amazon_alas ALAS2023-2023-264: Amazon Linux 2023 Security Advisory:ALAS-2023-264 | | 6/18/2025 | testing |
slackware SSA:2025-168-01: [slackware-security] xorg-server (SSA:2025-168-01) | CVE-2025-49180, CVE-2025-49178, CVE-2025-49176, CVE-2025-49175 | 6/18/2025 | testing |
oracle_linux ELSA-2025-9080: ELSA-2025-9080: kernel security update (IMPORTANT) | CVE-2025-21961, CVE-2025-22126, CVE-2025-21999, CVE-2025-21979, CVE-2025-21963, CVE-2025-21969, CVE-2025-37750 | 6/18/2025 | development |
oracle_linux ELSA-2025-20375: ELSA-2025-20375: glibc security update (MODERATE) | CVE-2025-4802 | 6/18/2025 | development |
debian_linux dsa-5943: Debian dsa-5943 : gir1.2-blockdev-2.0 - security update | CVE-2025-6019 | 6/18/2025 | development |
debian_linux dla-4219: Debian dla-4219 : gir1.2-gst-plugins-bad-1.0 - security update | CVE-2025-3887 | 6/18/2025 | development |
debian_linux dla-4220: Debian dla-4220 : konsole - security update | CVE-2025-49091 | 6/18/2025 | development |
debian_linux dla-4221: Debian dla-4221 : gir1.2-blockdev-2.0 - security update | CVE-2025-6019 | 6/18/2025 | development |
oracle_linux ELSA-2025-9162: ELSA-2025-9162: gimp security update (IMPORTANT) | CVE-2025-48797, CVE-2025-5473, CVE-2025-48798 | 6/17/2025 | testing |
oracle_linux ELSA-2025-9119: ELSA-2025-9119: libvpx security update (IMPORTANT) | CVE-2025-5283 | 6/17/2025 | testing |
redhat RHSA-2025:9194: RHSA-2025:9194: idm:DL1 security update (Important) | CVE-2025-4404 | 6/17/2025 | testing |
redhat RHSA-2025:9205: RHSA-2025:9205: git-lfs security update (Moderate) | CVE-2025-22871 | 6/17/2025 | testing |
redhat RHSA-2025:9190: RHSA-2025:9190: ipa security update (Important) | CVE-2025-4404 | 6/17/2025 | testing |
redhat RHSA-2025:9184: RHSA-2025:9184: ipa security update (Important) | CVE-2025-4404 | 6/17/2025 | testing |
redhat RHSA-2025:9185: RHSA-2025:9185: ipa security update (Important) | CVE-2025-4404 | 6/17/2025 | testing |
redhat RHSA-2025:9206: RHSA-2025:9206: grafana-pcp security update (Moderate) | CVE-2025-22871 | 6/17/2025 | testing |
redhat RHSA-2025:9193: RHSA-2025:9193: idm:client security update (Important) | CVE-2025-4404 | 6/17/2025 | testing |
redhat RHSA-2025:9207: RHSA-2025:9207: grafana security update (Moderate) | CVE-2025-22871 | 6/17/2025 | testing |
redhat RHSA-2025:9203: RHSA-2025:9203: Satellite 6.16.5.2 Async Update (Moderate) | CVE-2024-31755 | 6/17/2025 | testing |
redhat RHSA-2025:9187: RHSA-2025:9187: ipa security update (Important) | CVE-2025-4404 | 6/17/2025 | testing |
redhat RHSA-2025:9188: RHSA-2025:9188: idm:DL1 security update (Important) | CVE-2025-4404 | 6/17/2025 | testing |
redhat RHSA-2025:9177: RHSA-2025:9177: git-lfs security update (Moderate) | CVE-2025-22871 | 6/17/2025 | testing |
redhat RHSA-2025:9189: RHSA-2025:9189: ipa security update (Important) | CVE-2025-4404 | 6/17/2025 | testing |
redhat RHSA-2025:9200: RHSA-2025:9200: git-lfs security update (Moderate) | CVE-2025-22871 | 6/17/2025 | testing |
redhat RHSA-2025:9191: RHSA-2025:9191: idm:DL1 security update (Important) | CVE-2025-4404 | 6/17/2025 | testing |
redhat RHSA-2025:9186: RHSA-2025:9186: ipa security update (Important) | CVE-2025-4404 | 6/17/2025 | testing |
redhat RHSA-2025:9199: RHSA-2025:9199: git-lfs security update (Moderate) | CVE-2025-22871 | 6/17/2025 | testing |
redhat RHSA-2025:9192: RHSA-2025:9192: idm:DL1 security update (Important) | CVE-2025-4404 | 6/17/2025 | testing |
freebsd e3d6d485-c93c-4ada-90b3-09f1c454fb8a: chromium -- multiple security fixes | CVE-2025-5958, CVE-2025-5959 | 6/17/2025 | testing |
freebsd 4323e86c-2422-4fd7-8c8f-ec71c81ea7dd: chromium -- multiple security fixes | CVE-2025-5068, CVE-2025-5419 | 6/17/2025 | testing |
alibaba_cloud_linux ALINUX3-SA-2025:0088: ALINUX3-SA-2025:0088: perl-FCGI:0.78 security update (Important) | CVE-2025-40907 | 6/17/2025 | testing |
alibaba_cloud_linux ALINUX3-SA-2025:0089: ALINUX3-SA-2025:0089: mod_security security update (Important) | CVE-2025-47947 | 6/17/2025 | testing |
google 2025_06_stable-channel-update-for-desktop_17: 2025_06_stable-channel-update-for-desktop_17 | CVE-2025-6191, CVE-2025-6192 | 6/17/2025 | testing |
Security Update for Erlang/OTP | CVE-2025-4748 | 6/17/2025 | development |
Vulnerabilities Resolved in Veeam Backup & Replication 12.3.2 | CVE-2025-24286, CVE-2025-23121 | 6/17/2025 | development |
Multiple Vulnerabilities in Salt | CVE-2025-22237, CVE-2025-22242, CVE-2025-22240, CVE-2024-38824, CVE-2025-22239, CVE-2024-38823, CVE-2025-22238, CVE-2025-22236, CVE-2025-22241, CVE-2024-38822, CVE-2024-38825 | 6/16/2025 | development |
Multiple Vulnerabilities in RICOH Streamline NX PC Client | CVE-2025-36506, CVE-2025-48825, CVE-2025-46783 | 6/16/2025 | development |
cisco-sa-epnmpi-sxss-GSScPGY4 (EPNM) | CVE-2025-20203, CVE-2025-20120 | 6/16/2025 | development |
Security Update for Microsoft Windows Defender (June 2025) | CVE-2025-26684, CVE-2025-26685, CVE-2025-47161 | 6/13/2025 | development |
Security Update for IBM AIX | CVE-2025-33112 | 6/13/2025 | development |
gentoo 202506-07: Python, PyPy: Multiple Vulnerabilities | CVE-2025-4516, CVE-2024-6923, CVE-2024-6232, CVE-2024-8088, CVE-2025-4517, CVE-2024-12718, CVE-2025-4330, CVE-2024-7592, CVE-2025-4138 | 6/12/2025 | development |
gentoo 202506-06: Qt: Multiple Vulnerabilities | CVE-2025-3512, CVE-2024-25580, CVE-2024-33861, CVE-2024-39936 | 6/12/2025 | development |
gentoo 202506-09: OpenImageIO: Multiple Vulnerabilities | CVE-2023-36183, CVE-2023-22845, CVE-2023-24473, CVE-2023-42299, CVE-2023-42295, CVE-2023-24472 | 6/12/2025 | development |
gentoo 202506-08: Node.js: Multiple Vulnerabilities | CVE-2025-23083, CVE-2025-23085 | 6/12/2025 | development |
gentoo 202506-04: X.Org X server, XWayland: Multiple Vulnerabilities | CVE-2025-26598, CVE-2025-26599, CVE-2025-26595, CVE-2025-26600, CVE-2025-26601, CVE-2025-26594, CVE-2025-26597, CVE-2025-26596 | 6/12/2025 | development |
gentoo 202506-02: GStreamer, GStreamer Plugins: Multiple Vulnerabilities | CVE-2024-47615, CVE-2024-47546, CVE-2024-47601, CVE-2024-47599, CVE-2024-47607, CVE-2024-47539, CVE-2024-47835, CVE-2024-47598, CVE-2024-47540, CVE-2024-47541, CVE-2024-47603, CVE-2024-47545, CVE-2024-47600, CVE-2024-47542, CVE-2024-47778, CVE-2024-47776, CVE-2024-47602, CVE-2024-47537, CVE-2024-44331, CVE-2024-47543, CVE-2024-47777, CVE-2024-47774, CVE-2024-47834, CVE-2024-47597, CVE-2024-47544, CVE-2024-47596, CVE-2024-47613, CVE-2024-47775, CVE-2024-47538, CVE-2024-47606 | 6/12/2025 | development |
gentoo 202506-01: Emacs: Multiple Vulnerabilities | CVE-2024-53920, CVE-2025-1244 | 6/12/2025 | development |
gentoo 202506-03: LibreOffice: Multiple Vulnerabilities | CVE-2024-12425, CVE-2024-12426 | 6/12/2025 | development |
gentoo 202506-10: File-Find-Rule: Shell Injection | CVE-2011-10007 | 6/12/2025 | development |
gentoo 202506-11: YAML-LibYAML: Shell injection | CVE-2025-40908 | 6/12/2025 | development |