SUSE 5527 Published by

Three security updates have been announced for openSUSE Tumbleweed, addressing vulnerabilities in various packages. The first update fixes eight issues in the python311-aiohttp package, including CVE-2025-69223 to CVE-2025-69230, which have CVSS scores ranging from 5.3 to 8.7. The second update addresses a single vulnerability (CVE-2025-14523) in libsoup-2_4-1 with a CVSS score of 8.2/8.3 in both CVSS 3.1 and 4.0, respectively, which is rated as moderate. The third update fixes one issue (CVE-2025-68156) in coredns with a CVSS score of 7.5/8.7 in both CVSS 3.1 and 4.0, respectively, also rated as moderate.

openSUSE-SU-2026:10025-1: moderate: python311-aiohttp-3.13.3-1.1 on GA media
openSUSE-SU-2026:10024-1: moderate: libsoup-2_4-1-2.74.3-13.1 on GA media
openSUSE-SU-2026:10021-1: moderate: coredns-1.14.0-1.1 on GA media




openSUSE-SU-2026:10025-1: moderate: python311-aiohttp-3.13.3-1.1 on GA media


# python311-aiohttp-3.13.3-1.1 on GA media

Announcement ID: openSUSE-SU-2026:10025-1
Rating: moderate

Cross-References:

* CVE-2025-69223
* CVE-2025-69224
* CVE-2025-69225
* CVE-2025-69226
* CVE-2025-69227
* CVE-2025-69228
* CVE-2025-69229
* CVE-2025-69230

CVSS scores:

* CVE-2025-69223 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-69223 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-69224 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-69224 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2025-69225 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2025-69225 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2025-69226 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2025-69226 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-69227 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-69227 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-69228 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-69228 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-69229 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-69229 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-69230 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
* CVE-2025-69230 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N

Affected Products:

* openSUSE Tumbleweed

An update that solves 8 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the python311-aiohttp-3.13.3-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* python311-aiohttp 3.13.3-1.1
* python312-aiohttp 3.13.3-1.1
* python313-aiohttp 3.13.3-1.1

## References:

* https://www.suse.com/security/cve/CVE-2025-69223.html
* https://www.suse.com/security/cve/CVE-2025-69224.html
* https://www.suse.com/security/cve/CVE-2025-69225.html
* https://www.suse.com/security/cve/CVE-2025-69226.html
* https://www.suse.com/security/cve/CVE-2025-69227.html
* https://www.suse.com/security/cve/CVE-2025-69228.html
* https://www.suse.com/security/cve/CVE-2025-69229.html
* https://www.suse.com/security/cve/CVE-2025-69230.html



openSUSE-SU-2026:10024-1: moderate: libsoup-2_4-1-2.74.3-13.1 on GA media


# libsoup-2_4-1-2.74.3-13.1 on GA media

Announcement ID: openSUSE-SU-2026:10024-1
Rating: moderate

Cross-References:

* CVE-2025-14523

CVSS scores:

* CVE-2025-14523 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N
* CVE-2025-14523 ( SUSE ): 8.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:H/VA:N/SC:N/SI:N/SA:N

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the libsoup-2_4-1-2.74.3-13.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* libsoup-2_4-1 2.74.3-13.1
* libsoup-2_4-1-32bit 2.74.3-13.1
* libsoup2-devel 2.74.3-13.1
* libsoup2-devel-32bit 2.74.3-13.1
* libsoup2-lang 2.74.3-13.1
* typelib-1_0-Soup-2_4 2.74.3-13.1

## References:

* https://www.suse.com/security/cve/CVE-2025-14523.html



openSUSE-SU-2026:10021-1: moderate: coredns-1.14.0-1.1 on GA media


# coredns-1.14.0-1.1 on GA media

Announcement ID: openSUSE-SU-2026:10021-1
Rating: moderate

Cross-References:

* CVE-2025-68156

CVSS scores:

* CVE-2025-68156 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-68156 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the coredns-1.14.0-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* coredns 1.14.0-1.1
* coredns-extras 1.14.0-1.1

## References:

* https://www.suse.com/security/cve/CVE-2025-68156.html