Principal · Últimas noticias de seguridad

Information published.

Microsoft CVE-2025-59775 CVSS 7.5 2025-12-07 01:03 UTC · 2025-12-06 22:03 -03

https://security-tracker.debian.org/tracker/DSA-6073-1

Debian 2025-12-07 00:00 UTC · 2025-12-06 21:00 -03
CyberPanel Blog 2025-12-05 14:00 UTC · 2025-12-05 11:00 -03

Jean-Claude Graf, Sandro Rüegge, Ali Hajiabadi, and Kaveh Razavi discovered that the Linux kernel contained insufficient branch predictor isolation between a guest and a userspace hypervisor for certain processors. This flaw is known as VM…

Ubuntu CVE-2025-40300CVE-2022-50070CVE-2022-50327CVE-2023-52935CVE-2023-53074CVE-2024-50061CVE-2024-53068CVE-2025-37925CVE-2025-37968CVE-2025-38095CVE-2025-38148CVE-2025-38165CVE-2025-38335CVE-2025-38347CVE-2025-38468CVE-2025-38470CVE-2025-38473CVE-2025-38474CVE-2025-38476CVE-2025-38478CVE-2025-38480CVE-2025-38481CVE-2025-38482CVE-2025-38483CVE-2025-38487CVE-2025-38488CVE-2025-38494CVE-2025-38495CVE-2025-38497CVE-2025-38499CVE-2025-38502CVE-2025-38527CVE-2025-38528CVE-2025-38529CVE-2025-38530CVE-2025-38535CVE-2025-38538CVE-2025-38539CVE-2025-38548CVE-2025-38550CVE-2025-38553CVE-2025-38555CVE-2025-38563CVE-2025-38565CVE-2025-38569CVE-2025-38572CVE-2025-38574CVE-2025-38576CVE-2025-38577CVE-2025-38578CVE-2025-38579CVE-2025-38581CVE-2025-38583CVE-2025-38601CVE-2025-38602CVE-2025-38604CVE-2025-38608CVE-2025-38609CVE-2025-38612CVE-2025-38614CVE-2025-38622CVE-2025-38623CVE-2025-38624CVE-2025-38630CVE-2025-38634CVE-2025-38635CVE-2025-38639CVE-2025-38645CVE-2025-38650CVE-2025-38652CVE-2025-38663CVE-2025-38664CVE-2025-38666CVE-2025-38668CVE-2025-38670CVE-2025-38671CVE-2025-38676CVE-2025-38677CVE-2025-38678CVE-2025-38680CVE-2025-38681CVE-2025-38684CVE-2025-38685CVE-2025-38687CVE-2025-38691CVE-2025-38693CVE-2025-38694CVE-2025-38695CVE-2025-38696CVE-2025-38697CVE-2025-38698CVE-2025-38699CVE-2025-38700CVE-2025-38701CVE-2025-38706CVE-2025-38707CVE-2025-38708CVE-2025-38711CVE-2025-38712CVE-2025-38713CVE-2025-38714CVE-2025-38715CVE-2025-38718CVE-2025-38721CVE-2025-38724CVE-2025-38725CVE-2025-38729CVE-2025-38732CVE-2025-39673CVE-2025-39675CVE-2025-39676CVE-2025-39681CVE-2025-39683CVE-2025-39684CVE-2025-39685CVE-2025-39686CVE-2025-39687CVE-2025-39689CVE-2025-39691CVE-2025-39693CVE-2025-39697CVE-2025-39702CVE-2025-39703CVE-2025-39709CVE-2025-39710CVE-2025-39713CVE-2025-39714CVE-2025-39724CVE-2025-39730CVE-2025-39734CVE-2025-39736CVE-2025-39737CVE-2025-39738CVE-2025-39742CVE-2025-39743CVE-2025-39749CVE-2025-39752CVE-2025-39756CVE-2025-39757CVE-2025-39760CVE-2025-39766CVE-2025-39772CVE-2025-39773CVE-2025-39776CVE-2025-39782CVE-2025-39783CVE-2025-39787CVE-2025-39788CVE-2025-39790CVE-2025-39794CVE-2025-39795CVE-2025-39798CVE-2025-39801CVE-2025-39806CVE-2025-39808CVE-2025-39812CVE-2025-39813CVE-2025-39817CVE-2025-39823CVE-2025-39824CVE-2025-39828CVE-2025-39835CVE-2025-39839CVE-2025-39841CVE-2025-39844CVE-2025-39845CVE-2025-39846CVE-2025-39847CVE-2025-39848CVE-2025-39853CVE-2025-39860CVE-2025-39864CVE-2025-39865CVE-2025-39866CVE-2025-39891CVE-2025-39894CVE-2025-39902CVE-2025-39920 CVSS 7.8 2025-12-05 10:59 UTC · 2025-12-05 07:59 -03

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - ARM32 architecture; - ARM64 architecture; - MIPS ar…

Ubuntu CVE-2022-50070CVE-2022-50327CVE-2023-52935CVE-2023-53074CVE-2024-50061CVE-2024-53068CVE-2025-37925CVE-2025-37968CVE-2025-38095CVE-2025-38148CVE-2025-38165CVE-2025-38335CVE-2025-38347CVE-2025-38468CVE-2025-38470CVE-2025-38473CVE-2025-38474CVE-2025-38476CVE-2025-38478CVE-2025-38480CVE-2025-38481CVE-2025-38482CVE-2025-38483CVE-2025-38487CVE-2025-38488CVE-2025-38494CVE-2025-38495CVE-2025-38497CVE-2025-38499CVE-2025-38502CVE-2025-38527CVE-2025-38528CVE-2025-38529CVE-2025-38530CVE-2025-38535CVE-2025-38538CVE-2025-38539CVE-2025-38548CVE-2025-38550CVE-2025-38553CVE-2025-38555CVE-2025-38563CVE-2025-38565CVE-2025-38569CVE-2025-38572CVE-2025-38574CVE-2025-38576CVE-2025-38577CVE-2025-38578CVE-2025-38579CVE-2025-38581CVE-2025-38583CVE-2025-38601CVE-2025-38602CVE-2025-38604CVE-2025-38608CVE-2025-38609CVE-2025-38612CVE-2025-38614CVE-2025-38622CVE-2025-38623CVE-2025-38624CVE-2025-38630CVE-2025-38634CVE-2025-38635CVE-2025-38639CVE-2025-38645CVE-2025-38650CVE-2025-38652CVE-2025-38663CVE-2025-38664CVE-2025-38666CVE-2025-38668CVE-2025-38670CVE-2025-38671CVE-2025-38676CVE-2025-38677CVE-2025-38678CVE-2025-38680CVE-2025-38681CVE-2025-38683CVE-2025-38684CVE-2025-38685CVE-2025-38687CVE-2025-38691CVE-2025-38693CVE-2025-38694CVE-2025-38695CVE-2025-38696CVE-2025-38697CVE-2025-38698CVE-2025-38699CVE-2025-38700CVE-2025-38701CVE-2025-38706CVE-2025-38707CVE-2025-38708CVE-2025-38711CVE-2025-38712CVE-2025-38713CVE-2025-38714CVE-2025-38715CVE-2025-38718CVE-2025-38721CVE-2025-38724CVE-2025-38725CVE-2025-38729CVE-2025-38732CVE-2025-39673CVE-2025-39675CVE-2025-39676CVE-2025-39681CVE-2025-39683CVE-2025-39684CVE-2025-39685CVE-2025-39686CVE-2025-39687CVE-2025-39689CVE-2025-39691CVE-2025-39693CVE-2025-39697CVE-2025-39702CVE-2025-39703CVE-2025-39709CVE-2025-39710CVE-2025-39713CVE-2025-39714CVE-2025-39724CVE-2025-39730CVE-2025-39734CVE-2025-39736CVE-2025-39737CVE-2025-39738CVE-2025-39742CVE-2025-39743CVE-2025-39749CVE-2025-39752CVE-2025-39756CVE-2025-39757CVE-2025-39760CVE-2025-39766CVE-2025-39772CVE-2025-39773CVE-2025-39776CVE-2025-39782CVE-2025-39783CVE-2025-39787CVE-2025-39788CVE-2025-39790CVE-2025-39794CVE-2025-39795CVE-2025-39798CVE-2025-39801CVE-2025-39806CVE-2025-39808CVE-2025-39812CVE-2025-39813CVE-2025-39817CVE-2025-39823CVE-2025-39824CVE-2025-39828CVE-2025-39835CVE-2025-39839CVE-2025-39841CVE-2025-39844CVE-2025-39845CVE-2025-39846CVE-2025-39847CVE-2025-39848CVE-2025-39853CVE-2025-39860CVE-2025-39864CVE-2025-39865CVE-2025-39866CVE-2025-39891CVE-2025-39894CVE-2025-39902CVE-2025-39920 CVSS 7.8 2025-12-05 10:51 UTC · 2025-12-05 07:51 -03

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Media drivers; - Network drivers; - Netfilter; - …

Ubuntu CVE-2025-21729CVE-2025-38227CVE-2025-38616CVE-2025-38678 CVSS 7.8 2025-12-05 10:41 UTC · 2025-12-05 07:41 -03

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - x86 architecture; - Cryptographic API; - Android dr…

Ubuntu CVE-2025-40025CVE-2025-40026CVE-2025-40027CVE-2025-40028CVE-2025-40108CVE-2025-40109 2025-12-05 10:31 UTC · 2025-12-05 07:31 -03

USN-7912-1 fixed vulnerabilities in CUPS. This update provides the corresponding update for Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS. Original advisory details: Johannes Meixner and Paul Zirnik discovered that CUPS incor…

Ubuntu CVE-2025-58436 CVSS 5.5 2025-12-04 18:22 UTC · 2025-12-04 15:22 -03

It was discovered that the stb library, included in MAME, had a heap-based buffer overflow. An attacker could possibly use this issue to crash the program or execute arbitrary code. (CVE-2018-16981) It was discovered that the tinyexr li…

Ubuntu CVE-2018-16981CVE-2022-34300CVE-2021-46143 CVSS 8.8 2025-12-04 18:10 UTC · 2025-12-04 15:10 -03

Jean-Claude Graf, Sandro Rüegge, Ali Hajiabadi, and Kaveh Razavi discovered that the Linux kernel contained insufficient branch predictor isolation between a guest and a userspace hypervisor for certain processors. This flaw is known as VM…

Ubuntu CVE-2025-40300CVE-2023-52854CVE-2024-35867CVE-2024-50061CVE-2024-56664CVE-2025-21727CVE-2025-37838CVE-2025-38352 CVSS 7.8 2025-12-04 17:49 UTC · 2025-12-04 14:49 -03

Johannes Meixner and Paul Zirnik discovered that CUPS incorrectly handled clients that send messages slowly. A remote attacker could possibly use this issue to cause CUPS to stop responding, resulting in a denial of service. (CVE-2025-5843…

Ubuntu CVE-2025-58436 CVSS 5.5 2025-12-04 16:07 UTC · 2025-12-04 13:07 -03

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Cryptographic API; - ACPI drivers; - Hardware monit…

Ubuntu CVE-2021-47385CVE-2022-49026CVE-2022-49390CVE-2024-49935CVE-2024-49963CVE-2024-50067CVE-2024-50095CVE-2024-50179CVE-2024-53090CVE-2024-53112CVE-2024-53217CVE-2024-58083CVE-2025-21715CVE-2025-21722CVE-2025-21761CVE-2025-21791CVE-2025-21811CVE-2025-21855CVE-2025-37958CVE-2025-38666CVE-2025-39964CVE-2025-40018 CVSS 7.8 2025-12-04 11:52 UTC · 2025-12-04 08:52 -03

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Cryptographic API; - ACPI drivers; - Hardware monit…

Ubuntu CVE-2021-47385CVE-2022-49026CVE-2022-49390CVE-2024-49935CVE-2024-49963CVE-2024-50067CVE-2024-50095CVE-2024-50179CVE-2024-53090CVE-2024-53112CVE-2024-53217CVE-2024-58083CVE-2025-21715CVE-2025-21722CVE-2025-21761CVE-2025-21791CVE-2025-21811CVE-2025-21855CVE-2025-37958CVE-2025-38666CVE-2025-39964CVE-2025-40018 CVSS 7.8 2025-12-04 11:46 UTC · 2025-12-04 08:46 -03

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - SCSI subsystem; - JFS file system; (CVE-2023-52975, C…

Ubuntu CVE-2023-52975CVE-2024-56596 CVSS 7.8 2025-12-04 11:35 UTC · 2025-12-04 08:35 -03

Jean-Claude Graf, Sandro Rüegge, Ali Hajiabadi, and Kaveh Razavi discovered that the Linux kernel contained insufficient branch predictor isolation between a guest and a userspace hypervisor for certain processors. This flaw is known as VM…

Ubuntu CVE-2025-40300CVE-2022-50070CVE-2022-50327CVE-2023-52935CVE-2023-53074CVE-2024-50061CVE-2024-53068CVE-2025-37925CVE-2025-37968CVE-2025-38095CVE-2025-38148CVE-2025-38165CVE-2025-38335CVE-2025-38347CVE-2025-38468CVE-2025-38470CVE-2025-38473CVE-2025-38474CVE-2025-38476CVE-2025-38478CVE-2025-38480CVE-2025-38481CVE-2025-38482CVE-2025-38483CVE-2025-38487CVE-2025-38488CVE-2025-38494CVE-2025-38495CVE-2025-38497CVE-2025-38499CVE-2025-38502CVE-2025-38527CVE-2025-38528CVE-2025-38529CVE-2025-38530CVE-2025-38535CVE-2025-38538CVE-2025-38539CVE-2025-38548CVE-2025-38550CVE-2025-38553CVE-2025-38555CVE-2025-38563CVE-2025-38565CVE-2025-38569CVE-2025-38572CVE-2025-38574CVE-2025-38576CVE-2025-38577CVE-2025-38578CVE-2025-38579CVE-2025-38581CVE-2025-38583CVE-2025-38601CVE-2025-38602CVE-2025-38604CVE-2025-38608CVE-2025-38609CVE-2025-38612CVE-2025-38614CVE-2025-38622CVE-2025-38623CVE-2025-38624CVE-2025-38630CVE-2025-38634CVE-2025-38635CVE-2025-38639CVE-2025-38645CVE-2025-38650CVE-2025-38652CVE-2025-38663CVE-2025-38664CVE-2025-38666CVE-2025-38668CVE-2025-38670CVE-2025-38671CVE-2025-38676CVE-2025-38677CVE-2025-38678CVE-2025-38680CVE-2025-38681CVE-2025-38684CVE-2025-38685CVE-2025-38687CVE-2025-38691CVE-2025-38693CVE-2025-38694CVE-2025-38695CVE-2025-38696CVE-2025-38697CVE-2025-38698CVE-2025-38699CVE-2025-38700CVE-2025-38701CVE-2025-38706CVE-2025-38707CVE-2025-38708CVE-2025-38711CVE-2025-38712CVE-2025-38713CVE-2025-38714CVE-2025-38715CVE-2025-38718CVE-2025-38721CVE-2025-38724CVE-2025-38725CVE-2025-38729CVE-2025-38732CVE-2025-39673CVE-2025-39675CVE-2025-39676CVE-2025-39681CVE-2025-39683CVE-2025-39684CVE-2025-39685CVE-2025-39686CVE-2025-39687CVE-2025-39689CVE-2025-39691CVE-2025-39693CVE-2025-39697CVE-2025-39702CVE-2025-39703CVE-2025-39709CVE-2025-39710CVE-2025-39713CVE-2025-39714CVE-2025-39724CVE-2025-39730CVE-2025-39734CVE-2025-39736CVE-2025-39737CVE-2025-39738CVE-2025-39742CVE-2025-39743CVE-2025-39749CVE-2025-39752CVE-2025-39756CVE-2025-39757CVE-2025-39760CVE-2025-39766CVE-2025-39772CVE-2025-39773CVE-2025-39776CVE-2025-39782CVE-2025-39783CVE-2025-39787CVE-2025-39788CVE-2025-39790CVE-2025-39794CVE-2025-39795CVE-2025-39798CVE-2025-39801CVE-2025-39806CVE-2025-39808CVE-2025-39812CVE-2025-39813CVE-2025-39817CVE-2025-39823CVE-2025-39824CVE-2025-39828CVE-2025-39835CVE-2025-39839CVE-2025-39841CVE-2025-39844CVE-2025-39845CVE-2025-39846CVE-2025-39847CVE-2025-39848CVE-2025-39853CVE-2025-39860CVE-2025-39864CVE-2025-39865CVE-2025-39866CVE-2025-39891CVE-2025-39894CVE-2025-39902CVE-2025-39920 CVSS 7.8 2025-12-04 11:23 UTC · 2025-12-04 08:23 -03

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - ARM32 architecture; - ARM64 architecture; - MIPS ar…

Ubuntu CVE-2022-50070CVE-2022-50327CVE-2023-52935CVE-2023-53074CVE-2024-50061CVE-2024-53068CVE-2025-37925CVE-2025-37968CVE-2025-38095CVE-2025-38148CVE-2025-38165CVE-2025-38335CVE-2025-38347CVE-2025-38468CVE-2025-38470CVE-2025-38473CVE-2025-38474CVE-2025-38476CVE-2025-38478CVE-2025-38480CVE-2025-38481CVE-2025-38482CVE-2025-38483CVE-2025-38487CVE-2025-38488CVE-2025-38494CVE-2025-38495CVE-2025-38497CVE-2025-38499CVE-2025-38502CVE-2025-38527CVE-2025-38528CVE-2025-38529CVE-2025-38530CVE-2025-38535CVE-2025-38538CVE-2025-38539CVE-2025-38548CVE-2025-38550CVE-2025-38553CVE-2025-38555CVE-2025-38563CVE-2025-38565CVE-2025-38569CVE-2025-38572CVE-2025-38574CVE-2025-38576CVE-2025-38577CVE-2025-38578CVE-2025-38579CVE-2025-38581CVE-2025-38583CVE-2025-38601CVE-2025-38602CVE-2025-38604CVE-2025-38608CVE-2025-38609CVE-2025-38612CVE-2025-38614CVE-2025-38622CVE-2025-38623CVE-2025-38624CVE-2025-38630CVE-2025-38634CVE-2025-38635CVE-2025-38639CVE-2025-38645CVE-2025-38650CVE-2025-38652CVE-2025-38663CVE-2025-38664CVE-2025-38666CVE-2025-38668CVE-2025-38670CVE-2025-38671CVE-2025-38676CVE-2025-38677CVE-2025-38678CVE-2025-38680CVE-2025-38681CVE-2025-38683CVE-2025-38684CVE-2025-38685CVE-2025-38687CVE-2025-38691CVE-2025-38693CVE-2025-38694CVE-2025-38695CVE-2025-38696CVE-2025-38697CVE-2025-38698CVE-2025-38699CVE-2025-38700CVE-2025-38701CVE-2025-38706CVE-2025-38707CVE-2025-38708CVE-2025-38711CVE-2025-38712CVE-2025-38713CVE-2025-38714CVE-2025-38715CVE-2025-38718CVE-2025-38721CVE-2025-38724CVE-2025-38725CVE-2025-38729CVE-2025-38732CVE-2025-39673CVE-2025-39675CVE-2025-39676CVE-2025-39681CVE-2025-39683CVE-2025-39684CVE-2025-39685CVE-2025-39686CVE-2025-39687CVE-2025-39689CVE-2025-39691CVE-2025-39693CVE-2025-39697CVE-2025-39702CVE-2025-39703CVE-2025-39709CVE-2025-39710CVE-2025-39713CVE-2025-39714CVE-2025-39724CVE-2025-39730CVE-2025-39734CVE-2025-39736CVE-2025-39737CVE-2025-39738CVE-2025-39742CVE-2025-39743CVE-2025-39749CVE-2025-39752CVE-2025-39756CVE-2025-39757CVE-2025-39760CVE-2025-39766CVE-2025-39772CVE-2025-39773CVE-2025-39776CVE-2025-39782CVE-2025-39783CVE-2025-39787CVE-2025-39788CVE-2025-39790CVE-2025-39794CVE-2025-39795CVE-2025-39798CVE-2025-39801CVE-2025-39806CVE-2025-39808CVE-2025-39812CVE-2025-39813CVE-2025-39817CVE-2025-39823CVE-2025-39824CVE-2025-39828CVE-2025-39835CVE-2025-39839CVE-2025-39841CVE-2025-39844CVE-2025-39845CVE-2025-39846CVE-2025-39847CVE-2025-39848CVE-2025-39853CVE-2025-39860CVE-2025-39864CVE-2025-39865CVE-2025-39866CVE-2025-39891CVE-2025-39894CVE-2025-39902CVE-2025-39920 CVSS 7.8 2025-12-04 11:14 UTC · 2025-12-04 08:14 -03

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - ARM32 architecture; - ARM64 architecture; - MIPS ar…

Ubuntu CVE-2022-50070CVE-2022-50327CVE-2023-52935CVE-2023-53074CVE-2024-50061CVE-2024-53068CVE-2025-37925CVE-2025-37968CVE-2025-38095CVE-2025-38148CVE-2025-38165CVE-2025-38335CVE-2025-38347CVE-2025-38468CVE-2025-38470CVE-2025-38473CVE-2025-38474CVE-2025-38476CVE-2025-38478CVE-2025-38480CVE-2025-38481CVE-2025-38482CVE-2025-38483CVE-2025-38487CVE-2025-38488CVE-2025-38494CVE-2025-38495CVE-2025-38497CVE-2025-38499CVE-2025-38502CVE-2025-38527CVE-2025-38528CVE-2025-38529CVE-2025-38530CVE-2025-38535CVE-2025-38538CVE-2025-38539CVE-2025-38548CVE-2025-38550CVE-2025-38553CVE-2025-38555CVE-2025-38563CVE-2025-38565CVE-2025-38569CVE-2025-38572CVE-2025-38574CVE-2025-38576CVE-2025-38577CVE-2025-38578CVE-2025-38579CVE-2025-38581CVE-2025-38583CVE-2025-38601CVE-2025-38602CVE-2025-38604CVE-2025-38608CVE-2025-38609CVE-2025-38612CVE-2025-38614CVE-2025-38622CVE-2025-38623CVE-2025-38624CVE-2025-38630CVE-2025-38634CVE-2025-38635CVE-2025-38639CVE-2025-38645CVE-2025-38650CVE-2025-38652CVE-2025-38663CVE-2025-38664CVE-2025-38666CVE-2025-38668CVE-2025-38670CVE-2025-38671CVE-2025-38676CVE-2025-38677CVE-2025-38678CVE-2025-38680CVE-2025-38681CVE-2025-38683CVE-2025-38684CVE-2025-38685CVE-2025-38687CVE-2025-38691CVE-2025-38693CVE-2025-38694CVE-2025-38695CVE-2025-38696CVE-2025-38697CVE-2025-38698CVE-2025-38699CVE-2025-38700CVE-2025-38701CVE-2025-38706CVE-2025-38707CVE-2025-38708CVE-2025-38711CVE-2025-38712CVE-2025-38713CVE-2025-38714CVE-2025-38715CVE-2025-38718CVE-2025-38721CVE-2025-38724CVE-2025-38725CVE-2025-38729CVE-2025-38732CVE-2025-39673CVE-2025-39675CVE-2025-39676CVE-2025-39681CVE-2025-39683CVE-2025-39684CVE-2025-39685CVE-2025-39686CVE-2025-39687CVE-2025-39689CVE-2025-39691CVE-2025-39693CVE-2025-39697CVE-2025-39702CVE-2025-39703CVE-2025-39709CVE-2025-39710CVE-2025-39713CVE-2025-39714CVE-2025-39724CVE-2025-39730CVE-2025-39734CVE-2025-39736CVE-2025-39737CVE-2025-39738CVE-2025-39742CVE-2025-39743CVE-2025-39749CVE-2025-39752CVE-2025-39756CVE-2025-39757CVE-2025-39760CVE-2025-39766CVE-2025-39772CVE-2025-39773CVE-2025-39776CVE-2025-39782CVE-2025-39783CVE-2025-39787CVE-2025-39788CVE-2025-39790CVE-2025-39794CVE-2025-39795CVE-2025-39798CVE-2025-39801CVE-2025-39806CVE-2025-39808CVE-2025-39812CVE-2025-39813CVE-2025-39817CVE-2025-39823CVE-2025-39824CVE-2025-39828CVE-2025-39835CVE-2025-39839CVE-2025-39841CVE-2025-39844CVE-2025-39845CVE-2025-39846CVE-2025-39847CVE-2025-39848CVE-2025-39853CVE-2025-39860CVE-2025-39864CVE-2025-39865CVE-2025-39866CVE-2025-39891CVE-2025-39894CVE-2025-39902CVE-2025-39920 CVSS 7.8 2025-12-04 11:03 UTC · 2025-12-04 08:03 -03

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Media drivers; - Network drivers; - Netfilter; - …

Ubuntu CVE-2025-21729CVE-2025-38227CVE-2025-38616CVE-2025-38678 CVSS 7.8 2025-12-04 10:36 UTC · 2025-12-04 07:36 -03

It was discovered that improper initialization of CPU cache memory could allow a local attacker with hypervisor access to overwrite SEV-SNP guest memory resulting in loss of data integrity. (CVE-2024-36331) Several security issues were di…

Ubuntu CVE-2024-36331CVE-2025-38335CVE-2025-38349CVE-2025-38351CVE-2025-38437CVE-2025-38438CVE-2025-38439CVE-2025-38440CVE-2025-38441CVE-2025-38443CVE-2025-38444CVE-2025-38445CVE-2025-38446CVE-2025-38448CVE-2025-38449CVE-2025-38450CVE-2025-38451CVE-2025-38452CVE-2025-38453CVE-2025-38454CVE-2025-38455CVE-2025-38456CVE-2025-38457CVE-2025-38458CVE-2025-38459CVE-2025-38460CVE-2025-38461CVE-2025-38462CVE-2025-38463CVE-2025-38464CVE-2025-38465CVE-2025-38466CVE-2025-38467CVE-2025-38468CVE-2025-38469CVE-2025-38470CVE-2025-38471CVE-2025-38472CVE-2025-38473CVE-2025-38474CVE-2025-38475CVE-2025-38476CVE-2025-38478CVE-2025-38480CVE-2025-38481CVE-2025-38482CVE-2025-38483CVE-2025-38484CVE-2025-38485CVE-2025-38487CVE-2025-38488CVE-2025-38489CVE-2025-38490CVE-2025-38491CVE-2025-38492CVE-2025-38493CVE-2025-38494CVE-2025-38495CVE-2025-38496CVE-2025-38497CVE-2025-38501CVE-2025-38503CVE-2025-38505CVE-2025-38506CVE-2025-38507CVE-2025-38508CVE-2025-38509CVE-2025-38510CVE-2025-38511CVE-2025-38512CVE-2025-38513CVE-2025-38514CVE-2025-38515CVE-2025-38516CVE-2025-38517CVE-2025-38520CVE-2025-38521CVE-2025-38524CVE-2025-38525CVE-2025-38526CVE-2025-38527CVE-2025-38528CVE-2025-38529CVE-2025-38530CVE-2025-38531CVE-2025-38532CVE-2025-38533CVE-2025-38534CVE-2025-38535CVE-2025-38537CVE-2025-38538CVE-2025-38539CVE-2025-38540CVE-2025-38542CVE-2025-38543CVE-2025-38544CVE-2025-38545CVE-2025-38546CVE-2025-38547CVE-2025-38548CVE-2025-38549CVE-2025-38550CVE-2025-38551CVE-2025-38552CVE-2025-38553CVE-2025-38555CVE-2025-38556CVE-2025-38557CVE-2025-38558CVE-2025-38559CVE-2025-38560CVE-2025-38561CVE-2025-38562CVE-2025-38563CVE-2025-38565CVE-2025-38566CVE-2025-38567CVE-2025-38568CVE-2025-38569CVE-2025-38570CVE-2025-38571CVE-2025-38572CVE-2025-38573CVE-2025-38574CVE-2025-38576CVE-2025-38577CVE-2025-38578CVE-2025-38579CVE-2025-38581CVE-2025-38582CVE-2025-38583CVE-2025-38584CVE-2025-38585CVE-2025-38586CVE-2025-38587CVE-2025-38588CVE-2025-38589CVE-2025-38590CVE-2025-38593CVE-2025-38595CVE-2025-38601CVE-2025-38602CVE-2025-38604CVE-2025-38605CVE-2025-38606CVE-2025-38608CVE-2025-38609CVE-2025-38610CVE-2025-38612CVE-2025-38615CVE-2025-38616CVE-2025-38619CVE-2025-38622CVE-2025-38623CVE-2025-38624CVE-2025-38625CVE-2025-38626CVE-2025-38628CVE-2025-38629CVE-2025-38630CVE-2025-38631CVE-2025-38632CVE-2025-38634CVE-2025-38635CVE-2025-38639CVE-2025-38640CVE-2025-38642CVE-2025-38643CVE-2025-38644CVE-2025-38645CVE-2025-38646CVE-2025-38648CVE-2025-38649CVE-2025-38650CVE-2025-38652CVE-2025-38653CVE-2025-38654CVE-2025-38655CVE-2025-38659CVE-2025-38660CVE-2025-38662CVE-2025-38663CVE-2025-38664CVE-2025-38665CVE-2025-38666CVE-2025-38668CVE-2025-38670CVE-2025-38671CVE-2025-38675CVE-2025-38678CVE-2025-39725CVE-2025-39726CVE-2025-39727CVE-2025-39730CVE-2025-39731CVE-2025-39732CVE-2025-39734CVE-2025-39809CVE-2025-39818CVE-2025-40157 CVSS 7.8 2025-12-04 10:22 UTC · 2025-12-04 07:22 -03

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - ARM32 architecture; - ARM64 architecture; - MIPS ar…

Ubuntu CVE-2022-50070CVE-2022-50327CVE-2023-52935CVE-2023-53074CVE-2024-50061CVE-2024-53068CVE-2025-37925CVE-2025-37968CVE-2025-38095CVE-2025-38148CVE-2025-38165CVE-2025-38335CVE-2025-38347CVE-2025-38468CVE-2025-38470CVE-2025-38473CVE-2025-38474CVE-2025-38476CVE-2025-38478CVE-2025-38480CVE-2025-38481CVE-2025-38482CVE-2025-38483CVE-2025-38487CVE-2025-38488CVE-2025-38494CVE-2025-38495CVE-2025-38497CVE-2025-38499CVE-2025-38502CVE-2025-38527CVE-2025-38528CVE-2025-38529CVE-2025-38530CVE-2025-38535CVE-2025-38538CVE-2025-38539CVE-2025-38548CVE-2025-38550CVE-2025-38553CVE-2025-38555CVE-2025-38563CVE-2025-38565CVE-2025-38569CVE-2025-38572CVE-2025-38574CVE-2025-38576CVE-2025-38577CVE-2025-38578CVE-2025-38579CVE-2025-38581CVE-2025-38583CVE-2025-38601CVE-2025-38602CVE-2025-38604CVE-2025-38608CVE-2025-38609CVE-2025-38612CVE-2025-38614CVE-2025-38622CVE-2025-38623CVE-2025-38624CVE-2025-38630CVE-2025-38634CVE-2025-38635CVE-2025-38639CVE-2025-38645CVE-2025-38650CVE-2025-38652CVE-2025-38663CVE-2025-38664CVE-2025-38666CVE-2025-38668CVE-2025-38670CVE-2025-38671CVE-2025-38676CVE-2025-38677CVE-2025-38678CVE-2025-38680CVE-2025-38681CVE-2025-38683CVE-2025-38684CVE-2025-38685CVE-2025-38687CVE-2025-38691CVE-2025-38693CVE-2025-38694CVE-2025-38695CVE-2025-38696CVE-2025-38697CVE-2025-38698CVE-2025-38699CVE-2025-38700CVE-2025-38701CVE-2025-38706CVE-2025-38707CVE-2025-38708CVE-2025-38711CVE-2025-38712CVE-2025-38713CVE-2025-38714CVE-2025-38715CVE-2025-38718CVE-2025-38721CVE-2025-38724CVE-2025-38725CVE-2025-38729CVE-2025-38732CVE-2025-39673CVE-2025-39675CVE-2025-39676CVE-2025-39681CVE-2025-39683CVE-2025-39684CVE-2025-39685CVE-2025-39686CVE-2025-39687CVE-2025-39689CVE-2025-39691CVE-2025-39693CVE-2025-39697CVE-2025-39702CVE-2025-39703CVE-2025-39709CVE-2025-39710CVE-2025-39713CVE-2025-39714CVE-2025-39724CVE-2025-39730CVE-2025-39734CVE-2025-39736CVE-2025-39737CVE-2025-39738CVE-2025-39742CVE-2025-39743CVE-2025-39749CVE-2025-39752CVE-2025-39756CVE-2025-39757CVE-2025-39760CVE-2025-39766CVE-2025-39772CVE-2025-39773CVE-2025-39776CVE-2025-39782CVE-2025-39783CVE-2025-39787CVE-2025-39788CVE-2025-39790CVE-2025-39794CVE-2025-39795CVE-2025-39798CVE-2025-39801CVE-2025-39806CVE-2025-39808CVE-2025-39812CVE-2025-39813CVE-2025-39817CVE-2025-39823CVE-2025-39824CVE-2025-39828CVE-2025-39835CVE-2025-39839CVE-2025-39841CVE-2025-39844CVE-2025-39845CVE-2025-39846CVE-2025-39847CVE-2025-39848CVE-2025-39853CVE-2025-39860CVE-2025-39864CVE-2025-39865CVE-2025-39866CVE-2025-39891CVE-2025-39894CVE-2025-39902CVE-2025-39920 CVSS 7.8 2025-12-04 09:26 UTC · 2025-12-04 06:26 -03

https://security-tracker.debian.org/tracker/DSA-6070-1

Debian 2025-12-04 00:00 UTC · 2025-12-03 21:00 -03

https://security-tracker.debian.org/tracker/DSA-6071-1

Debian 2025-12-04 00:00 UTC · 2025-12-03 21:00 -03

https://security-tracker.debian.org/tracker/DSA-6072-1

Debian 2025-12-04 00:00 UTC · 2025-12-03 21:00 -03
CyberPanel Blog 2025-12-03 22:30 UTC · 2025-12-03 19:30 -03

Updated packages We released updated packages for EasyApache 4. This release includes updates to NodeJS 20, PHP 8.4, PHP 8.3, FreeTDS, nginx-echo module, and Ruby Passenger. For a full list of changes, read the EasyApache 4 change log. Ea…

cPanel Release Notes (RSS) 2025-12-03 22:00 UTC · 2025-12-03 19:00 -03

State of the Word 2025 brought the WordPress community together for an afternoon that felt both reflective and forward-moving, blending stories of global growth with technical milestones and glimpses of the future. This year also marked th…

WordPress 2025-12-03 18:26 UTC · 2025-12-03 15:26 -03

Jean-Claude Graf, Sandro Rüegge, Ali Hajiabadi, and Kaveh Razavi discovered that the Linux kernel contained insufficient branch predictor isolation between a guest and a userspace hypervisor for certain processors. This flaw is known as VM…

Ubuntu CVE-2025-40300CVE-2025-37838CVE-2025-38118CVE-2025-38352 CVSS 7.8 2025-12-03 14:52 UTC · 2025-12-03 11:52 -03

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Cryptographic API; - ACPI drivers; - Hardware monit…

Ubuntu CVE-2021-47385CVE-2022-49026CVE-2022-49390CVE-2024-49935CVE-2024-49963CVE-2024-50067CVE-2024-50095CVE-2024-50179CVE-2024-53090CVE-2024-53112CVE-2024-53217CVE-2024-58083CVE-2025-21715CVE-2025-21722CVE-2025-21761CVE-2025-21791CVE-2025-21811CVE-2025-21855CVE-2025-37958CVE-2025-38666CVE-2025-39964CVE-2025-40018 CVSS 7.8 2025-12-03 14:18 UTC · 2025-12-03 11:18 -03

Jelte Fennema-Nio discovered that the PostgreSQL CREATE STATISTICS command did not correctly check for schema CREATE privileges. An authenticated attacker could possibly use this issue to create a denial of service against other CREATE STA…

Ubuntu CVE-2025-12817CVE-2025-12818 CVSS 5.9 2025-12-03 14:00 UTC · 2025-12-03 11:00 -03

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Cryptographic API; - ACPI drivers; - Hardware monit…

Ubuntu CVE-2021-47385CVE-2022-49026CVE-2022-49390CVE-2024-49935CVE-2024-49963CVE-2024-50067CVE-2024-50095CVE-2024-50179CVE-2024-53090CVE-2024-53112CVE-2024-53217CVE-2024-58083CVE-2025-21715CVE-2025-21722CVE-2025-21761CVE-2025-21791CVE-2025-21811CVE-2025-21855CVE-2025-37958CVE-2025-38666CVE-2025-39964CVE-2025-40018 CVSS 7.8 2025-12-03 12:14 UTC · 2025-12-03 09:14 -03

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - x86 architecture; - Cryptographic API; - Android dr…

Ubuntu CVE-2025-40025CVE-2025-40026CVE-2025-40027CVE-2025-40028CVE-2025-40108CVE-2025-40109 2025-12-03 11:34 UTC · 2025-12-03 08:34 -03

It was discovered that KDE Connect incorrectly handled device IDs. An attacker could possibly use this issue to bypass authentication and connect an unpaired device.

Ubuntu 2025-12-03 09:46 UTC · 2025-12-03 06:46 -03

Piotr Kajda discovered that Ghostscript incorrectly handled writing certain files. An attacker could possibly use this issue to cause Ghostscript to crash, resulting in a denial of service.

Ubuntu 2025-12-03 08:06 UTC · 2025-12-03 05:06 -03

https://security-tracker.debian.org/tracker/DSA-6069-1

Debian 2025-12-03 00:00 UTC · 2025-12-02 21:00 -03

WordPress 6.9, code-named "Gene," brings major upgrades to how teams collaborate and create. The Notes feature introduces block-level commenting to streamline reviewing and polishing content, navigating across the entire dashboard with the…

WordPress 2025-12-02 20:12 UTC · 2025-12-02 17:12 -03
CyberPanel Blog 2025-12-02 19:00 UTC · 2025-12-02 16:00 -03

It was discovered that Django incorrectly handled certain characters in the FilteredRelation object. An attacker could possibly use this issue to execute arbitrary SQL commands. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, …

Ubuntu CVE-2025-13372CVE-2025-64460 CVSS 4.3 2025-12-02 15:14 UTC · 2025-12-02 12:14 -03

USN-7855-1 fixed vulnerabilities in Unbound. It was discovered that the fix for CVE-2025-11411 was incomplete. This update fixes the problem. Original advisory details: Yuxiao Wu, Yunyi Zhang, Baojun Liu, and Haixin Duan discovered that…

Ubuntu CVE-2025-11411 CVSS 5.7 2025-12-02 13:15 UTC · 2025-12-02 10:15 -03

Released: 2025-12-??

DirectAdmin 2025-12-02 12:30 UTC · 2025-12-02 09:30 -03

https://security-tracker.debian.org/tracker/DSA-6067-1

Debian 2025-12-02 00:00 UTC · 2025-12-01 21:00 -03

https://security-tracker.debian.org/tracker/DSA-6068-1

Debian 2025-12-02 00:00 UTC · 2025-12-01 21:00 -03

Jinfeng Guo discovered that the Security component of CRaC JDK 25 did not correctly handle certain representations of encoded strings. An unauthenticated remote attacker could possibly use this issue to modify files or leak sensitive infor…

Ubuntu CVE-2025-53057CVE-2025-53066CVE-2025-61748 CVSS 7.5 2025-12-01 14:48 UTC · 2025-12-01 11:48 -03

Jinfeng Guo discovered that the Security component of CRaC JDK 21 did not correctly handle certain representations of encoded strings. An unauthenticated remote attacker could possibly use this issue to modify files or leak sensitive infor…

Ubuntu CVE-2025-53057CVE-2025-53066CVE-2025-61748 CVSS 7.5 2025-12-01 14:42 UTC · 2025-12-01 11:42 -03

Jinfeng Guo discovered that the Security component of CRaC JDK 17 did not correctly handle certain representations of encoded strings. An unauthenticated remote attacker could possibly use this issue to modify files or leak sensitive infor…

Ubuntu CVE-2025-53057CVE-2025-53066 CVSS 7.5 2025-12-01 14:37 UTC · 2025-12-01 11:37 -03

It was discovered that GNU binutils could be forced to perform an out- of-bounds read in certain instances. An attacker with local access to a system could possibly use this issue to cause a denial of service. (CVE-2025-11839, CVE-2025-118…

Ubuntu CVE-2025-11839CVE-2025-11840CVE-2025-8225CVE-2025-5244CVE-2025-5245CVE-2025-3198CVE-2025-1182CVE-2025-1181CVE-2025-1153CVE-2025-0840 CVSS 7.8 2025-12-01 14:21 UTC · 2025-12-01 11:21 -03
CyberPanel Blog 2025-11-30 16:30 UTC · 2025-11-30 13:30 -03

https://security-tracker.debian.org/tracker/DSA-6066-1

Debian 2025-11-30 00:00 UTC · 2025-11-29 21:00 -03
CyberPanel Blog 2025-11-28 18:00 UTC · 2025-11-28 15:00 -03

USN-7894-1 fixed vulnerabilities in EDK II. The update introduced a regression in the UEFI network boot. This update reverts the corresponding fixes for CVE-2023-45236 and CVE-2023-45237 pending further investigation. We apologize for the…

Ubuntu CVE-2023-45236CVE-2023-45237CVE-2024-1298CVE-2024-38796CVE-2024-38797CVE-2024-38805CVE-2025-2295CVE-2025-3770CVE-2021-3712CVE-2022-0778CVE-2022-4304CVE-2022-4450CVE-2023-0215CVE-2023-0286CVE-2023-0464CVE-2023-0465CVE-2023-0466CVE-2023-2650CVE-2023-3446CVE-2023-3817CVE-2023-5678CVE-2023-6237CVE-2024-0727CVE-2024-13176CVE-2024-2511CVE-2024-41996CVE-2024-4741CVE-2024-5535CVE-2024-6119CVE-2024-9143CVE-2025-9232 CVSS 7.5 2025-11-28 14:58 UTC · 2025-11-28 11:58 -03
CyberPanel Blog 2025-11-27 20:00 UTC · 2025-11-27 17:00 -03