-0057, CVE-2025-0063, CVE-2025-0059, CVE-2025-0053, CVE-2025-0056 | 1/16/2025 | development |
Multiple Vulnerabilities in Dell Display Manager | CVE-2025-21101, CVE-2025-22394 | 1/16/2025 | development |
Security Update for Adobe Substance 3D Designer (APSB25-06) | CVE-2025-21128, CVE-2025-21130, CVE-2025-21131, CVE-2025-21136, CVE-2025-21132, CVE-2025-21139, CVE-2025-21137, CVE-2025-21129, CVE-2025-21138 | 1/15/2025 | development |
Security Update for Adobe Substance 3D Stager (APSB25-03) | CVE-2025-21128, CVE-2025-21130, CVE-2025-21131, CVE-2025-21136, CVE-2025-21132, CVE-2025-21139, CVE-2025-21137, CVE-2025-21129, CVE-2025-21138 | 1/15/2025 | development |
[Web App Scanning] Joomla 5.2.3 Multiple Vulnerabilities | CVE-2024-40748, CVE-2024-40749, CVE-2024-40747 | 1/15/2025 | testing |
[Web App Scanning] Content Security Policy Permissive Sources | | 1/15/2025 | testing |
Multiple Vulnerabilities in Visual Studio (January 2025) | CVE-2025-21178, CVE-2025-21173, CVE-2025-21405, CVE-2025-21171, CVE-2024-50338, CVE-2025-21172, CVE-2025-21176 | 1/14/2025 | development |
microsoft_dotnet 2025_Jan_14: dotnet | CVE-2025-21173, CVE-2025-21171, CVE-2025-21172 | 1/14/2025 | development |
[Web App Scanning] GiveWP Plugin for WordPress < 3.19.4 Remote Code Execution | CVE-2025-22777 | 1/14/2025 | testing |
Multiple Vulnerabilities in Amazon Redshift | CVE-2024-12746, CVE-2024-12745, CVE-2024-12744 | 1/14/2025 | development |
juniper JSA92860: JSA92860 : 2025-01 Security Bulletin: Junos OS: SRX Series: Low privileged user able to access highly sensitive information on file system (CVE-2025-21592) | CVE-2025-21598, CVE-2025-21596, CVE-2025-21600, CVE-2025-21599, CVE-2025-21602, CVE-2025-21592 | 1/14/2025 | development |
Multiple Vulnerabilities in Mattermost | CVE-2025-20033, CVE-2025-20088, CVE-2025-22449, CVE-2025-20086, CVE-2025-22445, CVE-2025-21088 | 1/14/2025 | development |
cisco cisco-sa-thousandeyes-cert-pqtJUv9N: Cisco ThousandEyes Endpoint Agent for MacOS and RoomOS Certificate Validation Vulnerability | CVE-2025-20126 | 1/14/2025 | development |
juniper JSA92870: JSA92870 : 2025-01 Security Bulletin: Junos OS and Junos OS Evolved: With certain BGP options enabled, receipt of specifically malformed BGP update causes RPD crash (CVE-2025-21600) | CVE-2025-21598, CVE-2025-21596, CVE-2025-21600, CVE-2024-39516, CVE-2025-21599, CVE-2025-21602, CVE-2025-21592 | 1/14/2025 | development |
Multiple Vulnerabilities in LIbreOffice | CVE-2024-12425, CVE-2024-12426 | 1/14/2025 | development |
juniper JSA92867: JSA92867 : 2025-01 Security Bulletin: Junos OS and Junos OS Evolved: When BGP traceoptions are configured, receipt of malformed BGP packets causes RPD to crash (CVE-2025-21598) | CVE-2025-21598, CVE-2025-21596, CVE-2025-21600, CVE-2025-21599, CVE-2025-21602, CVE-2025-21592 | 1/14/2025 | development |
juniper JSA92864: JSA92864 : 2025-01 Security Bulletin: Junos OS: SRX1500,SRX4100,SRX4200: Execution of low-privileged CLI command results in chassisd crash (CVE-2025-21596) | CVE-2025-21598, CVE-2025-21596, CVE-2025-21600, CVE-2025-21599, CVE-2025-21602, CVE-2025-21592 | 1/14/2025 | development |
cisco cisco-sa-thousandeyes-cert-pqtJUv9N: Cisco ThousandEyes Agent Certificate Validation Vulnerability | CVE-2025-20126 | 1/14/2025 | development |
Multiple Vulnerabilities in Progress WhatsUp Gold | CVE-2024-12106, CVE-2024-12105, CVE-2024-12108 | 1/14/2025 | development |
[Web App Scanning] Roundcube Multiple Vulnerabilities | CVE-2024-42008, CVE-2023-43770, CVE-2023-5631, CVE-2024-37385, CVE-2023-47272 | 1/13/2025 | testing |
Mitel MiCollab Multiple Vulnerabilities (CVE-2024-55550, CVE-2024-41713) | CVE-2024-55550, CVE-2024-41713 | 1/7/2025 | development |
Mitel MiCollab Path Traversal Vulnerability (CVE-2024-41713) | CVE-2024-41713 | 1/7/2025 | development |