Security updates for Monday
| Dist. | ID | Release | Package | Date |
|---|---|---|---|---|
| Debian | DLA-4339-1 | LTS | imagemagick | 2025-10-19 |
| Debian | DSA-6027-1 | stable | incus | 2025-10-17 |
| Debian | DSA-6028-1 | stable | lxd | 2025-10-17 |
| Debian | DLA-4338-1 | LTS | pgagent | 2025-10-18 |
| Debian | DLA-4337-1 | LTS | svgpp | 2025-10-17 |
| Debian | DLA-4336-1 | LTS | sysstat | 2025-10-17 |
| Fedora | FEDORA-2025-008cb0e5fe | F42 | chromium | 2025-10-20 |
| Fedora | FEDORA-2025-ff84d4bc22 | F42 | complyctl | 2025-10-19 |
| Fedora | FEDORA-2025-fa8d0fb866 | F41 | fetchmail | 2025-10-18 |
| Fedora | FEDORA-2025-ab3c40c1f4 | F42 | fetchmail | 2025-10-18 |
| Fedora | FEDORA-2025-64d57de006 | F42 | firefox | 2025-10-18 |
| Fedora | FEDORA-2025-7c8f6f12d1 | F42 | mbedtls | 2025-10-20 |
| Fedora | FEDORA-2025-10c80b93e9 | F42 | mingw-binutils | 2025-10-19 |
| Fedora | FEDORA-2025-d94c21c98f | F41 | mingw-python3 | 2025-10-18 |
| Fedora | FEDORA-2025-ccc3e0a219 | F42 | mingw-python3 | 2025-10-18 |
| Fedora | FEDORA-2025-324c3261b1 | F41 | mingw-qt5-qtsvg | 2025-10-18 |
| Fedora | FEDORA-2025-d96ebe72de | F42 | mingw-qt5-qtsvg | 2025-10-18 |
| Fedora | FEDORA-2025-324c3261b1 | F41 | mingw-qt6-qtsvg | 2025-10-18 |
| Fedora | FEDORA-2025-d96ebe72de | F42 | mingw-qt6-qtsvg | 2025-10-18 |
| Fedora | FEDORA-2025-72bbdc5a1e | F42 | python3.10 | 2025-10-19 |
| Fedora | FEDORA-2025-bcb7f16d26 | F42 | python3.11 | 2025-10-19 |
| Fedora | FEDORA-2025-489e2f5272 | F42 | python3.12 | 2025-10-20 |
| Fedora | FEDORA-2025-1995db5517 | F42 | python3.9 | 2025-10-19 |
| Fedora | FEDORA-2025-c2fa2eb17c | F41 | runc | 2025-10-18 |
| Fedora | FEDORA-2025-c4d00e29b7 | F42 | runc | 2025-10-18 |
| Fedora | FEDORA-2025-806d377171 | F42 | suricata | 2025-10-19 |
| Mageia | MGASA-2025-0240 | 9 | expat | 2025-10-18 |
| Red Hat | RHSA-2025:18154-01 | EL10 | firefox | 2025-10-20 |
| Red Hat | RHSA-2025:18285-01 | EL8 | firefox | 2025-10-20 |
| Red Hat | RHSA-2025:18155-01 | EL9 | firefox | 2025-10-20 |
| Red Hat | RHSA-2025:18318-01 | EL10 | kernel | 2025-10-20 |
| Red Hat | RHSA-2025:18281-01 | EL9 | kernel | 2025-10-20 |
| Red Hat | RHSA-2025:9462-01 | EL9 | qt5-qtbase | 2025-10-20 |
| Red Hat | RHSA-2025:11841-01 | EL9.4 | qt5-qtbase | 2025-10-20 |
| Red Hat | RHSA-2025:9486-01 | EL10 | qt6-qtbase | 2025-10-20 |
| Slackware | SSA:2025-291-01 | stunnel | 2025-10-18 | |
| SUSE | openSUSE-SU-2025:0398-1 | osB15 | chromium | 2025-10-17 |
| SUSE | openSUSE-SU-2025:0399-1 | osB15 | chromium | 2025-10-17 |
| SUSE | openSUSE-SU-2025:0400-1 | osB15 | coredns | 2025-10-19 |
| SUSE | openSUSE-SU-2025:0401-1 | osB15 | coredns | 2025-10-19 |
| SUSE | openSUSE-SU-2025:15649-1 | TW | ctdb | 2025-10-19 |
| SUSE | openSUSE-SU-2025:15645-1 | TW | firefox | 2025-10-19 |
| SUSE | SUSE-SU-2025:03633-1 | SLE15 | kernel | 2025-10-17 |
| SUSE | SUSE-SU-2025:03634-1 | SLE15 oS15.6 | kernel | 2025-10-17 |
| SUSE | openSUSE-SU-2025:15641-1 | TW | libexslt0 | 2025-10-17 |
| SUSE | openSUSE-SU-2025:15648-1 | TW | libpoppler-cpp2 | 2025-10-19 |
| SUSE | openSUSE-SU-2025:15647-1 | TW | ollama | 2025-10-19 |
| SUSE | SUSE-SU-2025:03635-1 | SLE15 | openssl-1_1 | 2025-10-17 |
| SUSE | SUSE-SU-2025:02970-2 | MP4.3 SLE15 SES7.1 | pam | 2025-10-17 |
| SUSE | SUSE-SU-2025:3677-1 | MP4.2 SLE15 SLE-m5.2 SES7.1 oS15.3 | samba | 2025-10-20 |
| SUSE | SUSE-SU-2025:3676-1 | SLE15 | samba | 2025-10-20 |
| SUSE | openSUSE-SU-2025:15646-1 | TW | thunderbird | 2025-10-19 |
| Ubuntu | USN-7826-2 | 14.04 16.04 18.04 20.04 | samba | 2025-10-20 |
