Security updates for Friday
| Dist. | ID | Release | Package | Date | 
|---|---|---|---|---|
| AlmaLinux | ALSA-2025:18815 | 8 | java-1.8.0-openjdk | 2025-10-30 | 
| AlmaLinux | ALSA-2025:18815 | 9 | java-1.8.0-openjdk | 2025-10-30 | 
| AlmaLinux | ALSA-2025:18821 | 8 | java-17-openjdk | 2025-10-30 | 
| AlmaLinux | ALSA-2025:18821 | 9 | java-17-openjdk | 2025-10-30 | 
| AlmaLinux | ALSA-2025:19276 | 8 | libtiff | 2025-10-31 | 
| AlmaLinux | ALSA-2025:19237 | 9 | redis | 2025-10-30 | 
| AlmaLinux | ALSA-2025:19238 | 8 | redis:6 | 2025-10-30 | 
| Debian | DSA-6046-1 | stable | chromium | 2025-10-30 | 
| Debian | DLA-4355-1 | LTS | mediawiki | 2025-10-31 | 
| Debian | DLA-4354-1 | LTS | pypy3 | 2025-10-31 | 
| Debian | DSA-6047-1 | stable | squid | 2025-10-30 | 
| Fedora | FEDORA-2025-0687b2debc | F43 | openbao | 2025-10-31 | 
| SUSE | SUSE-SU-2025:3867-1 | SLE15 | ImageMagick | 2025-10-30 | 
| SUSE | SUSE-SU-2025:2554-1 | SLE15 | cdi-apiserver-container, cdi-cloner-container, cdi- controller-container, cdi-importer-container, cdi-operator-container, cdi- uploadproxy-container, cdi-uploadserver-container, cont | 2025-10-30 | 
| SUSE | openSUSE-SU-2025:0411-1 | osB15 | chromium | 2025-10-30 | 
| SUSE | openSUSE-SU-2025:0412-1 | osB15 | chromium | 2025-10-30 | 
| SUSE | SUSE-SU-2025:3868-1 | SLE12 | chrony | 2025-10-30 | 
| SUSE | SUSE-SU-2025:20895-1 | SLE-m6.1 | expat | 2025-10-30 | 
| SUSE | SUSE-SU-2025:20900-1 | SLE-m6.1 | haproxy | 2025-10-30 | 
| SUSE | SUSE-SU-2025:3869-1 | SLE15 | himmelblau | 2025-10-30 | 
| SUSE | SUSE-SU-2025:1771-1 | SLE15 SES7.1 | iputils | 2025-10-31 | 
| SUSE | SUSE-SU-2025:20898-1 | SLE-m6.0 SLE-m6.1 | kernel | 2025-10-30 | 
| SUSE | SUSE-SU-2025:20894-1 | SLE-m6.1 | libssh | 2025-10-30 | 
| SUSE | SUSE-SU-2025:20897-1 | SLE-m6.1 | libxslt | 2025-10-30 | 
| SUSE | SUSE-SU-2025:3875-1 | SLE15 SLE-m5.3 SLE-m5.4 SLE-m5.5 oS15.4 oS15.6 | libxslt | 2025-10-30 | 
| SUSE | SUSE-SU-2025:20896-1 | SLE-m6.1 | openssl-3 | 2025-10-30 | 
| SUSE | SUSE-SU-2025:20899-1 | SLE-m6.1 | podman | 2025-10-30 | 
| SUSE | SUSE-SU-2025:3873-1 | SLE15 oS15.5 | strongswan | 2025-10-30 | 
| SUSE | SUSE-SU-2025:3865-1 | SLE15 | xorg-x11-server | 2025-10-30 | 
| SUSE | SUSE-SU-2025:3864-1 | SLE15 SES7.1 | xorg-x11-server | 2025-10-30 | 
| SUSE | SUSE-SU-2025:3866-1 | SLE15 oS15.5 | xorg-x11-server | 2025-10-30 | 
| SUSE | SUSE-SU-2025:3872-1 | SLE15 oS15.6 | xorg-x11-server | 2025-10-30 | 
| SUSE | SUSE-SU-2025:3874-1 | SLE15 | xwayland | 2025-10-30 | 
| SUSE | SUSE-SU-2025:3863-1 | SLE15 oS15.6 | xwayland | 2025-10-30 | 
| Ubuntu | USN-7850-1 | 14.04 | kernel | 2025-10-30 | 
| Ubuntu | USN-7852-1 | 22.04 24.04 25.04 | libxml2 | 2025-10-30 | 
| Ubuntu | USN-7844-1 | 16.04 18.04 20.04 22.04 24.04 25.04 25.10 | libyaml-syck-perl | 2025-10-30 | 
| Ubuntu | USN-7853-1 | 16.04 18.04 | linux, linux-aws, linux-aws-hwe, linux-gcp, linux-gcp-4.15, linux-hwe, linux-oracle | 2025-10-30 | 
| Ubuntu | USN-7853-2 | 18.04 | linux-fips, linux-aws-fips, linux-gcp-fips | 2025-10-30 | 
| Ubuntu | USN-7854-1 | 18.04 | linux-kvm | 2025-10-30 | 
| Ubuntu | USN-7843-1 | 18.04 20.04 22.04 24.04 25.04 25.10 | netty | 2025-10-30 | 
 
           