suse_linux SUSE-SU-2025:0109-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP4) (Important) (SUSE-SU-2025:0109-1) | CVE-2024-26828, CVE-2024-40954, CVE-2024-26852, CVE-2024-26923, CVE-2024-35862, CVE-2023-52752, CVE-2024-41059, CVE-2024-26766, CVE-2022-48651, CVE-2024-27398, CVE-2024-35950, CVE-2024-35867, CVE-2021-47598, CVE-2024-43861, CVE-2024-35861, CVE-2024-26930, CVE-2024-35864, CVE-2024-36899, CVE-2024-35817, CVE-2023-52846, CVE-2023-52502, CVE-2024-26610, CVE-2024-35863, CVE-2024-35905, CVE-2024-36964, CVE-2023-6546, CVE-2024-36904, CVE-2024-50264, CVE-2024-23307, CVE-2022-48662, CVE-2022-48956 | 214183 | 1/15/2025 | released |
suse_linux SUSE-SU-2025:0108-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP4) (Important) (SUSE-SU-2025:0108-1) | CVE-2024-50264, CVE-2022-48956 | 214197 | 1/15/2025 | released |
suse_linux SUSE-SU-2025:0107-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP4) (Important) (SUSE-SU-2025:0107-1) | CVE-2024-26828, CVE-2024-40954, CVE-2024-26852, CVE-2024-26923, CVE-2024-35862, CVE-2023-52752, CVE-2024-41059, CVE-2024-26766, CVE-2023-52340, CVE-2022-48651, CVE-2024-27398, CVE-2024-35950, CVE-2024-35867, CVE-2021-47598, CVE-2024-43861, CVE-2024-26585, CVE-2024-35861, CVE-2024-26930, CVE-2024-35864, CVE-2024-26622, CVE-2024-36899, CVE-2023-52846, CVE-2024-35817, CVE-2023-52502, CVE-2024-26610, CVE-2024-35863, CVE-2024-36964, CVE-2023-6546, CVE-2024-36904, CVE-2024-50264, CVE-2024-23307, CVE-2022-48662, CVE-2022-48956 | 214198 | 1/15/2025 | released |
suse_linux SUSE-SU-2025:0106-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP3) (Important) (SUSE-SU-2025:0106-1) | CVE-2024-26828, CVE-2024-26852, CVE-2024-26923, CVE-2023-1829, CVE-2023-52752, CVE-2024-35862, CVE-2024-41059, CVE-2022-48651, CVE-2024-27398, CVE-2024-35950, CVE-2021-47378, CVE-2021-47402, CVE-2021-47598, CVE-2024-43861, CVE-2024-35861, CVE-2024-35864, CVE-2021-47383, CVE-2024-36964, CVE-2024-26610, CVE-2024-36904, CVE-2021-46955, CVE-2021-47291, CVE-2024-50264, CVE-2024-23307, CVE-2022-48956 | 214191 | 1/15/2025 | released |
suse_linux SUSE-SU-2025:0105-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 46 for SLE 15 SP3) (Important) (SUSE-SU-2025:0105-1) | CVE-2021-47598, CVE-2024-41059, CVE-2021-47291, CVE-2024-50264, CVE-2024-43861, CVE-2022-48956 | 214186 | 1/15/2025 | released |
suse_linux SUSE-SU-2025:0104-1: SUSE SLES12 : Security update for webkit2gtk3 (Important) (SUSE-SU-2025:0104-1) | CVE-2024-54479, CVE-2024-54534, CVE-2024-44308, CVE-2024-40866, CVE-2024-54508, CVE-2024-54505, CVE-2024-44309, CVE-2024-54502, CVE-2024-44185, CVE-2024-44187 | 214184 | 1/15/2025 | released |
suse_linux SUSE-SU-2025:0103-1: SUSE SLES12 : Security update for the Linux Kernel (Live Patch 54 for SLE 12 SP5) (Important) (SUSE-SU-2025:0103-1) | CVE-2024-26828, CVE-2024-26852, CVE-2024-26923, CVE-2024-35949, CVE-2023-1829, CVE-2023-52752, CVE-2024-35862, CVE-2024-41059, CVE-2022-48651, CVE-2024-27398, CVE-2024-35950, CVE-2024-35867, CVE-2021-47378, CVE-2024-43861, CVE-2024-26930, CVE-2024-35864, CVE-2021-47383, CVE-2024-36964, CVE-2024-35863, CVE-2022-48686, CVE-2023-6546, CVE-2021-46955, CVE-2024-50264, CVE-2024-23307, CVE-2022-48956 | 214200 | 1/15/2025 | released |
suse_linux SUSE-SU-2025:0102-1: SUSE SLES15 / openSUSE 15 : Security update for apache2-mod_jk (Moderate) (SUSE-SU-2025:0102-1) | CVE-2024-46544, CVE-2023-41081 | 214201 | 1/15/2025 | released |
suse_linux SUSE-SU-2025:0101-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP3) (Important) (SUSE-SU-2025:0101-1) | CVE-2023-6531, CVE-2024-26828, CVE-2024-26852, CVE-2024-26923, CVE-2023-1829, CVE-2023-52752, CVE-2024-35862, CVE-2024-41059, CVE-2022-48651, CVE-2024-27398, CVE-2024-35950, CVE-2021-47378, CVE-2021-47402, CVE-2021-47598, CVE-2024-43861, CVE-2024-35861, CVE-2024-35864, CVE-2021-47383, CVE-2024-36964, CVE-2024-26610, CVE-2023-6546, CVE-2024-36904, CVE-2021-46955, CVE-2021-47291, CVE-2024-50264, CVE-2024-23307, CVE-2022-48956 | 214195 | 1/15/2025 | released |
suse_linux SUSE-SU-2025:0100-1: SUSE SLES12 : Security update for the Linux Kernel (Live Patch 53 for SLE 12 SP5) (Important) (SUSE-SU-2025:0100-1) | CVE-2024-50264, CVE-2022-48956, CVE-2022-48686 | 214199 | 1/15/2025 | released |
suse_linux SUSE-SU-2025:0098-1: SUSE SLES15 : Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP3) (Important) (SUSE-SU-2025:0098-1) | CVE-2024-50264, CVE-2022-48956 | 214189 | 1/15/2025 | released |
suse_linux SUSE-SU-2025:0097-1: SUSE SLES12 : Security update for the Linux Kernel (Live Patch 57 for SLE 12 SP5) (Important) (SUSE-SU-2025:0097-1) | CVE-2024-35867, CVE-2024-35863, CVE-2024-36964, CVE-2024-26923, CVE-2024-35949, CVE-2024-35862, CVE-2023-52752, CVE-2024-35864, CVE-2024-41059, CVE-2024-50264, CVE-2024-43861, CVE-2022-48956, CVE-2024-35950 | 214192 | 1/15/2025 | released |
suse_linux SUSE-SU-2025:0096-1: SUSE SLES15 : Security update for webkit2gtk3 (Important) (SUSE-SU-2025:0096-1) | CVE-2024-54479, CVE-2024-54534, CVE-2024-44308, CVE-2024-40866, CVE-2024-54508, CVE-2024-54505, CVE-2024-44309, CVE-2024-54502, CVE-2024-44185, CVE-2024-44187 | 214202 | 1/15/2025 | released |
suse_linux SUSE-SU-2025:0094-1: SUSE SLES12 : Security update for the Linux Kernel (Live Patch 51 for SLE 12 SP5) (Important) (SUSE-SU-2025:0094-1) | CVE-2024-50264, CVE-2022-48956, CVE-2022-48686 | 214187 | 1/15/2025 | released |
suse_linux SUSE-SU-2025:0091-1: SUSE SLES12 : Security update for the Linux Kernel (Live Patch 56 for SLE 12 SP5) (Important) (SUSE-SU-2025:0091-1) | CVE-2024-26828, CVE-2024-26923, CVE-2024-35949, CVE-2023-1829, CVE-2023-52752, CVE-2024-35862, CVE-2024-41059, CVE-2024-27398, CVE-2024-35950, CVE-2024-35867, CVE-2021-47378, CVE-2024-43861, CVE-2024-35864, CVE-2021-47383, CVE-2024-36964, CVE-2024-35863, CVE-2022-48686, CVE-2021-46955, CVE-2024-50264, CVE-2022-48956 | 214193 | 1/15/2025 | released |
suse_linux SUSE-SU-2025:0090-1: SUSE SLES12 : Security update for the Linux Kernel (Live Patch 59 for SLE 12 SP5) (Important) (SUSE-SU-2025:0090-1) | CVE-2024-50264, CVE-2024-43861, CVE-2022-48956 | 214194 | 1/15/2025 | released |
suse_linux SUSE-SU-2025:0089-1: SUSE SLES12 : Security update for the Linux Kernel (Live Patch 58 for SLE 12 SP5) (Important) (SUSE-SU-2025:0089-1) | CVE-2024-35949, CVE-2024-41059, CVE-2024-50264, CVE-2024-43861, CVE-2022-48956 | 214188 | 1/15/2025 | released |
suse_linux SUSE-SU-2025:0085-1: SUSE SLES15 : Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP6) (Important) (SUSE-SU-2025:0085-1) | CVE-2024-50264, CVE-2023-52752 | 214196 | 1/15/2025 | released |
suse_linux SUSE-SU-2025:0084-1: SUSE SLES15 : Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP6) (Important) (SUSE-SU-2025:0084-1) | CVE-2024-40954, CVE-2024-35949, CVE-2023-52752, CVE-2024-43861, CVE-2024-50264, CVE-2024-40909 | 214190 | 1/15/2025 | released |
suse_linux SUSE-SU-2025:0083-1: SUSE SLES15 : Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6) (Important) (SUSE-SU-2025:0083-1) | CVE-2024-50264 | 214185 | 1/15/2025 | released |
amazon_alas ALAS-2025-1954: Amazon Linux 1 Security Advisory:ALAS-2025-1954 | CVE-2024-12088, CVE-2024-12747, CVE-2024-12085, CVE-2024-12087, CVE-2024-12086 | 214182 | 1/15/2025 | released |
ubuntu_linux USN-7205-1: Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 24.10 : Django vulnerability (USN-7205-1) | CVE-2024-56374 | 214146 | 1/15/2025 | released |
debian_linux dla-4015: Debian dla-4015 : rsync - security update | CVE-2024-12088, CVE-2024-12747, CVE-2024-12085, CVE-2024-12087, CVE-2024-12086 | 214147 | 1/15/2025 | released |
slackware SSA:2025-014-01: [slackware-security] rsync (SSA:2025-014-01) | CVE-2024-12084, CVE-2024-12088, CVE-2024-12747, CVE-2024-12085, CVE-2024-12087, CVE-2024-12086 | 214145 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1068: An update for xorg-x11-server is now available for EulerOS V2.0SP9(x86_64) | CVE-2024-9632, CVE-2023-5574 | 214180 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1067: An update for xmlrpc-c is now available for EulerOS V2.0SP9(x86_64) | CVE-2024-45490, CVE-2024-45491 | 214172 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1066: An update for vim is now available for EulerOS V2.0SP9(x86_64) | CVE-2024-47814 | 214158 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1065: An update for unbound is now available for EulerOS V2.0SP9(x86_64) | CVE-2024-8508 | 214148 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1064: An update for uboot-tools is now available for EulerOS V2.0SP9(x86_64) | CVE-2022-2347 | 214160 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1063: An update for ruby is now available for EulerOS V2.0SP9(x86_64) | CVE-2024-41946, CVE-2024-41123, CVE-2024-39908, CVE-2024-43398 | 214156 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1062: An update for python-urllib3 is now available for EulerOS V2.0SP9(x86_64) | CVE-2024-37891 | 214157 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1061: An update for python-requests is now available for EulerOS V2.0SP9(x86_64) | CVE-2024-1682 | 214159 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1060: An update for python-dns is now available for EulerOS V2.0SP9(x86_64) | CVE-2023-29483 | 214170 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1059: An update for python3 is now available for EulerOS V2.0SP9(x86_64) | CVE-2023-27043 | 214149 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1058: An update for openssl is now available for EulerOS V2.0SP9(x86_64) | CVE-2024-9143 | 214176 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1057: An update for kernel is now available for EulerOS V2.0SP9(x86_64) | CVE-2022-49014, CVE-2024-50154, CVE-2024-47697, CVE-2024-50179, CVE-2024-50278, CVE-2024-46744, CVE-2021-47345, CVE-2022-48946, CVE-2024-47696, CVE-2024-47745, CVE-2024-49884, CVE-2024-50115, CVE-2022-48949, CVE-2024-50073, CVE-2023-52742, CVE-2024-50058, CVE-2024-50033, CVE-2024-46829, CVE-2024-50035, CVE-2024-49959, CVE-2024-46673, CVE-2024-47701, CVE-2024-49860, CVE-2024-45025, CVE-2024-47685, CVE-2021-47344, CVE-2024-47698, CVE-2022-48978, CVE-2022-48969, CVE-2024-49855, CVE-2024-50036, CVE-2024-50258, CVE-2024-45021, CVE-2024-46826, CVE-2024-49889, CVE-2023-52653, CVE-2024-46739, CVE-2024-49883, CVE-2024-44958, CVE-2024-50262, CVE-2024-46859, CVE-2024-50279, CVE-2024-46777, CVE-2024-49882, CVE-2024-50301, CVE-2022-49000, CVE-2024-50199, CVE-2022-49002, CVE-2024-49894, CVE-2024-49995, CVE-2024-46750, CVE-2022-49021, CVE-2024-49881, CVE-2024-50195, CVE-2024-47742, CVE-2022-48956 | 214178 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1056: An update for httpd is now available for EulerOS V2.0SP9(x86_64) | CVE-2024-40725 | 214165 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1055: An update for ghostscript is now available for EulerOS V2.0SP9(x86_64) | CVE-2024-33871, CVE-2023-52722, CVE-2024-46953, CVE-2024-46951, CVE-2024-46956, CVE-2024-46955 | 214173 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1054: An update for expat is now available for EulerOS V2.0SP9(x86_64) | CVE-2024-50602 | 214171 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1053: An update for dhcp is now available for EulerOS V2.0SP9(x86_64) | CVE-2024-1975, CVE-2024-1737 | 214174 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1052: An update for busybox is now available for EulerOS V2.0SP9(x86_64) | CVE-2023-42366, CVE-2023-42365, CVE-2023-42364 | 214166 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1051: An update for xorg-x11-server is now available for EulerOS V2.0SP9 | CVE-2024-9632, CVE-2023-5574 | 214161 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1050: An update for xmlrpc-c is now available for EulerOS V2.0SP9 | CVE-2024-45490, CVE-2024-45491 | 214152 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1049: An update for vim is now available for EulerOS V2.0SP9 | CVE-2024-47814 | 214153 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1048: An update for unbound is now available for EulerOS V2.0SP9 | CVE-2024-8508 | 214169 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1047: An update for uboot-tools is now available for EulerOS V2.0SP9 | CVE-2022-2347 | 214164 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1046: An update for ruby is now available for EulerOS V2.0SP9 | CVE-2024-41946, CVE-2024-41123, CVE-2024-39908, CVE-2024-43398 | 214162 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1045: An update for python-urllib3 is now available for EulerOS V2.0SP9 | CVE-2024-37891 | 214155 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1044: An update for python-requests is now available for EulerOS V2.0SP9 | CVE-2024-1682 | 214175 | 1/15/2025 | released |
euleros EulerOS-SA-2025-1043: An update for python-dns is now available for EulerOS V2.0SP9 | CVE-2023-29483 | 214163 | 1/15/2025 | released |