redhat RHSA-2025:1743: RHSA-2025:1743: postgresql:16 security update (Important) | CVE-2025-1094 | 216558 | 2/21/2025 | released |
redhat RHSA-2025:1742: RHSA-2025:1742: postgresql security update (Important) | CVE-2025-1094 | 216551 | 2/21/2025 | released |
redhat RHSA-2025:1741: RHSA-2025:1741: postgresql:15 security update (Important) | CVE-2025-1094 | 216561 | 2/21/2025 | released |
redhat RHSA-2025:1740: RHSA-2025:1740: postgresql:16 security update (Important) | CVE-2025-1094 | 216554 | 2/21/2025 | released |
redhat RHSA-2025:1739: RHSA-2025:1739: postgresql:15 security update (Important) | CVE-2025-1094 | 216543 | 2/21/2025 | released |
redhat RHSA-2025:1737: RHSA-2025:1737: libpq security update (Important) | CVE-2025-1094 | 216556 | 2/21/2025 | released |
redhat RHSA-2025:1736: RHSA-2025:1736: postgresql:13 security update (Important) | CVE-2025-1094 | 216544 | 2/21/2025 | released |
redhat RHSA-2025:1735: RHSA-2025:1735: libpq security update (Important) | CVE-2025-1094 | 216555 | 2/21/2025 | released |
redhat RHSA-2025:1733: RHSA-2025:1733: libpq security update (Important) | CVE-2025-1094 | 216559 | 2/21/2025 | released |
redhat RHSA-2025:1732: RHSA-2025:1732: libpq security update (Important) | CVE-2025-1094 | 216549 | 2/21/2025 | released |
redhat RHSA-2025:1730: RHSA-2025:1730: postgresql:15 security update (Important) | CVE-2025-1094 | 216562 | 2/21/2025 | released |
redhat RHSA-2025:1729: RHSA-2025:1729: postgresql:13 security update (Important) | CVE-2025-1094 | 216546 | 2/21/2025 | released |
redhat RHSA-2025:1727: RHSA-2025:1727: postgresql security update (Important) | CVE-2025-1094 | 216548 | 2/21/2025 | released |
redhat RHSA-2025:1726: RHSA-2025:1726: postgresql security update (Important) | CVE-2025-1094 | 216545 | 2/21/2025 | released |
redhat RHSA-2025:1725: RHSA-2025:1725: libpq security update (Important) | CVE-2025-1094 | 216560 | 2/21/2025 | released |
redhat RHSA-2025:1724: RHSA-2025:1724: postgresql:13 security update (Important) | CVE-2025-1094 | 216557 | 2/21/2025 | released |
redhat RHSA-2025:1723: RHSA-2025:1723: postgresql:13 security update (Important) | CVE-2025-1094 | 216550 | 2/21/2025 | released |
redhat RHSA-2025:1722: RHSA-2025:1722: postgresql:15 security update (Important) | CVE-2025-1094 | 216552 | 2/21/2025 | released |
redhat RHSA-2025:1721: RHSA-2025:1721: postgresql:15 security update (Important) | CVE-2025-1094 | 216553 | 2/21/2025 | released |
redhat RHSA-2025:1720: RHSA-2025:1720: libpq security update (Important) | CVE-2025-1094 | 216547 | 2/21/2025 | released |
freebsd f572b9d1-ef6d-11ef-85f3-a8a1599412c6: chromium -- multiple security fixes | CVE-2025-0998, CVE-2025-0996, CVE-2025-0995, CVE-2025-0997 | 216540 | 2/21/2025 | released |
freebsd b09d0b3b-ef6d-11ef-85f3-a8a1599412c6: chromium -- multiple security fixes | CVE-2025-0444, CVE-2025-0451, CVE-2025-0445 | 216541 | 2/21/2025 | released |
freebsd 2a3be628-ef6e-11ef-85f3-a8a1599412c6: chromium -- multiple security fixes | CVE-2025-1006, CVE-2025-0999, CVE-2025-1426 | 216542 | 2/21/2025 | released |
f5_networks K000149884: MiniZip vulnerability CVE-2023-45853 | CVE-2023-45853 | 216534 | 2/21/2025 | released |
debian_linux dla-4060: Debian dla-4060 : python3-djoser - security update | CVE-2024-21543 | 216539 | 2/21/2025 | released |
alma_linux ALSA-2025:1676: ALSA-2025:1676: bind9.16 security update (High) | CVE-2024-11187 | 216538 | 2/21/2025 | released |
alma_linux ALSA-2025:1675: ALSA-2025:1675: bind security update (High) | CVE-2024-11187 | 216536 | 2/21/2025 | released |
alma_linux ALSA-2025:1673: ALSA-2025:1673: mysql:8.0 security update (High) | CVE-2024-21203, CVE-2025-21523, CVE-2025-21529, CVE-2024-21201, CVE-2025-21500, CVE-2025-21519, CVE-2025-21525, CVE-2025-21534, CVE-2025-21536, CVE-2024-21199, CVE-2024-5535, CVE-2024-21194, CVE-2024-21241, CVE-2024-21238, CVE-2025-21505, CVE-2024-21218, CVE-2025-21501, CVE-2024-21198, CVE-2024-21196, CVE-2025-21518, CVE-2025-21546, CVE-2024-21247, CVE-2025-21490, CVE-2025-21494, CVE-2024-21212, CVE-2025-21491, CVE-2024-21213, CVE-2024-21237, CVE-2025-21520, CVE-2024-11053, CVE-2025-21522, CVE-2024-21230, CVE-2024-21231, CVE-2024-21236, CVE-2024-37371, CVE-2024-21219, CVE-2025-21531, CVE-2024-7264, CVE-2025-21497, CVE-2025-21503, CVE-2025-21543, CVE-2025-21555, CVE-2024-21239, CVE-2025-21504, CVE-2025-21559, CVE-2024-21193, CVE-2025-21521, CVE-2024-21197, CVE-2025-21540 | 216537 | 2/21/2025 | released |
slackware SSA:2025-051-01: [slackware-security] ark (SSA:2025-051-01) | CVE-2024-57966 | 216535 | 2/21/2025 | released |
redhat RHSA-2025:1745: RHSA-2025:1745: libpq security update (Important) | CVE-2025-1094 | 216533 | 2/20/2025 | released |
redhat RHSA-2025:1744: RHSA-2025:1744: libpq security update (Important) | CVE-2025-1094 | 216528 | 2/20/2025 | released |
redhat RHSA-2025:1738: RHSA-2025:1738: libpq security update (Important) | CVE-2025-1094 | 216531 | 2/20/2025 | released |
redhat RHSA-2025:1731: RHSA-2025:1731: postgresql:16 security update (Important) | CVE-2025-1094 | 216530 | 2/20/2025 | released |
redhat RHSA-2025:1728: RHSA-2025:1728: postgresql security update (Important) | CVE-2025-1094 | 216529 | 2/20/2025 | released |
redhat RHSA-2025:1718: RHSA-2025:1718: bind security update (Important) | CVE-2024-11187 | 216532 | 2/20/2025 | released |
debian_linux dla-4059: Debian dla-4059 : libmosquitto-dev - security update | CVE-2024-3935, CVE-2024-10525 | 216526 | 2/20/2025 | released |
Cisco UCM CVE-2024-20488 (cisco-sa-cucm-xss-9zmfHyZ) | CVE-2024-20488 | 216527 | 2/20/2025 | released |
suse_linux SUSE-SU-2025:0591-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for ucode-intel (Moderate) (SUSE-SU-2025:0591-1) | CVE-2024-39355, CVE-2024-37020, CVE-2024-36293, CVE-2024-31068 | 216519 | 2/20/2025 | released |
suse_linux SUSE-SU-2025:0587-1: SUSE SLES15 : Security update for grub2 (Important) (SUSE-SU-2025:0587-1) | CVE-2025-0677, CVE-2024-45779, CVE-2024-45781, CVE-2025-1118, CVE-2025-0685, CVE-2024-45783, CVE-2024-45776, CVE-2024-45775, CVE-2025-0684, CVE-2024-45780, CVE-2025-0689, CVE-2024-45778, CVE-2025-0622, CVE-2025-0690, CVE-2025-0624, CVE-2025-1125, CVE-2025-0686, CVE-2024-56737, CVE-2024-45782, CVE-2024-45777, CVE-2024-45774, CVE-2025-0678 | 216518 | 2/20/2025 | released |
suse_linux SUSE-SU-2025:0586-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for grub2 (Important) (SUSE-SU-2025:0586-1) | CVE-2025-0677, CVE-2024-45779, CVE-2024-45781, CVE-2025-1118, CVE-2025-0685, CVE-2024-45783, CVE-2024-49504, CVE-2024-45776, CVE-2024-45775, CVE-2025-0684, CVE-2024-45780, CVE-2025-0689, CVE-2024-45778, CVE-2025-0622, CVE-2025-0690, CVE-2025-0624, CVE-2025-1125, CVE-2025-0686, CVE-2024-56737, CVE-2024-45782, CVE-2024-45777, CVE-2024-45774, CVE-2025-0678 | 216517 | 2/20/2025 | released |
fedora FEDORA-2025-be080d5ed4: python3.9-3.9.21-4.fc41 | CVE-2025-0938 | 216521 | 2/20/2025 | released |
fedora FEDORA-2025-9b659aa327: libtasn1-4.20.0-1.fc41 | CVE-2024-12133 | 216522 | 2/20/2025 | released |
fedora FEDORA-2025-66c560fa22: python3.9-3.9.21-4.fc40 | CVE-2025-0938 | 216520 | 2/20/2025 | released |
cisco cisco-sa-expw-escalation-3bkz77bD: Cisco Expressway Series Privilege Escalation Vulnerability | CVE-2025-20179, CVE-2024-20492 | 216525 | 2/20/2025 | released |
photon_os PHSA-2025-5.0-0475: Unknown PhotonOS Security Updated | CVE-2025-26465 | 216523 | 2/20/2025 | released |
photon_os PHSA-2025-3.0-0817: Unknown PhotonOS Security Updated | CVE-2025-26465 | 216524 | 2/20/2025 | released |
suse_linux SUSE-SU-2025:0590-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for netty, netty-tcnative (Important) (SUSE-SU-2025:0590-1) | CVE-2025-24970, CVE-2025-25193 | 216507 | 2/20/2025 | released |
suse_linux SUSE-SU-2025:0589-1: SUSE SLES15 : Security update for emacs (Important) (SUSE-SU-2025:0589-1) | CVE-2025-1244 | 216515 | 2/20/2025 | released |
suse_linux SUSE-SU-2025:0588-1: SUSE SLES15 : Security update for grub2 (Important) (SUSE-SU-2025:0588-1) | CVE-2025-0677, CVE-2024-45779, CVE-2024-45781, CVE-2025-1118, CVE-2025-0685, CVE-2024-45783, CVE-2024-45776, CVE-2024-45775, CVE-2025-0684, CVE-2024-45780, CVE-2025-0689, CVE-2024-45778, CVE-2025-0622, CVE-2025-0690, CVE-2025-0624, CVE-2025-1125, CVE-2025-0686, CVE-2024-56737, CVE-2024-45782, CVE-2024-45777, CVE-2024-45774, CVE-2025-0678 | 216508 | 2/20/2025 | released |
redhat RHSA-2025:1453: RHSA-2025:1453: OpenShift Container Platform 4.14.48 security update (Important) | CVE-2024-11218 | 216516 | 2/20/2025 | released |