[27 Mar 2024] DLA-3777-1 composer - security update {CVE-2023-43655} [buster] - composer 1.8.4-1+deb10u3 [26 Mar 2024] DLA-3776-1 nodejs - security update {CVE-2023-30590 CVE-2023-46809 CVE-2024-22025} [buster] - nodejs 10.24.0~dfsg-1~deb10u4 [25 Mar 2024] DLA-3775-1 firefox-esr - security update {CVE-2023-5388 CVE-2024-0743 CVE-2024-2607 CVE-2024-2608 CVE-2024-2610 CVE-2024-2611 CVE-2024-2612 CVE-2024-2614 CVE-2024-2616 CVE-2024-29944} [buster] - firefox-esr 115.9.1esr-1~deb10u1 [25 Mar 2024] DLA-3774-1 gross - security update {CVE-2023-52159} [buster] - gross 1.0.2-4.1~deb10u1 [25 Mar 2024] DLA-3773-1 freeipa - security update {CVE-2024-1481} [buster] - freeipa 4.7.2-3+deb10u1 [24 Mar 2024] DLA-3772-1 python3.7 - security update {CVE-2023-6597 CVE-2024-0450} [buster] - python3.7 3.7.3-2+deb10u7 [24 Mar 2024] DLA-3771-1 python2.7 - security update {CVE-2024-0450} [buster] - python2.7 2.7.16-2+deb10u4 [23 Mar 2024] DLA-3770-1 libnet-cidr-lite-perl - security update {CVE-2021-47154} [buster] - libnet-cidr-lite-perl 0.21-2+debu10u1 [23 Mar 2024] DLA-3769-1 thunderbird - security update {CVE-2023-5388 CVE-2024-0743 CVE-2024-1936 CVE-2024-2607 CVE-2024-2608 CVE-2024-2610 CVE-2024-2611 CVE-2024-2612 CVE-2024-2614 CVE-2024-2616} [buster] - thunderbird 1:115.9.0-1~deb10u1 [22 Mar 2024] DLA-3768-1 pillow - security update {CVE-2021-23437 CVE-2022-22817 CVE-2023-44271} [buster] - pillow 5.4.1-2+deb10u5 [20 Mar 2024] DLA-3767-1 imagemagick - security update {CVE-2022-48541} [buster] - imagemagick 8:6.9.10.23+dfsg-2.1+deb10u7 [19 Mar 2024] DLA-3766-1 zfs-linux - security update {CVE-2013-20001 CVE-2023-49298} [buster] - zfs-linux 0.7.12-2+deb10u3 [18 Mar 2024] DLA-3765-1 cacti - security update {CVE-2023-39357 CVE-2023-39360 CVE-2023-39361 CVE-2023-39362 CVE-2023-39364 CVE-2023-39365 CVE-2023-39513 CVE-2023-39515 CVE-2023-39516 CVE-2023-49084 CVE-2023-49085 CVE-2023-49086 CVE-2023-49088} [buster] - cacti 1.2.2+ds1-2+deb10u6 [18 Mar 2024] DLA-3764-1 postgresql-11 - security update {CVE-2024-0985} [buster] - postgresql-11 11.22-0+deb10u2 [17 Mar 2024] DLA-3763-1 curl - security update {CVE-2023-27534} [buster] - curl 7.64.0-4+deb10u9 [15 Mar 2024] DLA-3762-1 unadf - security update {CVE-2016-1243 CVE-2016-1244} [buster] - unadf 0.7.11a-4+deb11u1~deb10u1 [15 Mar 2024] DLA-3761-1 spip - security update {CVE-2023-52322} [buster] - spip 3.2.4-1+deb10u13 [14 Mar 2024] DLA-3760-1 node-xml2js - security update {CVE-2023-0842} [buster] - node-xml2js 0.2.8-1.1+deb11u1~deb10u1 [11 Mar 2024] DLA-3759-1 qemu - security update {CVE-2023-2861 CVE-2023-3354 CVE-2023-5088} [buster] - qemu 1:3.1+dfsg-8+deb10u12 [11 Mar 2024] DLA-3758-1 tiff - security update {CVE-2023-3576 CVE-2023-52356} [buster] - tiff 4.1.0+git191117-2~deb10u9 [10 Mar 2024] DLA-3757-1 nss - security update {CVE-2023-5388 CVE-2024-0743} [buster] - nss 2:3.42.1-1+deb10u8 [10 Mar 2024] DLA-3756-1 wordpress - security update [buster] - wordpress 5.0.21+dfsg1-0+deb10u1 [09 Mar 2024] DLA-3755-1 tar - security update {CVE-2023-39804} [buster] - tar 1.30+dfsg-6+deb10u1 [08 Mar 2024] DLA-3754-1 fontforge - security update {CVE-2020-5395 CVE-2020-5496 CVE-2024-25081 CVE-2024-25082} [buster] - fontforge 1:20170731~dfsg-1+deb10u1 [06 Mar 2024] DLA-3753-1 yard - security update {CVE-2019-1020001 CVE-2024-27285} [buster] - yard 0.9.16-1+deb10u1 [05 Mar 2024] DLA-3752-1 libuv1 - security update {CVE-2024-24806} [buster] - libuv1 1.24.1-1+deb10u2 [05 Mar 2024] DLA-3751-1 libapache2-mod-auth-openidc - security update {CVE-2024-24814} [buster] - libapache2-mod-auth-openidc 2.3.10.2-1+deb10u4 [05 Mar 2024] DLA-3750-1 php-phpseclib - security update {CVE-2024-27354 CVE-2024-27355} [buster] - php-phpseclib 2.0.30-2~deb10u3 [05 Mar 2024] DLA-3749-1 phpseclib - security update {CVE-2024-27354 CVE-2024-27355} [buster] - phpseclib 1.0.19-3~deb10u3 [04 Mar 2024] DLA-3748-1 thunderbird - security update {CVE-2024-1546 CVE-2024-1547 CVE-2024-1548 CVE-2024-1549 CVE-2024-1550 CVE-2024-1551 CVE-2024-1552 CVE-2024-1553} [buster] - thunderbird 1:115.8.0-1~deb10u1 [04 Mar 2024] DLA-3747-1 firefox-esr - security update {CVE-2024-1546 CVE-2024-1547 CVE-2024-1548 CVE-2024-1549 CVE-2024-1550 CVE-2024-1551 CVE-2024-1552 CVE-2024-1553} [buster] - firefox-esr 115.8.0esr-1~deb10u1 [29 Feb 2024] DLA-3746-1 wireshark - security update {CVE-2023-4511 CVE-2023-4513 CVE-2023-6175 CVE-2024-0208} [buster] - wireshark 2.6.20-0+deb10u8 [29 Feb 2024] DLA-3745-1 gsoap - security update {CVE-2020-13574 CVE-2020-13575 CVE-2020-13576 CVE-2020-13577 CVE-2020-13578} [buster] - gsoap 2.8.75-1+deb10u1 [29 Feb 2024] DLA-3744-1 python-django - security update {CVE-2021-28658 CVE-2021-31542 CVE-2021-33203 CVE-2021-33571} [buster] - python-django 1:1.11.29-1+deb10u11 [27 Feb 2024] DLA-3743-1 wpa - security update {CVE-2023-52160} [buster] - wpa 2:2.7+git20190128+0c1e29f-6+deb10u4 [27 Feb 2024] DLA-3742-1 libgit2 - security update {CVE-2024-24577} [buster] - libgit2 0.27.7+dfsg.1-0.2+deb10u2 [26 Feb 2024] DLA-3741-1 engrampa - security update {CVE-2023-52138} [buster] - engrampa 1.20.2-1+deb10u1 [26 Feb 2024] DLA-3740-1 gnutls28 - security update {CVE-2024-0553} [buster] - gnutls28 3.6.7-4+deb10u12 [24 Feb 2024] DLA-3739-1 libjwt - security update {CVE-2024-25189} [buster] - libjwt 1.10.1-1+deb10u1 [22 Feb 2024] DLA-3738-1 iwd - security update {CVE-2023-52161} [buster] - iwd 0.14-2+deb10u1 [22 Feb 2024] DLA-3737-1 imagemagick - security update {CVE-2023-1289 CVE-2023-5341 CVE-2023-34151} [buster] - imagemagick 8:6.9.10.23+dfsg-2.1+deb10u6 [21 Feb 2024] DLA-3736-1 unbound - security update {CVE-2023-50387 CVE-2023-50868} [buster] - unbound 1.9.0-2+deb10u4 [19 Feb 2024] DLA-3735-1 runc - security update {CVE-2021-43784 CVE-2024-21626} [buster] - runc 1.0.0~rc6+dfsg1-3+deb10u3 [17 Feb 2024] DLA-3734-1 openvswitch - security update {CVE-2023-5366} [buster] - openvswitch 2.10.7+ds1-0+deb10u5 [03 Feb 2024] DLA-3733-1 rear - security update {CVE-2024-23301} [buster] - rear 2.4+dfsg-1+deb10u1 [03 Feb 2024] DLA-3732-1 sudo - security update {CVE-2023-7090 CVE-2023-28486 CVE-2023-28487} [buster] - sudo 1.8.27-1+deb10u6 [01 Feb 2024] DLA-3731-1 man-db - sandboxing fixes [buster] - man-db 2.8.5-2+deb10u1 [01 Feb 2024] DLA-3730-1 python-asyncssh - security update {CVE-2023-48795} [buster] - python-asyncssh 1.12.2-1+deb10u1 [31 Jan 2024] DLA-3729-1 debian-security-support - security update [buster] - debian-security-support 1:10+2024.01.31 [31 Jan 2024] DLA-3728-1 openjdk-11 - security update {CVE-2024-20918 CVE-2024-20919 CVE-2024-20921 CVE-2024-20926 CVE-2024-20945 CVE-2024-20952} [buster] - openjdk-11 11.0.22+7-1~deb10u1 [31 Jan 2024] DLA-3727-1 firefox-esr - security update {CVE-2024-0741 CVE-2024-0742 CVE-2024-0746 CVE-2024-0747 CVE-2024-0749 CVE-2024-0750 CVE-2024-0751 CVE-2024-0753 CVE-2024-0755} [buster] - firefox-esr 115.7.0esr-1~deb10u1 [30 Jan 2024] DLA-3726-1 bind9 - security update {CVE-2023-3341} [buster] - bind9 1:9.11.5.P4+dfsg-5.1+deb10u10 [30 Jan 2024] DLA-3725-1 postfix - security update {CVE-2023-51764} [buster] - postfix 3.4.23-0+deb10u2 [29 Jan 2024] DLA-3724-1 pillow - security update {CVE-2023-50447} [buster] - pillow 5.4.1-2+deb10u4 [27 Jan 2024] DLA-3723-1 libspreadsheet-parsexlsx-perl - security update {CVE-2024-22368 CVE-2024-23525} [buster] - libspreadsheet-parsexlsx-perl 0.27-2+deb10u1 [27 Jan 2024] DLA-3722-1 mariadb-10.3 - security update {CVE-2023-22084} [buster] - mariadb-10.3 1:10.3.39-0+deb10u2 [25 Jan 2024] DLA-3721-1 xorg-server - security update {CVE-2023-6816 CVE-2024-0229 CVE-2024-0408 CVE-2024-0409 CVE-2024-21885 CVE-2024-21886} [buster] - xorg-server 2:1.20.4-1+deb10u13 [25 Jan 2024] DLA-3720-1 thunderbird - security update {CVE-2024-0741 CVE-2024-0742 CVE-2024-0746 CVE-2024-0747 CVE-2024-0749 CVE-2024-0750 CVE-2024-0751 CVE-2024-0753 CVE-2024-0755} [buster] - thunderbird 1:115.7.0-1~deb10u1 [25 Jan 2024] DLA-3719-1 phpseclib - security update {CVE-2023-48795} [buster] - phpseclib 1.0.19-3~deb10u2 [25 Jan 2024] DLA-3718-1 php-phpseclib - security update {CVE-2023-48795} [buster] - php-phpseclib 2.0.30-2~deb10u2 [24 Jan 2024] DLA-3717-1 zabbix - security update {CVE-2023-32721 CVE-2023-32723 CVE-2023-32726} [buster] - zabbix 1:4.0.4+dfsg-1+deb10u4 [23 Jan 2024] DLA-3716-1 ruby-httparty - security update {CVE-2024-22049} [buster] - ruby-httparty 0.16.2+dfsg1-3+deb10u1 [23 Jan 2024] DLA-3715-1 jinja2 - security update {CVE-2024-22195} [buster] - jinja2 2.10-2+deb10u1 [22 Jan 2024] DLA-3709-2 squid - regression update [buster] - squid 4.6-1+deb10u10 [21 Jan 2024] DLA-3714-1 keystone - security update {CVE-2021-3563 CVE-2021-38155} [buster] - keystone 2:14.2.0-0+deb10u2 [21 Jan 2024] DLA-3713-1 subunit - bugfix update [buster] - subunit 1.3.0-1+deb10u1 [17 Jan 2024] DLA-3712-1 kodi - security update {CVE-2017-5982 CVE-2021-42917 CVE-2023-23082 CVE-2023-30207} [buster] - kodi 2:17.6+dfsg1-4+deb10u1 [10 Jan 2024] DLA-3711-1 linux-5.10 - security update {CVE-2021-44879 CVE-2023-5178 CVE-2023-5197 CVE-2023-5717 CVE-2023-6121 CVE-2023-6531 CVE-2023-6817 CVE-2023-6931 CVE-2023-6932 CVE-2023-25775 CVE-2023-34324 CVE-2023-35827 CVE-2023-45863 CVE-2023-46813 CVE-2023-46862 CVE-2023-51780 CVE-2023-51781 CVE-2023-51782} [buster] - linux-5.10 5.10.205-2~deb10u1 [10 Jan 2024] DLA-3710-1 linux - security update {CVE-2021-44879 CVE-2023-0590 CVE-2023-1077 CVE-2023-1206 CVE-2023-1989 CVE-2023-3212 CVE-2023-3390 CVE-2023-3609 CVE-2023-3611 CVE-2023-3772 CVE-2023-3776 CVE-2023-4206 CVE-2023-4207 CVE-2023-4208 CVE-2023-4244 CVE-2023-4622 CVE-2023-4623 CVE-2023-4921 CVE-2023-5717 CVE-2023-6606 CVE-2023-6931 CVE-2023-6932 CVE-2023-25775 CVE-2023-34319 CVE-2023-34324 CVE-2023-35001 CVE-2023-39189 CVE-2023-39192 CVE-2023-39193 CVE-2023-39194 CVE-2023-40283 CVE-2023-42753 CVE-2023-42754 CVE-2023-42755 CVE-2023-45863 CVE-2023-45871 CVE-2023-51780 CVE-2023-51781 CVE-2023-51782} [buster] - linux 4.19.304-1 [09 Jan 2024] DLA-3709-1 squid - security update {CVE-2023-46846 CVE-2023-46847 CVE-2023-49285 CVE-2023-49286 CVE-2023-50269} [buster] - squid 4.6-1+deb10u9 [05 Jan 2024] DLA-3708-1 exim4 - security update {CVE-2023-51766} [buster] - exim4 4.92-8+deb10u9 [05 Jan 2024] DLA-3707-1 tomcat9 - security update {CVE-2023-46589} [buster] - tomcat9 9.0.31-1~deb10u11 [04 Jan 2024] DLA-3706-1 netatalk - security update {CVE-2022-22995} [buster] - netatalk 3.1.12~ds-3+deb10u5 [31 Dec 2023] DLA-3705-1 php-guzzlehttp-psr7 - security update {CVE-2023-29197} [buster] - php-guzzlehttp-psr7 1.4.2-0.1+deb10u2 [31 Dec 2023] DLA-3704-1 xerces-c - security update {CVE-2023-37536} [buster] - xerces-c 3.2.2+debian-1+deb10u2 [31 Dec 2023] DLA-3703-1 libreoffice - security update {CVE-2020-12801 CVE-2020-12802 CVE-2020-12803 CVE-2023-6185 CVE-2023-6186} [buster] - libreoffice 1:6.1.5-3+deb10u11 [31 Dec 2023] DLA-3702-1 libspreadsheet-parseexcel-perl - security update {CVE-2023-7101} [buster] - libspreadsheet-parseexcel-perl 0.6500-1+deb10u1 [31 Dec 2023] DLA-3701-1 tinyxml - security update {CVE-2023-34194} [buster] - tinyxml 2.6.2-4+deb10u2 [30 Dec 2023] DLA-3700-1 cjson - security update {CVE-2023-50471} [buster] - cjson 1.7.10-1.1+deb10u2 [30 Dec 2023] DLA-3699-1 libde265 - security update {CVE-2023-49465 CVE-2023-49467 CVE-2023-49468} [buster] - libde265 1.0.11-0+deb10u6 [29 Dec 2023] DLA-3698-1 thunderbird - security update {CVE-2023-6856 CVE-2023-6857 CVE-2023-6858 CVE-2023-6859 CVE-2023-6860 CVE-2023-6861 CVE-2023-6862 CVE-2023-6864 CVE-2023-6873 CVE-2023-50761 CVE-2023-50762} [buster] - thunderbird 1:115.6.0-1~deb10u1 [29 Dec 2023] DLA-3697-1 firefox-esr - security update {CVE-2023-6856 CVE-2023-6857 CVE-2023-6858 CVE-2023-6859 CVE-2023-6860 CVE-2023-6861 CVE-2023-6862 CVE-2023-6863 CVE-2023-6864 CVE-2023-6865 CVE-2023-6867} [buster] - firefox-esr 115.6.0esr-1~deb10u1 [28 Dec 2023] DLA-3696-1 asterisk - security update {CVE-2023-37457 CVE-2023-38703 CVE-2023-49294 CVE-2023-49786} [buster] - asterisk 1:16.28.0~dfsg-0+deb10u4 [28 Dec 2023] DLA-3695-1 ansible - security update {CVE-2019-10206 CVE-2021-3447 CVE-2021-3583 CVE-2021-3620 CVE-2021-20178 CVE-2021-20191 CVE-2022-3697 CVE-2023-5115} [buster] - ansible 2.7.7+dfsg-1+deb10u2 [25 Dec 2023] DLA-3694-1 openssh - security update {CVE-2021-41617 CVE-2023-48795 CVE-2023-51385} [buster] - openssh 1:7.9p1-10+deb10u4 [23 Dec 2023] DLA-3693-1 osslsigncode - security update {CVE-2023-36377} [buster] - osslsigncode 2.0+really2.5-4+deb10u1 [19 Dec 2023] DLA-3692-1 curl - security update {CVE-2023-28322 CVE-2023-46218} [buster] - curl 7.64.0-4+deb10u8 [18 Dec 2023] DLA-3691-1 spip - security update [buster] - spip 3.2.4-1+deb10u12 [17 Dec 2023] DLA-3686-2 xorg-server - security update {CVE-2023-6377} [buster] - xorg-server 2:1.20.4-1+deb10u12 [16 Dec 2023] DLA-3690-1 intel-microcode - security update {CVE-2023-23583} [buster] - intel-microcode 3.20231114.1~deb10u1 [14 Dec 2023] DLA-3689-1 bluez - security update {CVE-2023-45866} [buster] - bluez 5.50-1.2~deb10u4 [14 Dec 2023] DLA-3688-1 haproxy - security update {CVE-2023-45539} [buster] - haproxy 1.8.19-1+deb10u5 [13 Dec 2023] DLA-3687-1 rabbitmq-server - security update {CVE-2023-46118} [buster] - rabbitmq-server 3.8.2-1+deb10u2 [13 Dec 2023] DLA-3686-1 xorg-server - security update {CVE-2023-6377 CVE-2023-6478} [buster] - xorg-server 2:1.20.4-1+deb10u11 [13 Dec 2023] DLA-3685-1 debian-security-support - security update [buster] - debian-security-support 1:10+2023.13.12 [07 Dec 2023] DLA-3684-1 tzdata - new timezone database [buster] - tzdata 2021a-0+deb10u12 [05 Dec 2023] DLA-3683-1 roundcube - security update {CVE-2023-47272} [buster] - roundcube 1.3.17+dfsg.1-1~deb10u5 [03 Dec 2023] DLA-3682-1 ncurses - security update {CVE-2021-39537 CVE-2023-29491} [buster] - ncurses 6.1+20181013-2+deb10u5 [03 Dec 2023] DLA-3681-1 amanda - security update {CVE-2022-37703 CVE-2022-37705 CVE-2023-30577} [buster] - amanda 1:3.5.1-2+deb10u2 [03 Dec 2023] DLA-3680-1 opendkim - security update {CVE-2022-48521} [buster] - opendkim 2.11.0~alpha-12+deb10u1 [30 Nov 2023] DLA-3679-1 vlc - security update {CVE-2023-47359 CVE-2023-47360} [buster] - vlc 3.0.20-0+deb10u1 [01 Dec 2023] DLA-3678-1 horizon - security update {CVE-2022-45582} [buster] - horizon 3:14.0.2-3+deb10u3 [30 Nov 2023] DLA-3677-1 gimp-dds - security update {CVE-2023-44441} [buster] - gimp-dds 3.0.1-1+deb10u1 [30 Nov 2023] DLA-3676-1 libde265 - security update {CVE-2023-27102 CVE-2023-27103 CVE-2023-43887 CVE-2023-47471} [buster] - libde265 1.0.11-0+deb10u5 [30 Nov 2023] DLA-3675-1 zbar - security update {CVE-2023-40889 CVE-2023-40890} [buster] - zbar 0.22-1+deb10u1 [30 Nov 2023] DLA-3674-1 thunderbird - security update {CVE-2023-6204 CVE-2023-6205 CVE-2023-6206 CVE-2023-6207 CVE-2023-6208 CVE-2023-6209 CVE-2023-6212} [buster] - thunderbird 1:115.5.0-1~deb10u1 [28 Nov 2023] DLA-3673-1 gst-plugins-bad1.0 - security update {CVE-2023-44446} [buster] - gst-plugins-bad1.0 1.14.4-1+deb10u5 [28 Nov 2023] DLA-3672-1 postgresql-multicorn - security update [buster] - postgresql-multicorn 1.3.4-4+deb10u1 [28 Nov 2023] DLA-3671-1 mediawiki - security update {CVE-2023-3550 CVE-2023-45362 CVE-2023-45363} [buster] - mediawiki 1:1.31.16-1+deb10u7 [28 Nov 2023] DLA-3670-1 minizip - security update {CVE-2023-45853} [buster] - minizip 1.1-8+deb10u1 [27 Nov 2023] DLA-3669-1 cryptojs - security update {CVE-2023-46233} [buster] - cryptojs 3.1.2+dfsg-2+deb10u1 [27 Nov 2023] DLA-3668-1 opensc - security update {CVE-2023-40660 CVE-2023-40661} [buster] - opensc 0.19.0-1+deb10u3 [26 Nov 2023] DLA-3667-1 python-requestbuilder - security update [buster] - python-requestbuilder 0.5.2-2+deb10u1 [26 Nov 2023] DLA-3666-1 reportbug - security update [buster] - reportbug 7.5.3~deb10u2 [25 Nov 2023] DLA-3665-1 node-json5 - security update {CVE-2022-46175} [buster] - node-json5 0.5.1-1+deb10u1 [24 Nov 2023] DLA-3664-1 symfony - security update {CVE-2023-46734} [buster] - symfony 3.4.22+dfsg-2+deb10u3 [24 Nov 2023] DLA-3663-1 strongswan - security update {CVE-2023-41913} [buster] - strongswan 5.7.2-1+deb10u4 [24 Nov 2023] DLA-3662-1 freeimage - security update {CVE-2020-21427 CVE-2020-21428 CVE-2020-22524} [buster] - freeimage 3.18.0+ds2-1+deb10u2 [23 Nov 2023] DLA-3661-1 firefox-esr - security update {CVE-2023-6204 CVE-2023-6205 CVE-2023-6206 CVE-2023-6207 CVE-2023-6208 CVE-2023-6209 CVE-2023-6212} [buster] - firefox-esr 115.5.0esr-1~deb10u1 [22 Nov 2023] DLA-3660-1 gnutls28 - security update {CVE-2023-5981} [buster] - gnutls28 3.6.7-4+deb10u11 [21 Nov 2023] DLA-3659-1 gimp - security update {CVE-2022-30067 CVE-2023-44442 CVE-2023-44444} [buster] - gimp 2.10.8-2+deb10u1 [20 Nov 2023] DLA-3658-1 wordpress - security update {CVE-2023-5561 CVE-2023-39999} [buster] - wordpress 5.0.20+dfsg1-0+deb10u1 [20 Nov 2023] DLA-3657-1 activemq - security update {CVE-2020-13920 CVE-2021-26117 CVE-2023-46604} [buster] - activemq 5.15.16-0+deb10u1 [19 Nov 2023] DLA-3656-1 netty - security update {CVE-2023-44487} [buster] - netty 1:4.1.33-1+deb10u4 [18 Nov 2023] DLA-3655-1 lwip - security update {CVE-2020-22283} [buster] - lwip 2.0.3-3+deb10u2 [17 Nov 2023] DLA-3654-1 freerdp2 - security update {CVE-2021-41160 CVE-2022-24883 CVE-2022-39282 CVE-2022-39283 CVE-2022-39316 CVE-2022-39318 CVE-2022-39319 CVE-2022-39347 CVE-2022-41877} [buster] - freerdp2 2.3.0+dfsg1-2+deb10u4 [15 Nov 2023] DLA-3653-1 libclamunrar - security update {CVE-2023-40477} [buster] - libclamunrar 0.103.10-0+deb10u1 [14 Nov 2023] DLA-3652-1 ruby-sanitize - security update {CVE-2023-36823} [buster] - ruby-sanitize 4.6.6-2.1~deb10u2 [14 Nov 2023] DLA-3651-1 postgresql-11 - security update {CVE-2023-5868 CVE-2023-5869 CVE-2023-5870} [buster] - postgresql-11 11.22-0+deb10u1 [12 Nov 2023] DLA-3650-1 audiofile - security update {CVE-2019-13147 CVE-2022-24599} [buster] - audiofile 0.3.6-5+deb10u1 [08 Nov 2023] DLA-3649-1 python-urllib3 - security update {CVE-2023-45803} [buster] - python-urllib3 1.24.1-1+deb10u2 [07 Nov 2023] DLA-3648-1 tang - security update {CVE-2023-1672} [buster] - tang 7-1+deb10u2 [07 Nov 2023] DLA-3647-1 trapperkeeper-webserver-jetty9-clojure - security update [buster] - trapperkeeper-webserver-jetty9-clojure 1.7.0-2+deb10u2 [05 Nov 2023] DLA-3646-1 open-vm-tools - security update {CVE-2023-34058 CVE-2023-34059} [buster] - open-vm-tools 2:10.3.10-1+deb10u6 [05 Nov 2023] DLA-3645-1 trafficserver - security update {CVE-2023-41752 CVE-2023-44487} [buster] - trafficserver 8.1.7-0+deb10u3 [02 Nov 2023] DLA-3644-1 phppgadmin - security update {CVE-2023-40619} [buster] - phppgadmin 5.1+ds-4+deb10u1 [31 Oct 2023] DLA-3643-1 pmix - security update {CVE-2023-41915} [buster] - pmix 3.1.2-3+deb10u1 [31 Oct 2023] DLA-3642-1 request-tracker4 - security update {CVE-2023-41259 CVE-2023-41260} [buster] - request-tracker4 4.4.3-2+deb10u3 [30 Oct 2023] DLA-3641-1 jetty9 - security update {CVE-2020-27218 CVE-2023-36478 CVE-2023-44487} [buster] - jetty9 9.4.50-4+deb10u1 [30 Oct 2023] DLA-3640-1 distro-info - database update [buster] - distro-info 0.21+deb10u1 [30 Oct 2023] DLA-3639-1 distro-info-data - database update [buster] - distro-info-data 0.41+deb10u8 [29 Oct 2023] DLA-3638-1 h2o - security update {CVE-2023-44487} [buster] - h2o 2.2.5+dfsg2-2+deb10u2 [29 Oct 2023] DLA-3637-1 thunderbird - security update {CVE-2023-5721 CVE-2023-5724 CVE-2023-5725 CVE-2023-5728 CVE-2023-5730 CVE-2023-5732} [buster] - thunderbird 1:115.4.1-1~deb10u1 [29 Oct 2023] DLA-3636-1 openjdk-11 - security update {CVE-2023-22081} [buster] - openjdk-11 11.0.21+9-1~deb10u1 [29 Oct 2023] DLA-3635-1 node-browserify-sign - security update {CVE-2023-46234} [buster] - node-browserify-sign 4.0.4-2+deb10u1 [28 Oct 2023] DLA-3634-1 nss - security update {CVE-2020-25648 CVE-2023-4421} [buster] - nss 2:3.42.1-1+deb10u7 [28 Oct 2023] DLA-3633-1 gst-plugins-bad1.0 - security update {CVE-2023-40474 CVE-2023-40475 CVE-2023-40476} [buster] - gst-plugins-bad1.0 1.14.4-1+deb10u4 [27 Oct 2023] DLA-3632-1 firefox-esr - security update {CVE-2023-5721 CVE-2023-5724 CVE-2023-5725 CVE-2023-5728 CVE-2023-5730 CVE-2023-5732} [buster] - firefox-esr 115.4.0esr-1~deb10u1 [25 Oct 2023] DLA-3631-1 xorg-server - security update {CVE-2023-5367 CVE-2023-5380} [buster] - xorg-server 2:1.20.4-1+deb10u10 [24 Oct 2023] DLA-3630-1 roundcube - security update {CVE-2023-5631} [buster] - roundcube 1.3.17+dfsg.1-1~deb10u4 [23 Oct 2023] DLA-3629-1 ceph - security update {CVE-2019-10222 CVE-2020-1700 CVE-2020-1760 CVE-2020-10753 CVE-2020-12059 CVE-2020-25678 CVE-2020-27781 CVE-2021-3524 CVE-2021-3531 CVE-2021-3979 CVE-2021-20288 CVE-2023-43040} [buster] - ceph 12.2.11+dfsg1-2.1+deb10u1 [23 Oct 2023] DLA-3628-1 dbus - security update {CVE-2023-34969} [buster] - dbus 1.12.28-0+deb10u1 [23 Oct 2023] DLA-3627-1 redis - security update {CVE-2023-45145} [buster] - redis 5:5.0.14-1+deb10u5 [22 Oct 2023] DLA-3626-1 krb5 - security update {CVE-2023-36054} [buster] - krb5 1.17-3+deb10u6 [22 Oct 2023] DLA-3625-1 ruby-rmagick - security update {CVE-2023-5349} [buster] - ruby-rmagick 2.16.0-6+deb10u1 [21 Oct 2023] DLA-3538-2 zabbix - regression update [buster] - zabbix 1:4.0.4+dfsg-1+deb10u3 [20 Oct 2023] DLA-3624-1 zookeeper - security update {CVE-2023-44981} [buster] - zookeeper 3.4.13-2+deb10u1 [19 Oct 2023] DLA-3623-1 linux-5.10 - security update {CVE-2022-4269 CVE-2022-39189 CVE-2023-1206 CVE-2023-1380 CVE-2023-2002 CVE-2023-2007 CVE-2023-2124 CVE-2023-2269 CVE-2023-2898 CVE-2023-3090 CVE-2023-3111 CVE-2023-3141 CVE-2023-3212 CVE-2023-3268 CVE-2023-3338 CVE-2023-3389 CVE-2023-3609 CVE-2023-3611 CVE-2023-3772 CVE-2023-3773 CVE-2023-3776 CVE-2023-3863 CVE-2023-4004 CVE-2023-4132 CVE-2023-4147 CVE-2023-4194 CVE-2023-4244 CVE-2023-4273 CVE-2023-4622 CVE-2023-4623 CVE-2023-4921 CVE-2023-20588 CVE-2023-21255 CVE-2023-21400 CVE-2023-31084 CVE-2023-34256 CVE-2023-34319 CVE-2023-35788 CVE-2023-35823 CVE-2023-35824 CVE-2023-40283 CVE-2023-42753 CVE-2023-42755 CVE-2023-42756} [buster] - linux-5.10 5.10.197-1~deb10u1 [17 Oct 2023] DLA-3622-1 axis - security update {CVE-2023-40743} [buster] - axis 1.4-28+deb10u1 [17 Oct 2023] DLA-3617-2 tomcat9 - regression update [buster] - tomcat9 9.0.31-1~deb10u10 [16 Oct 2023] DLA-3621-1 nghttp2 - security update {CVE-2020-11080 CVE-2023-44487} [buster] - nghttp2 1.36.0-2+deb10u2 [16 Oct 2023] DLA-3620-1 poppler - security update {CVE-2020-23804 CVE-2022-37050 CVE-2022-37051} [buster] - poppler 0.71.0-5+deb10u3 [14 Oct 2023] DLA-3619-1 batik - security update {CVE-2020-11987 CVE-2022-38398 CVE-2022-38648 CVE-2022-40146 CVE-2022-44729 CVE-2022-44730} [buster] - batik 1.10-2+deb10u3 [14 Oct 2023] DLA-3618-1 node-babel - security update {CVE-2023-45133} [buster] - node-babel 6.26.0+dfsg-3+deb10u1 [13 Oct 2023] DLA-3617-1 tomcat9 - security update {CVE-2023-24998 CVE-2023-41080 CVE-2023-42795 CVE-2023-44487 CVE-2023-45648} [buster] - tomcat9 9.0.31-1~deb10u9 [12 Oct 2023] DLA-3616-1 org-mode - security update {CVE-2023-28617} [buster] - org-mode 9.1.14+dfsg-3+deb10u1 [12 Oct 2023] DLA-3615-1 libcue - security update {CVE-2023-43641} [buster] - libcue 2.2.1-2+deb10u1 [11 Oct 2023] DLA-3614-1 python3.7 - security update {CVE-2022-48560 CVE-2022-48564 CVE-2022-48565 CVE-2022-48566 CVE-2023-40217} [buster] - python3.7 3.7.3-2+deb10u6 [11 Oct 2023] DLA-3613-1 curl - security update {CVE-2023-28321 CVE-2023-38546} [buster] - curl 7.64.0-4+deb10u7 [08 Oct 2023] DLA-3612-1 lemonldap-ng - security update {CVE-2023-44469} [buster] - lemonldap-ng 2.0.2+ds-7+deb10u10 [08 Oct 2023] DLA-3611-1 inetutils - security update {CVE-2019-0053 CVE-2023-40303} [buster] - inetutils 2:1.9.4-7+deb10u3 [08 Oct 2023] DLA-3610-1 python-urllib3 - security update {CVE-2018-25091 CVE-2019-11236 CVE-2019-11324 CVE-2020-26137 CVE-2023-43804} [buster] - python-urllib3 1.24.1-1+deb10u1 [08 Oct 2023] DLA-3609-1 prometheus-alertmanager - security update {CVE-2023-40577} [buster] - prometheus-alertmanager 0.15.3+ds-3+deb10u1 [07 Oct 2023] DLA-3608-1 vinagre - security update [buster] - vinagre 3.22.0-6+deb10u1 [07 Oct 2023] DLA-3607-1 gnome-boxes - security update [buster] - gnome-boxes 3.30.3-2+deb10u1 [07 Oct 2023] DLA-3606-1 freerdp2 - security update {CVE-2020-4030 CVE-2020-4031 CVE-2020-4032 CVE-2020-4033 CVE-2020-11017 CVE-2020-11018 CVE-2020-11019 CVE-2020-11038 CVE-2020-11039 CVE-2020-11040 CVE-2020-11041 CVE-2020-11042 CVE-2020-11043 CVE-2020-11044 CVE-2020-11045 CVE-2020-11046 CVE-2020-11047 CVE-2020-11048 CVE-2020-11049 CVE-2020-11058 CVE-2020-11085 CVE-2020-11086 CVE-2020-11087 CVE-2020-11088 CVE-2020-11089 CVE-2020-11095 CVE-2020-11096 CVE-2020-11097 CVE-2020-11098 CVE-2020-11099 CVE-2020-13396 CVE-2020-13397 CVE-2020-13398 CVE-2020-15103 CVE-2023-39350 CVE-2023-39351 CVE-2023-39352 CVE-2023-39353 CVE-2023-39354 CVE-2023-39355 CVE-2023-39356 CVE-2023-40567 CVE-2023-40181 CVE-2023-40186 CVE-2023-40188 CVE-2023-40569 CVE-2023-40589} [buster] - freerdp2 2.3.0+dfsg1-2+deb10u3 [06 Oct 2023] DLA-3605-1 grub2 - security update {CVE-2023-4692 CVE-2023-4693} [buster] - grub2 2.06-3~deb10u4 [05 Oct 2023] DLA-3604-1 qemu - security update {CVE-2020-24165 CVE-2023-0330 CVE-2023-3180} [buster] - qemu 1:3.1+dfsg-8+deb10u11 [05 Oct 2023] DLA-3603-1 libxpm - security update {CVE-2023-43788 CVE-2023-43789} [buster] - libxpm 1:3.5.12-1+deb10u2 [05 Oct 2023] DLA-3602-1 libx11 - security update {CVE-2023-43785 CVE-2023-43786 CVE-2023-43787} [buster] - libx11 2:1.6.7-1+deb10u4 [05 Oct 2023] DLA-3601-1 thunderbird - security update {CVE-2023-5169 CVE-2023-5171 CVE-2023-5176 CVE-2023-5217} [buster] - thunderbird 1:115.3.1-1~deb10u1 [04 Oct 2023] DLA-3600-1 postgresql-11 - security update {CVE-2023-39417} [buster] - postgresql-11 11.21-0+deb10u2 [02 Oct 2023] DLA-3599-1 exim4 - security update {CVE-2023-42114 CVE-2023-42116} [buster] - exim4 4.92-8+deb10u8 [01 Oct 2023] DLA-3598-1 libvpx - security update {CVE-2023-5217 CVE-2023-44488} [buster] - libvpx 1.7.0-3+deb10u2 [01 Oct 2023] DLA-3597-1 open-vm-tools - security update {CVE-2023-20900} [buster] - open-vm-tools 2:10.3.10-1+deb10u5 [30 Sep 2023] DLA-3596-1 firmware-nonfree - security update {CVE-2022-27635 CVE-2022-36351 CVE-2022-38076 CVE-2022-40964 CVE-2022-46329} [buster] - firmware-nonfree 20190114+really20220913-0+deb10u2 [30 Sep 2023] DLA-3595-1 trafficserver - security update {CVE-2022-47185 CVE-2023-33934} [buster] - trafficserver 8.1.7-0+deb10u2 [30 Sep 2023] DLA-3594-1 cups - security update {CVE-2023-4504 CVE-2023-32360} [buster] - cups 2.2.10-6+deb10u9 [30 Sep 2023] DLA-3593-1 gerbv - security update {CVE-2021-40393 CVE-2021-40394 CVE-2023-4508} [buster] - gerbv 2.7.0-1+deb10u3 [30 Sep 2023] DLA-3592-1 jetty9 - security update {CVE-2023-26048 CVE-2023-26049 CVE-2023-36479 CVE-2023-40167} [buster] - jetty9 9.4.16-0+deb10u3 [30 Sep 2023] DLA-3591-1 firefox-esr - security update {CVE-2023-5217} [buster] - firefox-esr 115.3.1esr-1~deb10u1 [29 Sep 2023] DLA-3590-1 python-reportlab - security update {CVE-2019-19450 CVE-2020-28463} [buster] - python-reportlab 3.5.13-1+deb10u2 [29 Sep 2023] DLA-3589-1 python-git - security update {CVE-2023-41040} [buster] - python-git 2.1.11-1+deb10u2 [29 Sep 2023] DLA-3588-1 vim - security update {CVE-2023-4752 CVE-2023-4781} [buster] - vim 2:8.1.0875-5+deb10u6 [29 Sep 2023] DLA-3587-1 firefox-esr - security update {CVE-2023-5169 CVE-2023-5171 CVE-2023-5176} [buster] - firefox-esr 115.3.0esr-1~deb10u1 [28 Sep 2023] DLA-3586-1 ncurses - security update {CVE-2020-19189} [buster] - ncurses 6.1+20181013-2+deb10u4 [25 Sep 2023] DLA-3585-1 exempi - security update {CVE-2020-18651 CVE-2020-18652 CVE-2021-36045 CVE-2021-36046 CVE-2021-36047 CVE-2021-36048 CVE-2021-36050 CVE-2021-36051 CVE-2021-36052 CVE-2021-36053 CVE-2021-36054 CVE-2021-36055 CVE-2021-36056 CVE-2021-36057 CVE-2021-36058 CVE-2021-36064 CVE-2021-39847 CVE-2021-40716 CVE-2021-40732 CVE-2021-42528 CVE-2021-42529 CVE-2021-42530 CVE-2021-42531 CVE-2021-42532} [buster] - exempi 2.5.0-2+deb10u1 [25 Sep 2023] DLA-3584-1 netatalk - security update {CVE-2023-42464} [buster] - netatalk 3.1.12~ds-3+deb10u4 [25 Sep 2023] DLA-3583-1 glib2.0 - security update {CVE-2023-29499 CVE-2023-32611 CVE-2023-32665} [buster] - glib2.0 2.58.3-2+deb10u5 [25 Sep 2023] DLA-3582-1 ghostscript - security update {CVE-2020-21710 CVE-2020-21890} [buster] - ghostscript 9.27~dfsg-2+deb10u9 [25 Sep 2023] DLA-3581-1 flac - security update {CVE-2020-22219} [buster] - flac 1.3.2-3+deb10u3 [24 Sep 2023] DLA-3580-1 libapache-mod-jk - security update {CVE-2023-41081} [buster] - libapache-mod-jk 1:1.2.46-1+deb10u2 [23 Sep 2023] DLA-3579-1 elfutils - security update {CVE-2020-21047} [buster] - elfutils 0.176-1.1+deb10u1 [22 Sep 2023] DLA-3578-1 lldpd - security update {CVE-2023-41910} [buster] - lldpd 1.0.3-1+deb10u2 [22 Sep 2023] DLA-3577-1 roundcube - security update {CVE-2023-43770} [buster] - roundcube 1.3.17+dfsg.1-1~deb10u3 [21 Sep 2023] DLA-3576-1 gsl - security update {CVE-2020-35357} [buster] - gsl 2.5+dfsg-6+deb10u1 [20 Sep 2023] DLA-3575-1 python2.7 - security update {CVE-2021-23336 CVE-2022-0391 CVE-2022-48560 CVE-2022-48565 CVE-2022-48566 CVE-2023-24329 CVE-2023-40217} [buster] - python2.7 2.7.16-2+deb10u3 [20 Sep 2023] DLA-3574-1 mutt - security update {CVE-2023-4874 CVE-2023-4875} [buster] - mutt 1.10.1-2.1+deb10u7 [19 Sep 2023] DLA-3573-1 frr - security update {CVE-2022-36440 CVE-2022-40302 CVE-2022-40318 CVE-2022-43681 CVE-2023-31490 CVE-2023-38802 CVE-2023-41358 CVE-2023-41360 CVE-2023-41361 CVE-2023-41909} [buster] - frr 7.5.1-1.1+deb10u1 [19 Sep 2023] DLA-3572-1 libyang - security update {CVE-2019-20391 CVE-2019-20392 CVE-2019-20393 CVE-2019-20394 CVE-2019-20395 CVE-2019-20396 CVE-2019-20397 CVE-2019-20398} [buster] - libyang 0.16.105+really1.0-0+deb10u1 [19 Sep 2023] DLA-3571-1 openjdk-11 - security update {CVE-2023-21930 CVE-2023-21937 CVE-2023-21938 CVE-2023-21939 CVE-2023-21954 CVE-2023-21967 CVE-2023-21968 CVE-2023-22006 CVE-2023-22036 CVE-2023-22041 CVE-2023-22045 CVE-2023-22049} [buster] - openjdk-11 11.0.20+8-1~deb10u1 [18 Sep 2023] DLA-3570-1 libwebp - security update {CVE-2023-4863} [buster] - libwebp 0.6.1-2+deb10u3 [17 Sep 2023] DLA-3569-1 thunderbird - security update {CVE-2023-4863} [buster] - thunderbird 1:102.15.1-1~deb10u1 [16 Sep 2023] DLA-3568-1 firefox-esr - security update {CVE-2023-4863} [buster] - firefox-esr 102.15.1esr-1~deb10u1 [15 Sep 2023] DLA-3567-1 c-ares - security update {CVE-2020-22217} [buster] - c-ares 1.14.0-1+deb10u4 [13 Sep 2023] DLA-3566-1 ruby-rails-html-sanitizer - security update {CVE-2022-23517 CVE-2022-23518 CVE-2022-23519 CVE-2022-23520} [buster] - ruby-rails-html-sanitizer 1.0.4-1+deb10u2 [13 Sep 2023] DLA-3565-1 ruby-loofah - security update {CVE-2022-23514 CVE-2022-23515 CVE-2022-23516} [buster] - ruby-loofah 2.2.3-1+deb10u2 [12 Sep 2023] DLA-3564-1 e2guardian - security update {CVE-2021-44273} [buster] - e2guardian 5.3.1-1+deb10u1 [12 Sep 2023] DLA-3563-1 samba - security update {CVE-2016-2124 CVE-2019-10218 CVE-2019-14833 CVE-2019-14847 CVE-2019-14902 CVE-2019-14907 CVE-2019-19344} [buster] - samba 2:4.9.5+dfsg-5+deb10u4 [12 Sep 2023] DLA-3562-1 orthanc - security update {CVE-2023-33466} [buster] - orthanc 1.5.6+dfsg-1+deb10u1 [11 Sep 2023] DLA-3561-1 node-cookiejar - security update {CVE-2022-25901} [buster] - node-cookiejar 2.0.1-1+deb10u1 [10 Sep 2023] DLA-3560-1 libraw - security update {CVE-2020-22628} [buster] - libraw 0.19.2-2+deb10u4 [08 Sep 2023] DLA-3559-1 libssh2 - security update {CVE-2019-13115 CVE-2019-17498 CVE-2020-22218} [buster] - libssh2 1.8.0-2.1+deb10u1 [07 Sep 2023] DLA-3558-1 python-django - security update {CVE-2023-41164} [buster] - python-django 1:1.11.29-1+deb10u10 [07 Sep 2023] DLA-3557-1 memcached - security update {CVE-2022-48571} [buster] - memcached 1.5.6-1.1+deb10u1 [06 Sep 2023] DLA-3556-1 aom - security update {CVE-2020-36130 CVE-2020-36131 CVE-2020-36133 CVE-2020-36135 CVE-2021-30473 CVE-2021-30474 CVE-2021-30475} [buster] - aom 1.0.0-3+deb10u1 [05 Sep 2023] DLA-3555-1 php7.3 - security update {CVE-2023-3823 CVE-2023-3824} [buster] - php7.3 7.3.31-1~deb10u5 [05 Sep 2023] DLA-3554-1 thunderbird - security update {CVE-2023-4573 CVE-2023-4574 CVE-2023-4575 CVE-2023-4581 CVE-2023-4584} [buster] - thunderbird 1:102.15.0-1~deb10u1 [01 Sep 2023] DLA-3553-1 firefox-esr - security update {CVE-2023-4573 CVE-2023-4574 CVE-2023-4575 CVE-2023-4581 CVE-2023-4584} [buster] - firefox-esr 102.15.0esr-1~deb10u1 [31 Aug 2023] DLA-3552-1 gst-plugins-ugly1.0 - security update {CVE-2023-38103 CVE-2023-38104} [buster] - gst-plugins-ugly1.0 1.14.4-1+deb10u2 [31 Aug 2023] DLA-3551-1 otrs2 - security update {CVE-2019-11358 CVE-2019-12248 CVE-2019-12497 CVE-2019-12746 CVE-2019-13458 CVE-2019-16375 CVE-2019-18179 CVE-2019-18180 CVE-2020-1765 CVE-2020-1766 CVE-2020-1767 CVE-2020-1769 CVE-2020-1770 CVE-2020-1771 CVE-2020-1772 CVE-2020-1773 CVE-2020-1774 CVE-2020-1776 CVE-2020-11022 CVE-2020-11023 CVE-2021-21252 CVE-2021-21439 CVE-2021-21440 CVE-2021-21441 CVE-2021-21443 CVE-2021-36091 CVE-2021-36100 CVE-2021-41182 CVE-2021-41183 CVE-2021-41184 CVE-2022-4427 CVE-2023-38060} [buster] - otrs2 6.0.16-2+deb10u1 [30 Aug 2023] DLA-3550-1 opendmarc - security update [buster] - opendmarc 1.3.2-6+deb10u4 [29 Aug 2023] DLA-3549-1 ring - security update {CVE-2021-37706 CVE-2021-43299 CVE-2021-43300 CVE-2021-43301 CVE-2021-43302 CVE-2021-43303 CVE-2021-43804 CVE-2021-43845 CVE-2022-21722 CVE-2022-21723 CVE-2022-23537 CVE-2022-23547 CVE-2022-23608 CVE-2022-24754 CVE-2022-24763 CVE-2022-24764 CVE-2022-24793 CVE-2022-31031 CVE-2022-39244 CVE-2023-27585} [buster] - ring 20190215.1.f152c98~ds1-1+deb10u2 [29 Aug 2023] DLA-3548-1 qpdf - security update {CVE-2018-18020 CVE-2021-25786 CVE-2021-36978} [buster] - qpdf 8.4.0-2+deb10u1 [29 Aug 2023] DLA-3547-1 tryton-server - security update [buster] - tryton-server 5.0.4-2+deb10u2 [28 Aug 2023] DLA-3546-1 opendmarc - security update {CVE-2020-12272} [buster] - opendmarc 1.3.2-6+deb10u3 [28 Aug 2023] DLA-3545-1 flask-security - security update {CVE-2021-23385} [buster] - flask-security 1.7.5-2+deb10u1 [28 Aug 2023] DLA-3544-1 clamav - security update {CVE-2023-20197} [buster] - clamav 0.103.9+dfsg-0+deb10u1 [27 Aug 2023] DLA-3543-1 rar - security update {CVE-2023-40477} [buster] - rar 2:6.23-1~deb10u1 [26 Aug 2023] DLA-3542-1 unrar-nonfree - security update {CVE-2023-40477} [buster] - unrar-nonfree 1:5.6.6-1+deb10u4 [24 Aug 2023] DLA-3541-1 w3m - security update {CVE-2022-38223} [buster] - w3m 0.5.3-37+deb10u1 [23 Aug 2023] DLA-3540-1 mediawiki - security update {CVE-2023-29141} [buster] - mediawiki 1:1.31.16-1+deb10u6 [22 Aug 2023] DLA-3539-1 qt4-x11 - security update {CVE-2021-3481 CVE-2021-45930 CVE-2023-32573 CVE-2023-32763 CVE-2023-34410 CVE-2023-37369 CVE-2023-38197} [buster] - qt4-x11 4:4.8.7+dfsg-18+deb10u2 [22 Aug 2023] DLA-3538-1 zabbix - security update {CVE-2013-7484 CVE-2019-17382 CVE-2022-43515 CVE-2023-29450 CVE-2023-29451 CVE-2023-29454 CVE-2023-29455 CVE-2023-29456 CVE-2023-29457} [buster] - zabbix 1:4.0.4+dfsg-1+deb10u2 [22 Aug 2023] DLA-3537-1 intel-microcode - security update {CVE-2022-40982 CVE-2022-41804 CVE-2023-23908} [buster] - intel-microcode 3.20230808.1~deb10u1 [20 Aug 2023] DLA-3536-1 flask - security update {CVE-2023-30861} [buster] - flask 1.0.2-3+deb10u1 [17 Aug 2023] DLA-3535-1 unrar-nonfree - security update {CVE-2022-48579} [buster] - unrar-nonfree 1:5.6.6-1+deb10u3 [17 Aug 2023] DLA-3534-1 rar - security update {CVE-2022-30333} [buster] - rar 2:6.20-0.1~deb10u1 [17 Aug 2023] DLA-3533-1 lxc - security update {CVE-2022-47952} [buster] - lxc 1:3.1.0+really3.0.3-8+deb10u1 [17 Aug 2023] DLA-3532-1 openssh - security update {CVE-2023-38408} [buster] - openssh 1:7.9p1-10+deb10u3 [16 Aug 2023] DLA-3531-1 open-vm-tools - security update {CVE-2023-20867} [buster] - open-vm-tools 2:10.3.10-1+deb10u4 [15 Aug 2023] DLA-3530-1 openssl - security update {CVE-2023-3446 CVE-2023-3817} [buster] - openssl 1.1.1n-0+deb10u6 [15 Aug 2023] DLA-3529-1 datatables.js - security update {CVE-2021-23445} [buster] - datatables.js 1.10.19+dfsg-1+deb10u1 [14 Aug 2023] DLA-3528-1 poppler - security update {CVE-2020-36023 CVE-2020-36024} [buster] - poppler 0.71.0-5+deb10u2 [13 Aug 2023] DLA-3426-3 netatalk - regression update [buster] - netatalk 3.1.12~ds-3+deb10u3 [13 Aug 2023] DLA-3527-1 sox - security update {CVE-2023-32627} [buster] - sox 14.4.2+git20190427-1+deb10u3 [13 Aug 2023] DLA-3526-1 libreoffice - security update {CVE-2022-38745 CVE-2023-0950 CVE-2023-2255} [buster] - libreoffice 1:6.1.5-3+deb10u10 [10 Aug 2023] DLA-3495-2 php-dompdf - regression update {CVE-2021-3838} [buster] - php-dompdf 0.6.2+dfsg-3+deb10u2 [10 Aug 2023] DLA-3525-1 linux-5.10 - security update {CVE-2022-40982 CVE-2023-20569} [buster] - linux-5.10 5.10.179-5~deb10u1 [10 Aug 2023] DLA-3524-1 linux - security update {CVE-2022-40982} [buster] - linux 4.19.289-2 [09 Aug 2023] DLA-3523-1 firefox-esr - security update {CVE-2023-4045 CVE-2023-4046 CVE-2023-4047 CVE-2023-4048 CVE-2023-4049 CVE-2023-4050 CVE-2023-4055 CVE-2023-4056} [buster] - firefox-esr 102.14.0esr-1~deb10u1 [09 Aug 2023] DLA-3522-1 hdf5 - security update {CVE-2018-11206 CVE-2018-17233 CVE-2018-17234 CVE-2018-17237 CVE-2018-17434 CVE-2018-17437} [buster] - hdf5 1.10.4+repack-10+deb10u1 [08 Aug 2023] DLA-3521-1 thunderbird - security update {CVE-2023-4045 CVE-2023-4046 CVE-2023-4047 CVE-2023-4048 CVE-2023-4049 CVE-2023-4050 CVE-2023-4055 CVE-2023-4056} [buster] - thunderbird 1:102.14.0-1~deb10u1 [07 Aug 2023] DLA-3520-1 libhtmlcleaner-java - security update {CVE-2023-34624} [buster] - libhtmlcleaner-java 2.21-5+deb10u1 [07 Aug 2023] DLA-3519-1 ghostscript - security update {CVE-2023-38559} [buster] - ghostscript 9.27~dfsg-2+deb10u8 [07 Aug 2023] DLA-3518-1 openimageio - security update {CVE-2022-41649 CVE-2022-41684 CVE-2022-41794 CVE-2022-41837 CVE-2023-24472 CVE-2023-36183} [buster] - openimageio 2.0.5~dfsg0-1+deb10u2 [06 Aug 2023] DLA-3517-1 pdfcrack - security update {CVE-2020-22336} [buster] - pdfcrack 0.16-3+deb10u1 [05 Aug 2023] DLA-3516-1 burp - security update {CVE-2017-16516 CVE-2022-24795} [buster] - burp 2.1.32-2+deb10u1 [04 Aug 2023] DLA-3515-1 cjose - security update {CVE-2023-37464} [buster] - cjose 0.6.1+dfsg1-1+deb10u1 [02 Aug 2023] DLA-3514-1 bouncycastle - security update {CVE-2023-33201} [buster] - bouncycastle 1.60-1+deb10u1 [31 Jul 2023] DLA-3513-1 tiff - security update {CVE-2023-2908 CVE-2023-3316 CVE-2023-3618 CVE-2023-25433 CVE-2023-26965 CVE-2023-26966 CVE-2023-40745 CVE-2023-41175} [buster] - tiff 4.1.0+git191117-2~deb10u8 [31 Jul 2023] DLA-3512-1 linux-5.10 - security update {CVE-2023-2156 CVE-2023-3390 CVE-2023-3610 CVE-2023-20593 CVE-2023-31248 CVE-2023-35001} [buster] - linux-5.10 5.10.179-3~deb10u1 [31 Jul 2023] DLA-3511-1 amd64-microcode - security update {CVE-2019-9836 CVE-2023-20593} [buster] - amd64-microcode 3.20230719.1~deb10u1 [31 Jul 2023] DLA-3510-1 thunderbird - security update {CVE-2023-3417} [buster] - thunderbird 1:102.13.1-1~deb10u1 [27 Jul 2023] DLA-3509-1 libmail-dkim-perl - security update [buster] - libmail-dkim-perl 0.54-1+deb10u1 [27 Jul 2023] DLA-3508-1 linux - security update {CVE-2023-1380 CVE-2023-2002 CVE-2023-2007 CVE-2023-2269 CVE-2023-3090 CVE-2023-3111 CVE-2023-3141 CVE-2023-3268 CVE-2023-3338 CVE-2023-20593 CVE-2023-31084 CVE-2023-32233 CVE-2023-34256 CVE-2023-35788 CVE-2023-35823 CVE-2023-35824 CVE-2023-35828} [buster] - linux 4.19.289-1 [25 Jul 2023] DLA-3507-1 pandoc - security update {CVE-2023-35936} [buster] - pandoc 2.2.1-3+deb10u1 [25 Jul 2023] DLA-3506-1 iperf3 - security update {CVE-2023-38403} [buster] - iperf3 3.6-2+deb10u1 [25 Jul 2023] DLA-3505-1 gst-plugins-good1.0 - security update {CVE-2023-37327} [buster] - gst-plugins-good1.0 1.14.4-1+deb10u3 [25 Jul 2023] DLA-3504-1 gst-plugins-base1.0 - security update {CVE-2023-37328} [buster] - gst-plugins-base1.0 1.14.4-2+deb10u2 [25 Jul 2023] DLA-3503-1 gst-plugins-bad1.0 - security update {CVE-2023-37329} [buster] - gst-plugins-bad1.0 1.14.4-1+deb10u3 [25 Jul 2023] DLA-3502-1 python-git - security update {CVE-2022-24439 CVE-2023-40267} [buster] - python-git 2.1.11-1+deb10u1 [25 Jul 2023] DLA-3501-1 renderdoc - security update {CVE-2023-33863 CVE-2023-33864 CVE-2023-33865} [buster] - renderdoc 1.2+dfsg-2+deb10u1 [19 Jul 2023] DLA-3500-1 python-django - security update {CVE-2023-36053} [buster] - python-django 1:1.11.29-1+deb10u9 [19 Jul 2023] DLA-3499-1 libapache2-mod-auth-openidc - security update {CVE-2021-39191 CVE-2022-23527} [buster] - libapache2-mod-auth-openidc 2.3.10.2-1+deb10u3 [18 Jul 2023] DLA-3498-1 bind9 - security update {CVE-2023-2828} [buster] - bind9 1:9.11.5.P4+dfsg-5.1+deb10u9 [14 Jul 2023] DLA-3497-1 pypdf2 - security update {CVE-2023-36810} [buster] - pypdf2 1.26.0-2+deb10u2 [14 Jul 2023] DLA-3496-1 lemonldap-ng - security update {CVE-2023-28862} [buster] - lemonldap-ng 2.0.2+ds-7+deb10u9 [13 Jul 2023] DLA-3495-1 php-dompdf - security update {CVE-2021-3838 CVE-2022-2400} [buster] - php-dompdf 0.6.2+dfsg-3+deb10u1 [12 Jul 2023] DLA-3494-1 ruby-doorkeeper - security update {CVE-2023-34246} [buster] - ruby-doorkeeper 4.4.2-1+deb10u1 [11 Jul 2023] DLA-3493-1 symfony - security update {CVE-2021-21424 CVE-2022-24894 CVE-2022-24895} [buster] - symfony 3.4.22+dfsg-2+deb10u2 [11 Jul 2023] DLA-3492-1 yajl - security update {CVE-2017-16516 CVE-2022-24795 CVE-2023-33460} [buster] - yajl 2.1.0-3+deb10u2 [11 Jul 2023] DLA-3491-1 erlang - security update {CVE-2022-37026} [buster] - erlang 1:22.2.7+dfsg-1+deb10u1 [11 Jul 2023] DLA-3490-1 thunderbird - security update {CVE-2023-37201 CVE-2023-37202 CVE-2023-37207 CVE-2023-37208 CVE-2023-37211} [buster] - thunderbird 1:102.13.0-1~deb10u1 [10 Jul 2023] DLA-3489-1 mediawiki - security update {CVE-2022-47927} [buster] - mediawiki 1:1.31.16-1+deb10u5 [10 Jul 2023] DLA-3488-1 node-tough-cookie - security update {CVE-2023-26136} [buster] - node-tough-cookie 2.3.4+dfsg-1+deb10u1 [08 Jul 2023] DLA-3487-1 fusiondirectory - security update {CVE-2022-36179 CVE-2022-36180} [buster] - fusiondirectory 1.2.3-4+deb10u2 [08 Jul 2023] DLA-3486-1 ocsinventory-server - security update [buster] - ocsinventory-server 2.5+dfsg1-1+deb10u1 [08 Jul 2023] DLA-3485-1 php-cas - security update {CVE-2022-39369} [buster] - php-cas 1.3.6-1+deb10u1 [08 Jul 2023] DLA-3484-1 firefox-esr - security update {CVE-2023-37201 CVE-2023-37202 CVE-2023-37207 CVE-2023-37208 CVE-2023-37211} [buster] - firefox-esr 102.13.0esr-1~deb10u1 [07 Jul 2023] DLA-3483-1 nsis - security update {CVE-2023-37378} [buster] - nsis 3.04-1+deb9u1 [07 Jul 2023] DLA-3482-1 debian-archive-keyring - security update [buster] - debian-archive-keyring 2019.1+deb10u2 [06 Jul 2023] DLA-3481-1 libusrsctp - security update {CVE-2019-20503} [buster] - libusrsctp 0.9.3.0+20190127-2+deb10u1 [06 Jul 2023] DLA-3480-1 ruby-redcloth - security update {CVE-2023-31606} [buster] - ruby-redcloth 4.3.2-3+deb10u1 [05 Jul 2023] DLA-3479-1 golang-yaml.v2 - security update {CVE-2021-4235 CVE-2022-3064} [buster] - golang-yaml.v2 2.2.2-1+deb10u1 [02 Jul 2023] DLA-3478-1 yajl - security update {CVE-2023-33460} [buster] - yajl 2.1.0-3+deb10u1 [30 Jun 2023] DLA-3477-1 python3.7 - security update {CVE-2015-20107 CVE-2020-10735 CVE-2021-3426 CVE-2021-3733 CVE-2021-3737 CVE-2021-4189 CVE-2022-45061} [buster] - python3.7 3.7.3-2+deb10u5 [30 Jun 2023] DLA-3476-1 cups - security update {CVE-2023-34241} [buster] - cups 2.2.10-6+deb10u8 [30 Jun 2023] DLA-3475-1 trafficserver - security update {CVE-2022-47184 CVE-2023-30631 CVE-2023-33933} [buster] - trafficserver 8.1.7-0+deb10u1 [29 Jun 2023] DLA-3474-1 systemd - security update {CVE-2022-3821} [buster] - systemd 241-7~deb10u10 [29 Jun 2023] DLA-3473-1 docker-registry - security update {CVE-2023-2253} [buster] - docker-registry 2.6.2~ds1-2+deb10u1 [26 Jun 2023] DLA-3472-1 libx11 - security update {CVE-2023-3138} [buster] - libx11 2:1.6.7-1+deb10u3 [26 Jun 2023] DLA-3471-1 c-ares - security update {CVE-2023-31130 CVE-2023-32067} [buster] - c-ares 1.14.0-1+deb10u3 [25 Jun 2023] DLA-3470-1 owslib - security update {CVE-2023-27476} [buster] - owslib 0.17.1-1+deb10u1 [23 Jun 2023] DLA-3469-1 lua5.3 - security update {CVE-2019-6706 CVE-2020-24370} [buster] - lua5.3 5.3.3-1.1+deb10u1 [22 Jun 2023] DLA-3468-1 hsqldb1.8.0 - security update {CVE-2023-1183} [buster] - hsqldb1.8.0 1.8.0.10+dfsg-10+deb10u1 [22 Jun 2023] DLA-3467-1 hsqldb - security update {CVE-2023-1183} [buster] - hsqldb 2.4.1-2+deb10u2 [21 Jun 2023] DLA-3466-1 avahi - security update {CVE-2021-3468} [buster] - avahi 0.7-4+deb10u3 [21 Jun 2023] DLA-3465-1 minidlna - security update {CVE-2023-33476} [buster] - minidlna 1.2.1+dfsg-2+deb10u4 [21 Jun 2023] DLA-3464-1 xmltooling - security update {CVE-2023-36661} [buster] - xmltooling 3.0.4-1+deb10u2 [21 Jun 2023] DLA-3463-1 opensc - security update {CVE-2019-6502 CVE-2021-42779 CVE-2021-42780 CVE-2021-42781 CVE-2021-42782 CVE-2023-2977} [buster] - opensc 0.19.0-1+deb10u2 [21 Jun 2023] DLA-3462-1 wordpress - security update {CVE-2023-2745} [buster] - wordpress 5.0.19+dfsg1-0+deb10u1 [20 Jun 2023] DLA-3461-1 libfastjson - security update {CVE-2020-12762} [buster] - libfastjson 0.99.8-2+deb10u1 [20 Jun 2023] DLA-3460-1 python-mechanize - security update {CVE-2021-32837} [buster] - python-mechanize 1:0.2.5-3+deb10u1 [20 Jun 2023] DLA-3459-1 libxpm - security update {CVE-2022-4883 CVE-2022-44617 CVE-2022-46285} [buster] - libxpm 1:3.5.12-1+deb10u1 [20 Jun 2023] DLA-3458-1 php7.3 - security update {CVE-2023-3247} [buster] - php7.3 7.3.31-1~deb10u4 [19 Jun 2023] DLA-3457-1 maradns - security update {CVE-2022-30256 CVE-2023-31137} [buster] - maradns 2.0.13-1.2+deb10u1 [18 Jun 2023] DLA-3456-1 requests - security update {CVE-2023-32681} [buster] - requests 2.21.0-1+deb10u1 [16 Jun 2023] DLA-3455-1 golang-go.crypto - security update {CVE-2019-11840 CVE-2019-11841 CVE-2020-9283} [buster] - golang-go.crypto 1:0.0~git20181203.505ab14-1+deb10u1 [13 Jun 2023] DLA-3454-1 ffmpeg - security update {CVE-2022-3109 CVE-2022-3341} [buster] - ffmpeg 7:4.1.11-0+deb10u1 [12 Jun 2023] DLA-3453-1 vim - security update {CVE-2022-4141 CVE-2023-0054 CVE-2023-1175 CVE-2023-2610} [buster] - vim 2:8.1.0875-5+deb10u5 [12 Jun 2023] DLA-3452-1 thunderbird - security update {CVE-2023-34414 CVE-2023-34416} [buster] - thunderbird 1:102.12.0-1~deb10u1 [09 Jun 2023] DLA-3451-1 pypdf2 - security update {CVE-2022-24859} [buster] - pypdf2 1.26.0-2+deb10u1 [09 Jun 2023] DLA-3450-1 ruby2.5 - security update {CVE-2021-33621 CVE-2022-28739} [buster] - ruby2.5 2.5.5-3+deb10u6 [08 Jun 2023] DLA-3449-1 openssl - security update {CVE-2023-0464 CVE-2023-0465 CVE-2023-0466 CVE-2023-2650} [buster] - openssl 1.1.1n-0+deb10u5 [08 Jun 2023] DLA-3448-1 firefox-esr - security update {CVE-2023-34414 CVE-2023-34416} [buster] - firefox-esr 102.12.0esr-1~deb10u1 [06 Jun 2023] DLA-3447-1 ruby2.5 - security update {CVE-2023-28755 CVE-2023-28756} [buster] - ruby2.5 2.5.5-3+deb10u5 [05 Jun 2023] DLA-3446-1 linux-5.10 - security update {CVE-2023-0386 CVE-2023-31436 CVE-2023-32233} [buster] - linux-5.10 5.10.179-1~deb10u1 [04 Jun 2023] DLA-3445-1 cpio - security update {CVE-2019-14866 CVE-2021-38185} [buster] - cpio 2.12+dfsg-9+deb10u1 [03 Jun 2023] DLA-3444-1 mariadb-10.3 - security update {CVE-2022-47015} [buster] - mariadb-10.3 1:10.3.39-0+deb10u1 [03 Jun 2023] DLA-3443-1 wireshark - security update {CVE-2023-2856 CVE-2023-2858 CVE-2023-2879 CVE-2023-2952} [buster] - wireshark 2.6.20-0+deb10u7 [03 Jun 2023] DLA-3442-1 nbconvert - security update {CVE-2021-32862} [buster] - nbconvert 5.4-2+deb10u1 [02 Jun 2023] DLA-3441-1 sofia-sip - security update {CVE-2023-32307} [buster] - sofia-sip 1.12.11+20110422.1-2.1+deb10u4 [01 Jun 2023] DLA-3440-1 cups - security update {CVE-2023-32324} [buster] - cups 2.2.10-6+deb10u7 [01 Jun 2023] DLA-3426-2 netatalk - regression update [buster] - netatalk 3.1.12~ds-3+deb10u2 [31 May 2023] DLA-3427-2 texlive-bin - regression update {CVE-2019-18604} [buster] - texlive-bin 2018.20181218.49446-1+deb10u2 [31 May 2023] DLA-3439-1 libwebp - security update {CVE-2023-1999} [buster] - libwebp 0.6.1-2+deb10u2 [31 May 2023] DLA-3436-2 sssd - regression update [buster] - sssd 1.16.3-3.2+deb10u2 [30 May 2023] DLA-3438-1 kamailio - security update {CVE-2020-27507} [buster] - kamailio 5.2.1-1+deb10u1 [29 May 2023] DLA-3437-1 libssh - security update {CVE-2019-14889 CVE-2023-1667} [buster] - libssh 0.8.7-1+deb10u2 [29 May 2023] DLA-3436-1 sssd - security update {CVE-2018-16838 CVE-2019-3811 CVE-2021-3621 CVE-2022-4254} [buster] - sssd 1.16.3-3.2+deb10u1 [28 May 2023] DLA-3435-1 rainloop - security update {CVE-2019-13389 CVE-2022-29360} [buster] - rainloop 1.12.1-2+deb10u1 [27 May 2023] DLA-3434-1 sysstat - security update {CVE-2023-33204} [buster] - sysstat 12.0.3-2+deb10u2 [27 May 2023] DLA-3433-1 libraw - security update {CVE-2021-32142 CVE-2023-1729} [buster] - libraw 0.19.2-2+deb10u3 [24 May 2023] DLA-3432-1 python2.7 - security update {CVE-2015-20107 CVE-2019-20907 CVE-2020-8492 CVE-2020-26116 CVE-2021-3177 CVE-2021-3733 CVE-2021-3737 CVE-2021-4189 CVE-2022-45061} [buster] - python2.7 2.7.16-2+deb10u2 [22 May 2023] DLA-3431-1 sqlite - security update {CVE-2016-6153 CVE-2018-8740} [buster] - sqlite 2.8.17-15+deb10u1 [22 May 2023] DLA-3430-1 cups-filters - security update {CVE-2023-24805} [buster] - cups-filters 1.21.6-5+deb10u1 [21 May 2023] DLA-3429-1 imagemagick - security update {CVE-2021-20176 CVE-2021-20241 CVE-2021-20243 CVE-2021-20244 CVE-2021-20245 CVE-2021-20246 CVE-2021-20309 CVE-2021-20312 CVE-2021-20313 CVE-2021-39212 CVE-2022-28463 CVE-2022-32545 CVE-2022-32546 CVE-2022-32547} [buster] - imagemagick 8:6.9.10.23+dfsg-2.1+deb10u5 [20 May 2023] DLA-3428-1 node-nth-check - security update {CVE-2021-3803} [buster] - node-nth-check 1.0.1-1+deb10u1 [20 May 2023] DLA-3427-1 texlive-bin - security update {CVE-2023-32700} [buster] - texlive-bin 2018.20181218.49446-1+deb10u1 [17 May 2023] DLA-3426-1 netatalk - security update {CVE-2021-31439 CVE-2022-0194 CVE-2022-23121 CVE-2022-23122 CVE-2022-23123 CVE-2022-23124 CVE-2022-23125 CVE-2022-43634 CVE-2022-45188} [buster] - netatalk 3.1.12~ds-3+deb10u1 [16 May 2023] DLA-3425-1 sqlparse - security update {CVE-2023-30608} [buster] - sqlparse 0.2.4-1+deb10u1 [16 May 2023] DLA-3424-1 python-ipaddress - security update {CVE-2020-14422} [buster] - python-ipaddress 1.0.17-1+deb10u1 [15 May 2023] DLA-3423-1 epiphany-browser - security update {CVE-2023-26081} [buster] - epiphany-browser 3.32.1.2-3~deb10u3 [15 May 2023] DLA-3422-1 postgresql-11 - security update {CVE-2023-2454 CVE-2023-2455} [buster] - postgresql-11 11.20-0+deb10u1 [15 May 2023] DLA-3421-1 thunderbird - security update {CVE-2023-32205 CVE-2023-32206 CVE-2023-32207 CVE-2023-32211 CVE-2023-32212 CVE-2023-32213 CVE-2023-32215} [buster] - thunderbird 1:102.11.0-1~deb10u1 [14 May 2023] DLA-3420-1 golang-websocket - security update {CVE-2020-27813} [buster] - golang-websocket 1.4.0-1+deb10u1 [12 May 2023] DLA-3419-1 webkit2gtk - security update {CVE-2022-0108 CVE-2022-32885 CVE-2023-27932 CVE-2023-27954 CVE-2023-28205} [buster] - webkit2gtk 2.38.6-0+deb10u1 [11 May 2023] DLA-3418-1 nvidia-graphics-drivers-legacy-390xx - security update {CVE-2022-34670 CVE-2022-34674 CVE-2022-34675 CVE-2022-34677 CVE-2022-34680 CVE-2022-42257 CVE-2022-42258 CVE-2022-42259} [buster] - nvidia-graphics-drivers-legacy-390xx 390.157-1~deb10u1 [11 May 2023] DLA-3417-1 firefox-esr - security update {CVE-2023-32205 CVE-2023-32206 CVE-2023-32207 CVE-2023-32211 CVE-2023-32212 CVE-2023-32213 CVE-2023-32215} [buster] - firefox-esr 102.11.0esr-1~deb10u1 [10 May 2023] DLA-3416-1 emacs - security update {CVE-2022-48337 CVE-2022-48339 CVE-2023-28617} [buster] - emacs 1:26.1+1-3.2+deb10u4 [05 May 2023] DLA-3415-1 python-django - security update {CVE-2023-31047} [buster] - python-django 1:1.11.29-1+deb10u8 [02 May 2023] DLA-3414-1 avahi - security update {CVE-2023-1981} [buster] - avahi 0.7-4+deb10u2 [02 May 2023] DLA-3413-1 libdatetime-timezone-perl - new timezone database [buster] - libdatetime-timezone-perl 1:2.23-1+2023c [02 May 2023] DLA-3412-1 tzdata - new timezone database [buster] - tzdata 2021a-0+deb10u11 [30 Apr 2023] DLA-3411-1 distro-info-data - database update [buster] - distro-info-data 0.41+deb10u7 [01 May 2023] DLA-3410-1 openvswitch - security update {CVE-2023-1668} [buster] - openvswitch 2.10.7+ds1-0+deb10u4 [30 Apr 2023] DLA-3409-1 libapache2-mod-auth-openidc - security update {CVE-2019-20479 CVE-2021-32785 CVE-2021-32786 CVE-2021-32791 CVE-2021-32792 CVE-2023-28625} [buster] - libapache2-mod-auth-openidc 2.3.10.2-1+deb10u2 [30 Apr 2023] DLA-3408-1 jruby - security update {CVE-2017-17742 CVE-2019-16201 CVE-2019-16254 CVE-2019-16255 CVE-2020-25613 CVE-2021-31810 CVE-2021-32066 CVE-2023-28755 CVE-2023-28756} [buster] - jruby 9.1.17.0-3+deb10u1 [30 Apr 2023] DLA-3407-1 jackson-databind - security update {CVE-2020-10650} [buster] - jackson-databind 2.9.8-3+deb10u5 [30 Apr 2023] DLA-3406-1 sniproxy - security update {CVE-2023-25076} [buster] - sniproxy 0.6.0-1+deb10u1 [30 Apr 2023] DLA-3405-1 libxml2 - security update {CVE-2023-28484 CVE-2023-29469} [buster] - libxml2 2.9.4+dfsg1-7+deb10u6 [29 Apr 2023] DLA-3404-1 linux-5.10 - security update {CVE-2022-2196 CVE-2022-3424 CVE-2022-3707 CVE-2022-4129 CVE-2022-4379 CVE-2023-0045 CVE-2023-0458 CVE-2023-0459 CVE-2023-0461 CVE-2023-1073 CVE-2023-1074 CVE-2023-1076 CVE-2023-1077 CVE-2023-1078 CVE-2023-1079 CVE-2023-1118 CVE-2023-1281 CVE-2023-1513 CVE-2023-1611 CVE-2023-1670 CVE-2023-1829 CVE-2023-1855 CVE-2023-1859 CVE-2023-1872 CVE-2023-1989 CVE-2023-1990 CVE-2023-1998 CVE-2023-2162 CVE-2023-2194 CVE-2023-22998 CVE-2023-23004 CVE-2023-23559 CVE-2023-25012 CVE-2023-26545 CVE-2023-28328 CVE-2023-28466 CVE-2023-30456} [buster] - linux-5.10 5.10.178-3~deb10u1 [29 Apr 2023] DLA-3403-1 linux - security update {CVE-2022-2873 CVE-2022-3424 CVE-2022-3545 CVE-2022-3707 CVE-2022-4744 CVE-2022-36280 CVE-2022-41218 CVE-2022-45934 CVE-2022-47929 CVE-2023-0045 CVE-2023-0266 CVE-2023-0394 CVE-2023-0458 CVE-2023-0459 CVE-2023-0461 CVE-2023-1073 CVE-2023-1074 CVE-2023-1078 CVE-2023-1079 CVE-2023-1118 CVE-2023-1281 CVE-2023-1513 CVE-2023-1670 CVE-2023-1829 CVE-2023-1855 CVE-2023-1859 CVE-2023-1989 CVE-2023-1990 CVE-2023-1998 CVE-2023-2162 CVE-2023-2194 CVE-2023-23454 CVE-2023-23455 CVE-2023-23559 CVE-2023-26545 CVE-2023-28328 CVE-2023-30456 CVE-2023-30772} [buster] - linux 4.19.282-1 [29 Apr 2023] DLA-3402-1 wireshark - security update {CVE-2023-1161 CVE-2023-1992 CVE-2023-1993 CVE-2023-1994} [buster] - wireshark 2.6.20-0+deb10u6 [24 Apr 2023] DLA-3401-1 apache2 - security update {CVE-2023-25690 CVE-2023-27522} [buster] - apache2 2.4.38-3+deb10u10 [24 Apr 2023] DLA-3400-1 thunderbird - security update {CVE-2023-0547 CVE-2023-1945 CVE-2023-1999 CVE-2023-28427 CVE-2023-29479 CVE-2023-29533 CVE-2023-29535 CVE-2023-29536 CVE-2023-29539 CVE-2023-29541 CVE-2023-29548 CVE-2023-29550} [buster] - thunderbird 1:102.10.0-1~deb10u1 [24 Apr 2023] DLA-3399-1 389-ds-base - security update {CVE-2019-3883 CVE-2019-10224 CVE-2019-14824 CVE-2021-3514 CVE-2021-3652 CVE-2021-4091 CVE-2022-0918 CVE-2022-0996 CVE-2022-2850} [buster] - 389-ds-base 1.4.0.21-1+deb10u1 [21 Apr 2023] DLA-3398-1 curl - security update {CVE-2023-27533 CVE-2023-27535 CVE-2023-27536 CVE-2023-27538} [buster] - curl 7.64.0-4+deb10u6 [21 Apr 2023] DLA-3397-1 connman - security update {CVE-2023-28488} [buster] - connman 1.36-2.1~deb10u5 [21 Apr 2023] DLA-3396-1 redis - security update {CVE-2023-28856} [buster] - redis 5:5.0.14-1+deb10u4 [20 Apr 2023] DLA-3395-2 golang-1.11 - regression update [buster] - golang-1.11 1.11.6-1+deb10u7 [19 Apr 2023] DLA-3395-1 golang-1.11 - security update {CVE-2020-28367 CVE-2021-33196 CVE-2021-36221 CVE-2021-38297 CVE-2021-39293 CVE-2021-41771 CVE-2021-44716 CVE-2021-44717 CVE-2022-23806 CVE-2022-24921} [buster] - golang-1.11 1.11.6-1+deb10u6 [19 Apr 2023] DLA-3394-1 asterisk - security update {CVE-2023-27585} [buster] - asterisk 1:16.28.0~dfsg-0+deb10u3 [18 Apr 2023] DLA-3393-1 protobuf - security update {CVE-2021-22569 CVE-2021-22570 CVE-2022-1941} [buster] - protobuf 3.6.1.3-2+deb10u1 [17 Apr 2023] DLA-3392-1 ruby-rack - security update {CVE-2023-27530 CVE-2023-27539} [buster] - ruby-rack 2.0.6-3+deb10u3 [12 Apr 2023] DLA-3391-1 firefox-esr - security update {CVE-2023-1945 CVE-2023-1999 CVE-2023-29533 CVE-2023-29535 CVE-2023-29536 CVE-2023-29539 CVE-2023-29541 CVE-2023-29548 CVE-2023-29550} [buster] - firefox-esr 102.10.0esr-1~deb10u1 [12 Apr 2023] DLA-3390-1 zabbix - security update {CVE-2019-15132 CVE-2020-15803 CVE-2021-27927 CVE-2022-24349 CVE-2022-24917 CVE-2022-24919 CVE-2022-35229 CVE-2022-35230} [buster] - zabbix 1:4.0.4+dfsg-1+deb10u1 [10 Apr 2023] DLA-3389-1 lldpd - security update {CVE-2020-27827 CVE-2021-43612} [buster] - lldpd 1.0.3-1+deb10u1 [10 Apr 2023] DLA-3388-1 keepalived - security update {CVE-2021-44225} [buster] - keepalived 1:2.0.10-1+deb10u1 [10 Apr 2023] DLA-3387-2 udisks2 - regression update [buster] - udisks2 2.8.1-4+deb10u2 [07 Apr 2023] DLA-3387-1 udisks2 - security update {CVE-2021-3802} [buster] - udisks2 2.8.1-4+deb10u1 [06 Apr 2023] DLA-3386-1 grunt - security update {CVE-2022-0436} [buster] - grunt 1.0.1-8+deb10u3 [05 Apr 2023] DLA-3385-1 trafficserver - security update {CVE-2022-31778 CVE-2022-31779 CVE-2022-32749 CVE-2022-37392} [buster] - trafficserver 8.1.6+ds-1~deb10u1 [05 Apr 2023] DLA-3384-1 tomcat9 - security update {CVE-2022-42252 CVE-2023-28708} [buster] - tomcat9 9.0.31-1~deb10u8 [05 Apr 2023] DLA-3383-1 grunt - security update {CVE-2022-1537} [buster] - grunt 1.0.1-8+deb10u2 [05 Apr 2023] DLA-3382-1 openimageio - security update {CVE-2022-36354 CVE-2022-41639 CVE-2022-41838 CVE-2022-41977 CVE-2022-41981 CVE-2022-41988 CVE-2022-41999 CVE-2022-43592 CVE-2022-43593 CVE-2022-43594 CVE-2022-43595 CVE-2022-43596 CVE-2022-43597 CVE-2022-43598 CVE-2022-43599 CVE-2022-43600 CVE-2022-43601 CVE-2022-43602 CVE-2022-43603} [buster] - openimageio 2.0.5~dfsg0-1+deb10u1 [04 Apr 2023] DLA-3381-1 ghostscript - security update {CVE-2023-28879} [buster] - ghostscript 9.27~dfsg-2+deb10u7 [01 Apr 2023] DLA-3380-1 firmware-nonfree - security update {CVE-2020-12362 CVE-2020-12363 CVE-2020-12364 CVE-2020-24586 CVE-2020-24587 CVE-2020-24588 CVE-2021-23168 CVE-2021-23223 CVE-2021-37409 CVE-2021-44545 CVE-2022-21181} [buster] - firmware-nonfree 20190114+really20220913-0+deb10u1 [01 Apr 2023] DLA-3379-1 intel-microcode - security update {CVE-2022-21216 CVE-2022-21233 CVE-2022-33196 CVE-2022-33972 CVE-2022-38090} [buster] - intel-microcode 3.20230214.1~deb10u1 [01 Apr 2023] DLA-3378-1 duktape - security update {CVE-2021-46322} [buster] - duktape 2.3.0-1+deb10u1 [31 Mar 2023] DLA-3377-1 systemd - security update {CVE-2023-26604} [buster] - systemd 241-7~deb10u9 [31 Mar 2023] DLA-3376-1 svgpp - security update {CVE-2019-6245 CVE-2019-6247 CVE-2021-44960} [buster] - svgpp 1.2.3+dfsg1-6+deb10u1 [31 Mar 2023] DLA-3375-1 xrdp - security update {CVE-2022-23480 CVE-2022-23481 CVE-2022-23482} [buster] - xrdp 0.9.9-1+deb10u3 [30 Mar 2023] DLA-3374-1 libmicrohttpd - security update {CVE-2023-27371} [buster] - libmicrohttpd 0.9.62-1+deb10u1 [30 Mar 2023] DLA-3373-1 json-smart - security update {CVE-2021-31684 CVE-2023-1370} [buster] - json-smart 2.2-2+deb10u1 [30 Mar 2023] DLA-3193-2 joblib - security update {CVE-2022-21797} [buster] - joblib 0.13.0-2+deb10u2 [29 Mar 2023] DLA-3372-1 xorg-server - security update {CVE-2023-1393} [buster] - xorg-server 2:1.20.4-1+deb10u9 [29 Mar 2023] DLA-3371-1 unbound - security update {CVE-2020-28935 CVE-2022-3204 CVE-2022-30698 CVE-2022-30699} [buster] - unbound 1.9.0-2+deb10u3 [28 Mar 2023] DLA-3370-1 xrdp - security update {CVE-2022-23468 CVE-2022-23478 CVE-2022-23479 CVE-2022-23483 CVE-2022-23484 CVE-2022-23493} [buster] - xrdp 0.9.9-1+deb10u2 [27 Mar 2023] DLA-3369-1 runc - security update {CVE-2019-16884 CVE-2019-19921 CVE-2021-30465 CVE-2022-29162 CVE-2023-27561 CVE-2023-28642} [buster] - runc 1.0.0~rc6+dfsg1-3+deb10u2 [26 Mar 2023] DLA-3368-1 libreoffice - security update {CVE-2021-25636 CVE-2022-3140 CVE-2022-26305 CVE-2022-26306 CVE-2022-26307} [buster] - libreoffice 1:6.1.5-3+deb10u8 [24 Mar 2023] DLA-3367-1 libdatetime-timezone-perl - new timezone database [buster] - libdatetime-timezone-perl 1:2.23-1+2023b [24 Mar 2023] DLA-3366-1 tzdata - new timezone database [buster] - tzdata 2021a-0+deb10u10 [20 Mar 2023] DLA-3315-2 sox - regression update [buster] - sox 14.4.2+git20190427-1+deb10u2 [20 Mar 2023] DLA-3365-1 thunderbird - security update {CVE-2023-25751 CVE-2023-25752 CVE-2023-28162 CVE-2023-28164 CVE-2023-28176} [buster] - thunderbird 1:102.9.0-1~deb10u1 [18 Mar 2023] DLA-3357-2 imagemagick - regression update [buster] - imagemagick 8:6.9.10.23+dfsg-2.1+deb10u4 [18 Mar 2023] DLA-3355-1 xapian-core - security update [buster] - xapian-core 1.4.11-1+deb10u1 [17 Mar 2023] DLA-3364-1 firefox-esr - security update {CVE-2023-25751 CVE-2023-25752 CVE-2023-28162 CVE-2023-28164 CVE-2023-28176} [buster] - firefox-esr 102.9.0esr-1~deb10u1 [16 Mar 2023] DLA-3363-1 pcre2 - security update {CVE-2019-20454 CVE-2022-1586 CVE-2022-1587} [buster] - pcre2 10.32-5+deb10u1 [14 Mar 2023] DLA-3362-1 qemu - security update {CVE-2020-14394 CVE-2020-17380 CVE-2020-29130 CVE-2021-3409 CVE-2021-3592 CVE-2021-3593 CVE-2021-3594 CVE-2021-3595 CVE-2022-0216 CVE-2022-1050} [buster] - qemu 1:3.1+dfsg-8+deb10u10 [13 Mar 2023] DLA-3361-1 redis - security update {CVE-2022-36021} [buster] - redis 5:5.0.14-1+deb10u3 [13 Mar 2023] DLA-3360-1 ruby-sidekiq - security update {CVE-2021-30151 CVE-2022-23837} [buster] - ruby-sidekiq 5.2.3+dfsg-1+deb10u1 [13 Mar 2023] DLA-3359-1 libapache2-mod-auth-mellon - security update {CVE-2019-13038 CVE-2021-3639} [buster] - libapache2-mod-auth-mellon 0.14.2-1+deb10u1 [12 Mar 2023] DLA-3358-1 mpv - security update {CVE-2020-19824} [buster] - mpv 0.29.1-1+deb10u1 [11 Mar 2023] DLA-3357-1 imagemagick - security update {CVE-2020-19667 CVE-2020-25665 CVE-2020-25666 CVE-2020-25674 CVE-2020-25675 CVE-2020-25676 CVE-2020-27560 CVE-2020-27750 CVE-2020-27751 CVE-2020-27754 CVE-2020-27756 CVE-2020-27757 CVE-2020-27758 CVE-2020-27759 CVE-2020-27760 CVE-2020-27761 CVE-2020-27762 CVE-2020-27763 CVE-2020-27764 CVE-2020-27765 CVE-2020-27766 CVE-2020-27767 CVE-2020-27768 CVE-2020-27769 CVE-2020-27770 CVE-2020-27771 CVE-2020-27772 CVE-2020-27773 CVE-2020-27774 CVE-2020-27775 CVE-2020-27776 CVE-2020-29599 CVE-2021-3574 CVE-2021-3596 CVE-2021-20224 CVE-2022-44267 CVE-2022-44268} [buster] - imagemagick 8:6.9.10.23+dfsg-2.1+deb10u2 [09 Mar 2023] DLA-3356-1 wireless-regdb - security update [buster] - wireless-regdb 2022.04.08-2~deb10u1 [06 Mar 2023] DLA-3354-1 kopanocore - security update {CVE-2019-19907 CVE-2022-26562} [buster] - kopanocore 8.7.0-3+deb10u1 [05 Mar 2023] DLA-3353-1 xfig - security update {CVE-2021-40241} [buster] - xfig 1:3.2.7a-3+deb10u1 [04 Mar 2023] DLA-3352-1 libde265 - security update {CVE-2022-47664 CVE-2022-47665 CVE-2023-24751 CVE-2023-24752 CVE-2023-24754 CVE-2023-24755 CVE-2023-24756 CVE-2023-24757 CVE-2023-24758 CVE-2023-25221} [buster] - libde265 1.0.11-0+deb10u4 [03 Mar 2023] DLA-3347-2 spip - regression update [buster] - spip 3.2.4-1+deb10u11 [03 Mar 2023] DLA-3351-1 apache2 - security update {CVE-2006-20001 CVE-2019-0215 CVE-2020-1927 CVE-2021-33193 CVE-2022-36760 CVE-2022-37436} [buster] - apache2 2.4.38-3+deb10u9 [03 Mar 2023] DLA-3350-1 node-css-what - security update {CVE-2021-33587 CVE-2022-21222} [buster] - node-css-what 2.1.0-1+deb10u1 [02 Mar 2023] DLA-3349-1 linux-5.10 - security update {CVE-2022-2873 CVE-2022-3545 CVE-2022-3623 CVE-2022-4696 CVE-2022-36280 CVE-2022-41218 CVE-2022-45934 CVE-2022-47929 CVE-2023-0179 CVE-2023-0240 CVE-2023-0266 CVE-2023-0394 CVE-2023-23454 CVE-2023-23455 CVE-2023-23586} [buster] - linux-5.10 5.10.162-1~deb10u1 [01 Mar 2023] DLA-3348-1 syslog-ng - security update {CVE-2022-38725} [buster] - syslog-ng 3.19.1-5+deb10u1 [27 Feb 2023] DLA-3347-1 spip - security update {CVE-2023-24258 CVE-2023-27372} [buster] - spip 3.2.4-1+deb10u10 [27 Feb 2023] DLA-3346-1 python-werkzeug - security update {CVE-2023-23934 CVE-2023-25577} [buster] - python-werkzeug 0.14.1+dfsg1-4+deb10u2 [27 Feb 2023] DLA-3331-2 python-cryptography - regression update {CVE-2023-23931} [buster] - python-cryptography 2.6.1-3+deb10u4 [26 Feb 2023] DLA-3345-1 php7.3 - security update {CVE-2022-31631 CVE-2023-0567 CVE-2023-0568 CVE-2023-0662} [buster] - php7.3 7.3.31-1~deb10u3 [26 Feb 2023] DLA-3344-1 nodejs - security update {CVE-2022-43548 CVE-2023-23920} [buster] - nodejs 10.24.0~dfsg-1~deb10u3 [24 Feb 2023] DLA-3343-1 mono - security update {CVE-2023-26314} [buster] - mono 5.18.0.240+dfsg-3+deb10u1 [24 Feb 2023] DLA-3342-1 freeradius - security update {CVE-2022-41859 CVE-2022-41860 CVE-2022-41861} [buster] - freeradius 3.0.17+dfsg-1.1+deb10u2 [24 Feb 2023] DLA-3341-1 curl - security update {CVE-2023-23916} [buster] - curl 7.64.0-4+deb10u5 [23 Feb 2023] DLA-3340-1 libgit2 - security update {CVE-2020-12278 CVE-2020-12279 CVE-2023-22742} [buster] - libgit2 0.27.7+dfsg.1-0.2+deb10u1 [23 Feb 2023] DLA-3339-1 binwalk - security update {CVE-2022-4510} [buster] - binwalk 2.1.2~git20180830+dfsg1-1+deb10u1 [23 Feb 2023] DLA-3338-1 git - security update {CVE-2023-22490 CVE-2023-23946} [buster] - git 1:2.20.1-2+deb10u8 [23 Feb 2023] DLA-3337-1 mariadb-10.3 - bugfix update [buster] - mariadb-10.3 1:10.3.38-0+deb10u1 [23 Feb 2023] DLA-3336-1 node-url-parse - security update {CVE-2021-3664 CVE-2021-27515 CVE-2022-0512 CVE-2022-0639 CVE-2022-0686 CVE-2022-0691} [buster] - node-url-parse 1.2.0-2+deb10u2 [22 Feb 2023] DLA-3335-1 asterisk - security update {CVE-2022-23537 CVE-2022-23547 CVE-2022-31031 CVE-2022-37325 CVE-2022-39244 CVE-2022-39269 CVE-2022-42705 CVE-2022-42706} [buster] - asterisk 1:16.28.0~dfsg-0+deb10u2 [22 Feb 2023] DLA-3334-1 sofia-sip - security update {CVE-2022-47516} [buster] - sofia-sip 1.12.11+20110422.1-2.1+deb10u3 [21 Feb 2023] DLA-3333-1 tiff - security update {CVE-2023-0795 CVE-2023-0796 CVE-2023-0797 CVE-2023-0798 CVE-2023-0799 CVE-2023-0800 CVE-2023-0801 CVE-2023-0802 CVE-2023-0803 CVE-2023-0804} [buster] - tiff 4.1.0+git191117-2~deb10u7 [21 Feb 2023] DLA-3332-1 apr-util - security update {CVE-2022-25147} [buster] - apr-util 1.6.1-4+deb10u1 [21 Feb 2023] DLA-3331-1 python-cryptography - security update {CVE-2023-23931} [buster] - python-cryptography 2.6.1-3+deb10u3 [21 Feb 2023] DLA-3330-1 amanda - security update {CVE-2022-37704} [buster] - amanda 1:3.5.1-2+deb10u1 [20 Feb 2023] DLA-3329-1 python-django - security update {CVE-2023-24580} [buster] - python-django 1:1.11.29-1+deb10u7 [20 Feb 2023] DLA-3328-1 clamav - security update {CVE-2023-20032 CVE-2023-20052} [buster] - clamav 0.103.8+dfsg-0+deb10u1 [20 Feb 2023] DLA-3327-1 nss - security update {CVE-2020-6829 CVE-2020-12400 CVE-2020-12401 CVE-2020-12403 CVE-2023-0767} [buster] - nss 2:3.42.1-1+deb10u6 [20 Feb 2023] DLA-3326-1 isc-dhcp - security update [buster] - isc-dhcp 4.4.1-2+deb10u3 [20 Feb 2023] DLA-3325-1 openssl - security update {CVE-2022-2097 CVE-2022-4304 CVE-2022-4450 CVE-2023-0215 CVE-2023-0286} [buster] - openssl 1.1.1n-0+deb10u4 [20 Feb 2023] DLA-3324-1 thunderbird - security update {CVE-2022-46871 CVE-2022-46877 CVE-2023-0430 CVE-2023-0616 CVE-2023-0767 CVE-2023-23598 CVE-2023-23601 CVE-2023-23602 CVE-2023-23603 CVE-2023-23605 CVE-2023-25728 CVE-2023-25729 CVE-2023-25730 CVE-2023-25732 CVE-2023-25735 CVE-2023-25737 CVE-2023-25739 CVE-2023-25742 CVE-2023-25744 CVE-2023-25746} [buster] - thunderbird 1:102.8.0-1~deb10u1 [18 Feb 2023] DLA-3323-1 c-ares - security update {CVE-2022-4904} [buster] - c-ares 1.14.0-1+deb10u2 [18 Feb 2023] DLA-3322-1 golang-github-opencontainers-selinux - security update {CVE-2019-16884} [buster] - golang-github-opencontainers-selinux 1.0.0~rc1+git20170621.5.4a2974b-1+deb10u1 [18 Feb 2023] DLA-3321-1 gnutls28 - security update {CVE-2023-0361} [buster] - gnutls28 3.6.7-4+deb10u10 [17 Feb 2023] DLA-3320-1 webkit2gtk - security update {CVE-2023-23529} [buster] - webkit2gtk 2.38.5-1~deb10u1 [16 Feb 2023] DLA-3319-1 firefox-esr - security update {CVE-2023-0767 CVE-2023-25728 CVE-2023-25729 CVE-2023-25730 CVE-2023-25732 CVE-2023-25735 CVE-2023-25737 CVE-2023-25739 CVE-2023-25742 CVE-2023-25744 CVE-2023-25746} [buster] - firefox-esr 102.8.0esr-1~deb10u1 [14 Feb 2023] DLA-3318-1 haproxy - security update {CVE-2023-25725} [buster] - haproxy 1.8.19-1+deb10u4 [11 Feb 2023] DLA-3317-1 snort - security update {CVE-2020-3299 CVE-2020-3315 CVE-2021-1223 CVE-2021-1224 CVE-2021-1236 CVE-2021-1494 CVE-2021-1495 CVE-2021-34749 CVE-2021-40114} [buster] - snort 2.9.20-0+deb10u1 [10 Feb 2023] DLA-3316-1 postgresql-11 - security update [buster] - postgresql-11 11.19-0+deb10u1 [10 Feb 2023] DLA-3315-1 sox - security update {CVE-2019-13590 CVE-2021-3643 CVE-2021-23159 CVE-2021-23172 CVE-2021-23210 CVE-2021-33844 CVE-2021-40426 CVE-2022-31650 CVE-2022-31651} [buster] - sox 14.4.2+git20190427-1+deb10u1 [09 Feb 2023] DLA-3314-1 libsdl2 - security update {CVE-2019-7572 CVE-2019-7573 CVE-2019-7574 CVE-2019-7575 CVE-2019-7576 CVE-2019-7577 CVE-2019-7578 CVE-2019-7635 CVE-2019-7636 CVE-2019-7638 CVE-2019-13616 CVE-2019-13626 CVE-2020-14409 CVE-2020-14410 CVE-2021-33657 CVE-2022-4743} [buster] - libsdl2 2.0.9+dfsg1-1+deb10u1 [08 Feb 2023] DLA-3313-1 wireshark - security update {CVE-2022-4345 CVE-2023-0411 CVE-2023-0412 CVE-2023-0413 CVE-2023-0415 CVE-2023-0417} [buster] - wireshark 2.6.20-0+deb10u5 [08 Feb 2023] DLA-3312-1 shim - security update [buster] - shim 15.7-1~deb10u1 [08 Feb 2023] DLA-3311-1 heimdal - security update {CVE-2022-45142} [buster] - heimdal 7.5.0+dfsg-3+deb10u2 [07 Feb 2023] DLA-3310-1 xorg-server - security update {CVE-2023-0494} [buster] - xorg-server 2:1.20.4-1+deb10u8 [06 Feb 2023] DLA-3309-1 graphite-web - security update {CVE-2022-4728 CVE-2022-4729 CVE-2022-4730} [buster] - graphite-web 1.1.4-3+deb10u2 [06 Feb 2023] DLA-3308-1 webkit2gtk - security update {CVE-2022-42826 CVE-2023-23517 CVE-2023-23518} [buster] - webkit2gtk 2.38.4-2~deb10u1 [06 Feb 2023] DLA-3307-1 openjdk-11 - security update {CVE-2022-21619 CVE-2022-21624 CVE-2022-21626 CVE-2022-21628 CVE-2022-39399 CVE-2023-21835 CVE-2023-21843} [buster] - openjdk-11 11.0.18+10-1~deb10u1 [01 Feb 2023] DLA-3306-1 python-django - security update {CVE-2023-23969} [buster] - python-django 1:1.11.29-1+deb10u6 [31 Jan 2023] DLA-3305-1 libstb - security update {CVE-2018-16981 CVE-2019-13217 CVE-2019-13218 CVE-2019-13219 CVE-2019-13220 CVE-2019-13221 CVE-2019-13222 CVE-2019-13223 CVE-2021-28021 CVE-2021-37789 CVE-2021-42715 CVE-2022-28041 CVE-2022-28042} [buster] - libstb 0.0~git20180212.15.e6afb9c-1+deb10u1 [31 Jan 2023] DLA-3304-1 fig2dev - security update {CVE-2020-21529 CVE-2020-21531 CVE-2020-21532 CVE-2020-21676 CVE-2021-32280} [buster] - fig2dev 1:3.2.7a-5+deb10u5 [31 Jan 2023] DLA-3303-1 ruby-git - security update {CVE-2022-25648 CVE-2022-46648 CVE-2022-47318} [buster] - ruby-git 1.2.8-1+deb10u1 [31 Jan 2023] DLA-3302-1 nova - security update {CVE-2022-47951} [buster] - nova 2:18.1.0-6+deb10u2 [31 Jan 2023] DLA-3301-1 cinder - security update {CVE-2022-47951} [buster] - cinder 2:13.0.7-1+deb10u2 [31 Jan 2023] DLA-3300-1 glance - security update {CVE-2022-47951} [buster] - glance 2:17.0.0-5+deb10u1 [30 Jan 2023] DLA-3299-1 node-qs - security update {CVE-2022-24999} [buster] - node-qs 6.5.2-1+deb10u1 [31 Jan 2023] DLA-3298-1 ruby-rack - security update {CVE-2020-8161 CVE-2020-8184 CVE-2022-44570 CVE-2022-44571 CVE-2022-44572} [buster] - ruby-rack 2.0.6-3+deb10u2 [31 Jan 2023] DLA-3297-1 tiff - security update {CVE-2022-48281} [buster] - tiff 4.1.0+git191117-2~deb10u6 [31 Jan 2023] DLA-3296-1 libhtml-stripscripts-perl - security update {CVE-2023-24038} [buster] - libhtml-stripscripts-perl 1.06-1+deb10u1 [31 Jan 2023] DLA-3295-1 node-moment - security update {CVE-2022-24785 CVE-2022-31129} [buster] - node-moment 2.24.0+ds-1+deb10u1 [30 Jan 2023] DLA-3294-1 libarchive - security update {CVE-2022-36227} [buster] - libarchive 3.3.3-4+deb10u3 [30 Jan 2023] DLA-3293-1 modsecurity-crs - security update {CVE-2018-16384 CVE-2019-13464 CVE-2020-22669 CVE-2022-39955 CVE-2022-39956 CVE-2022-39957 CVE-2022-39958} [buster] - modsecurity-crs 3.2.3-0+deb10u3 [29 Jan 2023] DLA-3292-1 sofia-sip - security update {CVE-2023-22741} [buster] - sofia-sip 1.12.11+20110422.1-2.1+deb10u2 [29 Jan 2023] DLA-3291-1 node-object-path - security update {CVE-2021-3805 CVE-2021-23434} [buster] - node-object-path 0.11.4-2+deb10u2 [29 Jan 2023] DLA-3290-1 libzen - security update {CVE-2020-36646} [buster] - libzen 0.4.37-1+deb10u1 [28 Jan 2023] DLA-3289-1 dojo - security update {CVE-2020-4051 CVE-2021-23450} [buster] - dojo 1.14.2+dfsg1-1+deb10u3 [28 Jan 2023] DLA-3288-1 curl - security update {CVE-2022-27774 CVE-2022-32221 CVE-2022-35252 CVE-2022-43552} [buster] - curl 7.64.0-4+deb10u4 [28 Jan 2023] DLA-3287-1 lemonldap-ng - security update {CVE-2020-16093 CVE-2022-37186} [buster] - lemonldap-ng 2.0.2+ds-7+deb10u8 [28 Jan 2023] DLA-3286-1 tor - security update {CVE-2023-23589} [buster] - tor 0.3.5.16-1+deb10u1 [28 Jan 2023] DLA-3285-1 libapache-session-browseable-perl - security update {CVE-2020-36659} [buster] - libapache-session-browseable-perl 1.3.0-1+deb10u1 [28 Jan 2023] DLA-3284-1 libapache-session-ldap-perl - security update {CVE-2020-36658} [buster] - libapache-session-ldap-perl 0.4-1+deb10u1 [26 Jan 2023] DLA-3283-1 modsecurity-apache - security update {CVE-2022-48279 CVE-2023-24021} [buster] - modsecurity-apache 2.9.3-1+deb10u2 [26 Jan 2023] DLA-3282-1 git - security update {CVE-2022-23521 CVE-2022-41903} [buster] - git 1:2.20.1-2+deb10u7 [25 Jan 2023] DLA-3281-1 swift - security update {CVE-2022-47950} [buster] - swift 2.19.1-1+deb10u1 [24 Jan 2023] DLA-3280-1 libde265 - security update {CVE-2020-21596 CVE-2020-21597 CVE-2020-21598 CVE-2022-43235 CVE-2022-43236 CVE-2022-43237 CVE-2022-43238 CVE-2022-43239 CVE-2022-43240 CVE-2022-43241 CVE-2022-43242 CVE-2022-43243 CVE-2022-43244 CVE-2022-43245 CVE-2022-43248 CVE-2022-43249 CVE-2022-43250 CVE-2022-43252 CVE-2022-43253 CVE-2022-47655} [buster] - libde265 1.0.3-1+deb10u3 [23 Jan 2023] DLA-3279-1 trafficserver - security update {CVE-2021-37150 CVE-2022-25763 CVE-2022-28129 CVE-2022-31780} [buster] - trafficserver 8.0.2+ds-1+deb10u7 [20 Jan 2023] DLA-3278-1 tiff - security update {CVE-2022-1354 CVE-2022-1355 CVE-2022-2056 CVE-2022-2057 CVE-2022-2058 CVE-2022-2867 CVE-2022-2868 CVE-2022-2869 CVE-2022-3570 CVE-2022-3597 CVE-2022-3598 CVE-2022-3599 CVE-2022-3626 CVE-2022-3627 CVE-2022-3970 CVE-2022-34526} [buster] - tiff 4.1.0+git191117-2~deb10u5 [20 Jan 2023] DLA-3277-1 powerline-gitstatus - security update {CVE-2022-42906} [buster] - powerline-gitstatus 1.3.2-0+deb10u1 [19 Jan 2023] DLA-3276-1 lava - security update {CVE-2022-44641} [buster] - lava 2019.01-5+deb10u2 [19 Jan 2023] DLA-3275-1 firefox-esr - security update {CVE-2022-46871 CVE-2022-46877 CVE-2023-23598 CVE-2023-23601 CVE-2023-23602 CVE-2023-23603 CVE-2023-23605} [buster] - firefox-esr 102.7.0esr-1~deb10u1 [19 Jan 2023] DLA-3274-1 webkit2gtk - security update {CVE-2022-42852 CVE-2022-42856 CVE-2022-42867 CVE-2022-46692 CVE-2022-46698 CVE-2022-46699 CVE-2022-46700} [buster] - webkit2gtk 2.38.3-1~deb10u1 [18 Jan 2023] DLA-3273-1 libitext5-java - security update {CVE-2021-43113} [buster] - libitext5-java 5.5.13-1+deb10u1 [18 Jan 2023] DLA-3272-1 sudo - security update {CVE-2023-22809} [buster] - sudo 1.8.27-1+deb10u5 [15 Jan 2023] DLA-3271-1 node-minimatch - security update {CVE-2022-3517} [buster] - node-minimatch 3.0.4-3+deb10u1 [15 Jan 2023] DLA-3270-1 net-snmp - security update {CVE-2022-44792 CVE-2022-44793} [buster] - net-snmp 5.7.3+dfsg-5+deb10u4 [14 Jan 2023] DLA-3269-1 libapreq2 - security update {CVE-2022-22728} [buster] - libapreq2 2.13-7~deb10u2 [11 Jan 2023] DLA-3268-1 netty - security update {CVE-2021-37136 CVE-2021-37137 CVE-2021-43797 CVE-2022-41881 CVE-2022-41915} [buster] - netty 1:4.1.33-1+deb10u3 [11 Jan 2023] DLA-3267-1 libxstream-java - security update {CVE-2022-41966} [buster] - libxstream-java 1.4.11.1-1+deb10u4 [11 Jan 2023] DLA-3266-1 viewvc - security update {CVE-2023-22456 CVE-2023-22464} [buster] - viewvc 1.1.26-1+deb10u1 [10 Jan 2023] DLA-3265-1 exiv2 - security update {CVE-2017-11591 CVE-2017-14859 CVE-2017-14862 CVE-2017-14864 CVE-2017-17669 CVE-2017-18005 CVE-2018-8976 CVE-2018-17581 CVE-2018-19107 CVE-2018-19108 CVE-2018-19535 CVE-2018-20097 CVE-2019-13110 CVE-2019-13112 CVE-2019-13114 CVE-2019-13504 CVE-2019-14369 CVE-2019-14370 CVE-2019-17402 CVE-2020-18771 CVE-2021-29458 CVE-2021-32815 CVE-2021-34334 CVE-2021-37620 CVE-2021-37621 CVE-2021-37622} [buster] - exiv2 0.25-4+deb10u4 [10 Jan 2023] DLA-3264-1 ruby-sinatra - security update {CVE-2022-45442} [buster] - ruby-sinatra 2.0.5-4+deb10u2 [09 Jan 2023] DLA-3263-1 libtasn1-6 - security update {CVE-2021-46848} [buster] - libtasn1-6 4.13-3+deb10u1 [05 Jan 2023] DLA-3262-1 smarty3 - security update {CVE-2018-25047} [buster] - smarty3 3.1.33+20180830.1.3a78a21f+selfpack1-1+deb10u2 [05 Jan 2023] DLA-3261-1 libetpan - security update {CVE-2022-4121} [buster] - libetpan 1.9.3-2+deb10u2 [01 Jan 2023] DLA-3260-1 node-xmldom - security update {CVE-2021-21366 CVE-2022-39353} [buster] - node-xmldom 0.1.27+ds-1+deb10u2 [31 Dec 2022] DLA-3259-1 libjettison-java - security update {CVE-2022-40150 CVE-2022-45685 CVE-2022-45693} [buster] - libjettison-java 1.5.3-1~deb10u1 [31 Dec 2022] DLA-3258-1 node-loader-utils - security update {CVE-2022-37601} [buster] - node-loader-utils 1.1.0-2+deb10u1 [31 Dec 2022] DLA-3257-1 emacs - security update {CVE-2022-45939} [buster] - emacs 1:26.1+1-3.2+deb10u3 [31 Dec 2022] DLA-3256-1 xorg-server - security update {CVE-2022-4283 CVE-2022-46340 CVE-2022-46341 CVE-2022-46342 CVE-2022-46343 CVE-2022-46344} [buster] - xorg-server 2:1.20.4-1+deb10u7 [31 Dec 2022] DLA-3255-1 mplayer - security update {CVE-2022-38850 CVE-2022-38851 CVE-2022-38855 CVE-2022-38858 CVE-2022-38860 CVE-2022-38861 CVE-2022-38863 CVE-2022-38864 CVE-2022-38865 CVE-2022-38866} [buster] - mplayer 2:1.3.0-8+deb10u1 [31 Dec 2022] DLA-3254-1 exuberant-ctags - security update {CVE-2022-4515} [buster] - exuberant-ctags 1:5.9~svn20110310-12+deb10u1 [31 Dec 2022] DLA-3253-1 openvswitch - security update {CVE-2022-4337 CVE-2022-4338} [buster] - openvswitch 2.10.7+ds1-0+deb10u3 [31 Dec 2022] DLA-3252-1 cacti - security update {CVE-2020-8813 CVE-2020-23226 CVE-2020-25706 CVE-2022-0730 CVE-2022-46169} [buster] - cacti 1.2.2+ds1-2+deb10u5 [29 Dec 2022] DLA-3251-1 libcommons-net-java - security update {CVE-2021-37533} [buster] - libcommons-net-java 3.6-1+deb10u1 [29 Dec 2022] DLA-3250-1 multipath-tools - security update {CVE-2022-41973 CVE-2022-41974} [buster] - multipath-tools 0.7.9-3+deb10u2 [26 Dec 2022] DLA-3249-1 mbedtls - security update {CVE-2019-16910 CVE-2019-18222 CVE-2020-10932 CVE-2020-10941 CVE-2020-16150 CVE-2020-36421 CVE-2020-36422 CVE-2020-36423 CVE-2020-36424 CVE-2020-36425 CVE-2020-36426 CVE-2020-36475 CVE-2020-36476 CVE-2020-36478 CVE-2021-24119 CVE-2021-43666 CVE-2021-44732 CVE-2022-35409} [buster] - mbedtls 2.16.9-0~deb10u1 [24 Dec 2022] DLA-3248-1 libksba - security update {CVE-2022-47629} [buster] - libksba 1.3.5-2+deb10u2 [23 Dec 2022] DLA-3247-1 node-trim-newlines - security update {CVE-2021-33623} [buster] - node-trim-newlines 1.0.0-1+deb10u1 [23 Dec 2022] DLA-3246-1 node-hawk - security update {CVE-2022-29167} [buster] - node-hawk 6.0.1+dfsg-1+deb10u1 [21 Dec 2022] DLA-3245-1 linux - security update {CVE-2022-2978 CVE-2022-3521 CVE-2022-3524 CVE-2022-3564 CVE-2022-3565 CVE-2022-3594 CVE-2022-3621 CVE-2022-3628 CVE-2022-3640 CVE-2022-3643 CVE-2022-3646 CVE-2022-3649 CVE-2022-4378 CVE-2022-20369 CVE-2022-29901 CVE-2022-40768 CVE-2022-41849 CVE-2022-41850 CVE-2022-42328 CVE-2022-42329 CVE-2022-42895 CVE-2022-42896 CVE-2022-43750} [buster] - linux 4.19.269-1 [20 Dec 2022] DLA-3244-1 linux-5.10 - security update {CVE-2021-3759 CVE-2022-3169 CVE-2022-3435 CVE-2022-3521 CVE-2022-3524 CVE-2022-3564 CVE-2022-3565 CVE-2022-3594 CVE-2022-3628 CVE-2022-3640 CVE-2022-3643 CVE-2022-4139 CVE-2022-4378 CVE-2022-41849 CVE-2022-41850 CVE-2022-42328 CVE-2022-42329 CVE-2022-42895 CVE-2022-42896 CVE-2022-47518 CVE-2022-47519 CVE-2022-47520 CVE-2022-47521} [buster] - linux-5.10 5.10.158-2~deb10u1 [15 Dec 2022] DLA-3243-1 php7.3 - security update {CVE-2021-21707 CVE-2022-31625 CVE-2022-31626 CVE-2022-31628 CVE-2022-31629 CVE-2022-37454} [buster] - php7.3 7.3.31-1~deb10u2 [15 Dec 2022] DLA-3242-1 thunderbird - security update {CVE-2022-46872 CVE-2022-46874 CVE-2022-46878 CVE-2022-46880 CVE-2022-46881 CVE-2022-46882} [buster] - thunderbird 1:102.6.0-1~deb10u1 [15 Dec 2022] DLA-3241-1 firefox-esr - security update {CVE-2022-46872 CVE-2022-46874 CVE-2022-46878 CVE-2022-46880 CVE-2022-46881 CVE-2022-46882} [buster] - firefox-esr 102.6.0esr-1~deb10u1 [15 Dec 2022] DLA-3240-1 libde265 - security update {CVE-2020-21595 CVE-2020-21597 CVE-2020-21598 CVE-2020-21599 CVE-2020-21600 CVE-2020-21601 CVE-2020-21602 CVE-2020-21603 CVE-2020-21604 CVE-2020-21605 CVE-2020-21606 CVE-2021-35452 CVE-2021-36408 CVE-2021-36409 CVE-2021-36410 CVE-2021-36411} [buster] - libde265 1.0.3-1+deb10u1 [14 Dec 2022] DLA-3239-2 git - regression update [buster] - git 1:2.20.1-2+deb10u6 [13 Dec 2022] DLA-3239-1 git - security update {CVE-2022-24765 CVE-2022-29187 CVE-2022-39253 CVE-2022-39260} [buster] - git 1:2.20.1-2+deb10u5 [13 Dec 2022] DLA-3238-1 pngcheck - security update {CVE-2020-35511} [buster] - pngcheck 3.0.3-1~deb10u2 [12 Dec 2022] DLA-3237-1 node-tar - security update {CVE-2021-37701 CVE-2021-37712} [buster] - node-tar 4.4.6+ds1-3+deb10u2 [12 Dec 2022] DLA-3236-1 openexr - security update {CVE-2020-16587 CVE-2020-16588 CVE-2020-16589 CVE-2021-3474 CVE-2021-3475 CVE-2021-3476 CVE-2021-3477 CVE-2021-3478 CVE-2021-3479 CVE-2021-3598 CVE-2021-3605 CVE-2021-3933 CVE-2021-3941 CVE-2021-20296 CVE-2021-20298 CVE-2021-20299 CVE-2021-20300 CVE-2021-20302 CVE-2021-20303 CVE-2021-23215 CVE-2021-26260 CVE-2021-45942} [buster] - openexr 2.2.1-4.1+deb10u2 [11 Dec 2022] DLA-3235-1 node-eventsource - security update {CVE-2022-1650} [buster] - node-eventsource 0.2.1-1+deb10u1 [10 Dec 2022] DLA-3234-1 hsqldb - security update {CVE-2022-41853} [buster] - hsqldb 2.4.1-2+deb10u1 [10 Dec 2022] DLA-3190-2 grub2 - security update {CVE-2022-2601 CVE-2022-3775} [buster] - grub2 2.06-3~deb10u3 [08 Dec 2022] DLA-3233-1 leptonlib - security update {CVE-2022-38266} [buster] - leptonlib 1.76.0-1+deb10u2 [07 Dec 2022] DLA-3232-1 virglrenderer - security update {CVE-2019-18388 CVE-2019-18389 CVE-2019-18390 CVE-2019-18391 CVE-2020-8002 CVE-2020-8003 CVE-2022-0135} [buster] - virglrenderer 0.7.0-2+deb10u1 [07 Dec 2022] DLA-3231-1 dlt-daemon - security update {CVE-2020-29394 CVE-2020-36244 CVE-2022-31291} [buster] - dlt-daemon 2.18.0-1+deb10u1 [07 Dec 2022] DLA-3230-1 jqueryui - security update {CVE-2021-41182 CVE-2021-41183 CVE-2021-41184 CVE-2022-31160} [buster] - jqueryui 1.12.1+dfsg-5+deb10u1 [07 Dec 2022] DLA-3229-1 node-log4js - security update {CVE-2022-21704} [buster] - node-log4js 4.0.2-2+deb10u1 [07 Dec 2022] DLA-3228-1 node-json-schema - security update {CVE-2021-3918} [buster] - node-json-schema 0.2.3-1+deb10u1 [07 Dec 2022] DLA-3227-1 ruby-rails-html-sanitizer - security update {CVE-2022-32209} [buster] - ruby-rails-html-sanitizer 1.0.4-1+deb10u1 [06 Dec 2022] DLA-3226-1 cgal - security update {CVE-2020-28601 CVE-2020-28602 CVE-2020-28603 CVE-2020-28604 CVE-2020-28605 CVE-2020-28606 CVE-2020-28607 CVE-2020-28608 CVE-2020-28609 CVE-2020-28610 CVE-2020-28611 CVE-2020-28612 CVE-2020-28613 CVE-2020-28614 CVE-2020-28615 CVE-2020-28616 CVE-2020-28617 CVE-2020-28618 CVE-2020-28619 CVE-2020-28620 CVE-2020-28621 CVE-2020-28622 CVE-2020-28623 CVE-2020-28624 CVE-2020-28625 CVE-2020-28626 CVE-2020-28627 CVE-2020-28628 CVE-2020-28629 CVE-2020-28630 CVE-2020-28631 CVE-2020-28632 CVE-2020-28633 CVE-2020-28634 CVE-2020-28635 CVE-2020-28636 CVE-2020-35628 CVE-2020-35629 CVE-2020-35630 CVE-2020-35631 CVE-2020-35632 CVE-2020-35633 CVE-2020-35634 CVE-2020-35635 CVE-2020-35636} [buster] - cgal 4.13-1+deb10u1 [05 Dec 2022] DLA-3225-1 awstats - security update {CVE-2022-46391} [buster] - awstats 7.6+dfsg-2+deb10u2 [05 Dec 2022] DLA-3224-1 http-parser - security update {CVE-2020-8287} [buster] - http-parser 2.8.1-1+deb10u3 [05 Dec 2022] DLA-3223-1 giflib - security update {CVE-2018-11490 CVE-2019-15133} [buster] - giflib 5.1.4-3+deb10u1 [05 Dec 2022] DLA-3222-1 node-fetch - security update {CVE-2022-0235} [buster] - node-fetch 1.7.3-1+deb10u1 [05 Dec 2022] DLA-3221-1 node-cached-path-relative - security update {CVE-2018-16472 CVE-2021-23518} [buster] - node-cached-path-relative 1.0.1-2+deb10u1 [04 Dec 2022] DLA-3220-1 clamav - new upstream version [buster] - clamav 0.103.7+dfsg-0+deb10u1 [04 Dec 2022] DLA-3219-1 jhead - security update {CVE-2021-34055 CVE-2022-41751} [buster] - jhead 1:3.00-8+deb10u1 [03 Dec 2022] DLA-3218-1 libpgjava - security update {CVE-2022-41946} [buster] - libpgjava 42.2.5-2+deb10u3 [03 Dec 2022] DLA-3217-1 g810-led - security update {CVE-2022-46338} [buster] - g810-led 0.3.3-2+deb10u1 [03 Dec 2022] DLA-3216-1 vlc - security update {CVE-2022-41325} [buster] - vlc 3.0.17.4-0+deb10u2 [02 Dec 2022] DLA-3215-1 snapd - security update {CVE-2022-3328} [buster] - snapd 2.37.4-1+deb10u2 [30 Nov 2022] DLA-3214-1 libraw - security update {CVE-2020-15503} [buster] - libraw 0.19.2-2+deb10u2 [29 Nov 2022] DLA-3213-1 krb5 - security update {CVE-2022-42898} [buster] - krb5 1.17-3+deb10u5 [28 Nov 2022] DLA-3212-1 twisted - security update {CVE-2022-39348} [buster] - twisted 18.9.0-3+deb10u2 [28 Nov 2022] DLA-3211-1 frr - security update {CVE-2022-37032} [buster] - frr 6.0.2-2+deb10u2 [28 Nov 2022] DLA-3210-1 gerbv - security update {CVE-2021-40401 CVE-2021-40403} [buster] - gerbv 2.7.0-1+deb10u2 [28 Nov 2022] DLA-3209-1 ini4j - security update {CVE-2022-41404} [buster] - ini4j 0.5.4-1~deb10u1 [27 Nov 2022] DLA-3208-1 varnish - security update {CVE-2020-11653 CVE-2022-45060} [buster] - varnish 6.1.1-1+deb10u4 [27 Nov 2022] DLA-3207-1 jackson-databind - security update {CVE-2020-36518 CVE-2022-42003 CVE-2022-42004} [buster] - jackson-databind 2.9.8-3+deb10u4 [26 Nov 2022] DLA-3206-1 heimdal - security update {CVE-2019-14870 CVE-2021-3671 CVE-2021-44758 CVE-2022-3437 CVE-2022-41916 CVE-2022-42898 CVE-2022-44640} [buster] - heimdal 7.5.0+dfsg-3+deb10u1 [25 Nov 2022] DLA-3205-1 inetutils - security update {CVE-2021-40491 CVE-2022-39028} [buster] - inetutils 2:1.9.4-7+deb10u2 [24 Nov 2022] DLA-3204-1 vim - security update {CVE-2022-0318 CVE-2022-0392 CVE-2022-0629 CVE-2022-0696 CVE-2022-1619 CVE-2022-1621 CVE-2022-1785 CVE-2022-1897 CVE-2022-1942 CVE-2022-2000 CVE-2022-2129 CVE-2022-3235 CVE-2022-3256 CVE-2022-3352} [buster] - vim 2:8.1.0875-5+deb10u4 [23 Nov 2022] DLA-3203-1 nginx - security update {CVE-2021-3618 CVE-2022-41741 CVE-2022-41742} [buster] - nginx 1.14.2-2+deb10u5 [22 Nov 2022] DLA-3202-1 libarchive - security update {CVE-2019-19221 CVE-2021-23177 CVE-2021-31566} [buster] - libarchive 3.3.3-4+deb10u2 [22 Nov 2022] DLA-3201-1 ntfs-3g - security update {CVE-2022-40284} [buster] - ntfs-3g 1:2017.3.23AR.3-3+deb10u3 [21 Nov 2022] DLA-3200-1 graphicsmagick - security update {CVE-2022-1270} [buster] - graphicsmagick 1.4+really1.3.35-1~deb10u3 [17 Nov 2022] DLA-3199-1 firefox-esr - security update {CVE-2022-45403 CVE-2022-45404 CVE-2022-45405 CVE-2022-45406 CVE-2022-45408 CVE-2022-45409 CVE-2022-45410 CVE-2022-45411 CVE-2022-45412 CVE-2022-45416 CVE-2022-45418 CVE-2022-45420 CVE-2022-45421} [buster] - firefox-esr 102.5.0esr-1~deb10u1 [17 Nov 2022] DLA-3198-1 php-phpseclib - security update {CVE-2021-30130} [buster] - php-phpseclib 2.0.30-2~deb10u1 [17 Nov 2022] DLA-3197-1 phpseclib - security update {CVE-2021-30130} [buster] - phpseclib 1.0.19-3~deb10u1 [17 Nov 2022] DLA-3196-1 thunderbird - security update {CVE-2022-45403 CVE-2022-45404 CVE-2022-45405 CVE-2022-45406 CVE-2022-45408 CVE-2022-45409 CVE-2022-45410 CVE-2022-45411 CVE-2022-45412 CVE-2022-45416 CVE-2022-45418 CVE-2022-45420 CVE-2022-45421} [buster] - thunderbird 1:102.5.0-1~deb10u1 [17 Nov 2022] DLA-3195-1 jupyter-core - security update {CVE-2022-39286} [buster] - jupyter-core 4.4.0-2+deb10u1 [17 Nov 2022] DLA-3194-1 asterisk - security update {CVE-2021-37706 CVE-2021-43299 CVE-2021-43300 CVE-2021-43301 CVE-2021-43302 CVE-2021-43303 CVE-2021-43804 CVE-2021-43845 CVE-2021-46837 CVE-2022-21722 CVE-2022-21723 CVE-2022-23608 CVE-2022-24763 CVE-2022-24764 CVE-2022-24786 CVE-2022-24792 CVE-2022-24793 CVE-2022-26498 CVE-2022-26499 CVE-2022-26651} [buster] - asterisk 1:16.28.0~dfsg-0+deb10u1 [17 Nov 2022] DLA-3193-1 joblib - security update [buster] - joblib 0.13.0-2+deb10u1 [17 Nov 2022] DLA-3192-1 lava - security update {CVE-2022-42902} [buster] - lava 2019.01-5+deb10u1 [17 Nov 2022] DLA-3191-1 python-django - security update {CVE-2021-45452 CVE-2022-22818 CVE-2022-23833} [buster] - python-django 1:1.11.29-1+deb10u4 [16 Nov 2022] DLA-3190-1 grub2 - security update {CVE-2022-2601 CVE-2022-3775} [buster] - grub2 2.06-3~deb10u2 [15 Nov 2022] DLA-3189-1 postgresql-11 - bugfix update [buster] - postgresql-11 11.18-0+deb10u1 [14 Nov 2022] DLA-3188-1 sysstat - security update {CVE-2019-16167 CVE-2019-19725 CVE-2022-39377} [buster] - sysstat 12.0.3-2+deb10u1 [14 Nov 2022] DLA-3187-1 dropbear - security update {CVE-2021-36369} [buster] - dropbear 2018.76-5+deb10u2 [10 Nov 2022] DLA-3186-1 exiv2 - security update {CVE-2017-11683 CVE-2020-19716} [buster] - exiv2 0.25-4+deb10u3 [10 Nov 2022] DLA-3185-1 xorg-server - security update {CVE-2022-3550 CVE-2022-3551} [buster] - xorg-server 2:1.20.4-1+deb10u6 [10 Nov 2022] DLA-3184-1 libjettison-java - security update {CVE-2022-40149} [buster] - libjettison-java 1.4.0-1+deb10u1 [09 Nov 2022] DLA-3183-1 webkit2gtk - security update {CVE-2022-42799 CVE-2022-42823 CVE-2022-42824 CVE-2022-46691} [buster] - webkit2gtk 2.38.2-1~deb10u1 [08 Nov 2022] DLA-3182-1 vim - security update {CVE-2021-3927 CVE-2021-3928 CVE-2021-3974 CVE-2021-3984 CVE-2021-4019 CVE-2021-4069 CVE-2021-4192 CVE-2021-4193 CVE-2022-0213 CVE-2022-0261 CVE-2022-0319 CVE-2022-0351 CVE-2022-0359 CVE-2022-0361 CVE-2022-0368 CVE-2022-0408 CVE-2022-0413 CVE-2022-0417 CVE-2022-0443 CVE-2022-0554 CVE-2022-0572 CVE-2022-0685 CVE-2022-0714 CVE-2022-0729 CVE-2022-0943 CVE-2022-1154 CVE-2022-1616 CVE-2022-1720 CVE-2022-1851 CVE-2022-1898 CVE-2022-1968 CVE-2022-2285 CVE-2022-2304 CVE-2022-2598 CVE-2022-2946 CVE-2022-3099 CVE-2022-3134 CVE-2022-3234 CVE-2022-3324 CVE-2022-3705 CVE-2021-3872} [buster] - vim 2:8.1.0875-5+deb10u3 [07 Nov 2022] DLA-3181-1 sudo - security update {CVE-2021-23239} [buster] - sudo 1.8.27-1+deb10u4 [07 Nov 2022] DLA-3180-1 python-scciclient - security update {CVE-2022-2996} [buster] - python-scciclient 0.7.2-2+deb10u1 [07 Nov 2022] DLA-3179-1 pixman - security update {CVE-2022-44638} [buster] - pixman 0.36.0-1+deb10u1 [04 Nov 2022] DLA-3178-1 ffmpeg - security update [buster] - ffmpeg 7:4.1.10-0+deb10u1 [04 Nov 2022] DLA-3177-1 python-django - security update {CVE-2021-45115 CVE-2021-45116 CVE-2022-28346} [buster] - python-django 1:1.11.29-1+deb10u3 [03 Nov 2022] DLA-3176-1 clickhouse - security update {CVE-2021-42387 CVE-2021-42388 CVE-2021-43304 CVE-2021-43305} [buster] - clickhouse 18.16.1+ds-4+deb10u1 [01 Nov 2022] DLA-3175-1 python3.7 - security update {CVE-2022-37454} [buster] - python3.7 3.7.3-2+deb10u4 [31 Oct 2022] DLA-3174-1 pysha3 - security update {CVE-2022-37454} [buster] - pysha3 1.0.2-2+deb10u1 [31 Oct 2022] DLA-3173-1 linux-5.10 - security update {CVE-2021-4037 CVE-2022-0171 CVE-2022-1184 CVE-2022-1679 CVE-2022-2153 CVE-2022-2602 CVE-2022-2663 CVE-2022-2905 CVE-2022-3028 CVE-2022-3061 CVE-2022-3176 CVE-2022-3303 CVE-2022-3586 CVE-2022-3621 CVE-2022-3625 CVE-2022-3629 CVE-2022-3633 CVE-2022-3635 CVE-2022-3646 CVE-2022-3649 CVE-2022-20421 CVE-2022-20422 CVE-2022-39188 CVE-2022-39190 CVE-2022-39842 CVE-2022-40307 CVE-2022-41222 CVE-2022-41674 CVE-2022-42719 CVE-2022-42720 CVE-2022-42721 CVE-2022-42722 CVE-2022-43750} [buster] - linux-5.10 5.10.149-2~deb10u1 [30 Oct 2022] DLA-3172-1 libxml2 - security update {CVE-2022-40303 CVE-2022-40304} [buster] - libxml2 2.9.4+dfsg1-7+deb10u5 [30 Oct 2022] DLA-3171-1 distro-info-data - database update [buster] - distro-info-data 0.41+deb10u6 [30 Oct 2022] DLA-3170-1 thunderbird - security update {CVE-2022-42927 CVE-2022-42928 CVE-2022-42929 CVE-2022-42932} [buster] - thunderbird 1:102.4.0-1~deb10u1 [29 Oct 2022] DLA-3169-1 batik - security update {CVE-2022-41704 CVE-2022-42890} [buster] - batik 1.10-2+deb10u2 [29 Oct 2022] DLA-3168-1 openvswitch - security update {CVE-2022-32166} [buster] - openvswitch 2.10.7+ds1-0+deb10u2 [29 Oct 2022] DLA-3167-1 ncurses - security update {CVE-2022-29458} [buster] - ncurses 6.1+20181013-2+deb10u3 [28 Oct 2022] DLA-3166-1 ruby-sinatra - security update {CVE-2022-29970} [buster] - ruby-sinatra 2.0.5-4+deb10u1 [28 Oct 2022] DLA-3165-1 expat - security update {CVE-2022-43680} [buster] - expat 2.2.6-2+deb10u6 [27 Oct 2022] DLA-3164-1 python-django - security update {CVE-2020-24583 CVE-2020-24584 CVE-2021-3281 CVE-2021-23336 CVE-2022-34265} [buster] - python-django 1:1.11.29-1+deb10u2 [26 Oct 2022] DLA-3163-1 wordpress - security update [buster] - wordpress 5.0.18+dfsg1-0+deb10u1 [26 Oct 2022] DLA-3162-1 libdatetime-timezone-perl - new timezone database [buster] - libdatetime-timezone-perl 1:2.23-1+2022e [26 Oct 2022] DLA-3161-1 tzdata - new timezone database [buster] - tzdata 2021a-0+deb10u8 [26 Oct 2022] DLA-3160-1 tomcat9 - security update {CVE-2021-43980 CVE-2022-23181 CVE-2022-29885} [buster] - tomcat9 9.0.31-1~deb10u7 [25 Oct 2022] DLA-3159-1 libbluray - bugfix update [buster] - libbluray 1:1.1.0-1+deb10u1 [24 Oct 2022] DLA-3158-1 wkhtmltopdf - security update {CVE-2020-21365} [buster] - wkhtmltopdf 0.12.5-1+deb10u1 [24 Oct 2022] DLA-3157-1 bluez - security update {CVE-2019-8921 CVE-2019-8922 CVE-2021-41229 CVE-2021-43400 CVE-2022-0204 CVE-2022-39176 CVE-2022-39177} [buster] - bluez 5.50-1.2~deb10u3 [20 Oct 2022] DLA-3156-1 firefox-esr - security update {CVE-2022-42927 CVE-2022-42928 CVE-2022-42929 CVE-2022-42932} [buster] - firefox-esr 102.4.0esr-1~deb10u1 [18 Oct 2022] DLA-3155-1 bcel - security update {CVE-2022-34169} [buster] - bcel 6.2-1+deb10u1 [18 Oct 2022] DLA-3154-1 node-xmldom - security update {CVE-2022-37616} [buster] - node-xmldom 0.1.27+ds-1+deb10u1 [17 Oct 2022] DLA-3153-1 libksba - security update {CVE-2022-3515} [buster] - libksba 1.3.5-2+deb10u1 [17 Oct 2022] DLA-3152-1 glibc - security update {CVE-2016-10228 CVE-2019-19126 CVE-2019-25013 CVE-2020-1752 CVE-2020-6096 CVE-2020-10029 CVE-2020-27618 CVE-2021-3326 CVE-2021-3999 CVE-2021-27645 CVE-2021-33574 CVE-2021-35942 CVE-2022-23218 CVE-2022-23219} [buster] - glibc 2.28-10+deb10u2 [13 Oct 2022] DLA-3151-1 squid - security update {CVE-2022-41317 CVE-2022-41318} [buster] - squid 4.6-1+deb10u8 [12 Oct 2022] DLA-3150-1 rexical - security update {CVE-2019-5477} [buster] - rexical 1.0.5-2+deb10u1 [12 Oct 2022] DLA-3149-1 ruby-nokogiri - security update {CVE-2019-5477 CVE-2020-26247 CVE-2022-24836} [buster] - ruby-nokogiri 1.10.0+dfsg1-2+deb10u1 [12 Oct 2022] DLA-3148-1 mediawiki - security update {CVE-2022-41765 CVE-2022-41767} [buster] - mediawiki 1:1.31.16-1+deb10u4 [11 Oct 2022] DLA-3147-1 twig - security update {CVE-2022-39261} [buster] - twig 2.6.2-2+deb10u1 [11 Oct 2022] DLA-3146-1 isc-dhcp - security update {CVE-2022-2928 CVE-2022-2929} [buster] - isc-dhcp 4.4.1-2+deb10u2 [11 Oct 2022] DLA-3145-1 git - security update {CVE-2021-21300 CVE-2021-40330} [buster] - git 1:2.20.1-2+deb10u4 [10 Oct 2022] DLA-3144-1 connman - security update {CVE-2022-23096 CVE-2022-23097 CVE-2022-23098 CVE-2022-32293} [buster] - connman 1.36-2.1~deb10u4 [10 Oct 2022] DLA-3143-1 strongswan - security update {CVE-2022-40617} [buster] - strongswan 5.7.2-1+deb10u3 [10 Oct 2022] DLA-3142-1 dbus - security update {CVE-2022-42010 CVE-2022-42011 CVE-2022-42012} [buster] - dbus 1.12.24-0+deb10u1 [10 Oct 2022] DLA-3141-1 wordpress - security update {CVE-2019-17670} [buster] - wordpress 5.0.17+dfsg1-0+deb10u1 [07 Oct 2022] DLA-3140-1 libpgjava - security update {CVE-2022-31197} [buster] - libpgjava 42.2.5-2+deb10u2 [07 Oct 2022] DLA-3139-1 knot-resolver - security update {CVE-2022-40188} [buster] - knot-resolver 3.2.1-3+deb10u1 [05 Oct 2022] DLA-3138-1 bind9 - security update {CVE-2022-2795 CVE-2022-38177 CVE-2022-38178} [buster] - bind9 1:9.11.5.P4+dfsg-5.1+deb10u8 [05 Oct 2022] DLA-3137-1 nodejs - security update {CVE-2021-22930 CVE-2021-22939 CVE-2021-22940 CVE-2022-21824 CVE-2022-32212} [buster] - nodejs 10.24.0~dfsg-1~deb10u2 [04 Oct 2022] DLA-3136-1 barbican - security update {CVE-2022-3100} [buster] - barbican 1:7.0.0-1+deb10u1 [03 Oct 2022] DLA-3135-1 libdatetime-timezone-perl - new timezone database [buster] - libdatetime-timezone-perl 1:2.23-1+2022d [03 Oct 2022] DLA-3134-1 tzdata - new timezone database [buster] - tzdata 2021a-0+deb10u7 [03 Oct 2022] DLA-3133-1 lighttpd - security update {CVE-2022-37797} [buster] - lighttpd 1.4.53-4+deb10u3 [02 Oct 2022] DLA-3132-1 snakeyaml - security update {CVE-2022-25857 CVE-2022-38749 CVE-2022-38750 CVE-2022-38751} [buster] - snakeyaml 1.23-1+deb10u1 [01 Oct 2022] DLA-3131-1 linux - security update {CVE-2021-4159 CVE-2021-33655 CVE-2021-33656 CVE-2022-1462 CVE-2022-1679 CVE-2022-2153 CVE-2022-2318 CVE-2022-2586 CVE-2022-2588 CVE-2022-2663 CVE-2022-3028 CVE-2022-26365 CVE-2022-26373 CVE-2022-33740 CVE-2022-33741 CVE-2022-33742 CVE-2022-33744 CVE-2022-36879 CVE-2022-36946 CVE-2022-39188 CVE-2022-39842 CVE-2022-40307} [buster] - linux 4.19.260-1 [01 Oct 2022] DLA-3130-1 tinyxml - security update {CVE-2021-42260} [buster] - tinyxml 2.6.2-4+deb10u1 [01 Oct 2022] DLA-3129-1 gdal - security update {CVE-2019-17545 CVE-2021-45943} [buster] - gdal 2.4.0+dfsg-1+deb10u1 [01 Oct 2022] DLA-3128-1 node-thenify - security update {CVE-2020-7677} [buster] - node-thenify 3.3.0-1+deb10u1 [30 Sep 2022] DLA-3114-2 mariadb-10.3 - regression update [buster] - mariadb-10.3 1:10.3.36-0+deb10u2 [30 Sep 2022] DLA-3127-1 libhttp-daemon-perl - security update {CVE-2022-31081} [buster] - libhttp-daemon-perl 6.01-3+deb10u1 [30 Sep 2022] DLA-3126-1 libsndfile - security update {CVE-2021-4156} [buster] - libsndfile 1.0.28-6+deb10u2 [30 Sep 2022] DLA-3125-1 libvncserver - security update {CVE-2020-25708 CVE-2020-29260} [buster] - libvncserver 0.9.11+dfsg-1.3+deb10u5 [29 Sep 2022] DLA-3124-1 webkit2gtk - security update {CVE-2022-32886 CVE-2022-32888 CVE-2022-32923 CVE-2022-42863 CVE-2023-25358 CVE-2023-25360 CVE-2023-25361 CVE-2023-25362 CVE-2023-25363 CVE-2023-42833} [buster] - webkit2gtk 2.38.0-1~deb10u1 [27 Sep 2022] DLA-3123-1 thunderbird - security update {CVE-2022-3266 CVE-2022-40956 CVE-2022-40957 CVE-2022-40958 CVE-2022-40959 CVE-2022-40960 CVE-2022-40962} [buster] - thunderbird 1:102.3.0-1~deb10u1 [27 Sep 2022] DLA-3122-1 dovecot - security update {CVE-2021-33515 CVE-2022-30550} [buster] - dovecot 1:2.3.4.1-5+deb10u7 [26 Sep 2022] DLA-3121-1 firefox-esr - security update {CVE-2022-3266 CVE-2022-40956 CVE-2022-40957 CVE-2022-40958 CVE-2022-40959 CVE-2022-40960 CVE-2022-40962} [buster] - firefox-esr 102.3.0esr-1~deb10u2 [26 Sep 2022] DLA-3120-1 poppler - security update {CVE-2018-18897 CVE-2018-19058 CVE-2018-20650 CVE-2019-9903 CVE-2019-9959 CVE-2019-14494 CVE-2020-27778 CVE-2022-27337 CVE-2022-38784} [buster] - poppler 0.71.0-5+deb10u1 [25 Sep 2022] DLA-3119-1 expat - security update {CVE-2022-40674} [buster] - expat 2.2.6-2+deb10u5 [22 Sep 2022] DLA-3118-1 unzip - security update {CVE-2022-0529 CVE-2022-0530} [buster] - unzip 6.0-23+deb10u3 [22 Sep 2022] DLA-3117-1 mediawiki - security update {CVE-2021-44856 CVE-2022-28201 CVE-2022-28202 CVE-2022-28203 CVE-2022-34911 CVE-2022-34912} [buster] - mediawiki 1:1.31.16-1+deb10u3 [21 Sep 2022] DLA-3116-1 mako - security update {CVE-2022-40023} [buster] - mako 1.0.7+ds1-1+deb10u1 [19 Sep 2022] DLA-3115-1 e17 - security update {CVE-2022-37706} [buster] - e17 0.22.4-2+deb10u1 [16 Sep 2022] DLA-3114-1 mariadb-10.3 - security update {CVE-2021-46669 CVE-2022-21427 CVE-2022-27376 CVE-2022-27377 CVE-2022-27378 CVE-2022-27379 CVE-2022-27380 CVE-2022-27381 CVE-2022-27383 CVE-2022-27384 CVE-2022-27386 CVE-2022-27387 CVE-2022-27445 CVE-2022-27447 CVE-2022-27448 CVE-2022-27449 CVE-2022-27452 CVE-2022-27456 CVE-2022-27458 CVE-2022-32083 CVE-2022-32084 CVE-2022-32085 CVE-2022-32087 CVE-2022-32088 CVE-2022-32091 CVE-2022-38791} [buster] - mariadb-10.3 1:10.3.36-0+deb10u1 [16 Sep 2022] DLA-3113-1 libraw - security update {CVE-2020-35530 CVE-2020-35531 CVE-2020-35532 CVE-2020-35533} [buster] - libraw 0.19.2-2+deb10u1 [16 Sep 2022] DLA-3112-1 bzip2 - bugfix update [buster] - bzip2 1.0.6-9.2~deb10u2 [15 Sep 2022] DLA-3111-1 mod-wsgi - security update {CVE-2022-2255} [buster] - mod-wsgi 4.6.5-1+deb10u1 [15 Sep 2022] DLA-3110-1 glib2.0 - security update {CVE-2021-3800} [buster] - glib2.0 2.58.3-2+deb10u4 [15 Sep 2022] DLA-3093-2 rails - regression update [buster] - rails 2:5.2.2.1+dfsg-1+deb10u5 [15 Sep 2022] DLA-3109-1 nova - security update {CVE-2019-14433} [buster] - nova 2:18.1.0-6+deb10u1 [14 Sep 2022] DLA-3108-1 pcs - security update {CVE-2022-1049} [buster] - pcs 0.10.1-2+deb10u1 [13 Sep 2022] DLA-3107-1 sqlite3 - security update {CVE-2020-35525 CVE-2020-35527} [buster] - sqlite3 3.27.2-3+deb10u2 [13 Sep 2022] DLA-3106-1 python-oslo.utils - security update {CVE-2022-0718} [buster] - python-oslo.utils 3.36.5-0+deb10u2 [13 Sep 2022] DLA-3105-1 connman - security update {CVE-2022-32292 CVE-2022-32293} [buster] - connman 1.36-2.1~deb10u3 [12 Sep 2022] DLA-3104-1 paramiko - security update {CVE-2022-24302} [buster] - paramiko 2.4.2-0.1+deb10u1 [12 Sep 2022] DLA-3103-1 zlib - security update {CVE-2022-37434} [buster] - zlib 1:1.2.11.dfsg-1+deb10u2 [11 Sep 2022] DLA-3102-1 linux-5.10 - new package {CVE-2022-2585 CVE-2022-2586 CVE-2022-2588 CVE-2022-26373 CVE-2022-29900 CVE-2022-29901 CVE-2022-36879 CVE-2022-36946} [buster] - linux-5.10 5.10.136-1~deb10u1 [09 Sep 2022] DLA-3101-1 libxslt - security update {CVE-2019-5815 CVE-2021-30560} [buster] - libxslt 1.1.32-2.2~deb10u2 [07 Sep 2022] DLA-3100-1 libgoogle-gson-java - security update {CVE-2022-25647} [buster] - libgoogle-gson-java 2.8.5-3+deb10u1 [05 Sep 2022] DLA-3099-1 qemu - security update {CVE-2020-13253 CVE-2020-15469 CVE-2020-15859 CVE-2020-25084 CVE-2020-25085 CVE-2020-25624 CVE-2020-25625 CVE-2020-25723 CVE-2020-27617 CVE-2020-27821 CVE-2020-28916 CVE-2020-29129 CVE-2020-29443 CVE-2020-35504 CVE-2020-35505 CVE-2021-3392 CVE-2021-3416 CVE-2021-3507 CVE-2021-3527 CVE-2021-3582 CVE-2021-3607 CVE-2021-3608 CVE-2021-3682 CVE-2021-3713 CVE-2021-3748 CVE-2021-3930 CVE-2021-4206 CVE-2021-4207 CVE-2021-20181 CVE-2021-20196 CVE-2021-20203 CVE-2021-20221 CVE-2021-20257 CVE-2022-26354 CVE-2022-35414} [buster] - qemu 1:3.1+dfsg-8+deb10u9 [04 Sep 2022] DLA-3098-1 libmodbus - security update {CVE-2022-0367} [buster] - libmodbus 3.1.4-2+deb10u2 [04 Sep 2022] DLA-3097-1 thunderbird - security update {CVE-2022-38472 CVE-2022-38473 CVE-2022-38478} [buster] - thunderbird 1:91.13.0-1~deb10u1 [03 Sep 2022] DLA-3096-1 ghostscript - security update {CVE-2020-27792} [buster] - ghostscript 9.27~dfsg-2+deb10u6 [04 Sep 2022] DLA-3095-1 ruby-rack - security update {CVE-2022-30122 CVE-2022-30123} [buster] - ruby-rack 2.0.6-3+deb10u1 [04 Sep 2022] DLA-3094-1 flac - security update {CVE-2021-0561} [buster] - flac 1.3.2-3+deb10u2 [03 Sep 2022] DLA-3093-1 rails - security update {CVE-2022-21831 CVE-2022-22577 CVE-2022-23633 CVE-2022-27777} [buster] - rails 2:5.2.2.1+dfsg-1+deb10u4 [02 Sep 2022] DLA-3092-1 dpdk - security update {CVE-2022-2132} [buster] - dpdk 18.11.11-1~deb10u2 [02 Sep 2022] DLA-3091-1 sofia-sip - security update {CVE-2022-31001 CVE-2022-31002 CVE-2022-31003} [buster] - sofia-sip 1.12.11+20110422.1-2.1+deb10u1 [31 Aug 2022] DLA-3090-1 php-horde-turba - security update {CVE-2022-30287} [buster] - php-horde-turba 4.2.23-1+deb10u1 [31 Aug 2022] DLA-3089-1 php-horde-mime-viewer - security update {CVE-2022-26874} [buster] - php-horde-mime-viewer 2.2.2-3+deb10u1 [30 Aug 2022] DLA-3088-1 net-snmp - security update {CVE-2022-24805 CVE-2022-24806 CVE-2022-24807 CVE-2022-24808 CVE-2022-24809 CVE-2022-24810} [buster] - net-snmp 5.7.3+dfsg-5+deb10u3 [30 Aug 2022] DLA-3087-1 webkit2gtk - security update {CVE-2022-32893} [buster] - webkit2gtk 2.36.7-1~deb10u1 [29 Aug 2022] DLA-3086-1 maven-shared-utils - security update {CVE-2022-29599} [buster] - maven-shared-utils 3.3.0-1+deb10u1 [29 Aug 2022] DLA-3085-1 curl - security update {CVE-2021-22898 CVE-2021-22924 CVE-2021-22946 CVE-2021-22947 CVE-2022-22576 CVE-2022-27776 CVE-2022-27781 CVE-2022-27782 CVE-2022-32206 CVE-2022-32208} [buster] - curl 7.64.0-4+deb10u3 [27 Aug 2022] DLA-3084-1 ndpi - security update {CVE-2020-15472 CVE-2020-15476} [buster] - ndpi 2.6-3+deb10u1 [28 Aug 2022] DLA-3083-1 puma - security update {CVE-2021-29509 CVE-2021-41136 CVE-2022-23634 CVE-2022-24790} [buster] - puma 3.12.0-2+deb10u3 [27 Aug 2022] DLA-3082-1 exim4 - security update {CVE-2022-37452} [buster] - exim4 4.92-8+deb10u7 [25 Aug 2022] DLA-3081-1 open-vm-tools - security update {CVE-2022-31676} [buster] - open-vm-tools 2:10.3.10-1+deb10u3 [24 Aug 2022] DLA-3080-1 firefox-esr - security update {CVE-2022-38472 CVE-2022-38473 CVE-2022-38478} [buster] - firefox-esr 91.13.0esr-1~deb10u1 [22 Aug 2022] DLA-3079-1 jetty9 - security update {CVE-2022-2047 CVE-2022-2048} [buster] - jetty9 9.4.16-0+deb10u2 [20 Aug 2022] DLA-3078-1 kicad - security update {CVE-2022-23803 CVE-2022-23804 CVE-2022-23946 CVE-2022-23947} [buster] - kicad 5.0.2+dfsg1-1+deb10u1 [18 Aug 2022] DLA-3077-1 ruby-tzinfo - security update {CVE-2022-31163} [buster] - ruby-tzinfo 1.2.5-1+deb10u1 [18 Aug 2022] DLA-3076-1 freecad - security update {CVE-2021-45844} [buster] - freecad 0.18~pre1+dfsg1-5+deb10u1 [18 Aug 2022] DLA-3075-1 schroot - security update {CVE-2022-2787} [buster] - schroot 1.6.10-6+deb10u1 [18 Aug 2022] DLA-3074-1 epiphany-browser - security update {CVE-2021-45085 CVE-2021-45087 CVE-2021-45088 CVE-2022-29536} [buster] - epiphany-browser 3.32.1.2-3~deb10u2 [17 Aug 2022] DLA-3073-1 webkit2gtk - security update {CVE-2022-32792 CVE-2022-32816 CVE-2022-32891} [buster] - webkit2gtk 2.36.6-1~deb10u1 [11 Aug 2022] DLA-3072-1 postgresql-11 - security update {CVE-2022-2625} [buster] - postgresql-11 11.17-0+deb10u1 [11 Aug 2022] DLA-3071-1 libtirpc - security update {CVE-2021-46828} [buster] - libtirpc 1.1.4-0.4+deb10u1 [11 Aug 2022] DLA-3070-1 gnutls28 - security update {CVE-2021-4209 CVE-2022-2509} [buster] - gnutls28 3.6.7-4+deb10u9 [09 Aug 2022] DLA-3069-1 gst-plugins-good1.0 - security update {CVE-2022-1920 CVE-2022-1921 CVE-2022-1922 CVE-2022-1923 CVE-2022-1924 CVE-2022-1925 CVE-2022-2122} [buster] - gst-plugins-good1.0 1.14.4-1+deb10u2 [04 Aug 2022] DLA-3068-1 xorg-server - security update {CVE-2022-2319 CVE-2022-2320} [buster] - xorg-server 2:1.20.4-1+deb10u5 [01 Jul 2022] DLA-3067-1 stretch-lts - end-of-life NOTE: end of security support for stretch-lts [01 Jul 2022] DLA-3066-1 isync - security update {CVE-2021-3578 CVE-2021-3657 CVE-2021-20247} [stretch] - isync 1.2.1-2+deb9u1 [30 Jun 2022] DLA-3065-1 linux - security update {CVE-2018-1108 CVE-2021-4149 CVE-2021-39713 CVE-2022-0494 CVE-2022-0812 CVE-2022-0854 CVE-2022-1011 CVE-2022-1012 CVE-2022-1016 CVE-2022-1198 CVE-2022-1199 CVE-2022-1353 CVE-2022-1516 CVE-2022-1729 CVE-2022-1734 CVE-2022-1974 CVE-2022-1975 CVE-2022-2153 CVE-2022-21123 CVE-2022-21125 CVE-2022-21166 CVE-2022-23036 CVE-2022-23037 CVE-2022-23038 CVE-2022-23039 CVE-2022-23040 CVE-2022-23041 CVE-2022-23042 CVE-2022-23960 CVE-2022-24958 CVE-2022-26490 CVE-2022-26966 CVE-2022-27223 CVE-2022-28356 CVE-2022-28390 CVE-2022-30594 CVE-2022-32250 CVE-2022-32296 CVE-2022-33981} [stretch] - linux 4.9.320-2 [30 Jun 2022] DLA-3064-1 firefox-esr - security update {CVE-2022-2200 CVE-2022-31744 CVE-2022-34468 CVE-2022-34470 CVE-2022-34472 CVE-2022-34479 CVE-2022-34481 CVE-2022-34484} [stretch] - firefox-esr 91.11.0esr-1~deb9u1 [30 Jun 2022] DLA-3063-1 systemd - security update {CVE-2020-1712} [stretch] - systemd 232-25+deb9u14 [29 Jun 2022] DLA-3062-1 ublock-origin - security update {CVE-2021-36773 CVE-2022-32308} [stretch] - ublock-origin 1.42.0+dfsg-1~deb9u1 [29 Jun 2022] DLA-3061-1 firejail - security update {CVE-2022-31214} [stretch] - firejail 0.9.58.2-2+deb9u1 [27 Jun 2022] DLA-3060-1 blender - security update {CVE-2022-0544 CVE-2022-0545 CVE-2022-0546} [stretch] - blender 2.79.b+dfsg0-1~deb9u2 [26 Jun 2022] DLA-3059-1 maven-shared-utils - security update {CVE-2022-29599} [stretch] - maven-shared-utils 3.0.0-1+deb9u1 [26 Jun 2022] DLA-3058-1 libsndfile - security update {CVE-2017-12562 CVE-2021-4156} [stretch] - libsndfile 1.0.27-3+deb9u3 [23 Jun 2022] DLA-3057-1 request-tracker4 - security update {CVE-2021-38562} [stretch] - request-tracker4 4.4.1-3+deb9u4 [22 Jun 2022] DLA-3056-1 exo - security update {CVE-2022-32278} [stretch] - exo 0.10.7-1+deb9u1 [21 Jun 2022] DLA-3055-1 ntfs-3g - security update {CVE-2021-46790 CVE-2022-30783 CVE-2022-30784 CVE-2022-30785 CVE-2022-30786 CVE-2022-30787 CVE-2022-30788 CVE-2022-30789} [stretch] - ntfs-3g 1:2016.2.22AR.1+dfsg-1+deb9u3 [20 Jun 2022] DLA-3054-1 sleuthkit - security update {CVE-2017-13755 CVE-2017-13756 CVE-2017-13760 CVE-2018-19497 CVE-2020-10232 CVE-2019-1010065} [stretch] - sleuthkit 4.4.0-5+deb9u1 [20 Jun 2022] DLA-3053-1 vim - security update {CVE-2021-3903 CVE-2022-0417 CVE-2022-0943 CVE-2022-1720 CVE-2022-1851 CVE-2022-1898 CVE-2022-1968 CVE-2022-2124 CVE-2022-2126} [stretch] - vim 2:8.0.0197-4+deb9u7 [20 Jun 2022] DLA-3052-1 cyrus-imapd - security update {CVE-2019-18928 CVE-2021-33582} [stretch] - cyrus-imapd 2.5.10-3+deb9u3 [15 Jun 2022] DLA-3051-1 tzdata - new timezone database [stretch] - tzdata 2021a-0+deb9u4 [10 Jun 2022] DLA-3050-1 vlc - security update {CVE-2020-26664} [stretch] - vlc 3.0.12-0+deb9u1 [09 Jun 2022] DLA-3049-1 mailman - security update {CVE-2021-43331 CVE-2021-43332 CVE-2021-44227} [stretch] - mailman 1:2.1.23-1+deb9u8 [09 Jun 2022] DLA-3048-1 python-bottle - security update {CVE-2022-31799} [stretch] - python-bottle 0.12.13-1+deb9u2 [07 Jun 2022] DLA-3047-1 avahi - security update {CVE-2021-3468 CVE-2021-26720} [stretch] - avahi 0.6.32-2+deb9u1 [07 Jun 2022] DLA-3046-1 librecad - security update {CVE-2021-21897} [stretch] - librecad 2.1.2-1+deb9u4 [06 Jun 2022] DLA-3045-1 php-horde-mime-viewer - security update {CVE-2022-26874} [stretch] - php-horde-mime-viewer 2.2.1-1+deb9u1 [06 Jun 2022] DLA-3044-1 glib2.0 - security update {CVE-2021-27218 CVE-2021-27219 CVE-2021-28153} [stretch] - glib2.0 2.50.3-2+deb9u3 [06 Jun 2022] DLA-3043-1 pidgin - security update {CVE-2022-26491} [stretch] - pidgin 2.12.0-1+deb9u1 [03 Jun 2022] DLA-3042-1 clamav - security update {CVE-2022-20770 CVE-2022-20771 CVE-2022-20785 CVE-2022-20792 CVE-2022-20796} [stretch] - clamav 0.103.6+dfsg-0+deb9u1 [03 Jun 2022] DLA-3041-1 thunderbird - security update {CVE-2022-1529 CVE-2022-1802 CVE-2022-1834 CVE-2022-31736 CVE-2022-31737 CVE-2022-31738 CVE-2022-31740 CVE-2022-31741 CVE-2022-31742 CVE-2022-31747} [stretch] - thunderbird 1:91.10.0-1~deb9u1 [03 Jun 2022] DLA-3040-1 firefox-esr - security update {CVE-2022-31736 CVE-2022-31737 CVE-2022-31738 CVE-2022-31740 CVE-2022-31741 CVE-2022-31742 CVE-2022-31747} [stretch] - firefox-esr 91.10.0esr-1~deb9u1 [03 Jun 2022] DLA-3039-1 pypdf2 - security update {CVE-2022-24859} [stretch] - pypdf2 1.26.0-2+deb9u1 [03 Jun 2022] DLA-3038-1 debian-security-support - security update [stretch] - debian-security-support 1:9+2022.06.02 [31 May 2022] DLA-3037-1 libjpeg-turbo - security update {CVE-2019-2201} [stretch] - libjpeg-turbo 1:1.5.1-2+deb9u2 [31 May 2022] DLA-3036-1 pjproject - security update {CVE-2022-24763 CVE-2022-24792 CVE-2022-24793} [stretch] - pjproject 2.5.5~dfsg-6+deb9u5 [30 May 2022] DLA-3035-1 libdbi-perl - security update {CVE-2014-10402} [stretch] - libdbi-perl 1.636-1+deb9u2 [30 May 2022] DLA-3034-1 haproxy - security update {CVE-2018-20102 CVE-2018-20103 CVE-2019-18277} [stretch] - haproxy 1.7.5-2+deb9u1 [29 May 2022] DLA-3033-1 smarty3 - security update {CVE-2022-29221} [stretch] - smarty3 3.1.31+20161214.1.c7d42e4+selfpack1-2+deb9u6 [29 May 2022] DLA-3032-1 pngcheck - security update {CVE-2020-27818} [stretch] - pngcheck 2.3.0-7+deb9u1 [28 May 2022] DLA-3031-1 modsecurity-apache - security update {CVE-2021-42717} [stretch] - modsecurity-apache 2.9.1-2+deb9u1 [27 May 2022] DLA-3030-1 zipios++ - security update {CVE-2019-13453} [stretch] - zipios++ 0.1.5.9+cvs.2007.04.28-6+deb9u1 [27 May 2022] DLA-3029-1 cups - security update {CVE-2022-26691} [stretch] - cups 2.2.1-8+deb9u8 [27 May 2022] DLA-3028-1 atftp - security update {CVE-2021-46671} [stretch] - atftp 0.7.git20120829-3.1~deb9u3 [26 May 2022] DLA-3027-1 neutron - security update {CVE-2021-40085} [stretch] - neutron 2:9.1.1-3+deb9u3 [26 May 2022] DLA-3026-1 filezilla - security update {CVE-2019-5429} [stretch] - filezilla 3.24.0-1+deb9u1 [26 May 2022] DLA-3025-1 irssi - security update {CVE-2019-13045} [stretch] - irssi 1.0.7-1~deb9u2 [26 May 2022] DLA-3024-1 python-django - security update {CVE-2020-9402} [stretch] - python-django 1:1.10.7-2+deb9u17 [26 May 2022] DLA-3023-1 puma - security update {CVE-2019-16770 CVE-2020-5247 CVE-2022-23634} [stretch] - puma 3.6.0-1+deb9u2 [25 May 2022] DLA-3022-1 dpkg - security update {CVE-2022-1664} [stretch] - dpkg 1.18.26 [24 May 2022] DLA-3021-1 firefox-esr - security update {CVE-2022-1529 CVE-2022-1802} [stretch] - firefox-esr 91.9.1esr-1~deb9u1 [23 May 2022] DLA-3020-1 thunderbird - security update {CVE-2022-1520 CVE-2022-29909 CVE-2022-29911 CVE-2022-29912 CVE-2022-29913 CVE-2022-29914 CVE-2022-29916 CVE-2022-29917} [stretch] - thunderbird 1:91.9.0-1~deb9u1 [22 May 2022] DLA-3019-1 admesh - security update {CVE-2018-25033} [stretch] - admesh 0.98.2-3+deb9u1 [20 May 2022] DLA-3018-1 libpgjava - security update {CVE-2022-21724} [stretch] - libpgjava 9.4.1212-1+deb9u1 [20 May 2022] DLA-3017-1 openldap - security update {CVE-2022-29155} [stretch] - openldap 2.4.44+dfsg-5+deb9u9 [20 May 2022] DLA-3016-1 rsyslog - security update {CVE-2018-16881 CVE-2022-24903} [stretch] - rsyslog 8.24.0-1+deb9u2 [20 May 2022] DLA-3015-1 ark - security update {CVE-2020-16116 CVE-2020-24654} [stretch] - ark 4:16.08.3-2+deb9u1 [18 May 2022] DLA-3014-1 elog - security update {CVE-2020-8859} [stretch] - elog 3.1.2-1-1+deb9u1 [18 May 2022] DLA-3013-1 needrestart - security update {CVE-2022-30688} [stretch] - needrestart 2.11-3+deb9u2 [17 May 2022] DLA-3012-1 libxml2 - security update {CVE-2022-29824} [stretch] - libxml2 2.9.4+dfsg1-2.2+deb9u7 [16 May 2022] DLA-3011-1 vim - security update {CVE-2022-0261 CVE-2022-0351 CVE-2022-0413 CVE-2022-0443 CVE-2022-0572 CVE-2022-1154 CVE-2022-1616 CVE-2022-1619 CVE-2022-1621} [stretch] - vim 2:8.0.0197-4+deb9u6 [16 May 2022] DLA-3010-1 ffmpeg - security update {CVE-2020-20902 CVE-2020-20891 CVE-2020-20892 CVE-2020-21688} [stretch] - ffmpeg 7:3.2.18-0+deb9u1 [16 May 2022] DLA-3009-1 cifs-utils - security update {CVE-2022-27239 CVE-2022-29869} [stretch] - cifs-utils 2:6.7-1+deb9u1 [14 May 2022] DLA-3008-1 openssl - security update {CVE-2022-1292} [stretch] - openssl 1.1.0l-1~deb9u6 [14 May 2022] DLA-3007-1 imagemagick - security update {CVE-2021-3596 CVE-2022-28463} [stretch] - imagemagick 8:6.9.7.4+dfsg-11+deb9u14 [14 May 2022] DLA-3006-1 openjdk-8 - security update {CVE-2022-21426 CVE-2022-21434 CVE-2022-21443 CVE-2022-21476 CVE-2022-21496} [stretch] - openjdk-8 8u332-ga-1~deb9u1 [13 May 2022] DLA-3005-1 lrzip - security update {CVE-2022-28044} [stretch] - lrzip 0.631-1+deb9u3 [13 May 2022] DLA-3004-1 htmldoc - security update {CVE-2022-27114} [stretch] - htmldoc 1.8.27-8+deb9u3 [13 May 2022] DLA-3003-1 ruby-nokogiri - security update {CVE-2022-24836} [stretch] - ruby-nokogiri 1.6.8.1-1+deb9u2 [13 May 2022] DLA-3002-1 adminer - security update {CVE-2021-43008} [stretch] - adminer 4.2.5-3+deb9u3 [13 May 2022] DLA-3001-1 libgoogle-gson-java - security update {CVE-2022-25647} [stretch] - libgoogle-gson-java 2.4-1+deb9u1 [12 May 2022] DLA-3000-1 waitress - security update {CVE-2019-16785 CVE-2019-16786 CVE-2019-16789 CVE-2019-16792 CVE-2022-24761} [stretch] - waitress 1.0.1-1+deb9u1 [11 May 2022] DLA-2999-1 mutt - security update {CVE-2022-1328} [stretch] - mutt 1.7.2-1+deb9u6 [09 May 2022] DLA-2998-1 kicad - security update {CVE-2022-23803 CVE-2022-23804 CVE-2022-23946 CVE-2022-23947} [stretch] - kicad 4.0.5+dfsg1-4+deb9u1 [07 May 2022] DLA-2997-1 ecdsautils - security update {CVE-2022-24884} [stretch] - ecdsautils 0.3.2+git20151018-2+deb9u1 [06 May 2022] DLA-2996-1 mruby - security update {CVE-2017-9527 CVE-2018-10191 CVE-2018-11743 CVE-2018-12249 CVE-2018-14337 CVE-2020-15866} [stretch] - mruby 1.2.0+20161228+git30d5424a-1+deb9u1 [05 May 2022] DLA-2995-1 smarty3 - security update {CVE-2021-21408 CVE-2021-29454} [stretch] - smarty3 3.1.31+20161214.1.c7d42e4+selfpack1-2+deb9u5 [05 May 2022] DLA-2994-1 firefox-esr - security update {CVE-2022-29909 CVE-2022-29911 CVE-2022-29912 CVE-2022-29914 CVE-2022-29916 CVE-2022-29917} [stretch] - firefox-esr 91.9.0esr-1~deb9u1 [04 May 2022] DLA-2993-1 libz-mingw-w64 - security update {CVE-2018-25032} [stretch] - libz-mingw-w64 1.2.11+dfsg-1+deb9u1 [03 May 2022] DLA-2992-1 openvpn - security update {CVE-2017-12166 CVE-2020-11810 CVE-2020-15078 CVE-2022-0547} [stretch] - openvpn 2.4.0-6+deb9u4 [03 May 2022] DLA-2991-1 twisted - security update {CVE-2022-24801} [stretch] - twisted 16.6.0-2+deb9u3 [02 May 2022] DLA-2990-1 jackson-databind - security update {CVE-2020-36518} [stretch] - jackson-databind 2.8.6-1+deb9u10 [01 May 2022] DLA-2989-1 ghostscript - security update {CVE-2019-25059} [stretch] - ghostscript 9.26a~dfsg-0+deb9u9 [01 May 2022] DLA-2988-1 tinyxml - security update {CVE-2021-42260} [stretch] - tinyxml 2.6.2-4+deb9u1 [30 Apr 2022] DLA-2987-1 libarchive - security update {CVE-2019-19221 CVE-2021-23177 CVE-2021-31566} [stretch] - libarchive 3.2.2-2+deb9u3 [28 Apr 2022] DLA-2986-1 golang-1.8 - security update {CVE-2022-23772 CVE-2022-23806 CVE-2022-24921} [stretch] - golang-1.8 1.8.1-1+deb9u5 [28 Apr 2022] DLA-2985-1 golang-1.7 - security update {CVE-2022-23772 CVE-2022-23806 CVE-2022-24921} [stretch] - golang-1.7 1.7.4-2+deb9u5 [19 Apr 2022] DLA-2984-1 condor - security update {CVE-2022-26110} [stretch] - condor 8.4.11~dfsg.1-1+deb9u2 [16 Apr 2022] DLA-2983-1 abcm2ps - security update {CVE-2018-10753 CVE-2018-10771 CVE-2019-1010069 CVE-2021-32434 CVE-2021-32435 CVE-2021-32436} [stretch] - abcm2ps 7.8.9-1+deb9u1 [14 Apr 2022] DLA-2982-1 python-django - security update {CVE-2022-28346} [stretch] - python-django 1:1.10.7-2+deb9u16 [13 Apr 2022] DLA-2981-1 lrzip - security update {CVE-2018-5786 CVE-2020-25467 CVE-2021-27345 CVE-2021-27347 CVE-2022-26291} [stretch] - lrzip 0.631-1+deb9u2 [12 Apr 2022] DLA-2980-1 zabbix - security update {CVE-2022-24349 CVE-2022-24917 CVE-2022-24919} [stretch] - zabbix 1:3.0.32+dfsg-0+deb9u3 [11 Apr 2022] DLA-2979-1 usbguard - security update {CVE-2019-25058} [stretch] - usbguard 0.6.2+ds1-2+deb9u1 [11 Apr 2022] DLA-2978-1 thunderbird - security update {CVE-2022-1097 CVE-2022-1196 CVE-2022-1197 CVE-2022-24713 CVE-2022-28281 CVE-2022-28282 CVE-2022-28285 CVE-2022-28286 CVE-2022-28289} [stretch] - thunderbird 1:91.8.0-1~deb9u1 [10 Apr 2022] DLA-2977-1 xz-utils - security update {CVE-2022-1271} [stretch] - xz-utils 5.2.2-1.2+deb9u1 [10 Apr 2022] DLA-2976-1 gzip - security update {CVE-2022-1271} [stretch] - gzip 1.6-5+deb9u1 [10 Apr 2022] DLA-2975-1 openjpeg2 - security update {CVE-2020-27842 CVE-2020-27843 CVE-2021-29338 CVE-2022-1122} [stretch] - openjpeg2 2.1.2-1.1+deb9u7 [10 Apr 2022] DLA-2974-1 fribidi - security update {CVE-2022-25308 CVE-2022-25309 CVE-2022-25310} [stretch] - fribidi 0.19.7-1+deb9u2 [10 Apr 2022] DLA-2973-1 minidlna - security update {CVE-2022-26505} [stretch] - minidlna 1.1.6+dfsg-1+deb9u2 [08 Apr 2022] DLA-2972-1 libxml2 - security update {CVE-2016-9318 CVE-2017-5130 CVE-2017-5969 CVE-2017-16932 CVE-2022-23308} [stretch] - libxml2 2.9.4+dfsg1-2.2+deb9u6 [07 Apr 2022] DLA-2971-1 firefox-esr - security update {CVE-2022-1097 CVE-2022-1196 CVE-2022-24713 CVE-2022-28281 CVE-2022-28282 CVE-2022-28285 CVE-2022-28286 CVE-2022-28289} [stretch] - firefox-esr 91.8.0esr-1~deb9u1 [04 Apr 2022] DLA-2970-1 qemu - security update {CVE-2021-3593 CVE-2021-3748 CVE-2021-3930 CVE-2021-20196 CVE-2022-26354} [stretch] - qemu 1:2.8+dfsg-6+deb9u17 [03 Apr 2022] DLA-2969-1 asterisk - security update {CVE-2019-13161 CVE-2019-18610 CVE-2019-18790 CVE-2019-18976 CVE-2020-28242} [stretch] - asterisk 1:13.14.1~dfsg-2+deb9u6 [02 Apr 2022] DLA-2968-1 zlib - security update {CVE-2018-25032} [stretch] - zlib 1:1.2.8.dfsg-5+deb9u1 [31 Mar 2022] DLA-2967-1 wireshark - security update {CVE-2021-4181 CVE-2021-4184 CVE-2021-4185 CVE-2021-22191 CVE-2022-0581 CVE-2022-0582 CVE-2022-0583 CVE-2022-0585 CVE-2022-0586} [stretch] - wireshark 2.6.20-0+deb9u3 [31 Mar 2022] DLA-2962-2 pjproject - regression update [stretch] - pjproject 2.5.5~dfsg-6+deb9u4 [30 Mar 2022] DLA-2966-1 libgc - security update {CVE-2016-9427} [stretch] - libgc 1:7.4.2-8+deb9u1 [29 Mar 2022] DLA-2965-1 cacti - security update {CVE-2018-10060 CVE-2018-10061 CVE-2019-11025 CVE-2020-7106 CVE-2020-13230 CVE-2020-23226 CVE-2021-23225 CVE-2022-0730} [stretch] - cacti 0.8.8h+ds1-10+deb9u2 [29 Mar 2022] DLA-2964-1 libdatetime-timezone-perl - new upstream version [stretch] - libdatetime-timezone-perl 1:2.09-1+2022a [29 Mar 2022] DLA-2963-1 tzdata - new timezone database [stretch] - tzdata 2021a-0+deb9u3 [28 Mar 2022] DLA-2962-1 pjproject - security update {CVE-2021-32686 CVE-2021-37706 CVE-2021-41141 CVE-2021-43299 CVE-2021-43300 CVE-2021-43301 CVE-2021-43302 CVE-2021-43303 CVE-2021-43804 CVE-2021-43845 CVE-2022-21722 CVE-2022-21723 CVE-2022-23608 CVE-2022-24754 CVE-2022-24764} [stretch] - pjproject 2.5.5~dfsg-6+deb9u3 [22 Mar 2022] DLA-2961-1 thunderbird - security update {CVE-2022-26381 CVE-2022-26383 CVE-2022-26384 CVE-2022-26386 CVE-2022-26387} [stretch] - thunderbird 1:91.7.0-2~deb9u1 [22 Mar 2022] DLA-2960-1 apache2 - security update {CVE-2022-22719 CVE-2022-22720 CVE-2022-22721 CVE-2022-23943} [stretch] - apache2 2.4.25-3+deb9u13 [21 Mar 2022] DLA-2959-1 paramiko - security update {CVE-2022-24302} [stretch] - paramiko 2.0.0-1+deb9u2 [21 Mar 2022] DLA-2958-1 usbredir - security update {CVE-2021-3700} [stretch] - usbredir 0.7.1-1+deb9u1 [20 Mar 2022] DLA-2957-1 libpano13 - security update {CVE-2021-33293} [stretch] - libpano13 2.9.19+dfsg-2+deb9u2 [20 Mar 2022] DLA-2956-1 wordpress - security update [stretch] - wordpress 4.7.23+dfsg-0+deb9u1 [19 Mar 2022] DLA-2955-2 bind9 - regression update [stretch] - bind9 1:9.10.3.dfsg.P4-12.3+deb9u12 [18 Mar 2022] DLA-2955-1 bind9 - security update {CVE-2021-25220} [stretch] - bind9 1:9.10.3.dfsg.P4-12.3+deb9u11 [18 Mar 2022] DLA-2954-1 python-treq - security update {CVE-2022-23607} [stretch] - python-treq 15.1.0-1+deb9u1 [17 Mar 2022] DLA-2953-1 openssl1.0 - security update {CVE-2022-0778} [stretch] - openssl1.0 1.0.2u-1~deb9u7 [17 Mar 2022] DLA-2952-1 openssl - security update {CVE-2019-1551 CVE-2022-0778} [stretch] - openssl 1.1.0l-1~deb9u5 [17 Mar 2022] DLA-2951-1 flac - security update {CVE-2021-0561} [stretch] - flac 1.3.2-2+deb9u2 [16 Mar 2022] DLA-2950-1 python-scrapy - security update {CVE-2021-41125 CVE-2022-0577} [stretch] - python-scrapy 1.0.3-2+deb9u1 [15 Mar 2022] DLA-2949-1 spip - security update {CVE-2022-26846 CVE-2022-26847} [stretch] - spip 3.1.4-4~deb9u5 [13 Mar 2022] DLA-2948-1 debian-archive-keyring - security update [stretch] - debian-archive-keyring 2017.5+deb9u2 [11 Mar 2022] DLA-2947-1 vim - security update {CVE-2021-3984 CVE-2021-4019 CVE-2021-4069 CVE-2021-4193 CVE-2022-0213 CVE-2022-0319 CVE-2022-0368 CVE-2022-0554 CVE-2022-0361 CVE-2022-0408 CVE-2022-0685 CVE-2022-0714 CVE-2022-0359 CVE-2021-4192 CVE-2021-3872 CVE-2021-3927 CVE-2021-3928 CVE-2021-3973 CVE-2021-3974 CVE-2022-0729} [stretch] - vim 2:8.0.0197-4+deb9u5 [11 Mar 2022] DLA-2946-1 tryton-proteus - security update {CVE-2022-26661 CVE-2022-26662} [stretch] - tryton-proteus 4.2.0-1+deb9u1 [11 Mar 2022] DLA-2945-1 tryton-server - security update {CVE-2022-26661 CVE-2022-26662} [stretch] - tryton-server 4.2.1-2+deb9u2 [10 Mar 2022] DLA-2944-1 nbd - security update {CVE-2022-26495} [stretch] - nbd 1:3.15.2-3+deb9u1 [10 Mar 2022] DLA-2943-1 ruby-sidekiq - security update {CVE-2021-30151 CVE-2022-23837} [stretch] - ruby-sidekiq 4.2.3+dfsg-1+deb9u1 [10 Mar 2022] DLA-2942-1 firefox-esr - security update {CVE-2022-26381 CVE-2022-26383 CVE-2022-26384 CVE-2022-26386 CVE-2022-26387} [stretch] - firefox-esr 91.7.0esr-1~deb9u1 [09 Mar 2022] DLA-2941-1 linux-4.19 - security update {CVE-2020-29374 CVE-2020-36322 CVE-2021-3640 CVE-2021-3744 CVE-2021-3752 CVE-2021-3760 CVE-2021-3764 CVE-2021-3772 CVE-2021-4002 CVE-2021-4083 CVE-2021-4135 CVE-2021-4155 CVE-2021-4203 CVE-2021-20317 CVE-2021-20321 CVE-2021-20322 CVE-2021-22600 CVE-2021-28711 CVE-2021-28712 CVE-2021-28713 CVE-2021-28714 CVE-2021-28715 CVE-2021-28950 CVE-2021-38300 CVE-2021-39685 CVE-2021-39686 CVE-2021-39698 CVE-2021-39713 CVE-2021-41864 CVE-2021-42739 CVE-2021-43389 CVE-2021-43975 CVE-2021-43976 CVE-2021-44733 CVE-2021-45095 CVE-2021-45469 CVE-2021-45480 CVE-2022-0001 CVE-2022-0002 CVE-2022-0322 CVE-2022-0330 CVE-2022-0435 CVE-2022-0487 CVE-2022-0492 CVE-2022-0617 CVE-2022-22942 CVE-2022-24448 CVE-2022-24959 CVE-2022-25258 CVE-2022-25375} [stretch] - linux-4.19 4.19.232-1~deb9u1 [09 Mar 2022] DLA-2940-1 linux - security update {CVE-2021-3640 CVE-2021-3752 CVE-2021-4002 CVE-2021-4083 CVE-2021-4155 CVE-2021-4202 CVE-2021-28711 CVE-2021-28712 CVE-2021-28713 CVE-2021-28714 CVE-2021-28715 CVE-2021-29264 CVE-2021-33033 CVE-2021-39685 CVE-2021-39686 CVE-2021-39698 CVE-2021-39714 CVE-2021-43976 CVE-2021-45095 CVE-2022-0001 CVE-2022-0002 CVE-2022-0330 CVE-2022-0435 CVE-2022-0487 CVE-2022-0492 CVE-2022-0617 CVE-2022-24448 CVE-2022-25258 CVE-2022-25375} [stretch] - linux 4.9.303-1 [09 Mar 2022] DLA-2939-1 thunderbird - security update {CVE-2022-26485 CVE-2022-26486} [stretch] - thunderbird 1:91.6.2-1~deb9u1 [08 Mar 2022] DLA-2938-1 twisted - security update {CVE-2022-21716} [stretch] - twisted 16.6.0-2+deb9u2 [07 Mar 2022] DLA-2937-1 gif2apng - security update {CVE-2021-45909 CVE-2021-45910 CVE-2021-45911} [stretch] - gif2apng 1.9+srconly-2+deb9u2 [07 Mar 2022] DLA-2936-1 libgit2 - security update {CVE-2018-8098 CVE-2018-8099 CVE-2018-10887 CVE-2018-10888 CVE-2018-15501 CVE-2020-12278 CVE-2020-12279} [stretch] - libgit2 0.25.1+really0.24.6-1+deb9u1 [07 Mar 2022] DLA-2935-1 expat - security update {CVE-2022-23852 CVE-2022-25235 CVE-2022-25236 CVE-2022-25313 CVE-2022-25315} [stretch] - expat 2.2.0-2+deb9u5 [07 Mar 2022] DLA-2934-1 freecad - security update {CVE-2021-45844} [stretch] - freecad 0.16+dfsg2-3+deb9u1 [07 Mar 2022] DLA-2933-1 firefox-esr - security update {CVE-2022-26485 CVE-2022-26486} [stretch] - firefox-esr 91.6.1esr-1~deb9u1 [06 Mar 2022] DLA-2932-1 tiff - security update {CVE-2022-0561 CVE-2022-0562 CVE-2022-22844} [stretch] - tiff 4.0.8-2+deb9u8 [06 Mar 2022] DLA-2931-1 cyrus-sasl2 - security update {CVE-2022-24407} [stretch] - cyrus-sasl2 2.1.27~101-g0780600+dfsg-3+deb9u2 [01 Mar 2022] DLA-2930-1 thunderbird - security update {CVE-2022-0566} [stretch] - thunderbird 1:91.6.1-1~deb9u1 [26 Feb 2022] DLA-2929-1 ujson - security update {CVE-2021-45958} [stretch] - ujson 1.35-1+deb9u1 [26 Feb 2022] DLA-2928-1 htmldoc - security update {CVE-2021-40985 CVE-2021-43579 CVE-2022-0534} [stretch] - htmldoc 1.8.27-8+deb9u2 [19 Feb 2022] DLA-2927-1 twisted - security update {CVE-2020-10108 CVE-2020-10109 CVE-2022-21712} [stretch] - twisted 16.6.0-2+deb9u1 [18 Feb 2022] DLA-2926-1 zsh - security update {CVE-2021-45444} [stretch] - zsh 5.3.1-4+deb9u5 [16 Feb 2022] DLA-2925-1 drupal7 - security update {CVE-2022-25271} [stretch] - drupal7 7.52-2+deb9u18 [15 Feb 2022] DLA-2924-1 libxstream-java - security update {CVE-2021-43859} [stretch] - libxstream-java 1.4.11.1-1+deb9u5 [15 Feb 2022] DLA-2923-1 h2database - security update {CVE-2021-42392 CVE-2022-23221} [stretch] - h2database 1.4.193-1+deb9u1 [14 Feb 2022] DLA-2922-1 pgbouncer - security update {CVE-2021-3935} [stretch] - pgbouncer 1.7.2-2+deb9u1 [14 Feb 2022] DLA-2921-1 thunderbird - security update {CVE-2022-22754 CVE-2022-22756 CVE-2022-22759 CVE-2022-22760 CVE-2022-22761 CVE-2022-22763 CVE-2022-22764} [stretch] - thunderbird 1:91.6.0-1~deb9u1 [14 Feb 2022] DLA-2920-1 varnish - security update {CVE-2022-23959} [stretch] - varnish 5.0.0-7+deb9u3 [12 Feb 2022] DLA-2919-1 python2.7 - security update {CVE-2021-3177 CVE-2021-4189} [stretch] - python2.7 2.7.13-2+deb9u6 [12 Feb 2022] DLA-2918-1 debian-edu-config - security update {CVE-2021-20001} [stretch] - debian-edu-config 1.929+deb9u5 [10 Feb 2022] DLA-2917-1 openjdk-8 - security update {CVE-2022-21248 CVE-2022-21282 CVE-2022-21283 CVE-2022-21293 CVE-2022-21294 CVE-2022-21296 CVE-2022-21299 CVE-2022-21305 CVE-2022-21340 CVE-2022-21341 CVE-2022-21349 CVE-2022-21360 CVE-2022-21365} [stretch] - openjdk-8 8u322-b06-1~deb9u1 [09 Feb 2022] DLA-2916-1 firefox-esr - security update {CVE-2022-22754 CVE-2022-22756 CVE-2022-22759 CVE-2022-22760 CVE-2022-22761 CVE-2022-22763 CVE-2022-22764} [stretch] - firefox-esr 91.6.0esr-1~deb9u1 [09 Feb 2022] DLA-2915-1 connman - security update {CVE-2021-33833 CVE-2022-23096 CVE-2022-23097 CVE-2022-23098} [stretch] - connman 1.33-3+deb9u3 [07 Feb 2022] DLA-2914-1 zabbix - security update {CVE-2022-23134} [stretch] - zabbix 1:3.0.32+dfsg-0+deb9u2 [07 Feb 2022] DLA-2913-1 xterm - security update {CVE-2022-24130} [stretch] - xterm 327-2+deb9u2 [06 Feb 2022] DLA-2912-1 libphp-adodb - security update {CVE-2021-3850} [stretch] - libphp-adodb 5.20.9-1+deb9u1 [04 Feb 2022] DLA-2911-1 apng2gif - security update {CVE-2017-6960 CVE-2017-6961 CVE-2017-6962} [stretch] - apng2gif 1.8-0.1~deb9u1 [03 Feb 2022] DLA-2910-1 ldns - security update {CVE-2017-1000231 CVE-2017-1000232 CVE-2020-19860 CVE-2020-19861} [stretch] - ldns 1.7.0-1+deb9u1 [03 Feb 2022] DLA-2909-1 strongswan - security update {CVE-2021-45079} [stretch] - strongswan 5.5.1-4+deb9u6 [03 Feb 2022] DLA-2908-1 librecad - security update {CVE-2021-45341 CVE-2021-45342 CVE-2021-45343} [stretch] - librecad 2.1.2-1+deb9u3 [01 Feb 2022] DLA-2907-1 apache2 - security update {CVE-2021-44224 CVE-2021-44790} [stretch] - apache2 2.4.25-3+deb9u12 [01 Feb 2022] DLA-2906-1 python-django - security update {CVE-2022-22818 CVE-2022-23833} [stretch] - python-django 1:1.10.7-2+deb9u15 [31 Jan 2022] DLA-2905-1 apache-log4j1.2 - security update {CVE-2021-4104 CVE-2022-23302 CVE-2022-23305 CVE-2022-23307} [stretch] - apache-log4j1.2 1.2.17-7+deb9u2 [30 Jan 2022] DLA-2904-1 expat - security update {CVE-2021-45960 CVE-2021-46143 CVE-2022-22822 CVE-2022-22823 CVE-2022-22824 CVE-2022-22825 CVE-2022-22826 CVE-2022-22827 CVE-2022-23852 CVE-2022-23990} [stretch] - expat 2.2.0-2+deb9u4 [29 Jan 2022] DLA-2903-1 libraw - security update {CVE-2017-13735 CVE-2017-14265 CVE-2017-14348 CVE-2017-14608 CVE-2017-16910 CVE-2018-5800 CVE-2018-5801 CVE-2018-5802 CVE-2018-5804 CVE-2018-5805 CVE-2018-5806 CVE-2018-5807 CVE-2018-5808 CVE-2018-5810 CVE-2018-5811 CVE-2018-5812 CVE-2018-5813 CVE-2018-5815 CVE-2018-5817 CVE-2018-5818 CVE-2018-5819 CVE-2018-20363 CVE-2018-20364 CVE-2018-20365} [stretch] - libraw 0.17.2-6+deb9u2 [27 Jan 2022] DLA-2902-1 graphicsmagick - security update {CVE-2020-12672} [stretch] - graphicsmagick 1.3.30+hg15796-1~deb9u5 [26 Jan 2022] DLA-2883-2 uriparser - regression update {CVE-2021-46141} [stretch] - uriparser 0.8.4-1+deb9u4 [25 Jan 2022] DLA-2901-1 libxfont - security update {CVE-2017-16611} [stretch] - libxfont 1:2.0.1-3+deb9u2 [25 Jan 2022] DLA-2900-1 lrzsz - security update {CVE-2018-10195} [stretch] - lrzsz 0.12.21-8+deb9u1 [25 Jan 2022] DLA-2899-1 policykit-1 - security update {CVE-2021-4034} [stretch] - policykit-1 0.105-18+deb9u2 [25 Jan 2022] DLA-2898-1 nss - security update {CVE-2022-22747} [stretch] - nss 2:3.26.2-1.1+deb9u5 [24 Jan 2022] DLA-2897-1 apr - security update {CVE-2017-12613} [stretch] - apr 1.5.2-5+deb9u1 [24 Jan 2022] DLA-2896-1 ipython - security update {CVE-2022-21699} [stretch] - ipython 5.1.0-3+deb9u1 [24 Jan 2022] DLA-2895-1 qt4-x11 - security update {CVE-2021-3481 CVE-2021-45930} [stretch] - qt4-x11 4:4.8.7+dfsg-11+deb9u3 [24 Jan 2022] DLA-2894-1 aide - security update {CVE-2021-45417} [stretch] - aide 0.16-1+deb9u1 [23 Jan 2022] DLA-2893-1 pillow - security update {CVE-2022-22815 CVE-2022-22816 CVE-2022-22817} [stretch] - pillow 4.0.0-4+deb9u4 [21 Jan 2022] DLA-2892-1 golang-1.7 - security update {CVE-2021-33196 CVE-2021-36221 CVE-2021-39293 CVE-2021-41771 CVE-2021-44716 CVE-2021-44717} [stretch] - golang-1.7 1.7.4-2+deb9u4 [21 Jan 2022] DLA-2891-1 golang-1.8 - security update {CVE-2021-33196 CVE-2021-36221 CVE-2021-39293 CVE-2021-41771 CVE-2021-44716 CVE-2021-44717} [stretch] - golang-1.8 1.8.1-1+deb9u4 [21 Jan 2022] DLA-2890-1 libspf2 - security update {CVE-2021-33912 CVE-2021-33913} [stretch] - libspf2 1.2.10-7+deb9u2 [19 Jan 2022] DLA-2889-1 drupal7 - security update {CVE-2016-7103 CVE-2010-5312 CVE-2021-41182 CVE-2021-41183} [stretch] - drupal7 7.52-2+deb9u17 [18 Jan 2022] DLA-2888-1 nvidia-graphics-drivers - security update {CVE-2021-1056 CVE-2021-1076 CVE-2021-1093 CVE-2021-1094 CVE-2021-1095} [stretch] - nvidia-graphics-drivers 390.144-1~deb9u1 [18 Jan 2022] DLA-2887-1 lighttpd - security update {CVE-2018-19052} [stretch] - lighttpd 1.4.45-1+deb9u1 [17 Jan 2022] DLA-2886-1 slurm-llnl - security update {CVE-2019-12838 CVE-2020-12693 CVE-2020-27745 CVE-2021-31215} [stretch] - slurm-llnl 16.05.9-1+deb9u5 [17 Jan 2022] DLA-2885-1 qtsvg-opensource-src - security update {CVE-2021-3481 CVE-2021-45930} [stretch] - qtsvg-opensource-src 5.7.1~20161021-2.1+deb9u1 [17 Jan 2022] DLA-2884-1 wordpress - security update {CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664} [stretch] - wordpress 4.7.22+dfsg-0+deb9u1 [17 Jan 2022] DLA-2883-1 uriparser - security update {CVE-2021-46141 CVE-2021-46142} [stretch] - uriparser 0.8.4-1+deb9u3 [17 Jan 2022] DLA-2882-1 sphinxsearch - security update {CVE-2020-29050} [stretch] - sphinxsearch 2.2.11-1.1+deb9u1 [16 Jan 2022] DLA-2881-1 thunderbird - security update {CVE-2021-4140 CVE-2022-22737 CVE-2022-22738 CVE-2022-22739 CVE-2022-22740 CVE-2022-22741 CVE-2022-22742 CVE-2022-22743 CVE-2022-22745 CVE-2022-22747 CVE-2022-22748 CVE-2022-22751} [stretch] - thunderbird 1:91.5.0-1~deb9u1 [16 Jan 2022] DLA-2880-1 firefox-esr - security update {CVE-2021-4140 CVE-2022-22737 CVE-2022-22738 CVE-2022-22739 CVE-2022-22740 CVE-2022-22741 CVE-2022-22742 CVE-2022-22743 CVE-2022-22745 CVE-2022-22747 CVE-2022-22748 CVE-2022-22751} [stretch] - firefox-esr 91.5.0esr-1~deb9u1 [14 Jan 2022] DLA-2879-1 ghostscript - security update {CVE-2021-45944 CVE-2021-45949} [stretch] - ghostscript 9.26a~dfsg-0+deb9u8 [12 Jan 2022] DLA-2878-1 roundcube - security update {CVE-2021-46144} [stretch] - roundcube 1.2.3+dfsg.1-4+deb9u10 [12 Jan 2022] DLA-2877-1 gdal - security update {CVE-2019-17545 CVE-2021-45943} [stretch] - gdal 2.1.2+dfsg-5+deb9u1 [10 Jan 2022] DLA-2876-1 vim - security update {CVE-2017-17087 CVE-2019-20807 CVE-2021-3778 CVE-2021-3796} [stretch] - vim 2:8.0.0197-4+deb9u4 [10 Jan 2022] DLA-2875-1 clamav - security update [stretch] - clamav 0.103.4+dfsg-0+deb9u1 [04 Jan 2022] DLA-2874-1 thunderbird - security update {CVE-2021-4126 CVE-2021-38496 CVE-2021-38500 CVE-2021-38502 CVE-2021-38503 CVE-2021-38504 CVE-2021-38506 CVE-2021-38507 CVE-2021-38508 CVE-2021-38509 CVE-2021-43528 CVE-2021-43529 CVE-2021-43534 CVE-2021-43535 CVE-2021-43536 CVE-2021-43537 CVE-2021-43538 CVE-2021-43539 CVE-2021-43541 CVE-2021-43542 CVE-2021-43543 CVE-2021-43545 CVE-2021-43546 CVE-2021-44538} [stretch] - thunderbird 1:91.4.1-1~deb9u1 [03 Jan 2022] DLA-2480-2 salt - regression update [stretch] - salt 2016.11.2+ds-1+deb9u10 [31 Dec 2021] DLA-2873-1 aria2 - security update {CVE-2019-3500} [stretch] - aria2 1.30.0-2+deb9u1 [31 Dec 2021] DLA-2872-1 agg - security update {CVE-2019-6245} [stretch] - agg 2.5+dfsg1-11+deb9u1 [30 Dec 2021] DLA-2871-1 lxml - security update {CVE-2021-43818} [stretch] - lxml 3.7.1-1+deb9u5 [29 Dec 2021] DLA-2870-1 apache-log4j2 - security update {CVE-2021-44832} [stretch] - apache-log4j2 2.12.4-0+deb9u1 [29 Dec 2021] DLA-2869-1 xorg-server - security update {CVE-2021-4008 CVE-2021-4009 CVE-2021-4011} [stretch] - xorg-server 2:1.19.2-1+deb9u9 [29 Dec 2021] DLA-2868-1 advancecomp - security update {CVE-2018-1056 CVE-2019-8379 CVE-2019-8383 CVE-2019-9210} [stretch] - advancecomp 1.20-1+deb9u1 [29 Dec 2021] DLA-2857-2 postgis - regression update [stretch] - postgis 2.3.1+dfsg-2+deb9u2 [29 Dec 2021] DLA-2867-1 spip - security update {CVE-2021-44118 CVE-2021-44120 CVE-2021-44122 CVE-2021-44123} [stretch] - spip 3.1.4-4~deb9u4+deb9u2 [29 Dec 2021] DLA-2866-1 uw-imap - security update {CVE-2018-19518} [stretch] - uw-imap 8:2007f~dfsg-5+deb9u1 [29 Dec 2021] DLA-2865-1 resiprocate - security update {CVE-2017-11521 CVE-2018-12584} [stretch] - resiprocate 1:1.11.0~beta1-3+deb9u2 [29 Dec 2021] DLA-2864-1 ruby-haml - security update {CVE-2017-1002201} [stretch] - ruby-haml 4.0.7-1+deb9u1 [29 Dec 2021] DLA-2863-1 firefox-esr - security update {CVE-2021-38503 CVE-2021-38504 CVE-2021-38506 CVE-2021-38507 CVE-2021-38508 CVE-2021-38509 CVE-2021-43534 CVE-2021-43535 CVE-2021-43536 CVE-2021-43537 CVE-2021-43538 CVE-2021-43539 CVE-2021-43541 CVE-2021-43542 CVE-2021-43543 CVE-2021-43545 CVE-2021-43546} [stretch] - firefox-esr 91.4.1esr-1~deb9u1 [29 Dec 2021] DLA-2862-1 python-gnupg - security update {CVE-2018-12020 CVE-2019-6690} [stretch] - python-gnupg 0.3.9-1+deb9u1 [28 Dec 2021] DLA-2861-1 rdflib - security update {CVE-2019-7653} [stretch] - rdflib 4.2.1-2+deb9u1 [28 Dec 2021] DLA-2860-1 paramiko - security update {CVE-2018-7750 CVE-2018-1000805} [stretch] - paramiko 2.0.0-1+deb9u1 [28 Dec 2021] DLA-2859-1 zziplib - security update {CVE-2020-18442} [stretch] - zziplib 0.13.62-3.2~deb9u2 [28 Dec 2021] DLA-2858-1 libzip - security update {CVE-2017-14107} [stretch] - libzip 1.1.2-1.1+deb9u1 [28 Dec 2021] DLA-2857-1 postgis - security update {CVE-2017-18359} [stretch] - postgis 2.3.1+dfsg-2+deb9u1 [27 Dec 2021] DLA-2856-1 okular - security update {CVE-2020-9359} [stretch] - okular 4:16.08.2-1+deb9u2 [27 Dec 2021] DLA-2855-1 monit - security update {CVE-2019-11454 CVE-2019-11455} [stretch] - monit 1:5.20.0-6+deb9u2 [27 Dec 2021] DLA-2854-1 novnc - security update {CVE-2017-18635} [stretch] - novnc 1:0.4+dfsg+1+20131010+gitf68af8af3d-6+deb9u1 [27 Dec 2021] DLA-2853-1 ruby2.3 - security update {CVE-2021-41817 CVE-2021-41819} [stretch] - ruby2.3 2.3.3-1+deb9u11 [26 Dec 2021] DLA-2852-1 apache-log4j2 - security update {CVE-2020-9488 CVE-2021-45105} [stretch] - apache-log4j2 2.12.3-0+deb9u1 [26 Dec 2021] DLA-2851-1 libextractor - security update {CVE-2019-15531} [stretch] - libextractor 1:1.3-4+deb9u4 [26 Dec 2021] DLA-2850-1 libpcap - security update {CVE-2019-15165} [stretch] - libpcap 1.8.1-3+deb9u1 [26 Dec 2021] DLA-2849-1 wireshark - security update {CVE-2021-22207 CVE-2021-22235 CVE-2021-39921 CVE-2021-39922 CVE-2021-39923 CVE-2021-39924 CVE-2021-39925 CVE-2021-39928 CVE-2021-39929} [stretch] - wireshark 2.6.20-0+deb9u2 [17 Dec 2021] DLA-2848-1 libssh2 - security update {CVE-2019-13115 CVE-2019-17498} [stretch] - libssh2 1.7.0-1+deb9u2 [15 Dec 2021] DLA-2847-1 mediawiki - security update {CVE-2021-44858} [stretch] - mediawiki 1:1.27.7-1+deb9u11 [14 Dec 2021] DLA-2846-1 raptor2 - security update {CVE-2020-25713} [stretch] - raptor2 2.0.14-1+deb9u2 [14 Dec 2021] DLA-2845-1 libsamplerate - security update {CVE-2017-7697} [stretch] - libsamplerate 0.1.8-8+deb9u1 [13 Dec 2021] DLA-2844-1 privoxy - security update {CVE-2021-44540 CVE-2021-44543} [stretch] - privoxy 3.0.26-3+deb9u3 [12 Dec 2021] DLA-2843-1 linux - security update {CVE-2020-3702 CVE-2020-16119 CVE-2021-0920 CVE-2021-3612 CVE-2021-3653 CVE-2021-3655 CVE-2021-3679 CVE-2021-3732 CVE-2021-3753 CVE-2021-3760 CVE-2021-20317 CVE-2021-20321 CVE-2021-20322 CVE-2021-22543 CVE-2021-37159 CVE-2021-38160 CVE-2021-38198 CVE-2021-38199 CVE-2021-38204 CVE-2021-38205 CVE-2021-40490 CVE-2021-41864 CVE-2021-42008 CVE-2021-42739 CVE-2021-43389} [stretch] - linux 4.9.290-1 [12 Dec 2021] DLA-2842-1 apache-log4j2 - security update {CVE-2021-44228} [stretch] - apache-log4j2 2.7-2+deb9u1 [08 Dec 2021] DLA-2836-2 nss - regression update [stretch] - nss 2:3.26.2-1.1+deb9u4 [06 Dec 2021] DLA-2841-1 runc - security update {CVE-2021-43784} [stretch] - runc 0.1.1+dfsg1-2+deb9u3 [06 Dec 2021] DLA-2840-1 roundcube - security update {CVE-2021-44025 CVE-2021-44026} [stretch] - roundcube 1.2.3+dfsg.1-4+deb9u9 [03 Dec 2021] DLA-2839-1 gerbv - security update {CVE-2021-40391} [stretch] - gerbv 2.6.1-2+deb9u1 [03 Dec 2021] DLA-2838-1 librecad - security update {CVE-2021-21898 CVE-2021-21899 CVE-2021-21900} [stretch] - librecad 2.1.2-1+deb9u2 [02 Dec 2021] DLA-2837-1 gmp - security update {CVE-2021-43618} [stretch] - gmp 2:6.1.2+dfsg-1+deb9u1 [02 Dec 2021] DLA-2836-1 nss - security update {CVE-2021-43527} [stretch] - nss 2:3.26.2-1.1+deb9u3 [30 Nov 2021] DLA-2835-1 rsyslog - security update {CVE-2019-17041 CVE-2019-17042} [stretch] - rsyslog 8.24.0-1+deb9u1 [30 Nov 2021] DLA-2834-1 uriparser - security update {CVE-2018-20721} [stretch] - uriparser 0.8.4-1+deb9u2 [30 Nov 2021] DLA-2833-1 rsync - security update {CVE-2018-5764} [stretch] - rsync 3.1.2-1+deb9u3 [29 Nov 2021] DLA-2832-1 opensc - security update {CVE-2019-15945 CVE-2019-15946 CVE-2019-19479 CVE-2020-26570 CVE-2020-26571 CVE-2020-26572} [stretch] - opensc 0.16.0-3+deb9u2 [28 Nov 2021] DLA-2831-1 libntlm - security update {CVE-2019-17455} [stretch] - libntlm 1.4-8+deb9u1 [28 Nov 2021] DLA-2830-1 tar - security update {CVE-2018-20482} [stretch] - tar 1.29b-1.1+deb9u1 [27 Nov 2021] DLA-2829-1 libvpx - security update {CVE-2020-0034} [stretch] - libvpx 1.6.1-3+deb9u3 [27 Nov 2021] DLA-2828-1 libvorbis - security update {CVE-2017-14160 CVE-2018-10392 CVE-2018-10393} [stretch] - libvorbis 1.3.5-4+deb9u3 [27 Nov 2021] DLA-2827-1 bluez - security update {CVE-2019-8921 CVE-2019-8922 CVE-2021-41229} [stretch] - bluez 5.43-2+deb9u5 [23 Nov 2021] DLA-2826-1 mbedtls - security update {CVE-2018-9988 CVE-2018-9989 CVE-2020-36475 CVE-2020-36476 CVE-2020-36478 CVE-2021-24119} [stretch] - mbedtls 2.4.2-1+deb9u4 [22 Nov 2021] DLA-2825-1 libmodbus - security update {CVE-2019-14462 CVE-2019-14463} [stretch] - libmodbus 3.0.6-2+deb9u1 [21 Nov 2021] DLA-2823-2 salt - regression update [stretch] - salt 2016.11.2+ds-1+deb9u9 [20 Nov 2021] DLA-2824-1 firebird3.0 - security update {CVE-2017-11509} [stretch] - firebird3.0 3.0.1.32609.ds4-14+deb9u1 [19 Nov 2021] DLA-2823-1 salt - security update {CVE-2021-21996} [stretch] - salt 2016.11.2+ds-1+deb9u8 [19 Nov 2021] DLA-2822-1 netkit-rsh - security update {CVE-2019-7282 CVE-2019-7283} [stretch] - netkit-rsh 0.17-17+deb9u1 [17 Nov 2021] DLA-2821-1 axis - security update {CVE-2018-8032} [stretch] - axis 1.4-25+deb9u1 [17 Nov 2021] DLA-2820-1 atftp - security update {CVE-2020-6097 CVE-2021-41054} [stretch] - atftp 0.7.git20120829-3.1~deb9u2 [16 Nov 2021] DLA-2819-1 ntfs-3g - security update {CVE-2021-33285 CVE-2021-33286 CVE-2021-33287 CVE-2021-33289 CVE-2021-35266 CVE-2021-35267 CVE-2021-35268 CVE-2021-35269 CVE-2021-39251 CVE-2021-39252 CVE-2021-39253 CVE-2021-39254 CVE-2021-39255 CVE-2021-39256 CVE-2021-39257 CVE-2021-39258 CVE-2021-39259 CVE-2021-39260 CVE-2021-39261 CVE-2021-39262 CVE-2021-39263} [stretch] - ntfs-3g 1:2016.2.22AR.1+dfsg-1+deb9u2 [13 Nov 2021] DLA-2818-1 ffmpeg - security update {CVE-2020-20445 CVE-2020-20446 CVE-2020-20451 CVE-2020-20453 CVE-2020-22037 CVE-2020-22041 CVE-2020-22044 CVE-2020-22046 CVE-2020-22048 CVE-2020-22049 CVE-2020-22054 CVE-2021-38171 CVE-2021-38291} [stretch] - ffmpeg 7:3.2.16-1+deb9u1 [12 Nov 2021] DLA-2817-1 postgresql-9.6 - security update {CVE-2021-23214 CVE-2021-23222} [stretch] - postgresql-9.6 9.6.24-0+deb9u1 [10 Nov 2021] DLA-2816-1 icinga2 - security update {CVE-2021-32739 CVE-2021-32743 CVE-2021-37698} [stretch] - icinga2 2.6.0-2+deb9u2 [10 Nov 2021] DLA-2815-1 salt - security update {CVE-2020-28243 CVE-2020-28972 CVE-2020-35662 CVE-2021-3144 CVE-2021-3148 CVE-2021-3197 CVE-2021-25281 CVE-2021-25282 CVE-2021-25283 CVE-2021-25284 CVE-2021-31607} [stretch] - salt 2016.11.2+ds-1+deb9u7 [09 Nov 2021] DLA-2814-1 openjdk-8 - security update {CVE-2021-35550 CVE-2021-35556 CVE-2021-35559 CVE-2021-35561 CVE-2021-35564 CVE-2021-35565 CVE-2021-35567 CVE-2021-35578 CVE-2021-35586 CVE-2021-35588 CVE-2021-35603} [stretch] - openjdk-8 8u312-b07-1~deb9u1 [09 Nov 2021] DLA-2813-1 ckeditor - security update {CVE-2021-33829 CVE-2021-37695} [stretch] - ckeditor 4.5.7+dfsg-2+deb9u1 [08 Nov 2021] DLA-2812-1 botan1.10 - security update {CVE-2017-14737} [stretch] - botan1.10 1.10.17-1+deb9u1 [06 Nov 2021] DLA-2811-1 sqlalchemy - security update {CVE-2019-7164 CVE-2019-7548} [stretch] - sqlalchemy 1.0.15+ds1-1+deb9u1 [05 Nov 2021] DLA-2810-1 redis - security update {CVE-2021-32626 CVE-2021-32672 CVE-2021-32675 CVE-2021-32687 CVE-2021-32762 CVE-2021-41099} [stretch] - redis 3:3.2.6-3+deb9u8 [05 Nov 2021] DLA-2809-1 udisks2 - security update {CVE-2021-3802} [stretch] - udisks2 2.1.8-1+deb9u1 [05 Nov 2021] DLA-2808-1 python3.5 - security update {CVE-2021-3733 CVE-2021-3737} [stretch] - python3.5 3.5.3-1+deb9u5 [01 Nov 2021] DLA-2807-1 bind9 - security update {CVE-2018-5740 CVE-2021-25219} [stretch] - bind9 1:9.10.3.dfsg.P4-12.3+deb9u10 [01 Nov 2021] DLA-2806-1 glusterfs - security update {CVE-2018-1088 CVE-2018-10841 CVE-2018-10904 CVE-2018-10907 CVE-2018-10911 CVE-2018-10913 CVE-2018-10914 CVE-2018-10923 CVE-2018-10926 CVE-2018-10927 CVE-2018-10928 CVE-2018-10929 CVE-2018-10930 CVE-2018-14652 CVE-2018-14653 CVE-2018-14654 CVE-2018-14659 CVE-2018-14660 CVE-2018-14661} [stretch] - glusterfs 3.8.8-1+deb9u1 [31 Oct 2021] DLA-2805-1 libmspack - security update {CVE-2019-1010305} [stretch] - libmspack 0.5-1+deb9u4 [31 Oct 2021] DLA-2804-1 libsdl1.2 - security update {CVE-2019-7572 CVE-2019-7573 CVE-2019-7574 CVE-2019-7575 CVE-2019-7576 CVE-2019-7577 CVE-2019-7578 CVE-2019-7635 CVE-2019-7636 CVE-2019-7637 CVE-2019-7638 CVE-2019-13616} [stretch] - libsdl1.2 1.2.15+dfsg1-4+deb9u1 [31 Oct 2021] DLA-2803-1 libsdl2 - security update {CVE-2017-2888 CVE-2019-7637} [stretch] - libsdl2 2.0.5+dfsg1-2+deb9u2 [30 Oct 2021] DLA-2802-1 elfutils - security update {CVE-2018-16062 CVE-2018-16402 CVE-2018-18310 CVE-2018-18520 CVE-2018-18521 CVE-2019-7150 CVE-2019-7665} [stretch] - elfutils 0.168-1+deb9u1 [30 Oct 2021] DLA-2801-1 cron - security update {CVE-2017-9525 CVE-2019-9704 CVE-2019-9705 CVE-2019-9706} [stretch] - cron 3.0pl1-128+deb9u2 [30 Oct 2021] DLA-2800-1 cups - security update {CVE-2020-10001} [stretch] - cups 2.2.1-8+deb9u7 [29 Oct 2021] DLA-2799-1 opencv - security update {CVE-2016-1516 CVE-2017-12597 CVE-2017-12598 CVE-2017-12599 CVE-2017-12601 CVE-2017-12603 CVE-2017-12604 CVE-2017-12605 CVE-2017-12606 CVE-2017-12862 CVE-2017-12863 CVE-2017-12864 CVE-2017-17760 CVE-2017-1000450 CVE-2018-5268 CVE-2018-5269 CVE-2019-14493 CVE-2019-15939} [stretch] - opencv 2.4.9.1+dfsg1-2+deb9u1 [29 Oct 2021] DLA-2798-1 libdatetime-timezone-perl - new upstream version [stretch] - libdatetime-timezone-perl 1:2.09-1+2021e [29 Oct 2021] DLA-2797-1 tzdata - new upstream version [stretch] - tzdata 2021a-0+deb9u2 [29 Oct 2021] DLA-2796-1 jbig2dec - security update {CVE-2017-9216 CVE-2020-12268} [stretch] - jbig2dec 0.13-4.1+deb9u1 [29 Oct 2021] DLA-2795-1 gpsd - security update {CVE-2018-17937} [stretch] - gpsd 3.16-4+deb9u1 [27 Oct 2021] DLA-2794-1 php7.0 - security update {CVE-2021-21703} [stretch] - php7.0 7.0.33-0+deb9u12 [26 Oct 2021] DLA-2793-1 mosquitto - security update {CVE-2017-7655} [stretch] - mosquitto 1.4.10-3+deb9u5 [24 Oct 2021] DLA-2792-1 faad2 - security update {CVE-2018-20199 CVE-2018-20360 CVE-2019-6956 CVE-2021-32274 CVE-2021-32276 CVE-2021-32277 CVE-2021-32278} [stretch] - faad2 2.8.0~cvs20161113-1+deb9u3 [23 Oct 2021] DLA-2791-1 mailman - security update {CVE-2021-42096 CVE-2021-42097} [stretch] - mailman 1:2.1.23-1+deb9u7 [21 Oct 2021] DLA-2790-1 python-babel - security update {CVE-2021-42771} [stretch] - python-babel 2.3.4+dfsg.1-2+deb9u1 [20 Oct 2021] DLA-2789-1 squashfs-tools - security update {CVE-2021-41072} [stretch] - squashfs-tools 1:4.3-3+deb9u3 [20 Oct 2021] DLA-2768-2 uwsgi - regression update [stretch] - uwsgi 2.0.14+20161117-3+deb9u5 [20 Oct 2021] DLA-2618-3 smarty3 - regression update [stretch] - smarty3 3.1.31+20161214.1.c7d42e4+selfpack1-2+deb9u4 [20 Oct 2021] DLA-2788-1 strongswan - security update {CVE-2021-41991} [stretch] - strongswan 5.5.1-4+deb9u5 [18 Oct 2021] DLA-2787-1 redmine - security update {CVE-2021-42326} [stretch] - redmine 3.3.1-4+deb9u5 [18 Oct 2021] DLA-2743-2 amd64-microcode - regression update [stretch] - amd64-microcode 3.20181128.1~deb9u2 [16 Oct 2021] DLA-2786-1 nghttp2 - security update {CVE-2018-1000168 CVE-2020-11080} [stretch] - nghttp2 1.18.1-1+deb9u2 [12 Oct 2021] DLA-2785-1 linux-4.19 - security update {CVE-2020-3702 CVE-2020-16119 CVE-2021-3444 CVE-2021-3600 CVE-2021-3612 CVE-2021-3653 CVE-2021-3655 CVE-2021-3656 CVE-2021-3679 CVE-2021-3732 CVE-2021-3743 CVE-2021-3753 CVE-2021-22543 CVE-2021-33624 CVE-2021-34556 CVE-2021-35039 CVE-2021-35477 CVE-2021-37159 CVE-2021-37576 CVE-2021-38160 CVE-2021-38198 CVE-2021-38199 CVE-2021-38204 CVE-2021-38205 CVE-2021-40490 CVE-2021-42008 CVE-2021-42252} [stretch] - linux-4.19 4.19.208-1~deb9u1 [12 Oct 2021] DLA-2784-1 icu - security update {CVE-2020-21913} [stretch] - icu 57.1-6+deb9u5 [12 Oct 2021] DLA-2783-1 hiredis - security update {CVE-2021-32765} [stretch] - hiredis 0.13.3-1+deb9u1 [11 Oct 2021] DLA-2782-1 firefox-esr - security update {CVE-2021-38496 CVE-2021-38500} [stretch] - firefox-esr 78.15.0esr-1~deb9u1 [11 Oct 2021] DLA-2781-1 neutron - security update [stretch] - neutron 2:9.1.1-3+deb9u2 [11 Oct 2021] DLA-2780-1 ruby2.3 - security update {CVE-2021-31799 CVE-2021-31810 CVE-2021-32066} [stretch] - ruby2.3 2.3.3-1+deb9u10 [09 Oct 2021] DLA-2779-1 mediawiki - security update {CVE-2021-35197 CVE-2021-41798 CVE-2021-41799} [stretch] - mediawiki 1:1.27.7-1~deb9u10 [04 Oct 2021] DLA-2778-1 fig2dev - security update {CVE-2019-19797 CVE-2020-21529 CVE-2020-21530 CVE-2020-21531 CVE-2020-21532 CVE-2020-21533 CVE-2020-21534 CVE-2020-21535 CVE-2020-21675 CVE-2020-21676 CVE-2021-3561 CVE-2021-32280} [stretch] - fig2dev 1:3.2.6a-2+deb9u4 [03 Oct 2021] DLA-2777-1 tiff - security update {CVE-2020-18768 CVE-2020-19131 CVE-2020-19144} [stretch] - tiff 4.0.8-2+deb9u7 [02 Oct 2021] DLA-2776-1 apache2 - security update {CVE-2021-34798 CVE-2021-39275 CVE-2021-40438} [stretch] - apache2 2.4.25-3+deb9u11 [02 Oct 2021] DLA-2775-1 plib - security update {CVE-2021-38714} [stretch] - plib 1.8.5-7+deb9u1 [30 Sep 2021] DLA-2774-1 openssl1.0 - security update {CVE-2021-3712} [stretch] - openssl1.0 1.0.2u-1~deb9u6 [30 Sep 2021] DLA-2773-1 curl - security update {CVE-2021-22946 CVE-2021-22947} [stretch] - curl 7.52.1-5+deb9u16 [30 Sep 2021] DLA-2772-1 taglib - security update {CVE-2017-12678 CVE-2018-11439} [stretch] - taglib 1.11.1+dfsg.1-0.3+deb9u1 [30 Sep 2021] DLA-2771-1 krb5 - security update {CVE-2018-5710 CVE-2018-5729 CVE-2018-5730 CVE-2018-20217 CVE-2021-37750} [stretch] - krb5 1.15-1+deb9u3 [30 Sep 2021] DLA-2770-1 weechat - security update {CVE-2020-8955 CVE-2020-9759 CVE-2020-9760 CVE-2021-40516} [stretch] - weechat 1.6-1+deb9u3 [29 Sep 2021] DLA-2769-1 libxstream-java - security update {CVE-2021-39139 CVE-2021-39140 CVE-2021-39141 CVE-2021-39144 CVE-2021-39145 CVE-2021-39146 CVE-2021-39147 CVE-2021-39148 CVE-2021-39149 CVE-2021-39150 CVE-2021-39151 CVE-2021-39152 CVE-2021-39153 CVE-2021-39154} [stretch] - libxstream-java 1.4.11.1-1+deb9u4 [29 Sep 2021] DLA-2768-1 uwsgi - security update {CVE-2021-36160} [stretch] - uwsgi 2.0.14+20161117-3+deb9u4 [27 Sep 2021] DLA-2767-1 libxml-security-java - security update {CVE-2021-40690} [stretch] - libxml-security-java 1.5.8-2+deb9u1 [27 Sep 2021] DLA-2766-1 openssl - security update {CVE-2021-3712} [stretch] - openssl 1.1.0l-1~deb9u4 [23 Sep 2021] DLA-2765-1 mupdf - security update {CVE-2016-10246 CVE-2016-10247 CVE-2017-6060 CVE-2018-10289 CVE-2018-1000036 CVE-2020-19609} [stretch] - mupdf 1.14.0+ds1-4+deb9u1 [22 Sep 2021] DLA-2764-1 tomcat8 - security update {CVE-2021-41079} [stretch] - tomcat8 8.5.54-0+deb9u8 [22 Sep 2021] DLA-2763-1 ruby-kaminari - security update {CVE-2020-11082} [stretch] - ruby-kaminari 0.17.0-3+deb9u1 [22 Sep 2021] DLA-2762-1 grilo - security update {CVE-2021-39365} [stretch] - grilo 0.3.2-2+deb9u1 [18 Sep 2021] DLA-2761-1 openssl1.0 - security update [stretch] - openssl1.0 1.0.2u-1~deb9u5 [18 Sep 2021] DLA-2760-1 nettle - security update {CVE-2021-3580 CVE-2021-20305} [stretch] - nettle 3.3-1+deb9u1 [17 Sep 2021] DLA-2759-1 gnutls28 - security update [stretch] - gnutls28 3.5.8-5+deb9u6 [15 Sep 2021] DLA-2758-1 sssd - security update {CVE-2021-3621} [stretch] - sssd 1.15.0-3+deb9u2 [13 Sep 2021] DLA-2757-1 thunderbird - security update {CVE-2021-38493} [stretch] - thunderbird 1:78.14.0-1~deb9u1 [11 Sep 2021] DLA-2753-2 qemu - regression update [stretch] - qemu 1:2.8+dfsg-6+deb9u16 [10 Sep 2021] DLA-2756-1 firefox-esr - security update {CVE-2021-38493} [stretch] - firefox-esr 78.14.0esr-1~deb9u1 [05 Sep 2021] DLA-2755-1 btrbk - security update {CVE-2021-38173} [stretch] - btrbk 0.24.0-1+deb9u1 [04 Sep 2021] DLA-2754-1 pywps - security update {CVE-2021-39371} [stretch] - pywps 4.0.0-3+deb9u1 [01 Sep 2021] DLA-2753-1 qemu - security update {CVE-2021-3527 CVE-2021-3594 CVE-2021-3595 CVE-2021-3682 CVE-2021-3713} [stretch] - qemu 1:2.8+dfsg-6+deb9u15 [31 Aug 2021] DLA-2752-1 squashfs-tools - security update {CVE-2021-40153} [stretch] - squashfs-tools 1:4.3-3+deb9u2 [31 Aug 2021] DLA-2751-1 postgresql-9.6 - security update [stretch] - postgresql-9.6 9.6.23-0+deb9u1 [30 Aug 2021] DLA-2750-1 exiv2 - security update {CVE-2019-20421 CVE-2021-3482 CVE-2021-29457 CVE-2021-29473 CVE-2021-31292} [stretch] - exiv2 0.25-3.1+deb9u3 [29 Aug 2021] DLA-2749-1 gthumb - security update {CVE-2019-20326} [stretch] - gthumb 3:3.4.4.1-5+deb9u2 [27 Aug 2021] DLA-2717-2 redis - regression update {CVE-2021-32761} [stretch] - redis 3:3.2.6-3+deb9u6 [23 Aug 2021] DLA-2748-1 tnef - security update {CVE-2019-18849} [stretch] - tnef 1.4.12-1.2+deb9u1 [22 Aug 2021] DLA-2742-2 ffmpeg - regression update [stretch] - ffmpeg 7:3.2.15-0+deb9u4 [22 Aug 2021] DLA-2747-1 ircii - security update {CVE-2021-29376} [stretch] - ircii 20151120-1+deb9u1 [21 Aug 2021] DLA-2746-1 scrollz - security update {CVE-2021-29376} [stretch] - scrollz 2.2.3-1+deb9u1 [16 Aug 2021] DLA-2745-1 thunderbird - security update {CVE-2021-29980 CVE-2021-29984 CVE-2021-29985 CVE-2021-29986 CVE-2021-29988 CVE-2021-29989} [stretch] - thunderbird 1:78.13.0-1~deb9u1 [16 Aug 2021] DLA-2744-1 usermode - security update [stretch] - usermode 1.109-1+deb9u1 [16 Aug 2021] DLA-2743-1 amd64-microcode - security update {CVE-2017-5715} [stretch] - amd64-microcode 3.20181128.1~deb9u1 [14 Aug 2021] DLA-2742-1 ffmpeg - security update {CVE-2020-21041 CVE-2020-22015 CVE-2020-22016 CVE-2020-22020 CVE-2020-22021 CVE-2020-22022 CVE-2020-22023 CVE-2020-22025 CVE-2020-22026 CVE-2020-22028 CVE-2020-22031 CVE-2020-22032 CVE-2020-22036 CVE-2021-3566 CVE-2021-38114} [stretch] - ffmpeg 7:3.2.15-0+deb9u3 [12 Aug 2021] DLA-2741-1 commons-io - security update {CVE-2021-29425} [stretch] - commons-io 2.5-1+deb9u1 [12 Aug 2021] DLA-2740-1 firefox-esr - security update {CVE-2021-29980 CVE-2021-29984 CVE-2021-29985 CVE-2021-29986 CVE-2021-29988 CVE-2021-29989} [stretch] - firefox-esr 78.13.0esr-1~deb9u1 [11 Aug 2021] DLA-2739-1 libspf2 - security update {CVE-2021-20314} [stretch] - libspf2 1.2.10-7+deb9u1 [10 Aug 2021] DLA-2738-1 c-ares - security update {CVE-2021-3672} [stretch] - c-ares 1.12.0-1+deb9u2 [09 Aug 2021] DLA-2737-1 openjdk-8 - security update {CVE-2021-2341 CVE-2021-2369 CVE-2021-2388} [stretch] - openjdk-8 8u302-b08-1~deb9u1 [09 Aug 2021] DLA-2736-1 lynx - security update {CVE-2021-38165} [stretch] - lynx 2.8.9dev11-1+deb9u1 [09 Aug 2021] DLA-2735-1 ceph - security update {CVE-2018-14662 CVE-2018-16846 CVE-2020-1760 CVE-2020-10753 CVE-2021-3524} [stretch] - ceph 10.2.11-2+deb9u1 [09 Aug 2021] DLA-2734-1 curl - security update {CVE-2021-22898 CVE-2021-22924} [stretch] - curl 7.52.1-5+deb9u15 [05 Aug 2021] DLA-2733-1 tomcat8 - security update {CVE-2021-30640 CVE-2021-33037} [stretch] - tomcat8 8.5.54-0+deb9u7 [04 Aug 2021] DLA-2732-1 openexr - security update {CVE-2021-3605 CVE-2021-20299 CVE-2021-20300 CVE-2021-20302 CVE-2021-20303} [stretch] - openexr 2.2.0-11+deb9u4 [04 Aug 2021] DLA-2731-1 wordpress - security update [stretch] - wordpress 4.7.21+dfsg-0+deb9u1 [04 Aug 2021] DLA-2730-1 libpam-tacplus - security update {CVE-2020-13881} [stretch] - libpam-tacplus 1.3.8-2+deb9u1 [04 Aug 2021] DLA-2729-1 asterisk - security update {CVE-2021-32558} [stretch] - asterisk 1:13.14.1~dfsg-2+deb9u5 [03 Aug 2021] DLA-2728-1 vlc - security update {CVE-2021-25801 CVE-2021-25802 CVE-2021-25803 CVE-2021-25804} [stretch] - vlc 3.0.11-0+deb9u2 [03 Aug 2021] DLA-2727-1 pyxdg - security update {CVE-2019-12761} [stretch] - pyxdg 0.25-4+deb9u1 [02 Aug 2021] DLA-2726-1 shiro - security update {CVE-2020-13933 CVE-2020-17510} [stretch] - shiro 1.3.2-1+deb9u2 [01 Aug 2021] DLA-2725-1 lrzip - security update {CVE-2017-8842 CVE-2017-8843 CVE-2017-8844 CVE-2017-8845 CVE-2017-8846 CVE-2017-8847 CVE-2017-9928 CVE-2017-9929 CVE-2018-5650 CVE-2018-5747 CVE-2018-9058 CVE-2018-10685 CVE-2018-11496} [stretch] - lrzip 0.631-1+deb9u1 [01 Aug 2021] DLA-2724-1 condor - security update {CVE-2019-18823} [stretch] - condor 8.4.11~dfsg.1-1+deb9u1 [31 Jul 2021] DLA-2723-1 linuxptp - security update {CVE-2021-3570} [stretch] - linuxptp 1.8-1+deb9u1 [30 Jul 2021] DLA-2722-1 libsndfile - security update {CVE-2021-3246} [stretch] - libsndfile 1.0.27-3+deb9u2 [26 Jul 2021] DLA-2721-1 drupal7 - security update {CVE-2021-32610} [stretch] - drupal7 7.52-2+deb9u16 [26 Jul 2021] DLA-2720-1 aspell - security update {CVE-2019-17544 CVE-2019-25051} [stretch] - aspell 0.60.7~20110707-3+deb9u1 [25 Jul 2021] DLA-2710-2 rabbitmq-server - regression update [stretch] - rabbitmq-server 3.6.6-1+deb9u2 [23 Jul 2021] DLA-2719-1 ruby-actionpack-page-caching - security update {CVE-2020-8159} [stretch] - ruby-actionpack-page-caching 1.0.2-4+deb9u1 [23 Jul 2021] DLA-2718-1 intel-microcode - security update {CVE-2020-24489 CVE-2020-24511 CVE-2020-24512 CVE-2020-24513} [stretch] - intel-microcode 3.20210608.2~deb9u2 [22 Jul 2021] DLA-2717-1 redis - security update {CVE-2021-32761} [stretch] - redis 3:3.2.6-3+deb9u5 [22 Jul 2021] DLA-2716-1 pillow - security update {CVE-2020-35653 CVE-2021-25290 CVE-2021-28676 CVE-2021-28677 CVE-2021-34552} [stretch] - pillow 4.0.0-4+deb9u3 [20 Jul 2021] DLA-2715-1 systemd - security update {CVE-2021-33910} [stretch] - systemd 232-25+deb9u13 [20 Jul 2021] DLA-2714-1 linux-4.19 - security update {CVE-2020-36311 CVE-2021-3609 CVE-2021-33909 CVE-2021-34693} [stretch] - linux-4.19 4.19.194-3~deb9u1 [20 Jul 2021] DLA-2713-1 linux - security update {CVE-2021-3609 CVE-2021-21781 CVE-2021-33909 CVE-2021-34693} [stretch] - linux 4.9.272-2 [20 Jul 2021] DLA-2712-1 libjdom1-java - security update {CVE-2021-33813} [stretch] - libjdom1-java 1.1.3-1+deb9u1 [19 Jul 2021] DLA-2711-1 thunderbird - security update {CVE-2021-29969 CVE-2021-29970 CVE-2021-29976 CVE-2021-30547} [stretch] - thunderbird 1:78.12.0-1~deb9u1 [19 Jul 2021] DLA-2710-1 rabbitmq-server - security update {CVE-2017-4965 CVE-2017-4966 CVE-2017-4967 CVE-2019-11281 CVE-2019-11287 CVE-2021-22116} [stretch] - rabbitmq-server 3.6.6-1+deb9u1 [15 Jul 2021] DLA-2709-1 firefox-esr - security update {CVE-2021-29970 CVE-2021-29976 CVE-2021-30547} [stretch] - firefox-esr 78.12.0esr-1~deb9u1 [15 Jul 2021] DLA-2708-1 php7.0 - security update {CVE-2019-18218 CVE-2020-7071 CVE-2021-21702 CVE-2021-21704 CVE-2021-21705} [stretch] - php7.0 7.0.33-0+deb9u11 [12 Jul 2021] DLA-2707-1 sogo - security update {CVE-2021-33054} [stretch] - sogo 3.2.6-2+deb9u1 [09 Jul 2021] DLA-2706-1 apache2 - security update {CVE-2020-1927 CVE-2020-1934 CVE-2020-35452 CVE-2021-26690 CVE-2021-26691 CVE-2021-30641 CVE-2021-31618} [stretch] - apache2 2.4.25-3+deb9u10 [07 Jul 2021] DLA-2705-1 scilab - security update {CVE-2021-30485 CVE-2021-31229 CVE-2021-31347 CVE-2021-31348 CVE-2021-31598} [stretch] - scilab 5.5.2-4+deb9u1 [05 Jul 2021] DLA-2704-1 libxstream-java - security update {CVE-2021-29505} [stretch] - libxstream-java 1.4.11.1-1+deb9u3 [05 Jul 2021] DLA-2703-1 ieee-data - crash fix [stretch] - ieee-data 20160613.1+deb9u1 [03 Jul 2021] DLA-2702-1 djvulibre - security update {CVE-2021-3630} [stretch] - djvulibre 3.5.27.1-7+deb9u2 [03 Jul 2021] DLA-2701-1 openexr - security update {CVE-2020-16587 CVE-2021-3474 CVE-2021-3475 CVE-2021-3476 CVE-2021-3477 CVE-2021-3478 CVE-2021-3479 CVE-2021-3598 CVE-2021-20296 CVE-2021-23215 CVE-2021-26260} [stretch] - openexr 2.2.0-11+deb9u3 [01 Jul 2021] DLA-2700-1 htmldoc - security update {CVE-2019-19630 CVE-2021-20308 CVE-2021-23158 CVE-2021-23165 CVE-2021-23180 CVE-2021-23191 CVE-2021-23206 CVE-2021-26252 CVE-2021-26259 CVE-2021-26948} [stretch] - htmldoc 1.8.27-8+deb9u1 [01 Jul 2021] DLA-2699-1 ipmitool - security update {CVE-2020-5208} [stretch] - ipmitool 1.8.18-3+deb9u1 [01 Jul 2021] DLA-2698-1 node-bl - security update {CVE-2020-8244} [stretch] - node-bl 1.1.2-1+deb9u1 [29 Jun 2021] DLA-2697-1 fluidsynth - security update {CVE-2021-21417} [stretch] - fluidsynth 1.1.6-4+deb9u1 [29 Jun 2021] DLA-2696-1 libjdom2-java - security update {CVE-2021-33813} [stretch] - libjdom2-java 2.0.6-1+deb9u1 [28 Jun 2021] DLA-2695-1 klibc - security update {CVE-2021-31870 CVE-2021-31871 CVE-2021-31872 CVE-2021-31873} [stretch] - klibc 2.0.4-9+deb9u1 [28 Jun 2021] DLA-2694-1 tiff - security update {CVE-2020-35523 CVE-2020-35524} [stretch] - tiff 4.0.8-2+deb9u6 [28 Jun 2021] DLA-2693-1 xmlbeans - security update {CVE-2021-23926} [stretch] - xmlbeans 2.6.0+dfsg-1+deb9u1 [27 Jun 2021] DLA-2692-1 bluez - security update {CVE-2020-26558 CVE-2021-0129} [stretch] - bluez 5.43-2+deb9u4 [25 Jun 2021] DLA-2691-1 libgcrypt20 - security update {CVE-2021-40528} [stretch] - libgcrypt20 1.7.6-2+deb9u4 [22 Jun 2021] DLA-2690-1 linux-4.19 - security update {CVE-2020-24586 CVE-2020-24587 CVE-2020-24588 CVE-2020-25670 CVE-2020-25671 CVE-2020-25672 CVE-2020-26139 CVE-2020-26147 CVE-2020-26558 CVE-2020-29374 CVE-2021-0129 CVE-2021-23133 CVE-2021-23134 CVE-2021-28688 CVE-2021-28964 CVE-2021-28971 CVE-2021-28972 CVE-2021-29154 CVE-2021-29155 CVE-2021-29264 CVE-2021-29647 CVE-2021-29650 CVE-2021-31829 CVE-2021-31916 CVE-2021-32399 CVE-2021-33034 CVE-2021-3483 CVE-2021-3506 CVE-2021-3564 CVE-2021-3573 CVE-2021-38208} [stretch] - linux-4.19 4.19.194-1~deb9u1 [22 Jun 2021] DLA-2689-1 linux - security update {CVE-2020-24586 CVE-2020-24587 CVE-2020-24588 CVE-2020-25670 CVE-2020-25671 CVE-2020-25672 CVE-2020-26139 CVE-2020-26147 CVE-2020-26558 CVE-2020-29374 CVE-2020-36322 CVE-2021-0129 CVE-2021-0512 CVE-2021-20292 CVE-2021-23133 CVE-2021-23134 CVE-2021-28660 CVE-2021-28688 CVE-2021-28950 CVE-2021-28964 CVE-2021-28971 CVE-2021-29154 CVE-2021-29265 CVE-2021-29647 CVE-2021-29650 CVE-2021-30002 CVE-2021-31916 CVE-2021-32399 CVE-2021-33034 CVE-2021-3428 CVE-2021-3483 CVE-2021-3564 CVE-2021-3573 CVE-2021-38208} [stretch] - linux 4.9.272-1 [19 Jun 2021] DLA-2687-2 prosody - regression update [stretch] - prosody 0.9.12-2+deb9u4 [17 Jun 2021] DLA-2688-1 jetty9 - security update {CVE-2021-28169} [stretch] - jetty9 9.2.30-0+deb9u2 [15 Jun 2021] DLA-2687-1 prosody - security update {CVE-2021-32917 CVE-2021-32921} [stretch] - prosody 0.9.12-2+deb9u3 [15 Jun 2021] DLA-2686-1 python-urllib3 - security update {CVE-2018-20060 CVE-2019-11236 CVE-2019-11324 CVE-2020-26137} [stretch] - python-urllib3 1.19.1-1+deb9u1 [14 Jun 2021] DLA-2685-1 squid3 - security update {CVE-2021-28651 CVE-2021-28652 CVE-2021-31806 CVE-2021-31807 CVE-2021-31808 CVE-2021-33620} [stretch] - squid3 3.5.23-5+deb9u7 [10 Jun 2021] DLA-2684-1 lasso - security update {CVE-2021-28091} [stretch] - lasso 2.5.0-5+deb9u1 [09 Jun 2021] DLA-2683-1 rxvt - security update {CVE-2017-7483 CVE-2021-33477} [stretch] - rxvt 1:2.7.10-7+deb9u2 [09 Jun 2021] DLA-2682-1 mrxvt - security update {CVE-2021-33477} [stretch] - mrxvt 0.5.4-2+deb9u1 [09 Jun 2021] DLA-2681-1 eterm - security update {CVE-2021-33477} [stretch] - eterm 0.9.6-5+deb9u1 [07 Jun 2021] DLA-2680-1 nginx - security update {CVE-2017-20005} [stretch] - nginx 1.10.3-1+deb9u7 [07 Jun 2021] DLA-2679-1 thunderbird - security update {CVE-2021-29956 CVE-2021-29957 CVE-2021-29967} [stretch] - thunderbird 1:78.11.0-1~deb9u1 [06 Jun 2021] DLA-2678-1 ruby-nokogiri - security update {CVE-2020-26247} [stretch] - ruby-nokogiri 1.6.8.1-1+deb9u1 [05 Jun 2021] DLA-2677-1 libwebp - security update {CVE-2018-25009 CVE-2018-25010 CVE-2018-25011 CVE-2018-25012 CVE-2018-25013 CVE-2018-25014 CVE-2020-36328 CVE-2020-36329 CVE-2020-36330 CVE-2020-36331} [stretch] - libwebp 0.5.2-1+deb9u1 [05 Jun 2021] DLA-2676-1 python-django - security update {CVE-2021-33203 CVE-2021-33571} [stretch] - python-django 1:1.10.7-2+deb9u14 [03 Jun 2021] DLA-2675-1 caribou - regression update [stretch] - caribou 0.4.21-1+deb9u1 [03 Jun 2021] DLA-2674-1 isc-dhcp - security update {CVE-2021-25217} [stretch] - isc-dhcp 4.3.5-3+deb9u2 [03 Jun 2021] DLA-2673-1 firefox-esr - security update {CVE-2021-29967} [stretch] - firefox-esr 78.11.0esr-1~deb9u1 [02 Jun 2021] DLA-2672-1 imagemagick - security update {CVE-2020-27751 CVE-2021-20243 CVE-2021-20245 CVE-2021-20309 CVE-2021-20312 CVE-2021-20313} [stretch] - imagemagick 8:6.9.7.4+dfsg-11+deb9u13 [30 May 2021] DLA-2671-1 rxvt-unicode - security update {CVE-2021-33477} [stretch] - rxvt-unicode 9.22-1+deb9u1 [30 May 2021] DLA-2670-1 nginx - security update {CVE-2021-23017} [stretch] - nginx 1.10.3-1+deb9u6 [30 May 2021] DLA-2669-1 libxml2 - security update {CVE-2021-3541} [stretch] - libxml2 2.9.4+dfsg1-2.2+deb9u5 [29 May 2021] DLA-2668-1 samba - security update {CVE-2019-10218 CVE-2019-14833 CVE-2019-14847 CVE-2019-14861 CVE-2019-14870 CVE-2019-14902 CVE-2019-14907 CVE-2021-20254} [stretch] - samba 2:4.5.16+dfsg-1+deb9u4 [26 May 2021] DLA-2667-1 djvulibre - security update {CVE-2019-15142 CVE-2019-15143 CVE-2019-15144 CVE-2019-15145 CVE-2019-18804 CVE-2021-3500 CVE-2021-32490 CVE-2021-32491 CVE-2021-32492 CVE-2021-32493} [stretch] - djvulibre 3.5.27.1-7+deb9u1 [24 May 2021] DLA-2666-1 libx11 - security update {CVE-2021-31535} [stretch] - libx11 2:1.6.4-3+deb9u4 [23 May 2021] DLA-2665-1 ring - security update {CVE-2021-21375} [stretch] - ring 20161221.2.7bd7d91~dfsg1-1+deb9u1 [17 May 2021] DLA-2664-1 curl - security update {CVE-2021-22876} [stretch] - curl 7.52.1-5+deb9u14 [16 May 2021] DLA-2663-1 libimage-exiftool-perl - security update {CVE-2021-22204} [stretch] - libimage-exiftool-perl 10.40-1+deb9u1 [15 May 2021] DLA-2662-1 postgresql-9.6 - security update {CVE-2021-32027 CVE-2021-32028} [stretch] - postgresql-9.6 9.6.22-0+deb9u1 [14 May 2021] DLA-2661-1 jetty9 - security update {CVE-2017-9735 CVE-2018-12536 CVE-2019-10241 CVE-2019-10247 CVE-2020-27216} [stretch] - jetty9 9.2.30-0+deb9u1 [13 May 2021] DLA-2660-1 libgetdata - security update {CVE-2021-20204} [stretch] - libgetdata 0.9.4-1+deb9u1 [13 May 2021] DLA-2659-1 graphviz - security update {CVE-2018-10196 CVE-2020-18032} [stretch] - graphviz 2.38.0-17+deb9u1 [13 May 2021] DLA-2658-1 redmine - security update {CVE-2019-25026 CVE-2020-36306 CVE-2020-36307 CVE-2020-36308 CVE-2021-30163 CVE-2021-30164 CVE-2021-31863 CVE-2021-31864 CVE-2021-31865 CVE-2021-31866} [stretch] - redmine 3.3.1-4+deb9u4 [12 May 2021] DLA-2657-1 lz4 - security update {CVE-2021-3520} [stretch] - lz4 0.0~r131-2+deb9u1 [12 May 2021] DLA-2656-1 hivex - security update {CVE-2021-3504} [stretch] - hivex 1.3.13-2+deb9u1 [12 May 2021] DLA-2655-1 rails - security update {CVE-2021-22885 CVE-2021-22904} [stretch] - rails 2:4.2.7.1-1+deb9u5 [12 May 2021] DLA-2654-1 composer - security update {CVE-2021-29472} [stretch] - composer 1.2.2-1+deb9u1 [10 May 2021] DLA-2653-1 libxml2 - security update {CVE-2021-3516 CVE-2021-3517 CVE-2021-3518 CVE-2021-3537} [stretch] - libxml2 2.9.4+dfsg1-2.2+deb9u4 [07 May 2021] DLA-2648-2 mediawiki - regression update [stretch] - mediawiki 1:1.27.7-1~deb9u9 [06 May 2021] DLA-2652-1 unbound1.9 - security update {CVE-2019-25031 CVE-2019-25032 CVE-2019-25033 CVE-2019-25034 CVE-2019-25035 CVE-2019-25036 CVE-2019-25037 CVE-2019-25038 CVE-2019-25039 CVE-2019-25040 CVE-2019-25041 CVE-2019-25042} [stretch] - unbound1.9 1.9.0-2+deb10u2~deb9u2 [06 May 2021] DLA-2651-1 python-django - security update {CVE-2021-31542} [stretch] - python-django 1:1.10.7-2+deb9u13 [05 May 2021] DLA-2650-1 exim4 - security update {CVE-2020-28007 CVE-2020-28008 CVE-2020-28009 CVE-2020-28011 CVE-2020-28012 CVE-2020-28013 CVE-2020-28014 CVE-2020-28015 CVE-2020-28017 CVE-2020-28019 CVE-2020-28020 CVE-2020-28021 CVE-2020-28022 CVE-2020-28023 CVE-2020-28024 CVE-2020-28025 CVE-2020-28026} [stretch] - exim4 4.89-2+deb9u8 [04 May 2021] DLA-2649-1 cgal - security update {CVE-2020-28601 CVE-2020-28602 CVE-2020-28603 CVE-2020-28604 CVE-2020-28605 CVE-2020-28606 CVE-2020-28607 CVE-2020-28608 CVE-2020-28609 CVE-2020-28610 CVE-2020-28611 CVE-2020-28612 CVE-2020-28613 CVE-2020-28614 CVE-2020-28615 CVE-2020-28616 CVE-2020-28617 CVE-2020-28618 CVE-2020-28619 CVE-2020-28620 CVE-2020-28621 CVE-2020-28622 CVE-2020-28623 CVE-2020-28624 CVE-2020-28625 CVE-2020-28626 CVE-2020-28627 CVE-2020-28628 CVE-2020-28629 CVE-2020-28630 CVE-2020-28631 CVE-2020-28632 CVE-2020-28633 CVE-2020-28634 CVE-2020-28635 CVE-2020-28636 CVE-2020-35628 CVE-2020-35629 CVE-2020-35630 CVE-2020-35631 CVE-2020-35632 CVE-2020-35633 CVE-2020-35634 CVE-2020-35635 CVE-2020-35636} [stretch] - cgal 4.9-1+deb9u1 [05 May 2021] DLA-2648-1 mediawiki - security update {CVE-2021-20270 CVE-2021-27291 CVE-2021-30152 CVE-2021-30155 CVE-2021-30158 CVE-2021-30159} [stretch] - mediawiki 1:1.27.7-1~deb9u8 [04 May 2021] DLA-2647-1 bind9 - security update {CVE-2021-25214 CVE-2021-25215 CVE-2021-25216} [stretch] - bind9 1:9.10.3.dfsg.P4-12.3+deb9u9 [03 May 2021] DLA-2646-1 subversion - security update {CVE-2020-17525} [stretch] - subversion 1.9.5-1+deb9u6 [29 Apr 2021] DLA-2645-1 edk2 - security update {CVE-2019-0161 CVE-2019-14558 CVE-2019-14559 CVE-2019-14562 CVE-2019-14563 CVE-2019-14575 CVE-2019-14584 CVE-2019-14586 CVE-2019-14587 CVE-2021-28210 CVE-2021-28211} [stretch] - edk2 0~20161202.7bbe0b3e-1+deb9u2 [27 Apr 2021] DLA-2644-1 gst-libav1.0 - security update [stretch] - gst-libav1.0 1.10.4-1+deb9u1 [27 Apr 2021] DLA-2643-1 gst-plugins-ugly1.0 - security update [stretch] - gst-plugins-ugly1.0 1.10.4-1+deb9u1 [27 Apr 2021] DLA-2642-1 gst-plugins-bad1.0 - security update [stretch] - gst-plugins-bad1.0 1.10.4-1+deb9u2 [27 Apr 2021] DLA-2641-1 gst-plugins-base1.0 - security update {CVE-2021-3522} [stretch] - gst-plugins-base1.0 1.10.4-1+deb9u2 [26 Apr 2021] DLA-2640-1 gst-plugins-good1.0 - security update {CVE-2021-3497} [stretch] - gst-plugins-good1.0 1.10.4-1+deb9u1 [25 Apr 2021] DLA-2639-1 opendmarc - security update {CVE-2020-12460} [stretch] - opendmarc 1.3.2-2+deb9u3 [25 Apr 2021] DLA-2638-1 jackson-databind - security update {CVE-2020-24616 CVE-2020-24750 CVE-2020-35490 CVE-2020-35491 CVE-2020-35728 CVE-2020-36179 CVE-2020-36180 CVE-2020-36181 CVE-2020-36182 CVE-2020-36183 CVE-2020-36184 CVE-2020-36185 CVE-2020-36186 CVE-2020-36187 CVE-2020-36188 CVE-2020-36189 CVE-2021-20190} [stretch] - jackson-databind 2.8.6-1+deb9u9 [23 Apr 2021] DLA-2637-1 drupal7 - security update {CVE-2020-13672} [stretch] - drupal7 7.52-2+deb9u15 [23 Apr 2021] DLA-2636-1 pjproject - security update {CVE-2021-21375} [stretch] - pjproject 2.5.5~dfsg-6+deb9u2 [23 Apr 2021] DLA-2635-1 libspring-java - security update {CVE-2018-1270 CVE-2018-11039 CVE-2018-11040 CVE-2018-15756} [stretch] - libspring-java 4.3.5-1+deb9u1 [23 Apr 2021] DLA-2634-1 openjdk-8 - security update {CVE-2021-2163} [stretch] - openjdk-8 8u292-b10-0+deb9u1 [23 Apr 2021] DLA-2633-1 firefox-esr - security update {CVE-2021-23961 CVE-2021-23994 CVE-2021-23995 CVE-2021-23998 CVE-2021-23999 CVE-2021-24002 CVE-2021-29945 CVE-2021-29946} [stretch] - firefox-esr 78.10.0esr-1~deb9u1 [22 Apr 2021] DLA-2632-1 thunderbird - security update {CVE-2021-23961 CVE-2021-23991 CVE-2021-23992 CVE-2021-23993 CVE-2021-23994 CVE-2021-23995 CVE-2021-23998 CVE-2021-23999 CVE-2021-24002 CVE-2021-29945 CVE-2021-29946 CVE-2021-29948 CVE-2021-29949} [stretch] - thunderbird 1:78.10.0-1~deb9u1 [21 Apr 2021] DLA-2631-1 zabbix - security update {CVE-2019-15132 CVE-2020-15803} [stretch] - zabbix 1:3.0.32+dfsg-0+deb9u1 [21 Apr 2021] DLA-2630-1 wordpress - security update {CVE-2021-29447 CVE-2021-29450} [stretch] - wordpress 4.7.20+dfsg-1+deb9u1 [18 Apr 2021] DLA-2629-1 libebml - security update {CVE-2021-3405} [stretch] - libebml 1.3.4-1+deb9u2 [17 Apr 2021] DLA-2628-1 python2.7 - security update {CVE-2019-16935 CVE-2021-23336} [stretch] - python2.7 2.7.13-2+deb9u5 [16 Apr 2021] DLA-2618-2 smarty3 - regression update [stretch] - smarty3 3.1.31+20161214.1.c7d42e4+selfpack1-2+deb9u3 [15 Apr 2021] DLA-2627-1 xorg-server - security update {CVE-2021-3472} [stretch] - xorg-server 2:1.19.2-1+deb9u8 [14 Apr 2021] DLA-2626-1 clamav - security update {CVE-2021-1405} [stretch] - clamav 0.102.4+dfsg-0+deb9u2 [14 Apr 2021] DLA-2625-1 courier-authlib - security update {CVE-2021-28374} [stretch] - courier-authlib 0.66.4-9+deb9u1 [12 Apr 2021] DLA-2624-1 libpano13 - security update {CVE-2021-20307} [stretch] - libpano13 2.9.19+dfsg-2+deb9u1 [10 Apr 2021] DLA-2623-1 qemu - security update {CVE-2020-17380 CVE-2021-3392 CVE-2021-3409 CVE-2021-3416 CVE-2021-20203 CVE-2021-20255 CVE-2021-20257} [stretch] - qemu 1:2.8+dfsg-6+deb9u14 [09 Apr 2021] DLA-2622-1 python-django - security update {CVE-2021-28658} [stretch] - python-django 1:1.10.7-2+deb9u12 [08 Apr 2021] DLA-2621-1 php-pear - security update {CVE-2020-36193} [stretch] - php-pear 1:1.10.1+submodules+notgz-9+deb9u3 [06 Apr 2021] DLA-2620-1 python-bleach - security update {CVE-2021-23980} [stretch] - python-bleach 2.0-1+deb9u1 [05 Apr 2021] DLA-2619-1 python3.5 - security update {CVE-2021-3177 CVE-2021-3426 CVE-2021-23336} [stretch] - python3.5 3.5.3-1+deb9u4 [05 Apr 2021] DLA-2618-1 smarty3 - security update {CVE-2018-13982 CVE-2018-16831 CVE-2021-26119 CVE-2021-26120} [stretch] - smarty3 3.1.31+20161214.1.c7d42e4+selfpack1-2+deb9u2 [04 Apr 2021] DLA-2617-1 php-nette - security update {CVE-2020-15227} [stretch] - php-nette 2.4-20160731-1+deb9u1 [03 Apr 2021] DLA-2616-1 libxstream-java - security update {CVE-2021-21341 CVE-2021-21342 CVE-2021-21343 CVE-2021-21344 CVE-2021-21345 CVE-2021-21346 CVE-2021-21347 CVE-2021-21348 CVE-2021-21349 CVE-2021-21350 CVE-2021-21351} [stretch] - libxstream-java 1.4.11.1-1+deb9u2 [02 Apr 2021] DLA-2615-1 spamassassin - security update {CVE-2020-1946} [stretch] - spamassassin 3.4.2-1~deb9u4 [01 Apr 2021] DLA-2614-1 busybox - security update {CVE-2021-28831} [stretch] - busybox 1:1.22.0-19+deb9u2 [31 Mar 2021] DLA-2613-1 underscore - security update {CVE-2021-23358} [stretch] - underscore 1.8.3~dfsg-1+deb9u1 [31 Mar 2021] DLA-2612-1 leptonlib - security update {CVE-2020-36277 CVE-2020-36278 CVE-2020-36279 CVE-2020-36281} [stretch] - leptonlib 1.74.1-1+deb9u1 [31 Mar 2021] DLA-2611-1 ldb - security update {CVE-2020-27840 CVE-2021-20277} [stretch] - ldb 2:1.1.27-1+deb9u2 [29 Mar 2021] DLA-2610-1 linux-4.19 - security update {CVE-2020-27170 CVE-2020-27171 CVE-2021-3348 CVE-2021-3428 CVE-2021-26930 CVE-2021-26931 CVE-2021-26932 CVE-2021-27363 CVE-2021-27364 CVE-2021-27365 CVE-2021-28038 CVE-2021-28660} [stretch] - linux-4.19 4.19.181-1~deb9u1 [26 Mar 2021] DLA-2609-1 thunderbird - security update {CVE-2021-23981 CVE-2021-23982 CVE-2021-23984 CVE-2021-23987 CVE-2021-29950} [stretch] - thunderbird 1:78.9.0-1~deb9u1 [25 Mar 2021] DLA-2608-1 jquery - security update {CVE-2020-11022 CVE-2020-11023} [stretch] - jquery 3.1.1-2+deb9u2 [25 Mar 2021] DLA-2607-1 firefox-esr - security update {CVE-2021-23981 CVE-2021-23982 CVE-2021-23984 CVE-2021-23987 CVE-2021-29955} [stretch] - firefox-esr 78.9.0esr-1~deb9u1 [24 Mar 2021] DLA-2606-1 lxml - security update {CVE-2021-28957} [stretch] - lxml 3.7.1-1+deb9u4 [22 Mar 2021] DLA-2605-1 mariadb-10.1 - security update {CVE-2021-27928} [stretch] - mariadb-10.1 10.1.48-0+deb9u2 [22 Mar 2021] DLA-2604-1 dnsmasq - security update {CVE-2020-25681 CVE-2020-25682 CVE-2020-25683 CVE-2020-25684 CVE-2020-25687} [stretch] - dnsmasq 2.76-5+deb9u3 [22 Mar 2021] DLA-2603-1 libmediainfo - security update {CVE-2019-11372 CVE-2019-11373 CVE-2020-15395 CVE-2020-26797} [stretch] - libmediainfo 0.7.91-1+deb9u1 [22 Mar 2021] DLA-2602-1 imagemagick - security update {CVE-2020-25666 CVE-2020-25675 CVE-2020-25676 CVE-2020-27754 CVE-2020-27757 CVE-2020-27758 CVE-2020-27759 CVE-2020-27761 CVE-2020-27762 CVE-2020-27764 CVE-2020-27766 CVE-2020-27767 CVE-2020-27768 CVE-2020-27769 CVE-2020-27770 CVE-2020-27771 CVE-2020-27772 CVE-2020-27774 CVE-2020-27775 CVE-2020-27776 CVE-2021-20176 CVE-2021-20241 CVE-2021-20244 CVE-2021-20246} [stretch] - imagemagick 8:6.9.7.4+dfsg-11+deb9u12 [21 Mar 2021] DLA-2558-2 xterm - regression update [stretch] - xterm 327-2+deb9u2 [20 Mar 2021] DLA-2601-1 cloud-init - security update {CVE-2021-3429} [stretch] - cloud-init 0.7.9-2+deb9u1 [19 Mar 2021] DLA-2600-1 pygments - security update {CVE-2021-27291} [stretch] - pygments 2.2.0+dfsg-1+deb9u2 [19 Mar 2021] DLA-2599-1 shibboleth-sp2 - security update {CVE-2021-28963} [stretch] - shibboleth-sp2 2.6.0+dfsg1-4+deb9u2 [19 Mar 2021] DLA-2598-1 squid3 - security update {CVE-2020-25097} [stretch] - squid3 3.5.23-5+deb9u6 [17 Mar 2021] DLA-2597-1 velocity-tools - security update {CVE-2020-13959} [stretch] - velocity-tools 2.0-6+deb9u1 [17 Mar 2021] DLA-2596-1 shadow - security update {CVE-2017-12424 CVE-2017-20002} [stretch] - shadow 1:4.4-4.1+deb9u1 [17 Mar 2021] DLA-2595-1 velocity - security update {CVE-2020-13936} [stretch] - velocity 1.7-5+deb9u1 [15 Mar 2021] DLA-2594-1 tomcat8 - security update {CVE-2021-24122 CVE-2021-25122 CVE-2021-25329} [stretch] - tomcat8 8.5.54-0+deb9u6 [14 Mar 2021] DLA-2589-2 mupdf - regression update [stretch] - mupdf 1.9a+ds1-4+deb9u7 [14 Mar 2021] DLA-2593-1 ca-certificates - whitelist Symantec CA [stretch] - ca-certificates 20200601~deb9u2 [13 Mar 2021] DLA-2592-1 golang-1.8 - security update {CVE-2017-15041 CVE-2018-16873 CVE-2018-16874 CVE-2019-9741 CVE-2019-16276 CVE-2019-17596 CVE-2021-3114} [stretch] - golang-1.8 1.8.1-1+deb9u3 [13 Mar 2021] DLA-2591-1 golang-1.7 - security update {CVE-2017-15041 CVE-2018-16873 CVE-2018-16874 CVE-2019-9741 CVE-2019-16276 CVE-2019-17596 CVE-2021-3114} [stretch] - golang-1.7 1.7.4-2+deb9u3 [12 Mar 2021] DLA-2590-1 pygments - security update {CVE-2021-20270} [stretch] - pygments 2.2.0+dfsg-1+deb9u1 [12 Mar 2021] DLA-2589-1 mupdf - security update {CVE-2020-26519 CVE-2021-3407} [stretch] - mupdf 1.9a+ds1-4+deb9u6 [09 Mar 2021] DLA-2588-1 zeromq3 - security update {CVE-2021-20234 CVE-2021-20235} [stretch] - zeromq3 4.2.1-4+deb9u4 [09 Mar 2021] DLA-2587-1 privoxy - security update {CVE-2021-20272 CVE-2021-20273 CVE-2021-20275 CVE-2021-20276} [stretch] - privoxy 3.0.26-3+deb9u2 [08 Mar 2021] DLA-2553-2 xcftools - regression update [stretch] - xcftools 1.0.7-6+deb9u2 [08 Mar 2021] DLA-2586-1 linux - security update {CVE-2019-19318 CVE-2019-19813 CVE-2019-19816 CVE-2020-27815 CVE-2020-27825 CVE-2020-28374 CVE-2020-29568 CVE-2020-29569 CVE-2020-29660 CVE-2020-29661 CVE-2020-36158 CVE-2021-3178 CVE-2021-3347 CVE-2021-26930 CVE-2021-26931 CVE-2021-26932 CVE-2021-27363 CVE-2021-27364 CVE-2021-27365 CVE-2021-28038} [stretch] - linux 4.9.258-1 [08 Mar 2021] DLA-2585-1 libupnp - security update {CVE-2020-13848} [stretch] - libupnp 1:1.6.19+git20160116-1.2+deb9u1 [07 Mar 2021] DLA-2584-1 libcaca - security update {CVE-2021-3410} [stretch] - libcaca 0.99.beta19-2.1~deb9u2 [05 Mar 2021] DLA-2583-1 activemq - security update {CVE-2017-15709 CVE-2018-11775 CVE-2019-0222 CVE-2021-26117} [stretch] - activemq 5.14.3-3+deb9u2 [05 Mar 2021] DLA-2582-1 mqtt-client - security update {CVE-2019-0222} [stretch] - mqtt-client 1.14-1+deb9u1 [03 Mar 2021] DLA-2581-1 wpa - security update {CVE-2021-27803} [stretch] - wpa 2:2.4-1+deb9u9 [03 Mar 2021] DLA-2580-1 adminer - security update {CVE-2021-21311} [stretch] - adminer 4.2.5-3+deb9u2 [02 Mar 2021] DLA-2579-1 spip - security update [stretch] - spip 3.1.4-4~deb9u4+deb9u1 [01 Mar 2021] DLA-2578-1 thunderbird - security update {CVE-2021-23968 CVE-2021-23969 CVE-2021-23973 CVE-2021-23978} [stretch] - thunderbird 1:78.8.0-1~deb9u1 [26 Feb 2021] DLA-2577-1 python-pysaml2 - security update {CVE-2017-1000433 CVE-2021-21239} [stretch] - python-pysaml2 3.0.0-5+deb9u2 [25 Feb 2021] DLA-2576-1 redis - security update {CVE-2021-21309} [stretch] - redis 3:3.2.6-3+deb9u4 [25 Feb 2021] DLA-2575-1 firefox-esr - security update {CVE-2021-23968 CVE-2021-23969 CVE-2021-23973 CVE-2021-23978} [stretch] - firefox-esr 78.8.0esr-1~deb9u1 [21 Feb 2021] DLA-2574-1 openldap - security update {CVE-2021-27212} [stretch] - openldap 2.4.44+dfsg-5+deb9u8 [20 Feb 2021] DLA-2573-1 libzstd - security update {CVE-2021-24031} [stretch] - libzstd 1.1.2-1+deb9u1 [20 Feb 2021] DLA-2572-1 wpa - security update {CVE-2021-0326} [stretch] - wpa 2:2.4-1+deb9u8 [19 Feb 2021] DLA-2571-1 openvswitch - security update {CVE-2015-8011 CVE-2017-9214 CVE-2018-17204 CVE-2018-17206 CVE-2020-27827 CVE-2020-35498} [stretch] - openvswitch 2.6.10-0+deb9u1 [20 Feb 2021] DLA-2570-1 screen - security update {CVE-2021-26937} [stretch] - screen 4.5.0-6+deb9u1 [19 Feb 2021] DLA-2569-1 python-django - security update {CVE-2021-23336} [stretch] - python-django 1:1.10.7-2+deb9u11 [19 Feb 2021] DLA-2568-1 bind9 - security update {CVE-2020-8625} [stretch] - bind9 1:9.10.3.dfsg.P4-12.3+deb9u8 [18 Feb 2021] DLA-2567-1 unrar-free - security update {CVE-2017-14120 CVE-2017-14121 CVE-2017-14122} [stretch] - unrar-free 1:0.0.1+cvs20140707-1+deb9u1 [18 Feb 2021] DLA-2566-1 libbsd - security update {CVE-2019-20367} [stretch] - libbsd 0.8.3-1+deb9u1 [18 Feb 2021] DLA-2565-1 openssl1.0 - security update {CVE-2021-23840 CVE-2021-23841} [stretch] - openssl1.0 1.0.2u-1~deb9u4 [18 Feb 2021] DLA-2564-1 php-horde-text-filter - security update {CVE-2021-26929} [stretch] - php-horde-text-filter 2.3.5-1+deb9u1 [18 Feb 2021] DLA-2563-1 openssl - security update {CVE-2021-23840 CVE-2021-23841} [stretch] - openssl 1.1.0l-1~deb9u3 [18 Feb 2021] DLA-2562-1 mumble - security update {CVE-2021-27229} [stretch] - mumble 1.2.18-1+deb9u2 [17 Feb 2021] DLA-2561-1 ruby-mechanize - security update {CVE-2021-21289} [stretch] - ruby-mechanize 2.7.5-1+deb9u1 [16 Feb 2021] DLA-2560-1 qemu - security update {CVE-2020-15469 CVE-2020-15859 CVE-2020-25084 CVE-2020-28916 CVE-2020-29130 CVE-2020-29443 CVE-2021-20181 CVE-2021-20221} [stretch] - qemu 1:2.8+dfsg-6+deb9u13 [15 Feb 2021] DLA-2559-1 busybox - security update {CVE-2011-5325 CVE-2015-9261 CVE-2016-2147 CVE-2016-2148 CVE-2017-15873 CVE-2017-16544 CVE-2018-1000517} [stretch] - busybox 1:1.22.0-19+deb9u1 [14 Feb 2021] DLA-2558-1 xterm - security update {CVE-2021-27135} [stretch] - xterm 327-2+deb9u1 [12 Feb 2021] DLA-2557-1 linux-4.19 - security update {CVE-2020-27815 CVE-2020-27825 CVE-2020-27830 CVE-2020-28374 CVE-2020-29568 CVE-2020-29569 CVE-2020-29660 CVE-2020-29661 CVE-2020-36158 CVE-2021-3347 CVE-2021-20177} [stretch] - linux-4.19 4.19.171-2~deb9u1 [12 Feb 2021] DLA-2556-1 unbound1.9 - security update {CVE-2020-12662 CVE-2020-12663 CVE-2020-28935} [stretch] - unbound1.9 1.9.0-2+deb10u2~deb9u1 [11 Feb 2021] DLA-2555-1 netty - security update {CVE-2021-21290} [stretch] - netty 1:4.1.7-2+deb9u3 [11 Feb 2021] DLA-2554-1 firejail - security update {CVE-2021-26910} [stretch] - firejail 0.9.44.8-2+deb9u2 [09 Feb 2021] DLA-2553-1 xcftools - security update {CVE-2019-5086 CVE-2019-5087} [stretch] - xcftools 1.0.7-6+deb9u1 [09 Feb 2021] DLA-2552-1 connman - security update {CVE-2021-26675 CVE-2021-26676} [stretch] - connman 1.33-3+deb9u2 [09 Feb 2021] DLA-2551-1 slirp - security update {CVE-2020-7039 CVE-2020-8608} [stretch] - slirp 1:1.0.17-8+deb9u1 [09 Feb 2021] DLA-2550-1 openjpeg2 - security update {CVE-2020-27814 CVE-2020-27823 CVE-2020-27824 CVE-2020-27841 CVE-2020-27845} [stretch] - openjpeg2 2.1.2-1.1+deb9u6 [08 Feb 2021] DLA-2549-1 gdisk - security update {CVE-2020-0256 CVE-2021-0308} [stretch] - gdisk 1.0.1-1+deb9u1 [07 Feb 2021] DLA-2548-1 privoxy - security update {CVE-2020-35502 CVE-2021-20209 CVE-2021-20210 CVE-2021-20211 CVE-2021-20212 CVE-2021-20213 CVE-2021-20215 CVE-2021-20216 CVE-2021-20217} [stretch] - privoxy 3.0.26-3+deb9u1 [06 Feb 2021] DLA-2547-1 wireshark - security update {CVE-2019-12295 CVE-2019-13619 CVE-2019-16319 CVE-2019-19553 CVE-2020-7045 CVE-2020-9428 CVE-2020-9430 CVE-2020-9431 CVE-2020-11647 CVE-2020-13164 CVE-2020-15466 CVE-2020-25862 CVE-2020-25863 CVE-2020-26418 CVE-2020-26421 CVE-2020-26575 CVE-2020-28030} [stretch] - wireshark 2.6.20-0+deb9u1 [06 Feb 2021] DLA-2546-1 intel-microcode - security update {CVE-2020-8695 CVE-2020-8696 CVE-2020-8698} [stretch] - intel-microcode 3.20201118.1~deb9u1 [03 Feb 2021] DLA-2545-1 open-build-service - security update {CVE-2020-8020 CVE-2020-8021} [stretch] - open-build-service 2.7.1-10+deb9u1 [03 Feb 2021] DLA-2544-1 openldap - security update {CVE-2020-36221 CVE-2020-36222 CVE-2020-36223 CVE-2020-36224 CVE-2020-36225 CVE-2020-36226 CVE-2020-36227 CVE-2020-36228 CVE-2020-36229 CVE-2020-36230} [stretch] - openldap 2.4.44+dfsg-5+deb9u7 [02 Feb 2021] DLA-2543-1 libdatetime-timezone-perl - new upstream version [stretch] - libdatetime-timezone-perl 1:2.09-1+2021a [02 Feb 2021] DLA-2542-1 tzdata - new upstream version [stretch] - tzdata 2021a-0+deb9u1 [02 Feb 2021] DLA-2541-1 thunderbird - security update {CVE-2020-15685 CVE-2020-16044 CVE-2020-26976 CVE-2021-23953 CVE-2021-23954 CVE-2021-23960 CVE-2021-23964} [stretch] - thunderbird 1:78.7.0-1~deb9u1 [01 Feb 2021] DLA-2540-1 python-django - security update {CVE-2021-3281} [stretch] - python-django 1:1.10.7-2+deb9u10 [02 Feb 2021] DLA-2539-1 firefox-esr - security update {CVE-2020-26976 CVE-2021-23953 CVE-2021-23954 CVE-2021-23960 CVE-2021-23964} [stretch] - firefox-esr 78.7.0esr-1~deb9u1 [31 Jan 2021] DLA-2538-1 mariadb-10.1 - security update {CVE-2020-14765 CVE-2020-14812} [stretch] - mariadb-10.1 10.1.48-0+deb9u1 [31 Jan 2021] DLA-2537-1 ffmpeg - security update {CVE-2019-17539 CVE-2020-35965} [stretch] - ffmpeg 7:3.2.15-0+deb9u2 [30 Jan 2021] DLA-2536-1 libsdl2 - security update {CVE-2019-7575 CVE-2019-7577 CVE-2019-7578 CVE-2019-7635 CVE-2019-7636 CVE-2019-7638 CVE-2019-13616 CVE-2020-14409 CVE-2020-14410} [stretch] - libsdl2 2.0.5+dfsg1-2+deb9u1 [30 Jan 2021] DLA-2431-2 libonig - regression update [stretch] - libonig 6.1.3-2+deb9u2 [27 Jan 2021] DLA-2535-1 ansible - security update {CVE-2017-7481 CVE-2019-10156 CVE-2019-14846 CVE-2019-14904} [stretch] - ansible 2.2.1.0-2+deb9u2 [26 Jan 2021] DLA-2534-1 sudo - security update {CVE-2021-3156} [stretch] - sudo 1.8.19p1-2.1+deb9u3 [25 Jan 2021] DLA-2533-1 crmsh - security update {CVE-2020-35459} [stretch] - crmsh 2.3.2-4+deb9u1 [25 Jan 2021] DLA-2532-1 debian-security-support - security update [stretch] - debian-security-support 1:9+2021.01.23 [24 Jan 2021] DLA-2531-1 python-bottle - security update {CVE-2020-28473} [stretch] - python-bottle 0.12.13-1+deb9u1 [21 Jan 2021] DLA-2530-1 drupal7 - security update {CVE-2020-36193} [stretch] - drupal7 7.52-2+deb9u14 [21 Jan 2021] DLA-2529-1 mutt - security update {CVE-2021-3181} [stretch] - mutt 1.7.2-1+deb9u5 [19 Jan 2021] DLA-2528-1 gst-plugins-bad1.0 - security update {CVE-2021-3185} [stretch] - gst-plugins-bad1.0 1.10.4-1+deb9u1 [18 Jan 2021] DLA-2527-1 snapd - security update {CVE-2019-11840} [stretch] - snapd 2.21-2+deb9u1 [15 Jan 2021] DLA-2526-1 ruby-redcarpet - security update {CVE-2020-26298} [stretch] - ruby-redcarpet 3.3.4-2+deb9u1 [15 Jan 2021] DLA-2525-1 wavpack - security update {CVE-2018-19840 CVE-2018-19841 CVE-2019-11498 CVE-2019-1010315 CVE-2019-1010317 CVE-2019-1010319 CVE-2020-35738} [stretch] - wavpack 5.0.0-2+deb9u3 [13 Jan 2021] DLA-2524-1 spice-vdagent - security update {CVE-2017-15108 CVE-2020-25650 CVE-2020-25651 CVE-2020-25652 CVE-2020-25653} [stretch] - spice-vdagent 0.17.0-1+deb9u1 [12 Jan 2021] DLA-2523-1 imagemagick - security update {CVE-2017-14528 CVE-2020-19667 CVE-2020-25665 CVE-2020-25674 CVE-2020-27560 CVE-2020-27750 CVE-2020-27760 CVE-2020-27763 CVE-2020-27765 CVE-2020-27773 CVE-2020-29599} [stretch] - imagemagick 8:6.9.7.4+dfsg-11+deb9u11 [12 Jan 2021] DLA-2522-1 coturn - security update {CVE-2020-26262} [stretch] - coturn 4.5.0.5-1+deb9u3 [08 Jan 2021] DLA-2521-1 firefox-esr - security update {CVE-2020-16044} [stretch] - firefox-esr 78.6.1esr-1~deb9u1 [07 Jan 2021] DLA-2520-1 golang-websocket - security update {CVE-2020-27813} [stretch] - golang-websocket 1.1.0-1+deb9u1 [06 Jan 2021] DLA-2519-1 pacemaker - security update {CVE-2018-16877 CVE-2018-16878 CVE-2020-25654} [stretch] - pacemaker 1.1.24-0+deb9u1 [06 Jan 2021] DLA-2518-1 cairo - security update {CVE-2020-35492} [stretch] - cairo 1.14.8-1+deb9u1 [05 Jan 2021] DLA-2517-1 dovecot - security update {CVE-2020-24386 CVE-2020-25275} [stretch] - dovecot 1:2.2.27-3+deb9u7 [04 Jan 2021] DLA-2516-1 gssproxy - security update {CVE-2020-12658} [stretch] - gssproxy 0.5.1-2+deb9u1 [04 Jan 2021] DLA-2515-1 csync2 - security update {CVE-2019-15523} [stretch] - csync2 2.0-8-g175a01c-4+deb9u2 [04 Jan 2021] DLA-2514-1 flac - security update {CVE-2017-6888 CVE-2020-0499} [stretch] - flac 1.3.2-2+deb9u1 [04 Jan 2021] DLA-2513-1 p11-kit - security update {CVE-2020-29361 CVE-2020-29362} [stretch] - p11-kit 0.23.3-2+deb9u1 [03 Jan 2021] DLA-2512-1 libhibernate3-java - security update {CVE-2020-25638} [stretch] - libhibernate3-java 3.6.10.Final-6+deb9u1 [30 Dec 2020] DLA-2511-1 highlight.js - security update {CVE-2020-26237} [stretch] - highlight.js 8.2+ds-5+deb9u1 [29 Dec 2020] DLA-2510-1 libdatetime-timezone-perl - new upstream version [stretch] - libdatetime-timezone-perl 1:2.09-1+2020e [29 Dec 2020] DLA-2509-1 tzdata - new upstream version [stretch] - tzdata 2020e-0+deb9u1 [28 Dec 2020] DLA-2508-1 roundcube - security update {CVE-2020-35730} [stretch] - roundcube 1.2.3+dfsg.1-4+deb9u8 [31 Dec 2020] DLA-2507-1 libxstream-java - security update {CVE-2020-26258 CVE-2020-26259} [stretch] - libxstream-java 1.4.11.1-1+deb9u1 [26 Dec 2020] DLA-2488-2 python-apt - regression update [stretch] - python-apt 1.4.3 [23 Dec 2020] DLA-2506-1 awstats - security update {CVE-2020-29600 CVE-2020-35176} [stretch] - awstats 7.6+dfsg-1+deb9u2 [23 Dec 2020] DLA-2505-1 spip - security update {CVE-2020-28984} [stretch] - spip 3.1.4-4~deb9u4 [22 Dec 2020] DLA-2504-1 mediawiki - security update {CVE-2020-15005 CVE-2020-35477 CVE-2020-35479 CVE-2020-35480} [stretch] - mediawiki 1:1.27.7-1~deb9u7 [22 Dec 2020] DLA-2412-2 openjdk-8 - regression update [stretch] - openjdk-8 8u275-b01-1~deb9u1 [21 Dec 2020] DLA-2503-1 node-ini - security update {CVE-2020-7788} [stretch] - node-ini 1.1.0-1+deb9u1 [20 Dec 2020] DLA-2502-1 postsrsd - security update {CVE-2020-35573} [stretch] - postsrsd 1.4-1+deb9u1 [20 Dec 2020] DLA-2501-1 influxdb - security update {CVE-2019-20933} [stretch] - influxdb 1.1.1+dfsg1-4+deb9u1 [18 Dec 2020] DLA-2500-1 curl - security update {CVE-2020-8284 CVE-2020-8285 CVE-2020-8286} [stretch] - curl 7.52.1-5+deb9u13 [18 Dec 2020] DLA-2467-2 lxml - regression update [stretch] - lxml 3.7.1-1+deb9u3 [17 Dec 2020] DLA-2499-1 sympa - security update {CVE-2020-29668} [stretch] - sympa 6.2.16~dfsg-3+deb9u5 [17 Dec 2020] DLA-2498-1 xerces-c - security update {CVE-2018-1311} [stretch] - xerces-c 3.1.4+debian-2+deb9u2 [17 Dec 2020] DLA-2497-1 thunderbird - security update {CVE-2020-16042 CVE-2020-26971 CVE-2020-26973 CVE-2020-26974 CVE-2020-26978 CVE-2020-35111 CVE-2020-35113} [stretch] - thunderbird 1:78.6.0-1~deb9u1 [16 Dec 2020] DLA-2496-1 firefox-esr - security update {CVE-2020-16042 CVE-2020-26971 CVE-2020-26973 CVE-2020-26974 CVE-2020-26978 CVE-2020-35111 CVE-2020-35113} [stretch] - firefox-esr 78.6.0esr-1~deb9u1 [16 Dec 2020] DLA-2495-1 tomcat8 - security update {CVE-2020-17527} [stretch] - tomcat8 8.5.54-0+deb9u5 [14 Dec 2020] DLA-2494-1 linux - security update {CVE-2020-0427 CVE-2020-8694 CVE-2020-14351 CVE-2020-25645 CVE-2020-25656 CVE-2020-25668 CVE-2020-25669 CVE-2020-25704 CVE-2020-25705 CVE-2020-27673 CVE-2020-27675 CVE-2020-28974} [stretch] - linux 4.9.246-1 [14 Dec 2020] DLA-2493-1 openssl1.0 - security update {CVE-2020-1971} [stretch] - openssl1.0 1.0.2u-1~deb9u3 [14 Dec 2020] DLA-2492-1 openssl - security update {CVE-2020-1971} [stretch] - openssl 1.1.0l-1~deb9u2 [13 Dec 2020] DLA-2491-1 openexr - security update {CVE-2020-16588 CVE-2020-16589} [stretch] - openexr 2.2.0-11+deb9u2 [10 Dec 2020] DLA-2490-1 x11vnc - security update {CVE-2020-29074} [stretch] - x11vnc 0.9.13-2+deb9u2 [10 Dec 2020] DLA-2489-1 minidlna - security update {CVE-2020-12695 CVE-2020-28926} [stretch] - minidlna 1.1.6+dfsg-1+deb9u1 [10 Dec 2020] DLA-2340-2 sqlite3 - regression update {CVE-2019-20218} [stretch] - sqlite3 3.16.2-5+deb9u3 [10 Dec 2020] DLA-2488-1 python-apt - security update {CVE-2020-27351} [stretch] - python-apt 1.4.2 [10 Dec 2020] DLA-2487-1 apt - security update {CVE-2020-27350} [stretch] - apt 1.4.11 [09 Dec 2020] DLA-2486-1 xorg-server - security update {CVE-2020-14360 CVE-2020-25712} [stretch] - xorg-server 2:1.19.2-1+deb9u7 [09 Dec 2020] DLA-2485-1 golang-golang-x-net-dev - security update {CVE-2019-9512 CVE-2019-9514} [stretch] - golang-golang-x-net-dev 1:0.0+git20161013.8b4af36+dfsg-3+deb9u1 [07 Dec 2020] DLA-2484-1 python-certbot - switch to ACMEv2 API [stretch] - python-certbot 0.28.0-1~deb9u3 [05 Dec 2020] DLA-2483-1 linux-4.19 - security update {CVE-2019-19039 CVE-2019-19377 CVE-2019-19770 CVE-2019-19816 CVE-2020-0423 CVE-2020-4788 CVE-2020-8694 CVE-2020-14351 CVE-2020-25656 CVE-2020-25668 CVE-2020-25669 CVE-2020-25704 CVE-2020-25705 CVE-2020-27673 CVE-2020-27675 CVE-2020-27777 CVE-2020-28941 CVE-2020-28974} [stretch] - linux-4.19 4.19.160-2~deb9u1 [04 Dec 2020] DLA-2482-1 debian-security-support - security update [stretch] - debian-security-support 1:9+2020.12.04 [04 Dec 2020] DLA-2481-1 openldap - security update {CVE-2020-25709 CVE-2020-25710} [stretch] - openldap 2.4.44+dfsg-5+deb9u6 [04 Dec 2020] DLA-2480-1 salt - security update {CVE-2020-16846 CVE-2020-17490 CVE-2020-25592} [stretch] - salt 2016.11.2+ds-1+deb9u6 [04 Dec 2020] DLA-2479-1 thunderbird - security update {CVE-2020-26970} [stretch] - thunderbird 1:78.5.1-1~deb9u1 [02 Dec 2020] DLA-2478-1 postgresql-9.6 - security update {CVE-2020-25694 CVE-2020-25695 CVE-2020-25696} [stretch] - postgresql-9.6 9.6.20-0+deb9u1 [02 Dec 2020] DLA-2477-1 jupyter-notebook - security update {CVE-2020-26215} [stretch] - jupyter-notebook 4.2.3-4+deb9u2 [01 Dec 2020] DLA-2476-1 brotli - security update {CVE-2020-8927} [stretch] - brotli 0.5.2+dfsg-2+deb9u1 [01 Dec 2020] DLA-2475-1 pdfresurrect - security update {CVE-2019-14934 CVE-2020-20740} [stretch] - pdfresurrect 0.12-6+deb9u1 [01 Dec 2020] DLA-2474-1 musl - security update {CVE-2020-28928} [stretch] - musl 1.1.16-3+deb9u1 [30 Nov 2020] DLA-2473-1 vips - security update {CVE-2020-20739} [stretch] - vips 8.4.5-1+deb9u2 [30 Nov 2020] DLA-2472-1 mutt - security update {CVE-2020-28896} [stretch] - mutt 1.7.2-1+deb9u4 [30 Nov 2020] DLA-2471-1 libxstream-java - security update {CVE-2020-26217} [stretch] - libxstream-java 1.4.9-2+deb9u1 [30 Nov 2020] DLA-2470-1 zsh - security update {CVE-2017-18206 CVE-2018-0502 CVE-2018-1071 CVE-2018-1083 CVE-2018-1100 CVE-2018-13259 CVE-2019-20044} [stretch] - zsh 5.3.1-4+deb9u1 [29 Nov 2020] DLA-2469-1 qemu - security update {CVE-2020-25085 CVE-2020-25624 CVE-2020-25625 CVE-2020-25723 CVE-2020-27617} [stretch] - qemu 1:2.8+dfsg-6+deb9u12 [29 Nov 2020] DLA-2468-1 tcpflow - security update {CVE-2018-14938} [stretch] - tcpflow 1.4.4+repack1-3+deb8u1 [26 Nov 2020] DLA-2467-1 lxml - security update {CVE-2018-19787 CVE-2020-27783} [stretch] - lxml 3.7.1-1+deb9u1 [26 Nov 2020] DLA-2466-1 drupal7 - security update {CVE-2020-28948 CVE-2020-28949} [stretch] - drupal7 7.52-2+deb9u13 [23 Nov 2020] DLA-2465-1 php-pear - security update {CVE-2020-28948 CVE-2020-28949} [stretch] - php-pear 1:1.10.1+submodules+notgz-9+deb9u2 [23 Nov 2020] DLA-2464-1 thunderbird - security update {CVE-2020-16012 CVE-2020-26951 CVE-2020-26953 CVE-2020-26956 CVE-2020-26958 CVE-2020-26959 CVE-2020-26960 CVE-2020-26961 CVE-2020-26965 CVE-2020-26968} [stretch] - thunderbird 1:78.5.0-1~deb9u1 [22 Nov 2020] DLA-2463-1 samba - security update {CVE-2020-1472 CVE-2020-10704 CVE-2020-10730 CVE-2020-10745 CVE-2020-10760 CVE-2020-14303 CVE-2020-14318 CVE-2020-14323 CVE-2020-14383} [stretch] - samba 2:4.5.16+dfsg-1+deb9u3 [23 Nov 2020] DLA-2462-1 cimg - security update {CVE-2020-25693} [stretch] - cimg 1.7.9+dfsg-1+deb9u2 [21 Nov 2020] DLA-2461-1 zabbix - security update {CVE-2016-10742 CVE-2020-11800} [stretch] - zabbix 1:3.0.31+dfsg-0+deb9u1 [21 Nov 2020] DLA-2460-1 golang-1.8 - security update {CVE-2020-15586 CVE-2020-16845 CVE-2020-28367} [stretch] - golang-1.8 1.8.1-1+deb9u2 [21 Nov 2020] DLA-2459-1 golang-1.7 - security update {CVE-2020-15586 CVE-2020-16845} [stretch] - golang-1.7 1.7.4-2+deb9u2 [21 Nov 2020] DLA-2379-3 mediawiki - regression update [stretch] - mediawiki 1:1.27.7-1~deb9u6 [19 Nov 2020] DLA-2458-1 drupal7 - security update {CVE-2020-13666 CVE-2020-13671} [stretch] - drupal7 7.52-2+deb9u12 [19 Nov 2020] DLA-2457-1 firefox-esr - security update {CVE-2020-16012 CVE-2020-26951 CVE-2020-26953 CVE-2020-26956 CVE-2020-26958 CVE-2020-26959 CVE-2020-26960 CVE-2020-26961 CVE-2020-26965 CVE-2020-26968} [stretch] - firefox-esr 78.5.0esr-1~deb9u1 [18 Nov 2020] DLA-2456-1 python3.5 - security update {CVE-2019-20907 CVE-2020-26116} [stretch] - python3.5 3.5.3-1+deb9u3 [19 Nov 2020] DLA-2455-1 packer - security update {CVE-2020-9283} [stretch] - packer 0.10.2+dfsg-6+deb9u1 [19 Nov 2020] DLA-2454-1 rclone - security update {CVE-2019-11840} [stretch] - rclone 1.35-1+deb8u1 [17 Nov 2020] DLA-2447-2 pacemaker - regression update [stretch] - pacemaker 1.1.16-1+deb9u2 [17 Nov 2020] DLA-2453-1 restic - security update {CVE-2020-9283} [stretch] - restic 0.3.3-1+deb9u1 [17 Nov 2020] DLA-2452-2 libdatetime-timezone-perl - regression update [stretch] - libdatetime-timezone-perl 1:2.09-1+2020d+1 [16 Nov 2020] DLA-2452-1 libdatetime-timezone-perl - new upstream version [stretch] - libdatetime-timezone-perl 1:2.09-1+2020d [15 Nov 2020] DLA-2451-1 libvncserver - security update {CVE-2020-25708} [stretch] - libvncserver 0.9.11+dfsg-1.3~deb9u6 [13 Nov 2020] DLA-2450-1 libproxy - security update {CVE-2020-26154} [stretch] - libproxy 0.4.14-2+deb9u2 [13 Nov 2020] DLA-2449-1 thunderbird - security update {CVE-2020-26950} [stretch] - thunderbird 1:78.4.2-1~deb9u1 [11 Nov 2020] DLA-2448-1 firefox-esr - security update {CVE-2020-26950} [stretch] - firefox-esr 78.4.1esr-1~deb9u1 [11 Nov 2020] DLA-2447-1 pacemaker - security update [stretch] - pacemaker 1.1.16-1+deb9u1 [10 Nov 2020] DLA-2446-1 moin - security update {CVE-2020-15275 CVE-2020-25074} [stretch] - moin 1.9.9-1+deb9u2 [10 Nov 2020] DLA-2445-1 libmaxminddb - security update {CVE-2020-28241} [stretch] - libmaxminddb 1.2.0-1+deb9u1 [10 Nov 2020] DLA-2444-1 tcpdump - security update {CVE-2020-8037} [stretch] - tcpdump 4.9.3-1~deb9u2 [10 Nov 2020] DLA-2443-1 zeromq3 - security update {CVE-2020-15166} [stretch] - zeromq3 4.2.1-4+deb9u3 [10 Nov 2020] DLA-2442-1 obfs4proxy - security update {CVE-2019-11840} [stretch] - obfs4proxy 0.0.7-1+deb8u1 [09 Nov 2020] DLA-2441-1 sympa - security update {CVE-2018-1000671} [stretch] - sympa 6.2.16~dfsg-3+deb9u4 [08 Nov 2020] DLA-2440-1 poppler - security update {CVE-2017-14926 CVE-2017-14928 CVE-2018-19058 CVE-2018-20650 CVE-2018-20662 CVE-2019-7310 CVE-2019-9959 CVE-2019-10018 CVE-2019-14494} [stretch] - poppler 0.48.0-2+deb9u4 [07 Nov 2020] DLA-2439-1 libexif - security update {CVE-2020-0452} [stretch] - libexif 0.6.21-2+deb9u5 [07 Nov 2020] DLA-2438-1 raptor2 - security update {CVE-2017-18926} [stretch] - raptor2 2.0.14-1+deb9u1 [07 Nov 2020] DLA-2437-1 krb5 - security update {CVE-2020-28196} [stretch] - krb5 1.15-1+deb9u2 [06 Nov 2020] DLA-2436-1 sddm - security update {CVE-2020-28049} [stretch] - sddm 0.14.0-4+deb9u2 [05 Nov 2020] DLA-2435-1 guacamole-server - security update {CVE-2020-9497 CVE-2020-9498} [stretch] - guacamole-server 0.9.9-2+deb9u1 [05 Nov 2020] DLA-2434-1 gdm3 - security update {CVE-2020-16125} [stretch] - gdm3 3.22.3-3+deb9u3 [05 Nov 2020] DLA-2433-1 bouncycastle - security update {CVE-2020-26939} [stretch] - bouncycastle 1.56-1+deb9u3 [04 Nov 2020] DLA-2432-1 jupyter-notebook - security update {CVE-2018-8768 CVE-2018-19351 CVE-2018-21030} [stretch] - jupyter-notebook 4.2.3-4+deb9u1 [03 Nov 2020] DLA-2431-1 libonig - security update {CVE-2019-13224 CVE-2019-16163 CVE-2019-19012 CVE-2019-19203 CVE-2019-19204 CVE-2019-19246} [stretch] - libonig 6.1.3-2+deb9u1 [03 Nov 2020] DLA-2430-1 blueman - security update {CVE-2020-15238} [stretch] - blueman 2.0.4-1+deb9u1 [03 Nov 2020] DLA-2429-1 wordpress - security update {CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040} [stretch] - wordpress 4.7.19+dfsg-1+deb9u1 [01 Nov 2020] DLA-2428-1 spice-gtk - security update {CVE-2020-14355} [stretch] - spice-gtk 0.33-3.3+deb9u2 [01 Nov 2020] DLA-2427-1 spice - security update {CVE-2020-14355} [stretch] - spice 0.12.8-2.1+deb9u4 [01 Nov 2020] DLA-2426-1 junit4 - security update {CVE-2020-15250} [stretch] - junit4 4.12-4+deb9u1 [01 Nov 2020] DLA-2425-1 openldap - security update {CVE-2020-25692} [stretch] - openldap 2.4.44+dfsg-5+deb9u5 [31 Oct 2020] DLA-2424-1 tzdata - new upstream version [stretch] - tzdata 2020d-0+deb9u1 [31 Oct 2020] DLA-2423-1 wireshark - security update {CVE-2019-10894 CVE-2019-10895 CVE-2019-10896 CVE-2019-10899 CVE-2019-10901 CVE-2019-10903 CVE-2019-12295} [stretch] - wireshark 2.6.8-1.1~deb9u1 [31 Oct 2020] DLA-2422-1 qtsvg-opensource-src - security update {CVE-2018-19869} [stretch] - qtsvg-opensource-src 5.7.1~20161021-2.1 [30 Oct 2020] DLA-2421-1 cimg - security update {CVE-2018-7588 CVE-2018-7589 CVE-2018-7637 CVE-2018-7638 CVE-2018-7639 CVE-2018-7640 CVE-2018-7641 CVE-2019-1010174} [stretch] - cimg 1.7.9+dfsg-1+deb9u1 [29 Oct 2020] DLA-2420-1 linux - security update {CVE-2019-9445 CVE-2019-19073 CVE-2019-19074 CVE-2019-19448 CVE-2020-12351 CVE-2020-12352 CVE-2020-12655 CVE-2020-12771 CVE-2020-12888 CVE-2020-14305 CVE-2020-14314 CVE-2020-14331 CVE-2020-14356 CVE-2020-14386 CVE-2020-14390 CVE-2020-15393 CVE-2020-16166 CVE-2020-24490 CVE-2020-25211 CVE-2020-25212 CVE-2020-25220 CVE-2020-25284 CVE-2020-25285 CVE-2020-25641 CVE-2020-25643 CVE-2020-26088} [stretch] - linux 4.9.240-1 [29 Oct 2020] DLA-2419-1 dompurify.js - security update {CVE-2019-16728 CVE-2020-26870} [stretch] - dompurify.js 0.8.2~dfsg1-1+deb9u1 [29 Oct 2020] DLA-2418-1 libsndfile - security update {CVE-2017-6892 CVE-2017-14245 CVE-2017-14246 CVE-2017-14634 CVE-2018-19661 CVE-2018-19662 CVE-2018-19758 CVE-2019-3832} [stretch] - libsndfile 1.0.27-3+deb9u1 [27 Oct 2020] DLA-2417-1 linux-4.19 - security update {CVE-2020-12351 CVE-2020-12352 CVE-2020-25211 CVE-2020-25643 CVE-2020-25645} [stretch] - linux-4.19 4.19.152-1~deb9u1 [27 Oct 2020] DLA-2416-1 thunderbird - security update {CVE-2020-15683 CVE-2020-15969} [stretch] - thunderbird 1:78.4.0-1~deb9u1 [25 Oct 2020] DLA-2415-1 freetype - security update {CVE-2020-15999} [stretch] - freetype 2.6.3-3.2+deb9u2 [25 Oct 2020] DLA-2414-1 fastd - security update {CVE-2020-27638} [stretch] - fastd 18-2+deb9u1 [25 Oct 2020] DLA-2413-1 phpmyadmin - security update {CVE-2019-19617 CVE-2020-26934 CVE-2020-26935} [stretch] - phpmyadmin 4:4.6.6-4+deb9u2 [23 Oct 2020] DLA-2412-1 openjdk-8 - security update {CVE-2020-14779 CVE-2020-14781 CVE-2020-14782 CVE-2020-14792 CVE-2020-14796 CVE-2020-14797 CVE-2020-14798 CVE-2020-14803} [stretch] - openjdk-8 8u272-b10-0+deb9u1 [21 Oct 2020] DLA-2411-1 firefox-esr - security update {CVE-2020-15683 CVE-2020-15969} [stretch] - firefox-esr 78.4.0esr-1~deb9u1 [21 Oct 2020] DLA-2410-1 bluez - security update {CVE-2020-27153} [stretch] - bluez 5.43-2+deb9u3 [21 Oct 2020] DLA-2409-1 mariadb-10.1 - security update {CVE-2020-15180} [stretch] - mariadb-10.1 10.1.47-0+deb9u1 [17 Oct 2020] DLA-2408-1 thunderbird - security update {CVE-2020-15673 CVE-2020-15676 CVE-2020-15677 CVE-2020-15678} [stretch] - thunderbird 1:78.3.1-2~deb9u1 [14 Oct 2020] DLA-2407-1 tomcat8 - security update {CVE-2020-13943} [stretch] - tomcat8 8.5.54-0+deb9u4 [14 Oct 2020] DLA-2406-1 jackson-databind - security update {CVE-2020-25649} [stretch] - jackson-databind 2.8.6-1+deb9u8 [10 Oct 2020] DLA-2405-1 httpcomponents-client - security update {CVE-2020-13956} [stretch] - httpcomponents-client 4.5.2-2+deb9u1 [09 Oct 2020] DLA-2404-1 eclipse-wtp - security update {CVE-2019-17637} [stretch] - eclipse-wtp 3.6.3-3+deb9u1 [09 Oct 2020] DLA-2403-1 rails - security update {CVE-2020-15169} [stretch] - rails 2:4.2.7.1-1+deb9u4 [08 Oct 2020] DLA-2402-1 golang-go.crypto - security update {CVE-2019-11840 CVE-2019-11841 CVE-2020-9283} [stretch] - golang-go.crypto 1:0.0~git20170407.0.55a552f+REALLY.0.0~git20161012.0.5f31782-1+deb8u1 [07 Oct 2020] DLA-2401-1 sympa - security update {CVE-2020-10936 CVE-2020-26932} [stretch] - sympa 6.2.16~dfsg-3+deb9u3 [07 Oct 2020] DLA-2400-1 activemq - security update {CVE-2020-13920} [stretch] - activemq 5.14.3-3+deb9u1 [07 Oct 2020] DLA-2399-1 packagekit - security update {CVE-2020-16121 CVE-2020-16122} [stretch] - packagekit 1.1.5-2+deb9u2 [07 Oct 2020] DLA-2332-2 sane-backends - regression update [stretch] - sane-backends 1.0.25-4.1+deb9u2 [07 Oct 2020] DLA-2398-1 puma - security update {CVE-2020-11076 CVE-2020-11077} [stretch] - puma 3.6.0-1+deb9u1 [06 Oct 2020] DLA-2397-1 php7.0 - security update {CVE-2020-7070} [stretch] - php7.0 7.0.33-0+deb9u10 [06 Oct 2020] DLA-2396-1 tigervnc - security update {CVE-2020-26117} [stretch] - tigervnc 1.7.0+dfsg-7+deb9u2 [02 Oct 2020] DLA-2395-1 libvirt - security update {CVE-2020-25637} [stretch] - libvirt 3.0.0-4+deb9u5 [02 Oct 2020] DLA-2394-1 squid3 - security update {CVE-2020-15049 CVE-2020-15810 CVE-2020-15811 CVE-2020-24606} [stretch] - squid3 3.5.23-5+deb9u5 [01 Oct 2020] DLA-2393-1 snmptt - security update {CVE-2020-24361} [stretch] - snmptt 1.4-1+deb9u1 [01 Oct 2020] DLA-2392-1 jruby - security update {CVE-2020-25613} [stretch] - jruby 1.7.26-1+deb9u3 [01 Oct 2020] DLA-2391-1 ruby2.3 - security update {CVE-2020-25613} [stretch] - ruby2.3 2.3.3-1+deb9u9 [01 Oct 2020] DLA-2390-1 ruby-json-jwt - security update {CVE-2019-18848} [stretch] - ruby-json-jwt 1.6.2-1+deb9u2 [01 Oct 2020] DLA-2389-1 ruby-rack-cors - security update {CVE-2019-18978} [stretch] - ruby-rack-cors 0.4.0-1+deb9u2 [29 Sep 2020] DLA-2387-2 firefox-esr - regression update [stretch] - firefox-esr 78.3.0esr-1~deb9u2 [29 Sep 2020] DLA-2388-1 nss - security update {CVE-2018-12404 CVE-2018-18508 CVE-2019-11719 CVE-2019-11729 CVE-2019-11745 CVE-2019-17006 CVE-2019-17007 CVE-2020-6829 CVE-2020-12399 CVE-2020-12400 CVE-2020-12401 CVE-2020-12402 CVE-2020-12403} [stretch] - nss 2:3.26.2-1.1+deb9u2 [28 Sep 2020] DLA-2387-1 firefox-esr - security update {CVE-2020-15673 CVE-2020-15676 CVE-2020-15677 CVE-2020-15678} [stretch] - firefox-esr 78.3.0esr-1~deb9u1 [28 Sep 2020] DLA-2379-2 mediawiki - regression update [stretch] - mediawiki 1:1.27.7-1~deb9u5 [28 Sep 2020] DLA-2386-1 libdbi-perl - security update {CVE-2019-20919 CVE-2020-14392 CVE-2020-14393} [stretch] - libdbi-perl 1.636-1+deb9u1 [26 Sep 2020] DLA-2385-1 linux-4.19 - security update {CVE-2019-3874 CVE-2019-19448 CVE-2019-19813 CVE-2019-19816 CVE-2020-10781 CVE-2020-12888 CVE-2020-14314 CVE-2020-14331 CVE-2020-14356 CVE-2020-14385 CVE-2020-14386 CVE-2020-14390 CVE-2020-16166 CVE-2020-25212 CVE-2020-25284 CVE-2020-25285 CVE-2020-25641 CVE-2020-26088} [stretch] - linux-4.19 4.19.146-1~deb9u1 [26 Sep 2020] DLA-2384-1 yaws - security update {CVE-2020-24379 CVE-2020-24916} [stretch] - yaws 2.0.4+dfsg-1+deb9u1 [26 Sep 2020] DLA-2383-1 nfdump - security update {CVE-2019-14459 CVE-2019-1010057} [stretch] - nfdump 1.6.15-3+deb9u1 [26 Sep 2020] DLA-2382-1 curl - security update {CVE-2020-8231} [stretch] - curl 7.52.1-5+deb9u12 [26 Sep 2020] DLA-2381-1 lua5.3 - security update {CVE-2020-24370} [stretch] - lua5.3 5.3.3-1+deb9u1 [26 Sep 2020] DLA-2380-1 ruby-gon - security update {CVE-2020-25739} [stretch] - ruby-gon 6.1.0-1+deb9u1 [25 Sep 2020] DLA-2379-1 mediawiki - security update {CVE-2020-25813 CVE-2020-25814 CVE-2020-25827 CVE-2020-25828} [stretch] - mediawiki 1:1.27.7-1~deb9u4 [25 Sep 2020] DLA-2378-1 openssl1.0 - security update {CVE-2020-1968} [stretch] - openssl1.0 1.0.2u-1~deb9u2 [21 Sep 2020] DLA-2377-1 qt4-x11 - security update {CVE-2018-15518 CVE-2018-19869 CVE-2018-19870 CVE-2018-19871 CVE-2018-19872 CVE-2018-19873 CVE-2020-17507} [stretch] - qt4-x11 4:4.8.7+dfsg-11+deb9u1 [21 Sep 2020] DLA-2376-1 qtbase-opensource-src - security update {CVE-2018-19872 CVE-2020-17507} [stretch] - qtbase-opensource-src 5.7.1+dfsg-3+deb9u3 [19 Sep 2020] DLA-2375-1 inspircd - security update {CVE-2019-20917 CVE-2020-25269} [stretch] - inspircd 2.0.23-2+deb9u1 [15 Sep 2020] DLA-2374-1 gnome-shell - security update {CVE-2020-17489} [stretch] - gnome-shell 3.22.3-3+deb9u1 [13 Sep 2020] DLA-2373-1 qemu - security update {CVE-2020-1711 CVE-2020-13253 CVE-2020-14364 CVE-2020-16092} [stretch] - qemu 1:2.8+dfsg-6+deb9u11 [12 Sep 2020] DLA-2372-1 libproxy - security update {CVE-2020-25219} [stretch] - libproxy 0.4.14-2+deb9u1 [11 Sep 2020] DLA-2371-1 wordpress - security update {CVE-2019-17670 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286} [stretch] - wordpress 4.7.18+dfsg-1+deb9u1 [11 Sep 2020] DLA-2370-1 python-pip - security update {CVE-2019-20916} [stretch] - python-pip 9.0.1-2+deb9u2 [09 Sep 2020] DLA-2369-1 libxml2 - security update {CVE-2017-8872 CVE-2017-18258 CVE-2018-14404 CVE-2018-14567 CVE-2019-19956 CVE-2019-20388 CVE-2020-7595 CVE-2020-24977} [stretch] - libxml2 2.9.4+dfsg1-2.2+deb9u3 [09 Sep 2020] DLA-2368-1 grunt - security update {CVE-2020-7729} [stretch] - grunt 1.0.1-5+deb9u1 [07 Sep 2020] DLA-2367-1 lemonldap-ng - security update {CVE-2020-24660} [stretch] - lemonldap-ng 1.9.7-3+deb9u4 [07 Sep 2020] DLA-2366-1 imagemagick - security update {CVE-2017-12140 CVE-2017-12429 CVE-2017-12430 CVE-2017-12435 CVE-2017-12563 CVE-2017-12643 CVE-2017-12674 CVE-2017-12691 CVE-2017-12692 CVE-2017-12693 CVE-2017-12806 CVE-2017-12875 CVE-2017-13061 CVE-2017-13133 CVE-2017-13658 CVE-2017-13768 CVE-2017-14060 CVE-2017-14172 CVE-2017-14173 CVE-2017-14174 CVE-2017-14175 CVE-2017-14249 CVE-2017-14341 CVE-2017-14400 CVE-2017-14505 CVE-2017-14532 CVE-2017-14624 CVE-2017-14625 CVE-2017-14626 CVE-2017-14739 CVE-2017-14741 CVE-2017-15015 CVE-2017-15017 CVE-2017-15281 CVE-2017-17682 CVE-2017-17914 CVE-2017-18209 CVE-2017-18211 CVE-2017-18271 CVE-2017-18273 CVE-2017-1000445 CVE-2017-1000476 CVE-2018-16643 CVE-2018-16749 CVE-2018-18025 CVE-2019-11598 CVE-2019-13135 CVE-2019-13308 CVE-2019-13391 CVE-2019-15139} [stretch] - imagemagick 8:6.9.7.4+dfsg-11+deb9u10 [04 Sep 2020] DLA-2278-3 squid3 - regression update [stretch] - squid3 3.5.23-5+deb9u4 [04 Sep 2020] DLA-2365-1 netty-3.9 - security update {CVE-2019-16869 CVE-2019-20444 CVE-2019-20445} [stretch] - netty-3.9 3.9.9.Final-1+deb9u1 [04 Sep 2020] DLA-2364-1 netty - security update {CVE-2019-20444 CVE-2019-20445 CVE-2020-7238 CVE-2020-11612} [stretch] - netty 1:4.1.7-2+deb9u2 [03 Sep 2020] DLA-2363-1 asyncpg - security update {CVE-2020-17446} [stretch] - asyncpg 0.8.4-1+deb9u1 [03 Sep 2020] DLA-2362-1 uwsgi - security update {CVE-2020-11984} [stretch] - uwsgi 2.0.14+20161117-3+deb9u3 [01 Sep 2020] DLA-2361-1 libx11 - security update {CVE-2020-14363} [stretch] - libx11 2:1.6.4-3+deb9u3 [31 Aug 2020] DLA-2360-1 thunderbird - security update {CVE-2020-15664 CVE-2020-15669} [stretch] - thunderbird 1:68.12.0-1~deb9u1 [30 Aug 2020] DLA-2359-1 xorg-server - security update {CVE-2020-14345 CVE-2020-14346 CVE-2020-14347 CVE-2020-14361 CVE-2020-14362} [stretch] - xorg-server 2:1.19.2-1+deb9u6 [30 Aug 2020] DLA-2358-1 openexr - security update {CVE-2017-9110 CVE-2017-9111 CVE-2017-9112 CVE-2017-9113 CVE-2017-9114 CVE-2017-9115 CVE-2017-9116 CVE-2017-12596 CVE-2018-18444 CVE-2020-11758 CVE-2020-11759 CVE-2020-11760 CVE-2020-11761 CVE-2020-11762 CVE-2020-11763 CVE-2020-11764 CVE-2020-11765 CVE-2020-15305 CVE-2020-15306} [stretch] - openexr 2.2.0-11+deb9u1 [30 Aug 2020] DLA-2357-1 ros-actionlib - security update {CVE-2020-10289} [stretch] - ros-actionlib 1.11.7-1+deb9u1 [30 Aug 2020] DLA-2356-1 freerdp - security update {CVE-2014-0791 CVE-2020-11042 CVE-2020-11045 CVE-2020-11046 CVE-2020-11048 CVE-2020-11058 CVE-2020-11521 CVE-2020-11522 CVE-2020-11523 CVE-2020-11525 CVE-2020-11526 CVE-2020-13396 CVE-2020-13397 CVE-2020-13398} [stretch] - freerdp 1.1.0~git20140921.1.440916e+dfsg1-13+deb9u4 [29 Aug 2020] DLA-2355-1 bind9 - security update {CVE-2020-8622 CVE-2020-8623} [stretch] - bind9 1:9.10.3.dfsg.P4-12.3+deb9u7 [29 Aug 2020] DLA-2354-1 ndpi - security update {CVE-2020-15476} [stretch] - ndpi 1.8-1+deb9u1 [29 Aug 2020] DLA-2353-1 bacula - security update {CVE-2020-11061} [stretch] - bacula 7.4.4+dfsg-6+deb9u2 [29 Aug 2020] DLA-2352-1 php-horde-gollem - security update {CVE-2017-15235} [stretch] - php-horde-gollem 3.0.10-1+deb9u2 [29 Aug 2020] DLA-2351-1 php-horde-kronolith - security update {CVE-2017-16906} [stretch] - php-horde-kronolith 4.2.19-1+deb9u2 [29 Aug 2020] DLA-2350-1 php-horde-kronolith - security update {CVE-2017-16908} [stretch] - php-horde-kronolith 4.2.19-1+deb9u1 [29 Aug 2020] DLA-2349-1 php-horde - security update {CVE-2017-16907} [stretch] - php-horde 5.2.13+debian0-1+deb9u3 [29 Aug 2020] DLA-2348-1 php-horde-core - security update {CVE-2017-16907} [stretch] - php-horde-core 2.27.6+debian1-2+deb9u1 [28 Aug 2020] DLA-2347-1 libvncserver - security update {CVE-2019-20839 CVE-2020-14397 CVE-2020-14399 CVE-2020-14400 CVE-2020-14401 CVE-2020-14402 CVE-2020-14403 CVE-2020-14404 CVE-2020-14405} [stretch] - libvncserver 0.9.11+dfsg-1.3~deb9u5 [27 Aug 2020] DLA-2346-1 firefox-esr - security update {CVE-2020-15664 CVE-2020-15669} [stretch] - firefox-esr 68.12.0esr-1~deb9u1 [26 Aug 2020] DLA-2345-1 php7.0 - security update {CVE-2020-7068} [stretch] - php7.0 7.0.33-0+deb9u9 [25 Aug 2020] DLA-2338-2 proftpd-dfsg - regression update [stretch] - proftpd-dfsg 1.3.5e+r1.3.5b-4+deb9u2 [24 Aug 2020] DLA-2344-1 mongodb - security update {CVE-2020-7923} [stretch] - mongodb 1:3.2.11-2+deb9u2 [24 Aug 2020] DLA-2343-1 icingaweb2 - security update {CVE-2020-24368} [stretch] - icingaweb2 2.4.1-1+deb9u1 [24 Aug 2020] DLA-2342-1 libjackson-json-java - security update {CVE-2017-7525 CVE-2017-15095 CVE-2019-10172} [stretch] - libjackson-json-java 1.9.2-8+deb9u1 [24 Aug 2020] DLA-2341-1 inetutils - security update {CVE-2020-10188} [stretch] - inetutils 2:1.9.4-2+deb9u1 [22 Aug 2020] DLA-2340-1 sqlite3 - security update {CVE-2018-8740 CVE-2018-20346 CVE-2018-20506 CVE-2019-5827 CVE-2019-9936 CVE-2019-9937 CVE-2019-16168 CVE-2020-11655 CVE-2020-13434 CVE-2020-13630 CVE-2020-13632 CVE-2020-13871} [stretch] - sqlite3 3.16.2-5+deb9u2 [22 Aug 2020] DLA-2339-1 software-properties - security update {CVE-2020-15709} [stretch] - software-properties 0.96.20.2-1+deb9u1 [22 Aug 2020] DLA-2338-1 proftpd-dfsg - security update [stretch] - proftpd-dfsg 1.3.5e+r1.3.5b-4+deb9u1 [22 Aug 2020] DLA-2337-1 python2.7 - security update {CVE-2018-20852 CVE-2019-5010 CVE-2019-9636 CVE-2019-9740 CVE-2019-9947 CVE-2019-9948 CVE-2019-16056 CVE-2019-20907} [stretch] - python2.7 2.7.13-2+deb9u4 [22 Aug 2020] DLA-2336-1 firejail - security update {CVE-2020-17367 CVE-2020-17368} [stretch] - firejail 0.9.44.8-2+deb9u1 [20 Aug 2020] DLA-2335-1 ghostscript - security update {CVE-2020-16287 CVE-2020-16288 CVE-2020-16289 CVE-2020-16290 CVE-2020-16291 CVE-2020-16292 CVE-2020-16293 CVE-2020-16294 CVE-2020-16295 CVE-2020-16296 CVE-2020-16297 CVE-2020-16298 CVE-2020-16299 CVE-2020-16300 CVE-2020-16301 CVE-2020-16302 CVE-2020-16303 CVE-2020-16304 CVE-2020-16305 CVE-2020-16306 CVE-2020-16307 CVE-2020-16308 CVE-2020-16309 CVE-2020-16310 CVE-2020-17538} [stretch] - ghostscript 9.26a~dfsg-0+deb9u7 [19 Aug 2020] DLA-2334-1 ruby-websocket-extensions - security update {CVE-2020-7663} [stretch] - ruby-websocket-extensions 0.1.2-1+deb9u1 [18 Aug 2020] DLA-2333-1 imagemagick - security update {CVE-2017-12805 CVE-2017-17681 CVE-2017-18252 CVE-2018-7443 CVE-2018-8804 CVE-2018-8960 CVE-2018-9133 CVE-2018-10177 CVE-2018-14551 CVE-2018-18024 CVE-2018-20467 CVE-2019-10131 CVE-2019-11472 CVE-2019-11597 CVE-2019-12974 CVE-2019-12977 CVE-2019-12978 CVE-2019-12979 CVE-2019-13295 CVE-2019-13297 CVE-2019-11470 CVE-2019-13454 CVE-2019-14981 CVE-2019-19949} [stretch] - imagemagick 8:6.9.7.4+dfsg-11+deb9u9 [17 Aug 2020] DLA-2332-1 sane-backends - security update {CVE-2020-12862 CVE-2020-12863 CVE-2020-12865 CVE-2020-12867} [stretch] - sane-backends 1.0.25-4.1+deb9u1 [17 Aug 2020] DLA-2331-1 postgresql-9.6 - security update {CVE-2020-14350} [stretch] - postgresql-9.6 9.6.19-0+deb9u1 [16 Aug 2020] DLA-2330-1 jruby - security update {CVE-2017-17742 CVE-2019-8320 CVE-2019-8321 CVE-2019-8322 CVE-2019-8323 CVE-2019-8324 CVE-2019-8325 CVE-2019-16201 CVE-2019-16254 CVE-2019-16255} [stretch] - jruby 1.7.26-1+deb9u2 [16 Aug 2020] DLA-2329-1 libetpan - security update {CVE-2020-15953} [stretch] - libetpan 1.6-3+deb9u1 [15 Aug 2020] DLA-2328-1 dovecot - security update {CVE-2020-12100 CVE-2020-12673 CVE-2020-12674} [stretch] - dovecot 1:2.2.27-3+deb9u6 [15 Aug 2020] DLA-2327-1 lucene-solr - security update {CVE-2019-0193} [stretch] - lucene-solr 3.6.2+dfsg-10+deb9u3 [15 Aug 2020] DLA-2326-1 htmlunit - security update {CVE-2020-5529} [stretch] - htmlunit 2.8-2+deb9u1 [13 Aug 2020] DLA-2278-2 squid3 - regression update [stretch] - squid3 3.5.23-5+deb9u3 [13 Aug 2020] DLA-2325-1 openjdk-8 - security update {CVE-2020-14556 CVE-2020-14577 CVE-2020-14578 CVE-2020-14579 CVE-2020-14581 CVE-2020-14583 CVE-2020-14593 CVE-2020-14621} [stretch] - openjdk-8 8u265-b01-0+deb9u1 [12 Aug 2020] DLA-2324-1 linux-latest-4.19 - new package [stretch] - linux-latest-4.19 105+deb10u5~deb9u1 [12 Aug 2020] DLA-2323-1 linux-4.19 - new package {CVE-2019-18814 CVE-2019-18885 CVE-2019-20810 CVE-2020-10766 CVE-2020-10767 CVE-2020-10768 CVE-2020-12655 CVE-2020-12771 CVE-2020-13974 CVE-2020-15393} [stretch] - linux-4.19 4.19.132-1~deb9u2 [11 Aug 2020] DLA-2322-1 roundcube - security update {CVE-2020-16145} [stretch] - roundcube 1.2.3+dfsg.1-4+deb9u7 [11 Aug 2020] DLA-2321-1 firmware-nonfree - new upstream version [stretch] - firmware-nonfree 20190114-2~deb9u1 [10 Aug 2020] DLA-2320-1 golang-github-seccomp-libseccomp-golang - security update {CVE-2017-18367} [stretch] - golang-github-seccomp-libseccomp-golang 0.0~git20150813.0.1b506fc-2+deb9u1 [09 Aug 2020] DLA-2319-1 xrdp - security update {CVE-2020-4044} [stretch] - xrdp 0.9.1-9+deb9u4 [09 Aug 2020] DLA-2318-1 wpa - security update {CVE-2019-10064 CVE-2020-12695} [stretch] - wpa 2:2.4-1+deb9u7 [08 Aug 2020] DLA-2317-1 pillow - security update {CVE-2020-10177} [stretch] - pillow 4.0.0-4+deb9u2 [08 Aug 2020] DLA-2316-1 ruby-kramdown - security update {CVE-2020-14001} [stretch] - ruby-kramdown 1.12.0-1+deb9u1 [06 Aug 2020] DLA-2315-1 gupnp - security update {CVE-2020-12695} [stretch] - gupnp 1.0.1-1+deb9u1 [06 Aug 2020] DLA-2314-1 clamav - security update {CVE-2020-3327 CVE-2020-3350 CVE-2020-3481} [stretch] - clamav 0.102.4+dfsg-0+deb9u1 [04 Aug 2020] DLA-2313-1 net-snmp - security update {CVE-2020-15861} [stretch] - net-snmp 5.7.3+dfsg-1.7+deb9u3 [04 Aug 2020] DLA-2312-1 libx11 - security update {CVE-2020-14344} [stretch] - libx11 2:1.6.4-3+deb9u2 [03 Aug 2020] DLA-2311-1 zabbix - security update {CVE-2020-15803} [stretch] - zabbix 1:3.0.7+dfsg-3+deb9u1 [02 Aug 2020] DLA-2310-1 thunderbird - security update {CVE-2020-6463 CVE-2020-6514 CVE-2020-15652 CVE-2020-15659} [stretch] - thunderbird 1:68.11.0-1~deb9u1 [02 Aug 2020] DLA-2309-1 evolution-data-server - security update {CVE-2020-16117} [stretch] - evolution-data-server 3.22.7-1+deb9u2 [02 Aug 2020] DLA-2308-1 libopenmpt - security update {CVE-2019-17113} [stretch] - libopenmpt 0.2.7386~beta20.3-3+deb9u4 [02 Aug 2020] DLA-2307-1 ruby-zip - security update {CVE-2018-1000544} [stretch] - ruby-zip 1.2.0-1.1+deb9u1 [01 Aug 2020] DLA-2306-1 libphp-phpmailer - security update {CVE-2020-13625} [stretch] - libphp-phpmailer 5.2.14+dfsg-2.3+deb9u2 [01 Aug 2020] DLA-2305-1 transmission - security update {CVE-2018-10756} [stretch] - transmission 2.92-2+deb9u2 [01 Aug 2020] DLA-2304-1 libpam-radius-auth - security update {CVE-2015-9542} [stretch] - libpam-radius-auth 1.3.16-5+deb9u1 [31 Jul 2020] DLA-2303-1 libssh - security update {CVE-2020-16135} [stretch] - libssh 0.7.3-2+deb9u3 [31 Jul 2020] DLA-2302-1 libjpeg-turbo - security update {CVE-2018-1152 CVE-2018-14498 CVE-2020-13790 CVE-2020-14152} [stretch] - libjpeg-turbo 1:1.5.1-2+deb9u1 [30 Jul 2020] DLA-2301-1 json-c - security update {CVE-2020-12762} [stretch] - json-c 0.12.1-1.1+deb9u1 [30 Jul 2020] DLA-2300-1 kdepim-runtime - security update {CVE-2020-15954} [stretch] - kdepim-runtime 4:16.04.2-2+deb9u1 [30 Jul 2020] DLA-2299-1 net-snmp - security update {CVE-2020-15862} [stretch] - net-snmp 5.7.3+dfsg-1.7+deb9u2 [29 Jul 2020] DLA-2298-1 libapache2-mod-auth-openidc - security update {CVE-2019-14857 CVE-2019-20479 CVE-2019-1010247} [stretch] - libapache2-mod-auth-openidc 2.1.6-1+deb9u1 [29 Jul 2020] DLA-2297-1 firefox-esr - security update {CVE-2020-6463 CVE-2020-6514 CVE-2020-15652 CVE-2020-15659} [stretch] - firefox-esr 68.11.0esr-1~deb9u1 [28 Jul 2020] DLA-2296-1 luajit - security update {CVE-2020-15890} [stretch] - luajit 2.0.4+dfsg-1+deb9u1 [28 Jul 2020] DLA-2295-1 curl - security update {CVE-2020-8177} [stretch] - curl 7.52.1-5+deb9u11 [28 Jul 2020] DLA-2294-1 salt - security update {CVE-2018-15750 CVE-2018-15751} [stretch] - salt 2016.11.2+ds-1+deb9u5 [27 Jul 2020] DLA-2293-1 mercurial - security update {CVE-2017-17458 CVE-2018-13346 CVE-2018-13347 CVE-2018-13348 CVE-2018-1000132 CVE-2019-3902} [stretch] - mercurial 4.0-1+deb9u2 [27 Jul 2020] DLA-2292-1 milkytracker - security update {CVE-2019-14464 CVE-2019-14496 CVE-2019-14497 CVE-2020-15569} [stretch] - milkytracker 0.90.86+dfsg-2+deb9u1 [27 Jul 2020] DLA-2291-1 ffmpeg - security update {CVE-2019-13390 CVE-2019-17542 CVE-2020-13904} [stretch] - ffmpeg 7:3.2.15-0+deb9u1 [26 Jul 2020] DLA-2290-1 e2fsprogs - security update {CVE-2019-5188} [stretch] - e2fsprogs 1.43.4-2+deb9u2 [26 Jul 2020] DLA-2289-1 mupdf - security update {CVE-2018-16647 CVE-2018-16648 CVE-2018-18662 CVE-2019-6130 CVE-2019-13290} [stretch] - mupdf 1.9a+ds1-4+deb9u5 [25 Jul 2020] DLA-2288-1 qemu - security update {CVE-2017-9503 CVE-2019-12068 CVE-2019-20382 CVE-2020-1983 CVE-2020-8608 CVE-2020-10756 CVE-2020-13361 CVE-2020-13362 CVE-2020-13659 CVE-2020-13754 CVE-2020-13765 CVE-2020-15863 CVE-2020-11947} [stretch] - qemu 1:2.8+dfsg-6+deb9u10 [23 Jul 2020] DLA-2287-1 poppler - security update {CVE-2017-18267 CVE-2018-16646 CVE-2018-20481 CVE-2018-21009 CVE-2019-9200 CVE-2019-9631 CVE-2019-10872 CVE-2019-12293} [stretch] - poppler 0.48.0-2+deb9u3 [22 Jul 2020] DLA-2286-1 tomcat8 - security update {CVE-2020-13934 CVE-2020-13935} [stretch] - tomcat8 8.5.54-0+deb9u3 [22 Jul 2020] DLA-2285-1 librsvg - security update {CVE-2017-11464 CVE-2019-20446} [stretch] - librsvg 2.40.21-0+deb9u1 [21 Jul 2020] DLA-2284-1 ksh - security update {CVE-2019-14868} [stretch] - ksh 93u+20120801-3.1+deb9u1 [20 Jul 2020] DLA-2283-1 nginx - security update {CVE-2020-11724} [stretch] - nginx 1.10.3-1+deb9u5 [20 Jul 2020] DLA-2282-1 rails - security update {CVE-2020-8163 CVE-2020-8164 CVE-2020-8165} [stretch] - rails 2:4.2.7.1-1+deb9u3 [16 Jul 2020] DLA-2281-1 evolution-data-server - security update {CVE-2020-14928} [stretch] - evolution-data-server 3.22.7-1+deb9u1 [15 Jul 2020] DLA-2280-1 python3.5 - security update {CVE-2018-20406 CVE-2018-20852 CVE-2019-5010 CVE-2019-9636 CVE-2019-9740 CVE-2019-9947 CVE-2019-9948 CVE-2019-10160 CVE-2019-16056 CVE-2019-16935 CVE-2019-18348 CVE-2020-8492 CVE-2020-14422} [stretch] - python3.5 3.5.3-1+deb9u2 [12 Jul 2020] DLA-2279-1 tomcat8 - security update {CVE-2020-9484 CVE-2020-11996} [stretch] - tomcat8 8.5.54-0+deb9u2 [10 Jul 2020] DLA-2278-1 squid3 - security update {CVE-2018-19132 CVE-2019-12519 CVE-2019-12520 CVE-2019-12521 CVE-2019-12523 CVE-2019-12524 CVE-2019-12525 CVE-2019-12526 CVE-2019-12528 CVE-2019-12529 CVE-2019-13345 CVE-2019-18676 CVE-2019-18677 CVE-2019-18678 CVE-2019-18679 CVE-2019-18860 CVE-2020-8449 CVE-2020-8450 CVE-2020-11945} [stretch] - squid3 3.5.23-5+deb9u2 [11 Jul 2020] DLA-2277-1 openjpeg2 - security update {CVE-2019-12973 CVE-2020-6851 CVE-2020-8112 CVE-2020-15389} [stretch] - openjpeg2 2.1.2-1.1+deb9u5 [10 Jul 2020] DLA-2276-1 mailman - security update {CVE-2020-12108 CVE-2020-15011} [stretch] - mailman 1:2.1.23-1+deb9u6 [10 Jul 2020] DLA-2275-1 ruby-rack - security update {CVE-2020-8161 CVE-2020-8184} [stretch] - ruby-rack 1.6.4-4+deb9u2 [09 Jul 2020] DLA-2274-1 fwupd - security update {CVE-2020-10759} [stretch] - fwupd 0.7.4-2+deb9u1 [08 Jul 2020] DLA-2273-1 shiro - security update {CVE-2020-1957 CVE-2020-11989} [stretch] - shiro 1.3.2-1+deb9u1 [07 Jul 2020] DLA-2272-1 jessie-lts - end-of-life NOTE: end of security support for jessie-lts [01 Jul 2020] DLA-2271-1 coturn - security update {CVE-2020-4067} [jessie] - coturn 4.2.1.2-1+deb8u2 [01 Jul 2020] DLA-2270-1 jackson-databind - security update {CVE-2020-14060 CVE-2020-14061 CVE-2020-14062 CVE-2020-14195} [jessie] - jackson-databind 2.4.2-2+deb8u15 [01 Jul 2020] DLA-2269-1 wordpress - security update {CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050} [jessie] - wordpress 4.1.31+dfsg-0+deb8u1 [30 Jun 2020] DLA-2268-2 mutt - regression update {CVE-2020-14093 CVE-2020-14954} [jessie] - mutt 1.5.23-3+deb8u3 [30 Jun 2020] DLA-2268-1 mutt - security update {CVE-2020-14093 CVE-2020-14954} [jessie] - mutt 1.5.23-3+deb8u2 [30 Jun 2020] DLA-2267-1 libmatio - security update {CVE-2019-17533} [jessie] - libmatio 1.5.2-3+deb8u1 [30 Jun 2020] DLA-2266-1 nss - security update {CVE-2020-12399 CVE-2020-12402} [jessie] - nss 2:3.26-1+debu8u11 [30 Jun 2020] DLA-2265-1 mailman - security update {CVE-2020-15011} [jessie] - mailman 1:2.1.18-2+deb8u7 [30 Jun 2020] DLA-2264-1 libvncserver - security update {CVE-2019-20839 CVE-2020-14397 CVE-2020-14399 CVE-2020-14400 CVE-2020-14401 CVE-2020-14402 CVE-2020-14403 CVE-2020-14404 CVE-2020-14405} [jessie] - libvncserver 0.9.9+dfsg2-6.1+deb8u8 [29 Jun 2020] DLA-2263-1 drupal7 - security update {CVE-2020-13663} [jessie] - drupal7 7.32-1+deb8u19 [29 Jun 2020] DLA-2262-1 qemu - security update {CVE-2020-1983 CVE-2020-13361 CVE-2020-13362 CVE-2020-13765} [jessie] - qemu 1:2.1+dfsg-12+deb8u15 [28 Jun 2020] DLA-2261-1 php5 - security update {CVE-2019-11048} [jessie] - php5 5.6.40+dfsg-0+deb8u12 [28 Jun 2020] DLA-2260-1 mcabber - security update {CVE-2016-9928} [jessie] - mcabber 0.10.2-1+deb8u1 [28 Jun 2020] DLA-2259-1 picocom - security update {CVE-2015-9059} [jessie] - picocom 1.7-1+deb8u1 [28 Jun 2020] DLA-2258-1 zziplib - security update {CVE-2018-6381 CVE-2018-6484 CVE-2018-6540 CVE-2018-6541 CVE-2018-6869 CVE-2018-7725 CVE-2018-7726 CVE-2018-16548} [jessie] - zziplib 0.13.62-3+deb8u2 [28 Jun 2020] DLA-2257-1 pngquant - security update {CVE-2016-5735} [jessie] - pngquant 2.3.0-1+deb8u1 [28 Jun 2020] DLA-2256-1 libtirpc - security update {CVE-2016-4429} [jessie] - libtirpc 0.2.5-1+deb8u3 [28 Jun 2020] DLA-2255-1 libtasn1-6 - security update {CVE-2017-10790} [jessie] - libtasn1-6 4.2-3+deb8u4 [25 Jun 2020] DLA-2254-1 alpine - security update {CVE-2020-14929} [jessie] - alpine 2.11+dfsg1-3+deb8u1 [21 Jun 2020] DLA-2253-1 lynis - security update {CVE-2019-13033} [jessie] - lynis 1.6.3-1+deb8u1 [21 Jun 2020] DLA-2252-1 ngircd - security update {CVE-2020-14148} [jessie] - ngircd 22-2+deb8u1 [19 Jun 2020] DLA-2251-1 rails - security update {CVE-2020-8164 CVE-2020-8165} [jessie] - rails 2:4.1.8-1+deb8u7 [18 Jun 2020] DLA-2250-1 drupal7 - security update {CVE-2020-13662} [jessie] - drupal7 7.32-1+deb8u18 [13 Jun 2020] DLA-2249-1 libexif - security update {CVE-2020-0182 CVE-2020-0198} [jessie] - libexif 0.6.21-2+deb8u4 [13 Jun 2020] DLA-2248-1 intel-microcode - security update {CVE-2020-0543 CVE-2020-0548 CVE-2020-0549} [jessie] - intel-microcode 3.20200609.2~deb8u1 [12 Jun 2020] DLA-2247-1 thunderbird - security update {CVE-2020-12398 CVE-2020-12399 CVE-2020-12405 CVE-2020-12406 CVE-2020-12410} [jessie] - thunderbird 1:68.9.0-1~deb8u2 [12 Jun 2020] DLA-2233-2 python-django - regression update [jessie] - python-django 1.7.11-1+deb8u10 [12 Jun 2020] DLA-2246-1 xawtv - security update {CVE-2020-13696} [jessie] - xawtv 3.103-3+deb8u1 [11 Jun 2020] DLA-2245-1 mysql-connector-java - security update {CVE-2020-2875 CVE-2020-2933 CVE-2020-2934} [jessie] - mysql-connector-java 5.1.49-0+deb8u1 [11 Jun 2020] DLA-2244-1 libphp-phpmailer - security update {CVE-2020-13625} [jessie] - libphp-phpmailer 5.2.9+dfsg-2+deb8u6 [09 Jun 2020] DLA-2243-1 firefox-esr - security update {CVE-2020-12399 CVE-2020-12405 CVE-2020-12406 CVE-2020-12410} [jessie] - firefox-esr 68.9.0esr-1~deb8u2 [09 Jun 2020] DLA-2242-1 linux-4.9 - security update {CVE-2019-2182 CVE-2019-5108 CVE-2019-19319 CVE-2019-19462 CVE-2019-19768 CVE-2019-20806 CVE-2019-20811 CVE-2020-0543 CVE-2020-2732 CVE-2020-8428 CVE-2020-8647 CVE-2020-8648 CVE-2020-8649 CVE-2020-9383 CVE-2020-10711 CVE-2020-10732 CVE-2020-10751 CVE-2020-10757 CVE-2020-10942 CVE-2020-11494 CVE-2020-11565 CVE-2020-11608 CVE-2020-11609 CVE-2020-11668 CVE-2020-12114 CVE-2020-12464 CVE-2020-12652 CVE-2020-12653 CVE-2020-12654 CVE-2020-12770 CVE-2020-13143} [jessie] - linux-4.9 4.9.210-1+deb9u1~deb8u1 [09 Jun 2020] DLA-2241-1 linux - security update {CVE-2015-8839 CVE-2018-14610 CVE-2018-14611 CVE-2018-14612 CVE-2018-14613 CVE-2019-5108 CVE-2019-19319 CVE-2019-19447 CVE-2019-19768 CVE-2019-20636 CVE-2020-0009 CVE-2020-0543 CVE-2020-1749 CVE-2020-2732 CVE-2020-8647 CVE-2020-8648 CVE-2020-8649 CVE-2020-9383 CVE-2020-10690 CVE-2020-10751 CVE-2020-10942 CVE-2020-11494 CVE-2020-11565 CVE-2020-11608 CVE-2020-11609 CVE-2020-11668 CVE-2020-12114 CVE-2020-12464 CVE-2020-12652 CVE-2020-12653 CVE-2020-12654 CVE-2020-12769 CVE-2020-12770 CVE-2020-12826 CVE-2020-13143} [jessie] - linux 3.16.84-1 [09 Jun 2020] DLA-2240-1 bluez - security update {CVE-2020-0556} [jessie] - bluez 5.43-2+deb9u2~deb8u1 [08 Jun 2020] DLA-2239-1 libpam-tacplus - security update {CVE-2020-13881} [jessie] - libpam-tacplus 1.3.8-2+deb8u1 [08 Jun 2020] DLA-2238-1 libupnp - security update {CVE-2020-13848} [jessie] - libupnp 1:1.6.19+git20141001-1+deb8u2 [07 Jun 2020] DLA-2237-1 cups - security update {CVE-2019-8842 CVE-2020-3898} [jessie] - cups 1.7.5-11+deb8u8 [07 Jun 2020] DLA-2236-1 graphicsmagick - security update {CVE-2020-12672} [jessie] - graphicsmagick 1.3.20-3+deb8u11 [05 Jun 2020] DLA-2235-1 dbus - security update {CVE-2020-12049} [jessie] - dbus 1.8.22-0+deb8u3 [04 Jun 2020] DLA-2234-1 netqmail - security update {CVE-2005-1513 CVE-2005-1514 CVE-2005-1515 CVE-2020-3811 CVE-2020-3812} [jessie] - netqmail 1.06-6.2~deb8u1 [04 Jun 2020] DLA-2233-1 python-django - security update {CVE-2020-13254 CVE-2020-13596} [jessie] - python-django 1.7.11-1+deb8u9 [01 Jun 2020] DLA-2232-1 python-httplib2 - security update {CVE-2020-11078} [jessie] - python-httplib2 0.9+dfsg-2+deb8u1 [31 May 2020] DLA-2231-1 sane-backends - security update {CVE-2020-12867} [jessie] - sane-backends 1.0.24-8+deb8u3 [31 May 2020] DLA-2230-1 php-horde - security update {CVE-2020-8035} [jessie] - php-horde 5.2.1+debian0-2+deb8u6 [31 May 2020] DLA-2228-2 json-c - regression update {CVE-2020-12762} [jessie] - json-c 0.11-4+deb8u2 [31 May 2020] DLA-2229-1 php-horde-gollem - security update {CVE-2020-8034} [jessie] - php-horde-gollem 3.0.3-2+deb8u1 [31 May 2020] DLA-2228-1 json-c - security update {CVE-2020-12762} [jessie] - json-c 0.11-4+deb8u1 [30 May 2020] DLA-2227-1 bind9 - security update {CVE-2020-8616 CVE-2020-8617} [jessie] - bind9 1:9.9.5.dfsg-9+deb8u19 [30 May 2020] DLA-2226-1 gst-plugins-ugly0.10 - security update {CVE-2017-5846 CVE-2017-5847} [jessie] - gst-plugins-ugly0.10 0.10.19-2.1+deb8u1 [30 May 2020] DLA-2225-1 gst-plugins-good0.10 - security update {CVE-2016-10198 CVE-2017-5840} [jessie] - gst-plugins-good0.10 0.10.31-3+nmu4+deb8u3 [30 May 2020] DLA-2224-1 dosfstools - security update {CVE-2015-8872 CVE-2016-4804} [jessie] - dosfstools 3.0.27-1+deb8u1 [29 May 2020] DLA-2223-1 salt - security update {CVE-2020-11651 CVE-2020-11652} [jessie] - salt 2014.1.13+ds-3+deb8u1 [28 May 2020] DLA-2222-1 libexif - security update {CVE-2018-20030 CVE-2020-13112 CVE-2020-13113 CVE-2020-13114} [jessie] - libexif 0.6.21-2+deb8u3 [26 May 2020] DLA-2221-1 sqlite3 - security update {CVE-2020-13434} [jessie] - sqlite3 3.8.7.1-1+deb8u6 [24 May 2020] DLA-2220-1 cracklib2 - security update {CVE-2016-6318} [jessie] - cracklib2 2.9.2-1+deb8u1 [24 May 2020] DLA-2219-1 feh - security update {CVE-2017-7875} [jessie] - feh 2.12-1+deb8u1 [24 May 2020] DLA-2218-1 transmission - security update {CVE-2018-10756} [jessie] - transmission 2.84-0.2+deb8u2 [23 May 2020] DLA-2217-1 tomcat7 - security update {CVE-2020-9484} [jessie] - tomcat7 7.0.56-3+really7.0.100-1+deb8u1 [22 May 2020] DLA-2216-1 ruby-rack - security update {CVE-2020-8161} [jessie] - ruby-rack 1.5.2-3+deb8u3 [20 May 2020] DLA-2215-1 clamav - security update {CVE-2020-3327 CVE-2020-3341} [jessie] - clamav 0.101.5+dfsg-0+deb8u2 [18 May 2020] DLA-2214-1 libexif - security update {CVE-2016-6328 CVE-2017-7544 CVE-2018-20030 CVE-2020-0093 CVE-2020-12767} [jessie] - libexif 0.6.21-2+deb8u2 [16 May 2020] DLA-2213-1 exim4 - security update {CVE-2020-12783} [jessie] - exim4 4.84.2-2+deb8u7 [16 May 2020] DLA-2212-1 openconnect - security update {CVE-2020-12823} [jessie] - openconnect 6.00-2+deb8u2 [15 May 2020] DLA-2211-1 log4net - security update {CVE-2018-1285} [jessie] - log4net 1.2.10+dfsg-6+deb8u1 [15 May 2020] DLA-2210-1 apt - security update {CVE-2020-3810} [jessie] - apt 1.0.9.8.6 [11 May 2020] DLA-2209-1 tomcat8 - security update {CVE-2019-17563 CVE-2020-1935 CVE-2020-1938 CVE-2020-9484} [jessie] - tomcat8 8.0.14-1+deb8u17 [10 May 2020] DLA-2208-1 wordpress - security update {CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029} [jessie] - wordpress 4.1.30+dfsg-0+deb8u1 [10 May 2020] DLA-2207-1 libntlm - security update {CVE-2019-17455} [jessie] - libntlm 1.4-3+deb8u1 [09 May 2020] DLA-2206-1 thunderbird - security update {CVE-2020-6831 CVE-2020-12387 CVE-2020-12392 CVE-2020-12395 CVE-2020-12397} [jessie] - thunderbird 1:68.8.0-1~deb8u1 [08 May 2020] DLA-2205-1 firefox-esr - security update {CVE-2020-6831 CVE-2020-12387 CVE-2020-12392 CVE-2020-12395} [jessie] - firefox-esr 68.8.0esr-1~deb8u1 [07 May 2020] DLA-2204-1 mailman - security update {CVE-2020-12108} [jessie] - mailman 1:2.1.18-2+deb8u6 [05 May 2020] DLA-2203-1 sqlite3 - security update {CVE-2020-11655} [jessie] - sqlite3 3.8.7.1-1+deb8u5 [05 May 2020] DLA-2202-1 ansible - security update {CVE-2019-14846 CVE-2020-1733 CVE-2020-1739 CVE-2020-1740} [jessie] - ansible 1.7.2+dfsg-2+deb8u3 [05 May 2020] DLA-2201-1 ntp - security update {CVE-2020-11868} [jessie] - ntp 1:4.2.6.p5+dfsg-7+deb8u3 [03 May 2020] DLA-2196-2 pound - regression update [jessie] - pound 2.6-6+deb8u3 [03 May 2020] DLA-2200-1 mailman - security update {CVE-2020-12137} [jessie] - mailman 1:2.1.18-2+deb8u5 [02 May 2020] DLA-2199-1 openldap - security update {CVE-2020-12243} [jessie] - openldap 2.4.40+dfsg-1+deb8u6 [01 May 2020] DLA-2198-1 otrs2 - security update {CVE-2020-1770 CVE-2020-1772 CVE-2020-1774} [jessie] - otrs2 3.3.18-1+deb8u15 [30 Apr 2020] DLA-2197-1 miniupnpc - security update {CVE-2017-8798} [jessie] - miniupnpc 1.9.20140610-2+deb8u2 [30 Apr 2020] DLA-2196-1 pound - security update {CVE-2016-10711} [jessie] - pound 2.6-6+deb8u2 [30 Apr 2020] DLA-2195-1 w3m - security update {CVE-2018-6196 CVE-2018-6197} [jessie] - w3m 0.5.3-19+deb8u3 [30 Apr 2020] DLA-2194-1 yodl - security update {CVE-2016-10375} [jessie] - yodl 3.04.00-1+deb8u1 [28 Apr 2020] DLA-2193-1 openjdk-7 - security update {CVE-2020-2756 CVE-2020-2757 CVE-2020-2773 CVE-2020-2781 CVE-2020-2800 CVE-2020-2803 CVE-2020-2805 CVE-2020-2830} [jessie] - openjdk-7 7u261-2.6.22-1~deb8u1 [29 Apr 2020] DLA-2192-1 ruby2.1 - security update {CVE-2020-10663} [jessie] - ruby2.1 2.1.5-2+deb8u10 [29 Apr 2020] DLA-2191-1 dom4j - security update {CVE-2020-10683} [jessie] - dom4j 1.6.1+dfsg.3-2+deb8u2 [28 Apr 2020] DLA-2190-1 ruby-json - security update {CVE-2020-10663} [jessie] - ruby-json 1.8.1-1+deb8u1 [26 Apr 2020] DLA-2189-1 rzip - security update {CVE-2017-8364} [jessie] - rzip 2.1-2+deb8u1 [26 Apr 2020] DLA-2188-1 php5 - security update {CVE-2020-7064 CVE-2020-7066 CVE-2020-7067} [jessie] - php5 5.6.40+dfsg-0+deb8u11 [25 Apr 2020] DLA-2187-1 radicale - security update {CVE-2017-8342} [jessie] - radicale 0.9-1+deb8u2 [25 Apr 2020] DLA-2186-1 ncmpc - security update {CVE-2018-9240} [jessie] - ncmpc 0.24-1+deb8u1 [25 Apr 2020] DLA-2185-1 eog - security update {CVE-2016-6855} [jessie] - eog 3.14.1-1+deb8u1 [25 Apr 2020] DLA-2184-1 jsch - security update {CVE-2016-5725} [jessie] - jsch 0.1.51-1+deb8u1 [25 Apr 2020] DLA-2183-1 libgsf - security update {CVE-2016-9888} [jessie] - libgsf 1.14.30-2+deb8u1 [23 Apr 2020] DLA-2182-1 git - security update {CVE-2020-11008} [jessie] - git 1:2.1.4-2.1+deb8u10 [19 Apr 2020] DLA-2181-1 shiro - security update {CVE-2020-1957} [jessie] - shiro 1.2.3-1+deb8u1 [18 Apr 2020] DLA-2180-1 file-roller - security update {CVE-2020-11736} [jessie] - file-roller 3.14.1-1+deb8u2 [18 Apr 2020] DLA-2179-1 jackson-databind - security update {CVE-2020-10968 CVE-2020-10969 CVE-2020-11111 CVE-2020-11112 CVE-2020-11113 CVE-2020-11619 CVE-2020-11620} [jessie] - jackson-databind 2.4.2-2+deb8u14 [18 Apr 2020] DLA-2178-1 awl - security update {CVE-2020-11728 CVE-2020-11729} [jessie] - awl 0.55-1+deb8u1 [15 Apr 2020] DLA-2177-1 git - security update {CVE-2020-5260} [jessie] - git 1:2.1.4-2.1+deb8u9 [14 Apr 2020] DLA-2176-1 inetutils - security update {CVE-2020-10188} [jessie] - inetutils 2:1.9.2.39.3a460-3+deb8u1 [14 Apr 2020] DLA-2175-1 php-horde-trean - security update {CVE-2020-8865} [jessie] - php-horde-trean 1.1.1-2+deb8u1 [14 Apr 2020] DLA-2174-1 php-horde-data - security update {CVE-2020-8518} [jessie] - php-horde-data 2.1.0-5+deb8u1 [14 Apr 2020] DLA-2173-1 graphicsmagick - security update {CVE-2020-10938} [jessie] - graphicsmagick 1.3.20-3+deb8u10 [14 Apr 2020] DLA-2172-1 thunderbird - security update {CVE-2020-6819 CVE-2020-6820 CVE-2020-6821 CVE-2020-6822 CVE-2020-6825} [jessie] - thunderbird 1:68.7.0-1~deb8u1 [09 Apr 2020] DLA-2171-1 ceph - security update {CVE-2020-1760} [jessie] - ceph 0.80.7-2+deb8u4 [08 Apr 2020] DLA-2170-1 firefox-esr - security update {CVE-2020-6819 CVE-2020-6820 CVE-2020-6821 CVE-2020-6822 CVE-2020-6825} [jessie] - firefox-esr 68.7.0esr-1~deb8u1 [05 Apr 2020] DLA-2169-1 libmtp - security update {CVE-2017-9831 CVE-2017-9832} [jessie] - libmtp 1.1.8-1+deb8u1 [02 Apr 2020] DLA-2168-1 libplist - security update {CVE-2017-5209 CVE-2017-5545 CVE-2017-5834 CVE-2017-5835 CVE-2017-6435 CVE-2017-6436 CVE-2017-6439 CVE-2017-7982} [jessie] - libplist 1.11-3+deb8u1 [01 Apr 2020] DLA-2167-1 python-bleach - security update {CVE-2020-6817} [jessie] - python-bleach 1.4-1+deb8u1 [01 Apr 2020] DLA-2166-1 libpam-krb5 - security update {CVE-2020-10595} [jessie] - libpam-krb5 4.6-3+deb8u1 [31 Mar 2020] DLA-2165-1 apng2gif - security update {CVE-2017-6960} [jessie] - apng2gif 1.5-3+deb8u1 [31 Mar 2020] DLA-2164-1 gst-plugins-bad0.10 - security update {CVE-2015-0797 CVE-2016-9809 CVE-2017-5843 CVE-2017-5848} [jessie] - gst-plugins-bad0.10 0.10.23-7.4+deb8u3 [31 Mar 2020] DLA-2163-1 tinyproxy - security update {CVE-2017-11747} [jessie] - tinyproxy 1.8.3-3+deb8u1 [29 Mar 2020] DLA-2162-1 php-horde-form - security update {CVE-2020-8866} [jessie] - php-horde-form 2.0.8-2+deb8u2 [28 Mar 2020] DLA-2161-1 tika - security update {CVE-2020-1950 CVE-2020-1951} [jessie] - tika 1.5-1+deb8u1 [26 Mar 2020] DLA-2160-1 php5 - security update {CVE-2020-7062 CVE-2020-7063} [jessie] - php5 5.6.40+dfsg-0+deb8u10 [25 Mar 2020] DLA-2159-1 okular - security update {CVE-2020-9359} [jessie] - okular 4:4.14.2-2+deb8u2 [25 Mar 2020] DLA-2158-1 ruby2.1 - security update {CVE-2016-2338} [jessie] - ruby2.1 2.1.5-2+deb8u9 [24 Mar 2020] DLA-2157-1 weechat - security update {CVE-2020-8955 CVE-2020-9759 CVE-2020-9760} [jessie] - weechat 1.0.1-1+deb8u3 [24 Mar 2020] DLA-2156-1 e2fsprogs - security update {CVE-2019-5188} [jessie] - e2fsprogs 1.42.12-2+deb8u2 [24 Mar 2020] DLA-2155-1 tomcat8 - security update {CVE-2019-12418} [jessie] - tomcat8 8.0.14-1+deb8u16 [22 Mar 2020] DLA-2154-1 phpmyadmin - security update {CVE-2020-10802 CVE-2020-10803} [jessie] - phpmyadmin 4:4.2.12-2+deb8u9 [22 Mar 2020] DLA-2153-1 jackson-databind - security update {CVE-2020-10672 CVE-2020-10673} [jessie] - jackson-databind 2.4.2-2+deb8u13 [21 Mar 2020] DLA-2152-1 graphicsmagick - security update {CVE-2019-12921} [jessie] - graphicsmagick 1.3.20-3+deb8u9 [20 Mar 2020] DLA-2151-1 icu - security update {CVE-2020-10531} [jessie] - icu 52.1-8+deb8u8 [20 Mar 2020] DLA-2150-1 thunderbird - security update {CVE-2019-20503 CVE-2020-6805 CVE-2020-6806 CVE-2020-6807 CVE-2020-6811 CVE-2020-6812 CVE-2020-6814} [jessie] - thunderbird 1:68.6.0-1~deb8u1 [20 Mar 2020] DLA-2149-1 rails - security update {CVE-2020-5267} [jessie] - rails 2:4.1.8-1+deb8u6 [19 Mar 2020] DLA-2148-1 amd64-microcode - security update {CVE-2017-5715} [jessie] - amd64-microcode 3.20181128.1~deb8u1 [19 Mar 2020] DLA-2145-2 twisted - regression update [jessie] - twisted 14.0.2-3+deb8u2 [19 Mar 2020] DLA-2147-1 gdal - security update {CVE-2019-17546} [jessie] - gdal 1.10.1+dfsg-8+deb8u2 [18 Mar 2020] DLA-2146-1 libvncserver - security update {CVE-2019-15690 CVE-2019-20788} [jessie] - libvncserver 0.9.9+dfsg2-6.1+deb8u7 [17 Mar 2020] DLA-2145-1 twisted - security update {CVE-2020-10108 CVE-2020-10109} [jessie] - twisted 14.0.2-3+deb8u1 [16 Mar 2020] DLA-2144-1 qemu - security update {CVE-2020-1711 CVE-2020-8608} [jessie] - qemu 1:2.1+dfsg-12+deb8u14 [16 Mar 2020] DLA-2143-1 slurm-llnl - security update {CVE-2019-6438 CVE-2019-12838} [jessie] - slurm-llnl 14.03.9-5+deb8u5 [13 Mar 2020] DLA-2142-1 slirp - security update {CVE-2020-8608} [jessie] - slirp 1:1.0.17-7+deb8u2 [13 Mar 2020] DLA-2141-1 yubikey-val - security update {CVE-2020-10184 CVE-2020-10185} [jessie] - yubikey-val 2.27-1+deb8u1 [11 Mar 2020] DLA-2140-1 firefox-esr - security update {CVE-2019-20503 CVE-2020-6805 CVE-2020-6806 CVE-2020-6807 CVE-2020-6811 CVE-2020-6812 CVE-2020-6814} [jessie] - firefox-esr 68.6.0esr-1~deb8u1 [11 Mar 2020] DLA-2139-1 dojo - security update {CVE-2020-5258 CVE-2020-5259} [jessie] - dojo 1.10.2+dfsg-1+deb8u3 [10 Mar 2020] DLA-2138-1 wpa - security update {CVE-2019-10064} [jessie] - wpa 2.3-1+deb8u10 [10 Mar 2020] DLA-2137-1 sleuthkit - security update {CVE-2020-10232} [jessie] - sleuthkit 4.1.3-4+deb8u2 [09 Mar 2020] DLA-2136-1 libvpx - security update {CVE-2020-0034} [jessie] - libvpx 1.3.0-3+deb8u3 [06 Mar 2020] DLA-2135-1 jackson-databind - security update {CVE-2020-9546 CVE-2020-9547 CVE-2020-9548} [jessie] - jackson-databind 2.4.2-2+deb8u12 [05 Mar 2020] DLA-2134-1 pdfresurrect - security update {CVE-2020-9549} [jessie] - pdfresurrect 0.12-5+deb8u1 [04 Mar 2020] DLA-2133-1 tomcat7 - security update {CVE-2019-17569 CVE-2020-1935 CVE-2020-1938} [jessie] - tomcat7 7.0.56-3+really7.0.100-1 [03 Mar 2020] DLA-2132-1 libzypp - security update {CVE-2019-18900} [jessie] - libzypp 14.29.1-2+deb8u1 [03 Mar 2020] DLA-2131-2 rrdtool - regression update [jessie] - rrdtool 1.4.8-1.2+deb8u2 [02 Mar 2020] DLA-2115-2 proftpd-dfsg - regression update {CVE-2020-9273} [jessie] - proftpd-dfsg 1.3.5e+r1.3.5-2+deb8u7 [02 Mar 2020] DLA-2131-1 rrdtool - security update {CVE-2014-6262} [jessie] - rrdtool 1.4.8-1.2+deb8u1 [29 Feb 2020] DLA-2130-1 libapache2-mod-auth-openidc - security update {CVE-2019-20479} [jessie] - libapache2-mod-auth-openidc 1.6.0-1+deb8u3 [29 Feb 2020] DLA-2129-1 firebird2.5 - security update {CVE-2017-11509} [jessie] - firebird2.5 2.5.3.26778.ds4-5+deb8u2 [29 Feb 2020] DLA-2128-1 openjdk-7 - security update {CVE-2020-2583 CVE-2020-2590 CVE-2020-2593 CVE-2020-2601 CVE-2020-2604 CVE-2020-2654 CVE-2020-2659} [jessie] - openjdk-7 7u251-2.6.21-1~deb8u1 [29 Feb 2020] DLA-2127-1 dojo - security update {CVE-2019-10785} [jessie] - dojo 1.10.2+dfsg-1+deb8u2 [28 Feb 2020] DLA-2126-1 gst-plugins-base0.10 - security update {CVE-2016-9811 CVE-2017-5837 CVE-2017-5844} [jessie] - gst-plugins-base0.10 0.10.36-2+deb8u2 [28 Feb 2020] DLA-2125-1 collabtive - security update {CVE-2015-0258} [jessie] - collabtive 2.0+dfsg-5+deb8u1 [28 Feb 2020] DLA-2124-1 php5 - security update {CVE-2020-7059 CVE-2020-7060} [jessie] - php5 5.6.40+dfsg-0+deb8u9 [27 Feb 2020] DLA-2123-1 pure-ftpd - security update {CVE-2020-9274} [jessie] - pure-ftpd 1.0.36-3.2+deb8u1 [27 Feb 2020] DLA-2122-1 libusbmuxd - security update {CVE-2016-5104} [jessie] - libusbmuxd 1.0.9-1+deb8u1 [27 Feb 2020] DLA-2121-1 libimobiledevice - security update {CVE-2016-5104} [jessie] - libimobiledevice 1.1.6+dfsg-3.1+deb8u1 [26 Feb 2020] DLA-2120-1 rake - security update {CVE-2020-8130} [jessie] - rake 10.3.2-2+deb8u1 [26 Feb 2020] DLA-2119-1 python-pysaml2 - security update {CVE-2020-5390} [jessie] - python-pysaml2 2.0.0-1+deb8u3 [24 Feb 2020] DLA-2118-1 otrs2 - security update {CVE-2019-11358} [jessie] - otrs2 3.3.18-1+deb8u14 [24 Feb 2020] DLA-2117-1 zsh - security update {CVE-2019-20044} [jessie] - zsh 5.0.7-5+deb8u1 [22 Feb 2020] DLA-2116-1 libpam-radius-auth - security update {CVE-2015-9542} [jessie] - libpam-radius-auth 1.3.16-4.4+deb8u1 [21 Feb 2020] DLA-2115-1 proftpd-dfsg - security update {CVE-2020-9273} [jessie] - proftpd-dfsg 1.3.5e+r1.3.5-2+deb8u6 [21 Feb 2020] DLA-2114-1 linux-4.9 - security update {CVE-2018-13093 CVE-2018-13094 CVE-2018-20976 CVE-2018-21008 CVE-2019-0136 CVE-2019-2215 CVE-2019-10220 CVE-2019-14615 CVE-2019-14814 CVE-2019-14815 CVE-2019-14816 CVE-2019-14895 CVE-2019-14896 CVE-2019-14897 CVE-2019-14901 CVE-2019-15098 CVE-2019-15217 CVE-2019-15291 CVE-2019-15505 CVE-2019-15917 CVE-2019-16746 CVE-2019-17052 CVE-2019-17053 CVE-2019-17054 CVE-2019-17055 CVE-2019-17056 CVE-2019-17075 CVE-2019-17133 CVE-2019-17666 CVE-2019-18282 CVE-2019-18683 CVE-2019-18809 CVE-2019-19037 CVE-2019-19051 CVE-2019-19052 CVE-2019-19056 CVE-2019-19057 CVE-2019-19062 CVE-2019-19066 CVE-2019-19068 CVE-2019-19227 CVE-2019-19332 CVE-2019-19447 CVE-2019-19523 CVE-2019-19524 CVE-2019-19525 CVE-2019-19527 CVE-2019-19530 CVE-2019-19531 CVE-2019-19532 CVE-2019-19533 CVE-2019-19534 CVE-2019-19535 CVE-2019-19536 CVE-2019-19537 CVE-2019-19767 CVE-2019-19947 CVE-2019-19965 CVE-2019-20096} [jessie] - linux-4.9 4.9.210-1~deb8u1 [21 Feb 2020] DLA-2113-1 cloud-init - security update {CVE-2020-8631 CVE-2020-8632} [jessie] - cloud-init 0.7.6~bzr976-2+deb8u1 [20 Feb 2020] DLA-2112-1 python-reportlab - security update {CVE-2019-17626} [jessie] - python-reportlab 3.1.8-3+deb8u2 [20 Feb 2020] DLA-2111-1 jackson-databind - security update {CVE-2019-20330 CVE-2020-8840} [jessie] - jackson-databind 2.4.2-2+deb8u11 [19 Feb 2020] DLA-2110-1 netty-3.9 - security update {CVE-2014-0193 CVE-2014-3488 CVE-2019-16869 CVE-2019-20444 CVE-2019-20445 CVE-2020-7238} [jessie] - netty-3.9 3.9.0.Final-1+deb8u1 [19 Feb 2020] DLA-2109-1 netty - security update {CVE-2019-20444 CVE-2019-20445 CVE-2020-7238} [jessie] - netty 1:3.2.6.Final-2+deb8u2 [18 Feb 2020] DLA-2108-1 clamav - security update {CVE-2019-15961} [jessie] - clamav 0.101.5+dfsg-0+deb8u1 [18 Feb 2020] DLA-2107-1 spamassassin - security update {CVE-2020-1930 CVE-2020-1931} [jessie] - spamassassin 3.4.2-0+deb8u3 [17 Feb 2020] DLA-2106-1 libgd2 - security update {CVE-2018-14553} [jessie] - libgd2 2.1.0-5+deb8u14 [17 Feb 2020] DLA-2105-1 postgresql-9.4 - security update {CVE-2020-1720} [jessie] - postgresql-9.4 9.4.26-0+deb8u1 [17 Feb 2020] DLA-2104-1 thunderbird - security update {CVE-2020-6792 CVE-2020-6793 CVE-2020-6794 CVE-2020-6795 CVE-2020-6798 CVE-2020-6800} [jessie] - thunderbird 1:68.5.0-1~deb8u1 [13 Feb 2020] DLA-2103-1 debian-security-support - security update [jessie] - debian-security-support 2019.12.12~deb8u2 [13 Feb 2020] DLA-2102-1 firefox-esr - security update {CVE-2020-6796 CVE-2020-6798 CVE-2020-6800} [jessie] - firefox-esr 68.5.0esr-1~deb8u1 [12 Feb 2020] DLA-2101-1 libemail-address-list-perl - security update {CVE-2018-18898} [jessie] - libemail-address-list-perl 0.05-1+deb8u1 [10 Feb 2020] DLA-2100-1 libexif - security update {CVE-2019-9278 CVE-2020-0181} [jessie] - libexif 0.6.21-2+deb8u1 [10 Feb 2020] DLA-2099-1 checkstyle - security update {CVE-2019-10782} [jessie] - checkstyle 5.9-1+deb8u2 [09 Feb 2020] DLA-2098-1 ipmitool - security update {CVE-2020-5208} [jessie] - ipmitool 1.8.14-4+deb8u1 [09 Feb 2020] DLA-2097-1 ppp - security update {CVE-2020-8597} [jessie] - ppp 2.4.6-3.1+deb8u1 [06 Feb 2020] DLA-2096-1 ruby-rack-cors - security update {CVE-2019-18978} [jessie] - ruby-rack-cors 0.2.9-1+deb8u1 [05 Feb 2020] DLA-2095-1 storebackup - security update {CVE-2020-7040} [jessie] - storebackup 3.2.1-1+deb8u1 [01 Feb 2020] DLA-2094-1 sudo - security update {CVE-2019-18634} [jessie] - sudo 1.8.10p3-1+deb8u7 [01 Feb 2020] DLA-2093-1 firefox-esr - security update {CVE-2019-17026} [jessie] - firefox-esr 68.4.1esr-1~deb8u1 [01 Feb 2020] DLA-2092-1 qtbase-opensource-src - security update {CVE-2020-0569} [jessie] - qtbase-opensource-src 5.3.2+dfsg-4+deb8u4 [31 Jan 2020] DLA-2091-1 libjackson-json-java - security update {CVE-2017-7525 CVE-2017-15095 CVE-2019-10172} [jessie] - libjackson-json-java 1.9.2-3+deb8u1 [31 Jan 2020] DLA-2090-1 qemu - security update {CVE-2020-7039} [jessie] - qemu 1:2.1+dfsg-12+deb8u13 [30 Jan 2020] DLA-2089-1 openjpeg2 - security update {CVE-2020-8112} [jessie] - openjpeg2 2.1.0-2+deb8u10 [30 Jan 2020] DLA-2088-1 libsolv - security update {CVE-2019-20387} [jessie] - libsolv 0.6.5-1+deb8u1 [30 Jan 2020] DLA-2087-1 suricata - security update {CVE-2019-18625 CVE-2019-18792} [jessie] - suricata 2.0.7-2+deb8u5 [29 Jan 2020] DLA-2086-1 wget - security update {CVE-2016-7098} [jessie] - wget 1.16-1+deb8u7 [29 Jan 2020] DLA-2085-1 zlib - security update {CVE-2016-9840 CVE-2016-9841 CVE-2016-9842 CVE-2016-9843} [jessie] - zlib 1:1.2.8.dfsg-2+deb8u1 [29 Jan 2020] DLA-2084-1 graphicsmagick - security update {CVE-2019-19950 CVE-2019-19951 CVE-2019-19953} [jessie] - graphicsmagick 1.3.20-3+deb8u8 [29 Jan 2020] DLA-2083-1 hiredis - security update {CVE-2020-7105} [jessie] - hiredis 0.11.0-4+deb8u1 [28 Jan 2020] DLA-2082-1 unzip - security update {CVE-2018-1000035} [jessie] - unzip 6.0-16+deb8u6 [28 Jan 2020] DLA-2081-1 openjpeg2 - security update {CVE-2020-6851} [jessie] - openjpeg2 2.1.0-2+deb8u9 [27 Jan 2020] DLA-2080-1 iperf3 - security update {CVE-2016-4303} [jessie] - iperf3 3.0.7-1+deb8u1 [27 Jan 2020] DLA-2079-1 otrs2 - security update {CVE-2020-1765 CVE-2020-1766 CVE-2020-1767} [jessie] - otrs2 3.3.18-1+deb8u13 [27 Jan 2020] DLA-2078-1 libxmlrpc3-java - security update {CVE-2019-17570} [jessie] - libxmlrpc3-java 3.1.3-7+deb8u1 [27 Jan 2020] DLA-2077-1 tomcat7 - security update {CVE-2019-12418 CVE-2019-17563} [jessie] - tomcat7 7.0.56-3+really7.0.99-1 [26 Jan 2020] DLA-2076-1 slirp - security update {CVE-2020-7039} [jessie] - slirp 1:1.0.17-7+deb8u1 [26 Jan 2020] DLA-2075-1 jsoup - security update {CVE-2015-6748} [jessie] - jsoup 1.8.1-1+deb8u1 [23 Jan 2020] DLA-2074-1 python-apt - security update {CVE-2019-15795 CVE-2019-15796} [jessie] - python-apt 0.9.3.13 [21 Jan 2020] DLA-2073-1 transfig - security update {CVE-2018-16140 CVE-2019-14275 CVE-2019-19555} [jessie] - transfig 1:3.2.5.e-4+deb8u2 [20 Jan 2020] DLA-2072-1 gpac - security update {CVE-2018-21015 CVE-2018-21016 CVE-2019-13618 CVE-2019-20161 CVE-2019-20162 CVE-2019-20163 CVE-2019-20165 CVE-2019-20170 CVE-2019-20171 CVE-2019-20208} [jessie] - gpac 0.5.0+svn5324~dfsg1-1+deb8u5 [20 Jan 2020] DLA-2071-1 thunderbird - security update {CVE-2019-17016 CVE-2019-17017 CVE-2019-17022 CVE-2019-17024 CVE-2019-17026} [jessie] - thunderbird 1:68.4.1-1~deb8u1 [19 Jan 2020] DLA-2070-1 ruby-excon - security update {CVE-2019-16779} [jessie] - ruby-excon 0.33.0-2+deb8u1 [18 Jan 2020] DLA-2069-1 cacti - security update {CVE-2020-7106} [jessie] - cacti 0.8.8b+dfsg-8+deb8u9 [17 Jan 2020] DLA-2068-1 linux - security update {CVE-2019-2215 CVE-2019-10220 CVE-2019-14895 CVE-2019-14896 CVE-2019-14897 CVE-2019-14901 CVE-2019-15098 CVE-2019-15217 CVE-2019-15291 CVE-2019-15505 CVE-2019-16746 CVE-2019-17052 CVE-2019-17053 CVE-2019-17054 CVE-2019-17055 CVE-2019-17056 CVE-2019-17133 CVE-2019-17666 CVE-2019-19051 CVE-2019-19052 CVE-2019-19056 CVE-2019-19057 CVE-2019-19062 CVE-2019-19066 CVE-2019-19227 CVE-2019-19332 CVE-2019-19523 CVE-2019-19524 CVE-2019-19527 CVE-2019-19530 CVE-2019-19531 CVE-2019-19532 CVE-2019-19533 CVE-2019-19534 CVE-2019-19536 CVE-2019-19537 CVE-2019-19767 CVE-2019-19922 CVE-2019-19947 CVE-2019-19965 CVE-2019-19966} [jessie] - linux 3.16.81-1 [14 Jan 2020] DLA-2067-1 wordpress - security update {CVE-2019-20041} [jessie] - wordpress 4.1.29+dfsg-0+deb8u1 [13 Jan 2020] DLA-2066-1 gthumb - security update {CVE-2019-20326} [jessie] - gthumb 3:3.3.1-2.1+deb8u2 [12 Jan 2020] DLA-2065-1 apache-log4j1.2 - security update {CVE-2019-17571} [jessie] - apache-log4j1.2 1.2.17-5+deb8u1 [10 Jan 2020] DLA-2064-1 ldm - security update {CVE-2019-20373} [jessie] - ldm 2:2.2.15-2+deb8u1 [10 Jan 2020] DLA-2063-1 debian-lan-config - security update {CVE-2019-3467} [jessie] - debian-lan-config 0.19+deb8u2 [09 Jan 2020] DLA-2062-1 sa-exim - security update {CVE-2019-19920} [jessie] - sa-exim 4.2.1-14+deb8u1 [09 Jan 2020] DLA-2061-1 firefox-esr - security update {CVE-2019-17016 CVE-2019-17017 CVE-2019-17022 CVE-2019-17024} [jessie] - firefox-esr 68.4.0esr-1~deb8u1 [08 Jan 2020] DLA-2060-1 phpmyadmin - security update {CVE-2020-5504} [jessie] - phpmyadmin 4:4.2.12-2+deb8u8 [06 Jan 2020] DLA-2059-1 git - security update {CVE-2019-1348 CVE-2019-1349 CVE-2019-1352 CVE-2019-1353 CVE-2019-1387} [jessie] - git 1:2.1.4-2.1+deb8u8 [06 Jan 2020] DLA-2058-1 nss - security update {CVE-2019-17006} [jessie] - nss 2:3.26-1+debu8u10 [06 Jan 2020] DLA-2057-1 pillow - security update {CVE-2019-19911 CVE-2020-5312 CVE-2020-5313} [jessie] - pillow 2.6.1-2+deb8u4 [01 Jan 2020] DLA-2056-1 waitress - security update {CVE-2019-16789} [jessie] - waitress 0.8.9-2+deb8u1 [01 Jan 2020] DLA-1931-2 libgcrypt20 - regression update {CVE-2019-13627} [jessie] - libgcrypt20 1.6.3-2+deb8u8 [31 Dec 2019] DLA-2055-1 igraph - security update {CVE-2018-20349} [jessie] - igraph 0.7.1-2+deb8u1 [31 Dec 2019] DLA-2054-1 jhead - security update {CVE-2018-16554 CVE-2018-17088 CVE-2019-1010301 CVE-2019-1010302} [jessie] - jhead 1:2.97-1+deb8u2 [01 Jan 2020] DLA-2053-1 otrs2 - security update {CVE-2019-18179} [jessie] - otrs2 3.3.18-1+deb8u12 [30 Dec 2019] DLA-2052-1 libbsd - security update {CVE-2016-2090} [jessie] - libbsd 0.7.0-2+deb8u1 [30 Dec 2019] DLA-2051-1 intel-microcode - security update {CVE-2019-11135 CVE-2019-11139} [jessie] - intel-microcode 3.20191115.2~deb8u1 [29 Dec 2019] DLA-2050-1 php5 - security update {CVE-2019-11045 CVE-2019-11046 CVE-2019-11047 CVE-2019-11050} [jessie] - php5 5.6.40+dfsg-0+deb8u8 [29 Dec 2019] DLA-2049-1 imagemagick - security update {CVE-2019-19948 CVE-2019-19949} [jessie] - imagemagick 8:6.8.9.9-5+deb8u19 [28 Dec 2019] DLA-2048-1 libxml2 - security update {CVE-2019-19956} [jessie] - libxml2 2.9.1+dfsg1-5+deb8u8 [22 Dec 2019] DLA-2047-1 cups - security update {CVE-2019-2228} [jessie] - cups 1.7.5-11+deb8u7 [22 Dec 2019] DLA-2038-2 x2goclient - regression update [jessie] - x2goclient 4.0.3.1-4+deb8u1 [22 Dec 2019] DLA-2046-1 opensc - security update {CVE-2019-19479} [jessie] - opensc 0.16.0-3+deb8u2 [21 Dec 2019] DLA-2045-1 tightvnc - security update {CVE-2014-6053 CVE-2018-7225 CVE-2019-8287 CVE-2018-20021 CVE-2018-20022 CVE-2019-15678 CVE-2019-15679 CVE-2019-15680 CVE-2019-15681} [jessie] - tightvnc 1.3.9-6.5+deb8u1 [20 Dec 2019] DLA-2044-1 cyrus-sasl2 - security update {CVE-2019-19906} [jessie] - cyrus-sasl2 2.1.26.dfsg1-13+deb8u2 [20 Dec 2019] DLA-2043-2 gdk-pixbuf - regression update [jessie] - gdk-pixbuf 2.31.1-2+deb8u9 [19 Dec 2019] DLA-2043-1 gdk-pixbuf - security update {CVE-2016-6352 CVE-2017-2870 CVE-2017-6312 CVE-2017-6313 CVE-2017-6314} [jessie] - gdk-pixbuf 2.31.1-2+deb8u8 [18 Dec 2019] DLA-2042-1 python-django - security update {CVE-2019-19844} [jessie] - python-django 1.7.11-1+deb8u8 [18 Dec 2019] DLA-2041-1 debian-edu-config - security update {CVE-2019-3467} [jessie] - debian-edu-config 1.818+deb8u3 [17 Dec 2019] DLA-2040-1 harfbuzz - security update {CVE-2015-8947} [jessie] - harfbuzz 0.9.35-2+deb8u1 [17 Dec 2019] DLA-2039-1 libvorbis - security update {CVE-2017-11333 CVE-2017-14633} [jessie] - libvorbis 1.3.4-2+deb8u3 [17 Dec 2019] DLA-2038-1 libssh - security update {CVE-2019-14889} [jessie] - libssh 0.6.3-4+deb8u4 [16 Dec 2019] DLA-2037-1 spamassassin - security update {CVE-2018-11805 CVE-2019-12420} [jessie] - spamassassin 3.4.2-0+deb8u2 [16 Dec 2019] DLA-2036-1 thunderbird - security update {CVE-2019-17005 CVE-2019-17008 CVE-2019-17010 CVE-2019-17011 CVE-2019-17012} [jessie] - thunderbird 1:68.3.0-2~deb8u1 [15 Dec 2019] DLA-2035-1 libpgf - security update {CVE-2015-6673} [jessie] - libpgf 6.14.12-3+deb8u1 [14 Dec 2019] DLA-2034-1 davical - security update {CVE-2019-18345 CVE-2019-18346 CVE-2019-18347} [jessie] - davical 1.1.3.1-1+deb8u1 [13 Dec 2019] DLA-2033-1 php-horde - security update {CVE-2019-12095} [jessie] - php-horde 5.2.1+debian0-2+deb8u5 [11 Dec 2019] DLA-2032-1 cacti - security update {CVE-2019-17358} [jessie] - cacti 0.8.8b+dfsg-8+deb8u8 [10 Dec 2019] DLA-2031-1 freeimage - security update {CVE-2019-12211 CVE-2019-12213} [jessie] - freeimage 3.15.4-4.2+deb8u2 [10 Dec 2019] DLA-2030-1 jackson-databind - security update {CVE-2019-17267 CVE-2019-17531} [jessie] - jackson-databind 2.4.2-2+deb8u10 [10 Dec 2019] DLA-2029-1 firefox-esr - security update {CVE-2019-17005 CVE-2019-17008 CVE-2019-17010 CVE-2019-17011 CVE-2019-17012} [jessie] - firefox-esr 68.3.0esr-1~deb8u1 [10 Dec 2019] DLA-2028-1 squid3 - security update {CVE-2019-12526 CVE-2019-18677 CVE-2019-18678 CVE-2019-18679} [jessie] - squid3 3.4.8-6+deb8u9 [10 Dec 2019] DLA-2027-1 jruby - security update {CVE-2017-17742 CVE-2019-16201 CVE-2019-16254 CVE-2019-16255} [jessie] - jruby 1.5.6-9+deb8u2 [09 Dec 2019] DLA-2026-1 htmldoc - security update {CVE-2019-19630} [jessie] - htmldoc 1.8.27-8+deb8u1 [08 Dec 2019] DLA-2025-1 openslp-dfsg - security update {CVE-2017-17833 CVE-2019-5544} [jessie] - openslp-dfsg 1.2.1-10+deb8u2 [08 Dec 2019] DLA-2024-1 phpmyadmin - security update {CVE-2019-19617} [jessie] - phpmyadmin 4:4.2.12-2+deb8u7 [07 Dec 2019] DLA-2023-1 openjdk-7 - security update {CVE-2019-2894 CVE-2019-2933 CVE-2019-2945 CVE-2019-2949 CVE-2019-2958 CVE-2019-2962 CVE-2019-2964 CVE-2019-2973 CVE-2019-2978 CVE-2019-2981 CVE-2019-2983 CVE-2019-2987 CVE-2019-2988 CVE-2019-2989 CVE-2019-2992 CVE-2019-2999} [jessie] - openjdk-7 7u241-2.6.20-1~deb8u1 [06 Dec 2019] DLA-2022-1 librabbitmq - security update {CVE-2019-18609} [jessie] - librabbitmq 0.5.2-2+deb8u1 [05 Dec 2019] DLA-2021-1 libav - security update {CVE-2017-17127 CVE-2017-18245 CVE-2018-19128 CVE-2018-19130 CVE-2019-14443 CVE-2019-17542} [jessie] - libav 6:11.12-1~deb8u9 [04 Dec 2019] DLA-2020-1 libonig - security update {CVE-2019-19012 CVE-2019-19204 CVE-2019-19246} [jessie] - libonig 5.9.5-3.2+deb8u4 [02 Dec 2019] DLA-2019-1 exiv2 - security update {CVE-2019-17402} [jessie] - exiv2 0.24-4.1+deb8u5 [01 Dec 2019] DLA-2017-2 asterisk - regression update [jessie] - asterisk 1:11.13.1~dfsg-2+deb8u8 [30 Nov 2019] DLA-2018-1 proftpd-dfsg - security update {CVE-2019-19269} [jessie] - proftpd-dfsg 1.3.5e+r1.3.5-2+deb8u5 [30 Nov 2019] DLA-2017-1 asterisk - security update {CVE-2019-18610 CVE-2019-18790} [jessie] - asterisk 1:11.13.1~dfsg-2+deb8u7 [30 Nov 2019] DLA-1698-2 file - regression update [jessie] - file 1:5.22+15-2+deb8u7 [29 Nov 2019] DLA-2016-1 ssvnc - security update {CVE-2018-20020 CVE-2018-20021 CVE-2018-20022 CVE-2018-20024} [jessie] - ssvnc 1.0.29-2+deb8u1 [29 Nov 2019] DLA-2015-1 nss - security update {CVE-2019-17007} [jessie] - nss 2:3.26-1+debu8u8 [29 Nov 2019] DLA-2014-1 vino - security update {CVE-2014-6053 CVE-2018-7225 CVE-2019-15681} [jessie] - vino 3.14.0-2+deb8u1 [27 Nov 2019] DLA-2013-1 libvorbis - security update {CVE-2017-14160 CVE-2018-10392 CVE-2018-10393} [jessie] - libvorbis 1.3.4-2+deb8u2 [26 Nov 2019] DLA-2012-1 libvpx - security update {CVE-2019-9232 CVE-2019-9433} [jessie] - libvpx 1.3.0-3+deb8u2 [26 Nov 2019] DLA-2011-1 xmlrpc-epi - security update {CVE-2016-6296} [jessie] - xmlrpc-epi 0.54.2-1.1+deb8u1 [26 Nov 2019] DLA-2010-1 bsdiff - security update {CVE-2014-9862} [jessie] - bsdiff 4.3-15+deb8u1 [26 Nov 2019] DLA-2009-1 tiff - security update {CVE-2017-17095 CVE-2018-12900 CVE-2018-18661 CVE-2019-6128 CVE-2019-17546} [jessie] - tiff 4.0.3-12.3+deb8u10 [25 Nov 2019] DLA-2008-1 nss - security update {CVE-2019-11745} [jessie] - nss 2:3.26-1+debu8u7 [25 Nov 2019] DLA-2007-1 ruby2.1 - security update {CVE-2019-15845 CVE-2019-16201 CVE-2019-16254 CVE-2019-16255} [jessie] - ruby2.1 2.1.5-2+deb8u8 [25 Nov 2019] DLA-2006-1 libxdmcp - security update [jessie] - libxdmcp 1:1.1.1-1+deb8u1 [25 Nov 2019] DLA-2005-1 tnef - security update {CVE-2019-18849} [jessie] - tnef 1.4.9-1+deb8u4 [25 Nov 2019] DLA-2004-1 389-ds-base - security update {CVE-2019-14824} [jessie] - 389-ds-base 1.3.3.5-4+deb8u7 [24 Nov 2019] DLA-2003-1 isc-dhcp - security update {CVE-2016-2774} [jessie] - isc-dhcp 4.3.1-6+deb8u4 [23 Nov 2019] DLA-2002-1 libice - security update {CVE-2017-2626} [jessie] - libice 2:1.0.9-1+deb8u1 [23 Nov 2019] DLA-2001-1 libofx - security update {CVE-2019-9656} [jessie] - libofx 1:0.9.10-1+deb8u2 [23 Nov 2019] DLA-2000-1 pam-python - security update {CVE-2019-16729} [jessie] - pam-python 1.0.4-1.1+deb8u1 [18 Nov 2019] DLA-1999-1 symfony - security update {CVE-2019-18886 CVE-2019-18887 CVE-2019-18888} [jessie] - symfony 2.3.21+dfsg-4+deb8u6 [18 Nov 2019] DLA-1998-1 python-psutil - security update {CVE-2019-18874} [jessie] - python-psutil 2.1.1-1+deb8u1 [18 Nov 2019] DLA-1997-1 thunderbird - security update {CVE-2019-11755 CVE-2019-11757 CVE-2019-11759 CVE-2019-11760 CVE-2019-11761 CVE-2019-11762 CVE-2019-11763 CVE-2019-11764 CVE-2019-15903} [jessie] - thunderbird 1:68.2.2-1~deb8u1 [18 Nov 2019] DLA-1996-1 libapache2-mod-auth-openidc - security update {CVE-2019-14857} [jessie] - libapache2-mod-auth-openidc 1.6.0-1+deb8u2 [18 Nov 2019] DLA-1995-1 angular.js - security update {CVE-2019-14863} [jessie] - angular.js 1.2.26-1+deb8u1 [15 Nov 2019] DLA-1994-1 postgresql-common - security update {CVE-2019-3466} [jessie] - postgresql-common 165+deb8u4 [15 Nov 2019] DLA-1993-1 mesa - security update {CVE-2019-5068} [jessie] - mesa 10.3.2-1+deb8u2 [14 Nov 2019] DLA-1992-1 ghostscript - security update {CVE-2019-14869} [jessie] - ghostscript 9.26a~dfsg-0+deb8u6 [13 Nov 2019] DLA-1991-1 libssh2 - security update {CVE-2019-17498} [jessie] - libssh2 1.4.3-4.1+deb8u6 [12 Nov 2019] DLA-1990-1 linux-4.9 - security update {CVE-2018-12207 CVE-2019-0154 CVE-2019-0155 CVE-2019-11135} [jessie] - linux-4.9 4.9.189-3+deb9u2~deb8u1 [12 Nov 2019] DLA-1989-1 linux - security update {CVE-2019-0154 CVE-2019-11135} [jessie] - linux 3.16.76-1 [11 Nov 2019] DLA-1988-1 ampache - security update {CVE-2019-12385 CVE-2019-12386} [jessie] - ampache 3.6-rzb2752+dfsg-5+deb8u1 [10 Nov 2019] DLA-1987-1 firefox-esr - security update {CVE-2019-11757 CVE-2019-11759 CVE-2019-11760 CVE-2019-11761 CVE-2019-11762 CVE-2019-11763 CVE-2019-11764 CVE-2019-15903} [jessie] - firefox-esr 68.2.0esr-1~deb8u1 [09 Nov 2019] DLA-1986-1 ruby-haml - security update {CVE-2017-1002201} [jessie] - ruby-haml 4.0.5-2+deb8u1 [08 Nov 2019] DLA-1985-1 djvulibre - security update {CVE-2019-18804} [jessie] - djvulibre 3.5.25.4-4+deb8u2 [07 Nov 2019] DLA-1984-1 gdal - security update {CVE-2019-17545} [jessie] - gdal 1.10.1+dfsg-8+deb8u1 [06 Nov 2019] DLA-1983-1 simplesamlphp - security update {CVE-2019-3465} [jessie] - simplesamlphp 1.13.1-2+deb8u3 [05 Nov 2019] DLA-1982-1 openafs - security update {CVE-2019-18601 CVE-2019-18602 CVE-2019-18603} [jessie] - openafs 1.6.9-2+deb8u9 [05 Nov 2019] DLA-1981-1 cpio - security update {CVE-2019-14866} [jessie] - cpio 2.11+dfsg-4.1+deb8u2 [05 Nov 2019] DLA-1980-1 wordpress - security update {CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17675} [jessie] - wordpress 4.1.28+dfsg-0+deb8u1 [30 Oct 2019] DLA-1979-1 italc - security update {CVE-2014-6051 CVE-2014-6052 CVE-2014-6053 CVE-2014-6054 CVE-2014-6055 CVE-2016-9941 CVE-2016-9942 CVE-2018-6307 CVE-2018-7225 CVE-2018-15126 CVE-2018-15127 CVE-2018-20019 CVE-2018-20020 CVE-2018-20021 CVE-2018-20022 CVE-2018-20023 CVE-2018-20024 CVE-2018-20748 CVE-2018-20749 CVE-2018-20750 CVE-2019-15681} [jessie] - italc 1:2.0.2+dfsg1-2+deb8u1 [30 Oct 2019] DLA-1978-1 python-ecdsa - security update {CVE-2019-14853 CVE-2019-14859} [jessie] - python-ecdsa 0.11-1+deb8u1 [30 Oct 2019] DLA-1977-1 libvncserver - security update {CVE-2019-15681} [jessie] - libvncserver 0.9.9+dfsg2-6.1+deb8u6 [30 Oct 2019] DLA-1976-1 imapfilter - security update {CVE-2016-10937} [jessie] - imapfilter 1:2.5.2-2+deb8u1 [28 Oct 2019] DLA-1975-1 spip - security update {CVE-2019-16391 CVE-2019-16392 CVE-2019-16393 CVE-2019-16394} [jessie] - spip 3.0.17-2+deb8u5 [27 Oct 2019] DLA-1974-1 proftpd-dfsg - security update {CVE-2019-18217} [jessie] - proftpd-dfsg 1.3.5e+r1.3.5-2+deb8u4 [27 Oct 2019] DLA-1973-1 libxslt - security update {CVE-2019-18197} [jessie] - libxslt 1.1.28-2+deb8u6 [26 Oct 2019] DLA-1972-1 mosquitto - security update {CVE-2017-7655 CVE-2018-12550 CVE-2018-12551 CVE-2019-11779} [jessie] - mosquitto 1.3.4-2+deb8u4 [26 Oct 2019] DLA-1971-1 libarchive - security update {CVE-2019-18408} [jessie] - libarchive 3.1.2-11+deb8u8 [26 Oct 2019] DLA-1970-1 php5 - security update {CVE-2019-11043} [jessie] - php5 5.6.40+dfsg-0+deb8u7 [23 Oct 2019] DLA-1969-1 file - security update {CVE-2019-18218} [jessie] - file 1:5.22+15-2+deb8u6 [21 Oct 2019] DLA-1968-1 imagemagick - security update {CVE-2019-11470 CVE-2019-14981 CVE-2019-15139 CVE-2019-15140} [jessie] - imagemagick 8:6.8.9.9-5+deb8u18 [21 Oct 2019] DLA-1967-1 libpcap - security update {CVE-2019-15165} [jessie] - libpcap 1.6.2-2+deb8u1 [19 Oct 2019] DLA-1966-1 aspell - security update {CVE-2019-17544} [jessie] - aspell 0.60.7~20110707-1.3+deb8u1 [19 Oct 2019] DLA-1965-1 nfs-utils - security update {CVE-2019-3689} [jessie] - nfs-utils 1:1.2.8-9+deb8u1 [18 Oct 2019] DLA-1963-2 poppler - regression update [jessie] - poppler 0.26.5-2+deb8u13 [17 Oct 2019] DLA-1964-1 sudo - security update {CVE-2019-14287} [jessie] - sudo 1.8.10p3-1+deb8u6 [17 Oct 2019] DLA-1963-1 poppler - security update {CVE-2019-9959} [jessie] - poppler 0.26.5-2+deb8u12 [21 Oct 2019] DLA-1962-1 graphite-web - security update {CVE-2017-18638} [jessie] - graphite-web 0.9.12+debian-6+deb8u1 [21 Oct 2019] DLA-1961-1 milkytracker - security update {CVE-2019-14464 CVE-2019-14496 CVE-2019-14497} [jessie] - milkytracker 0.90.85+dfsg-2.2+deb8u1 [16 Oct 2019] DLA-1714-2 libsdl2 - regression update {CVE-2017-2888} [jessie] - libsdl2 2.0.2+dfsg1-6+deb8u2 [16 Oct 2019] DLA-1960-1 wordpress - security update {CVE-2019-16217 CVE-2019-16218 CVE-2019-16219 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223} [jessie] - wordpress 4.1.27+dfsg-0+deb8u1 [14 Oct 2019] DLA-1959-1 xtrlock - security update {CVE-2016-10894} [jessie] - xtrlock 2.6+deb8u1 [14 Oct 2019] DLA-1713-2 libsdl1.2 - regression update [jessie] - libsdl1.2 1.2.15-10+deb8u2 [14 Oct 2019] DLA-1953-2 clamav - regression update [jessie] - clamav 0.101.4+dfsg-0+deb8u2 [14 Oct 2019] DLA-1958-1 libdatetime-timezone-perl - new upstream version [jessie] - libdatetime-timezone-perl 1:1.75-2+2019c [14 Oct 2019] DLA-1957-1 tzdata - new upstream version [jessie] - tzdata 2019c-0+deb8u1 [11 Oct 2019] DLA-1956-1 ruby-openid - security update {CVE-2019-11027} [jessie] - ruby-openid 2.5.0debian-1+deb8u1 [10 Oct 2019] DLA-1955-1 tcpdump - security update {CVE-2018-10103 CVE-2018-10105 CVE-2018-14461 CVE-2018-14462 CVE-2018-14463 CVE-2018-14464 CVE-2018-14465 CVE-2018-14466 CVE-2018-14467 CVE-2018-14468 CVE-2018-14469 CVE-2018-14470 CVE-2018-14879 CVE-2018-14880 CVE-2018-14881 CVE-2018-14882 CVE-2018-16227 CVE-2018-16228 CVE-2018-16229 CVE-2018-16230 CVE-2018-16300 CVE-2018-16451 CVE-2018-16452 CVE-2019-15166} [jessie] - tcpdump 4.9.3-1~deb8u1 [10 Oct 2019] DLA-1954-1 lucene-solr - security update {CVE-2019-0193} [jessie] - lucene-solr 3.6.2+dfsg-5+deb8u3 [10 Oct 2019] DLA-1953-1 clamav - security update {CVE-2019-12625 CVE-2019-12900} [jessie] - clamav 0.101.4+dfsg-0+deb8u1 [09 Oct 2019] DLA-1952-1 rsyslog - security update {CVE-2019-17041 CVE-2019-17042} [jessie] - rsyslog 8.4.2-1+deb8u3 [09 Oct 2019] DLA-1951-1 libtomcrypt - security update {CVE-2019-17362} [jessie] - libtomcrypt 1.17-6+deb8u1 [08 Oct 2019] DLA-1950-1 openjpeg2 - security update {CVE-2018-21010} [jessie] - openjpeg2 2.1.0-2+deb8u8 [08 Oct 2019] DLA-1949-1 xen - security update {CVE-2019-17341 CVE-2019-17342 CVE-2019-17343 CVE-2018-19961 CVE-2018-19962 CVE-2018-19966} [jessie] - xen 4.4.4lts5-0+deb8u1 [07 Oct 2019] DLA-1948-1 ruby-mini-magick - security update {CVE-2019-13574} [jessie] - ruby-mini-magick 3.8.1-1+deb8u1 [06 Oct 2019] DLA-1942-2 phpbb3 - security update {CVE-2019-13376 CVE-2019-16993} [jessie] - phpbb3 3.0.12-5+deb8u4 [05 Oct 2019] DLA-1947-1 libreoffice - security update {CVE-2019-9848 CVE-2019-9849 CVE-2019-9850 CVE-2019-9851 CVE-2019-9852 CVE-2019-9853 CVE-2019-9854} [jessie] - libreoffice 1:4.3.3-2+deb8u13 [05 Oct 2019] DLA-1946-1 novnc - security update {CVE-2017-18635} [jessie] - novnc 1:0.4+dfsg+1+20131010+gitf68af8af3d-4+deb8u1 [03 Oct 2019] DLA-1945-1 openconnect - security update {CVE-2019-16239} [jessie] - openconnect 6.00-2+deb8u1 [03 Oct 2019] DLA-1944-1 libapreq2 - security update {CVE-2019-12412} [jessie] - libapreq2 2.13-4+deb8u1 [02 Oct 2019] DLA-1943-1 jackson-databind - security update {CVE-2019-14540 CVE-2019-16335 CVE-2019-16942 CVE-2019-16943} [jessie] - jackson-databind 2.4.2-2+deb8u9 [01 Oct 2019] DLA-1942-1 phpbb3 - security update {CVE-2019-13376 CVE-2019-16993} [jessie] - phpbb3 3.0.12-5+deb8u4 [30 Sep 2019] DLA-1941-1 netty - security update {CVE-2019-16869} [jessie] - netty 1:3.2.6.Final-2+deb8u1 [30 Sep 2019] DLA-1940-1 linux-4.9 - security update {CVE-2019-14821 CVE-2019-14835 CVE-2019-15117 CVE-2019-15118 CVE-2019-15902} [jessie] - linux-4.9 4.9.189-3+deb9u1~deb8u1 [30 Sep 2019] DLA-1939-1 poppler - security update {CVE-2018-20650 CVE-2018-21009 CVE-2019-12493} [jessie] - poppler 0.26.5-2+deb8u11 [29 Sep 2019] DLA-1900-2 apache2 - regression update [jessie] - apache2 2.4.10-10+deb8u16 [28 Sep 2019] DLA-1938-1 file-roller - security update {CVE-2019-16680} [jessie] - file-roller 3.14.1-1+deb8u1 [28 Sep 2019] DLA-1937-1 httpie - security update {CVE-2019-10751} [jessie] - httpie 0.8.0-1+deb8u1 [28 Sep 2019] DLA-1936-1 cups - security update {CVE-2018-4300} [jessie] - cups 1.7.5-11+deb8u6 [28 Sep 2019] DLA-1935-1 e2fsprogs - security update {CVE-2019-5094} [jessie] - e2fsprogs 1.42.12-2+deb8u1 [28 Sep 2019] DLA-1934-1 cimg - security update {CVE-2018-7588 CVE-2018-7589 CVE-2018-7637 CVE-2018-7638 CVE-2018-7639 CVE-2018-7640 CVE-2018-7641 CVE-2019-1010174} [jessie] - cimg 1.5.9+dfsg-1+deb8u1 [26 Sep 2019] DLA-1933-1 ruby-nokogiri - security update {CVE-2019-5477} [jessie] - ruby-nokogiri 1.6.3.1+ds-1+deb8u1 [25 Sep 2019] DLA-1932-1 openssl - security update {CVE-2019-1547 CVE-2019-1563} [jessie] - openssl 1.0.1t-1+deb8u12 [24 Sep 2019] DLA-1931-1 libgcrypt20 - security update {CVE-2019-13627} [jessie] - libgcrypt20 1.6.3-2+deb8u6 [24 Sep 2019] DLA-1930-1 linux - security update {CVE-2016-10905 CVE-2018-20976 CVE-2018-21008 CVE-2019-0136 CVE-2019-9506 CVE-2019-14814 CVE-2019-14815 CVE-2019-14816 CVE-2019-14821 CVE-2019-14835 CVE-2019-15117 CVE-2019-15118 CVE-2019-15211 CVE-2019-15212 CVE-2019-15215 CVE-2019-15218 CVE-2019-15219 CVE-2019-15220 CVE-2019-15221 CVE-2019-15292 CVE-2019-15807 CVE-2019-15917 CVE-2019-15926} [jessie] - linux 3.16.74-1 [20 Sep 2019] DLA-1929-1 php-pecl-http - security update {CVE-2016-7398} [jessie] - php-pecl-http 2.0.4-1+deb8u1 [20 Sep 2019] DLA-1928-1 php5 - security update [jessie] - php5 5.6.40+dfsg-0+deb8u6 [20 Sep 2019] DLA-1927-1 qemu - security update {CVE-2016-5126 CVE-2016-5403 CVE-2017-9375 CVE-2019-12068 CVE-2019-12155 CVE-2019-13164 CVE-2019-14378 CVE-2019-15890} [jessie] - qemu 1:2.1+dfsg-12+deb8u12 [18 Sep 2019] DLA-1926-1 thunderbird - security update {CVE-2019-11739 CVE-2019-11740 CVE-2019-11742 CVE-2019-11743 CVE-2019-11744 CVE-2019-11746 CVE-2019-11752} [jessie] - thunderbird 1:60.9.0-1~deb8u1 [16 Sep 2019] DLA-1925-1 python2.7 - security update {CVE-2019-16056} [jessie] - python2.7 2.7.9-2+deb8u5 [16 Sep 2019] DLA-1924-1 python3.4 - security update {CVE-2019-16056} [jessie] - python3.4 3.4.2-1+deb8u7 [16 Sep 2019] DLA-1923-1 ansible - security update {CVE-2015-3908 CVE-2015-6240 CVE-2018-10875 CVE-2019-10156} [jessie] - ansible 1.7.2+dfsg-2+deb8u2 [15 Sep 2019] DLA-1922-1 wpa - security update {CVE-2019-16275} [jessie] - wpa 2.3-1+deb8u9 [13 Sep 2019] DLA-1921-1 dnsmasq - security update {CVE-2019-14513} [jessie] - dnsmasq 2.72-3+deb8u5 [13 Sep 2019] DLA-1920-1 golang-go.crypto - security update {CVE-2019-11841} [jessie] - golang-go.crypto 0.0~hg190-1+deb8u2 [12 Sep 2019] DLA-1919-1 linux-4.9 - security update {CVE-2019-0136 CVE-2019-9506 CVE-2019-11487 CVE-2019-15211 CVE-2019-15212 CVE-2019-15215 CVE-2019-15216 CVE-2019-15218 CVE-2019-15219 CVE-2019-15220 CVE-2019-15221 CVE-2019-15292 CVE-2019-15538 CVE-2019-15666 CVE-2019-15807 CVE-2019-15924 CVE-2019-15926} [jessie] - linux-4.9 4.9.189-3~deb8u1 [12 Sep 2019] DLA-1918-1 libonig - security update {CVE-2019-16163} [jessie] - libonig 5.9.5-3.2+deb8u3 [12 Sep 2019] DLA-1917-1 curl - security update {CVE-2019-5482} [jessie] - curl 7.38.0-4+deb8u16 [11 Sep 2019] DLA-1916-1 opensc - security update {CVE-2018-16391 CVE-2018-16392 CVE-2018-16393 CVE-2018-16418 CVE-2018-16419 CVE-2018-16420 CVE-2018-16421 CVE-2018-16422 CVE-2018-16423 CVE-2018-16424 CVE-2018-16425 CVE-2018-16426 CVE-2018-16427 CVE-2019-15945 CVE-2019-15946} [jessie] - opensc 0.16.0-3+deb8u1 [09 Sep 2019] DLA-1915-1 ghostscript - security update {CVE-2019-14811 CVE-2019-14812 CVE-2019-14813 CVE-2019-14817} [jessie] - ghostscript 9.26a~dfsg-0+deb8u5 [09 Sep 2019] DLA-1914-1 icedtea-web - security update {CVE-2019-10181 CVE-2019-10182 CVE-2019-10185} [jessie] - icedtea-web 1.5.3-1+deb8u1 [06 Sep 2019] DLA-1913-1 memcached - security update {CVE-2019-15026} [jessie] - memcached 1.4.21-1.1+deb8u3 [06 Sep 2019] DLA-1912-1 expat - security update {CVE-2019-15903} [jessie] - expat 2.1.0-6+deb8u6 [06 Sep 2019] DLA-1911-1 exim4 - security update {CVE-2019-15846} [jessie] - exim4 4.84.2-2+deb8u6 [06 Sep 2019] DLA-1910-1 firefox-esr - security update {CVE-2019-9812 CVE-2019-11740 CVE-2019-11742 CVE-2019-11743 CVE-2019-11744 CVE-2019-11746 CVE-2019-11752} [jessie] - firefox-esr 60.9.0esr-1~deb8u1 [04 Sep 2019] DLA-1909-1 freetype - security update {CVE-2015-9381 CVE-2015-9382 CVE-2015-9383} [jessie] - freetype 2.5.2-3+deb8u4 [02 Sep 2019] DLA-1908-1 pump - security update [jessie] - pump 0.8.24-7+deb8u1 [31 Aug 2019] DLA-1907-1 libav - security update {CVE-2017-9987 CVE-2018-5766 CVE-2018-11102 CVE-2019-14372 CVE-2019-14442 CVE-2019-14371} [jessie] - libav 6:11.12-1~deb8u8 [31 Aug 2019] DLA-1906-1 python2.7 - security update {CVE-2018-20852} [jessie] - python2.7 2.7.9-2+deb8u4 [31 Aug 2019] DLA-1905-1 gosa - security update {CVE-2019-14466} [jessie] - gosa 2.7.4+reloaded2-1+deb8u5 [30 Aug 2019] DLA-1904-1 libextractor - security update {CVE-2019-15531} [jessie] - libextractor 1:1.3-2+deb8u5 [29 Aug 2019] DLA-1903-1 subversion - security update {CVE-2018-11782 CVE-2019-0203} [jessie] - subversion 1.8.10-6+deb8u7 [29 Aug 2019] DLA-1902-1 djvulibre - security update {CVE-2019-15142 CVE-2019-15143 CVE-2019-15144 CVE-2019-15145} [jessie] - djvulibre 3.5.25.4-4+deb8u1 [29 Aug 2019] DLA-1901-1 dovecot - security update {CVE-2019-11500} [jessie] - dovecot 1:2.2.13-12~deb8u7 [28 Aug 2019] DLA-1900-1 apache2 - security update {CVE-2019-10092 CVE-2019-10098} [jessie] - apache2 2.4.10-10+deb8u15 [28 Aug 2019] DLA-1899-1 faad2 - security update {CVE-2018-19502 CVE-2018-20196 CVE-2018-20199 CVE-2018-20360 CVE-2019-6956 CVE-2019-15296} [jessie] - faad2 2.7-8+deb8u3 [26 Aug 2019] DLA-1898-1 xymon - security update {CVE-2019-13273 CVE-2019-13274 CVE-2019-13451 CVE-2019-13452 CVE-2019-13455 CVE-2019-13484 CVE-2019-13485 CVE-2019-13486} [jessie] - xymon 4.3.17-6+deb8u2 [25 Aug 2019] DLA-1897-1 tiff - security update {CVE-2019-14973} [jessie] - tiff 4.0.3-12.3+deb8u9 [24 Aug 2019] DLA-1896-1 commons-beanutils - security update {CVE-2019-10086} [jessie] - commons-beanutils 1.9.2-1+deb8u1 [23 Aug 2019] DLA-1895-1 libmspack - security update {CVE-2019-1010305} [jessie] - libmspack 0.5-1+deb8u4 [23 Aug 2019] DLA-1894-1 libapache2-mod-auth-openidc - security update {CVE-2019-1010247} [jessie] - libapache2-mod-auth-openidc 1.6.0-1+deb8u1 [22 Aug 2019] DLA-1893-1 cups - security update {CVE-2019-8675 CVE-2019-8696 CVE-2019-2180} [jessie] - cups 1.7.5-11+deb8u5 [21 Aug 2019] DLA-1886-2 openjdk-7 - regression update [jessie] - openjdk-7 7u231-2.6.19-1~deb8u2 [20 Aug 2019] DLA-1892-1 flask - security update {CVE-2018-1000656} [jessie] - flask 0.10.1-2+deb8u1 [18 Aug 2019] DLA-1891-1 openldap - security update {CVE-2019-13057 CVE-2019-13565} [jessie] - openldap 2.4.40+dfsg-1+deb8u5 [18 Aug 2019] DLA-1890-1 kde4libs - security update {CVE-2019-14744} [jessie] - kde4libs 4:4.14.2-5+deb8u3 [17 Aug 2019] DLA-1889-1 python3.4 - security update {CVE-2018-20852} [jessie] - python3.4 3.4.2-1+deb8u6 [16 Aug 2019] DLA-1888-1 imagemagick - security update {CVE-2019-12974 CVE-2019-13135 CVE-2019-13295 CVE-2019-13297 CVE-2019-13304 CVE-2019-13305 CVE-2019-13306} [jessie] - imagemagick 8:6.8.9.9-5+deb8u17 [15 Aug 2019] DLA-1887-1 freetype - security update {CVE-2015-9290} [jessie] - freetype 2.5.2-3+deb8u3 [15 Aug 2019] DLA-1886-1 openjdk-7 - security update {CVE-2019-2745 CVE-2019-2762 CVE-2019-2769 CVE-2019-2816} [jessie] - openjdk-7 7u231-2.6.19-1~deb8u1 [13 Aug 2019] DLA-1885-1 linux-4.9 - security update {CVE-2017-18509 CVE-2018-5995 CVE-2018-20836 CVE-2018-20856 CVE-2019-1125 CVE-2019-3882 CVE-2019-3900 CVE-2019-10207 CVE-2019-10638 CVE-2019-10639 CVE-2019-13631 CVE-2019-13648 CVE-2019-14283 CVE-2019-14284} [jessie] - linux-4.9 4.9.168-1+deb9u5~deb8u1 [13 Aug 2019] DLA-1884-1 linux - security update {CVE-2017-18509 CVE-2018-20836 CVE-2019-1125 CVE-2019-3900 CVE-2019-10207 CVE-2019-10638 CVE-2019-13631 CVE-2019-14283 CVE-2019-14284 CVE-2019-15239 CVE-2019-15214 CVE-2019-15216} [jessie] - linux 3.16.72-1 [13 Aug 2019] DLA-1883-1 tomcat8 - security update {CVE-2016-5388 CVE-2018-8014 CVE-2019-0221} [jessie] - tomcat8 8.0.14-1+deb8u15 [13 Aug 2019] DLA-1882-1 atril - security update {CVE-2017-1000159 CVE-2019-11459 CVE-2019-1010006} [jessie] - atril 1.8.1+dfsg1-4+deb8u2 [13 Aug 2019] DLA-1881-1 evince - security update {CVE-2017-1000159 CVE-2019-11459 CVE-2019-1010006} [jessie] - evince 3.14.1-2+deb8u3 [13 Aug 2019] DLA-1880-1 ghostscript - security update {CVE-2019-10216} [jessie] - ghostscript 9.26a~dfsg-0+deb8u4 [12 Aug 2019] DLA-1879-1 jackson-databind - security update {CVE-2019-14379 CVE-2019-14439} [jessie] - jackson-databind 2.4.2-2+deb8u8 [12 Aug 2019] DLA-1878-1 php5 - security update {CVE-2019-11041 CVE-2019-11042} [jessie] - php5 5.6.40+dfsg-0+deb8u5 [12 Aug 2019] DLA-1877-1 otrs2 - security update {CVE-2018-11563 CVE-2019-12746 CVE-2019-13458} [jessie] - otrs2 3.3.18-1+deb8u11 [10 Aug 2019] DLA-1876-1 gosa - security update {CVE-2019-11187} [jessie] - gosa 2.7.4+reloaded2-1+deb8u4 [10 Aug 2019] DLA-1875-1 fusiondirectory - security update {CVE-2019-11187} [jessie] - fusiondirectory 1.0.8.2-5+deb8u2 [08 Aug 2019] DLA-1874-1 postgresql-9.4 - security update {CVE-2019-10208} [jessie] - postgresql-9.4 9.4.24-0+deb8u1 [07 Aug 2019] DLA-1873-1 proftpd-dfsg - security update {CVE-2019-12815} [jessie] - proftpd-dfsg 1.3.5e+r1.3.5-2+deb8u3 [06 Aug 2019] DLA-1872-1 python-django - security update {CVE-2019-14232 CVE-2019-14233} [jessie] - python-django 1.7.11-1+deb8u7 [06 Aug 2019] DLA-1866-2 glib2.0 - regression update {CVE-2019-13012} [jessie] - glib2.0 2.42.1-1+deb8u3 [03 Aug 2019] DLA-1871-1 vim - security update {CVE-2017-11109 CVE-2017-17087 CVE-2019-12735} [jessie] - vim 2:7.4.488-7+deb8u4 [02 Aug 2019] DLA-1870-1 thunderbird - security update {CVE-2019-9811 CVE-2019-11709 CVE-2019-11711 CVE-2019-11712 CVE-2019-11713 CVE-2019-11715 CVE-2019-11717 CVE-2019-11730} [jessie] - thunderbird 1:60.8.0-1~deb8u1 [02 Aug 2019] DLA-1869-1 firefox-esr - security update {CVE-2019-9811 CVE-2019-11709 CVE-2019-11711 CVE-2019-11712 CVE-2019-11713 CVE-2019-11715 CVE-2019-11717 CVE-2019-11730} [jessie] - firefox-esr 60.8.0esr-1~deb8u1 [01 Aug 2019] DLA-1868-1 squirrelmail - security update {CVE-2019-12970} [jessie] - squirrelmail 2:1.4.23~svn20120406-2+deb8u4 [31 Jul 2019] DLA-1867-1 wpa - security update {CVE-2019-9495 CVE-2019-9497 CVE-2019-9498 CVE-2019-9499 CVE-2019-11555} [jessie] - wpa 2.3-1+deb8u8 [31 Jul 2019] DLA-1866-1 glib2.0 - security update {CVE-2018-16428 CVE-2018-16429 CVE-2019-13012} [jessie] - glib2.0 2.42.1-1+deb8u2 [30 Jul 2019] DLA-1730-4 libssh2 - regression update {CVE-2019-3860} [jessie] - libssh2 1.4.3-4.1+deb8u5 [28 Jul 2019] DLA-1846-2 unzip - regression update [jessie] - unzip 6.0-16+deb8u5 [27 Jul 2019] DLA-1865-1 sdl-image1.2 - security update {CVE-2018-3977 CVE-2019-5051 CVE-2019-5052 CVE-2019-7635 CVE-2019-12216 CVE-2019-12217 CVE-2019-12218 CVE-2019-12219 CVE-2019-12220 CVE-2019-12221 CVE-2019-12222} [jessie] - sdl-image1.2 1.2.12-5+deb8u2 [25 Jul 2019] DLA-1864-1 patch - security update {CVE-2018-20969 CVE-2019-13638} [jessie] - patch 2.7.5-1+deb8u3 [25 Jul 2019] DLA-1730-3 libssh2 - regression update {CVE-2019-3859 CVE-2019-13115} [jessie] - libssh2 1.4.3-4.1+deb8u4 [23 Jul 2019] DLA-1863-1 linux-4.9 - security update {CVE-2019-13272} [jessie] - linux-4.9 4.9.168-1+deb9u4~deb8u1 [23 Jul 2019] DLA-1862-1 linux - security update {CVE-2019-2101 CVE-2019-10639 CVE-2019-13272} [jessie] - linux 3.16.70-1 [22 Jul 2019] DLA-1861-1 libsdl2-image - security update {CVE-2018-3977 CVE-2019-5051 CVE-2019-5052 CVE-2019-7635 CVE-2019-12216 CVE-2019-12217 CVE-2019-12218 CVE-2019-12219 CVE-2019-12220 CVE-2019-12221 CVE-2019-12222} [jessie] - libsdl2-image 2.0.0+dfsg-3+deb8u2 [22 Jul 2019] DLA-1860-1 libxslt - security update {CVE-2016-4609 CVE-2016-4610 CVE-2019-13117 CVE-2019-13118} [jessie] - libxslt 1.1.28-2+deb8u5 [21 Jul 2019] DLA-1859-1 bind9 - security update {CVE-2018-5743} [jessie] - bind9 1:9.9.5.dfsg-9+deb8u18 [20 Jul 2019] DLA-1858-1 squid3 - security update {CVE-2019-12525 CVE-2019-12529} [jessie] - squid3 3.4.8-6+deb8u8 [20 Jul 2019] DLA-1857-1 nss - security update {CVE-2019-11719 CVE-2019-11729} [jessie] - nss 2:3.26-1+debu8u5 [19 Jul 2019] DLA-1856-1 patch - security update {CVE-2019-13636} [jessie] - patch 2.7.5-1+deb8u2 [19 Jul 2019] DLA-1855-1 exiv2 - security update {CVE-2019-13504} [jessie] - exiv2 0.24-4.1+deb8u4 [18 Jul 2019] DLA-1833-2 bzip2 - regression update [jessie] - bzip2 1.0.6-7+deb8u2 [17 Jul 2019] DLA-1854-1 libonig - security update {CVE-2019-13224} [jessie] - libonig 5.9.5-3.2+deb8u2 [13 Jul 2019] DLA-1853-1 libspring-java - security update {CVE-2014-3578 CVE-2014-3625 CVE-2015-3192 CVE-2015-5211 CVE-2016-9878} [jessie] - libspring-java 3.0.6.RELEASE-17+deb8u1 [10 Jul 2019] DLA-1852-1 python3.4 - security update {CVE-2019-9948} [jessie] - python3.4 3.4.2-1+deb8u5 [10 Jul 2019] DLA-1851-1 openjpeg2 - security update {CVE-2016-9112 CVE-2018-20847} [jessie] - openjpeg2 2.1.0-2+deb8u7 [10 Jul 2019] DLA-1850-1 redis - security update {CVE-2019-10192} [jessie] - redis 2:2.8.17-1+deb8u7 [08 Jul 2019] DLA-1849-1 zeromq3 - security update {CVE-2019-13132} [jessie] - zeromq3 4.0.5+dfsg-2+deb8u2 [08 Jul 2019] DLA-1848-1 libspring-security-2.0-java - security update {CVE-2019-11272} [jessie] - libspring-security-2.0-java 2.0.7.RELEASE-3+deb8u2 [07 Jul 2019] DLA-1847-1 squid3 - security update {CVE-2019-13345} [jessie] - squid3 3.4.8-6+deb8u7 [07 Jul 2019] DLA-1846-1 unzip - security update {CVE-2019-13232} [jessie] - unzip 6.0-16+deb8u4 [07 Jul 2019] DLA-1845-1 dosbox - security update {CVE-2019-7165 CVE-2019-12594} [jessie] - dosbox 0.74-4+deb8u1 [04 Jul 2019] DLA-1844-1 lemonldap-ng - security update {CVE-2019-13031} [jessie] - lemonldap-ng 1.3.3-1+deb8u2 [03 Jul 2019] DLA-1843-1 pdns - security update {CVE-2019-10162 CVE-2019-10163} [jessie] - pdns 3.4.1-4+deb8u10 [01 Jul 2019] DLA-1842-1 python-django - security update {CVE-2019-12781} [jessie] - python-django 1.7.11-1+deb8u6 [01 Jul 2019] DLA-1837-2 rdesktop - regression update [jessie] - rdesktop 1.8.6-0+deb8u2 [30 Jun 2019] DLA-1841-1 gpac - security update {CVE-2019-12481 CVE-2019-12482 CVE-2019-12483} [jessie] - gpac 0.5.0+svn5324~dfsg1-1+deb8u4 [30 Jun 2019] DLA-1840-1 golang-go.crypto - security update {CVE-2019-11840} [jessie] - golang-go.crypto 0.0~hg190-1+deb8u1 [29 Jun 2019] DLA-1839-1 expat - security update {CVE-2018-20843} [jessie] - expat 2.1.0-6+deb8u5 [28 Jun 2019] DLA-1838-1 mupdf - security update {CVE-2018-5686 CVE-2019-6130 CVE-2018-6192} [jessie] - mupdf 1.5-1+deb8u6 [25 Jun 2019] DLA-1835-2 python3.4 - regression update [jessie] - python3.4 3.4.2-1+deb8u4 [25 Jun 2019] DLA-1837-1 rdesktop - security update {CVE-2019-15682} [jessie] - rdesktop 1.8.6-0+deb8u1 [25 Jun 2019] DLA-1836-1 thunderbird - security update {CVE-2019-11707 CVE-2019-11708} [jessie] - thunderbird 1:60.7.2-1~deb8u1 [24 Jun 2019] DLA-1835-1 python3.4 - security update {CVE-2018-14647 CVE-2019-9636 CVE-2019-9740 CVE-2019-9947} [jessie] - python3.4 3.4.2-1+deb8u3 [24 Jun 2019] DLA-1834-1 python2.7 - security update {CVE-2018-14647 CVE-2019-5010 CVE-2019-9636 CVE-2019-9740 CVE-2019-9947 CVE-2019-9948} [jessie] - python2.7 2.7.9-2+deb8u3 [24 Jun 2019] DLA-1833-1 bzip2 - security update {CVE-2016-3189 CVE-2019-12900} [jessie] - bzip2 1.0.6-7+deb8u1 [24 Jun 2019] DLA-1832-1 libvirt - security update {CVE-2019-10161 CVE-2019-10167} [jessie] - libvirt 1.2.9-9+deb8u7 [21 Jun 2019] DLA-1831-1 jackson-databind - security update {CVE-2019-12384 CVE-2019-12814} [jessie] - jackson-databind 2.4.2-2+deb8u7 [20 Jun 2019] DLA-1789-2 intel-microcode - security update {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} [jessie] - intel-microcode 3.20190618.1~deb8u1 [20 Jun 2019] DLA-1830-1 znc - security update {CVE-2019-12816} [jessie] - znc 1.4-2+deb8u2 [20 Jun 2019] DLA-1829-1 firefox-esr - security update {CVE-2019-11707} [jessie] - firefox-esr 60.7.1esr-1~deb8u1 [19 Jun 2019] DLA-1828-1 python-urllib3 - security update {CVE-2019-11236} [jessie] - python-urllib3 1.9.1-3+deb8u1 [19 Jun 2019] DLA-1827-1 gvfs - security update {CVE-2019-12795} [jessie] - gvfs 1.22.2-1+deb8u1 [18 Jun 2019] DLA-1826-1 glib2.0 - security update {CVE-2019-12450} [jessie] - glib2.0 2.42.1-1+deb8u1 [18 Jun 2019] DLA-1825-1 kdepim - security update {CVE-2019-10732} [jessie] - kdepim 4:4.14.1-1+deb8u2 [17 Jun 2019] DLA-1824-1 linux-4.9 - security update {CVE-2019-3846 CVE-2019-5489 CVE-2019-9500 CVE-2019-9503 CVE-2019-10126 CVE-2019-11477 CVE-2019-11478 CVE-2019-11479 CVE-2019-11486 CVE-2019-11599 CVE-2019-11815 CVE-2019-11833 CVE-2019-11884} [jessie] - linux-4.9 4.9.168-1+deb9u3~deb8u1 [17 Jun 2019] DLA-1823-1 linux - security update {CVE-2019-3846 CVE-2019-5489 CVE-2019-10126 CVE-2019-11477 CVE-2019-11478 CVE-2019-11479 CVE-2019-11810 CVE-2019-11833 CVE-2019-11884} [jessie] - linux 3.16.68-2 [16 Jun 2019] DLA-1822-1 php-horde-form - security update {CVE-2019-9858} [jessie] - php-horde-form 2.0.8-2+deb8u1 [16 Jun 2019] DLA-1821-1 phpmyadmin - security update {CVE-2016-6607 CVE-2016-6611 CVE-2016-6612 CVE-2016-6613 CVE-2016-6624 CVE-2016-6626 CVE-2016-6627 CVE-2016-6628 CVE-2016-6630 CVE-2016-6631 CVE-2016-6632 CVE-2016-9849 CVE-2016-9850 CVE-2016-9861 CVE-2016-9864 CVE-2019-12616} [jessie] - phpmyadmin 4:4.2.12-2+deb8u6 [16 Jun 2019] DLA-1820-1 thunderbird - security update {CVE-2019-11703 CVE-2019-11704 CVE-2019-11705 CVE-2019-11706} [jessie] - thunderbird 1:60.7.1-1~deb8u1 [16 Jun 2019] DLA-1819-1 pyxdg - security update {CVE-2019-12761} [jessie] - pyxdg 0.25-4+deb8u1 [14 Jun 2019] DLA-1818-1 dbus - security update {CVE-2019-12749} [jessie] - dbus 1.8.22-0+deb8u2 [11 Jun 2019] DLA-1817-1 libgd2 - security update {CVE-2019-11038} [jessie] - libgd2 2.1.0-5+deb8u13 [11 Jun 2019] DLA-1816-1 otrs2 - security update {CVE-2019-12248 CVE-2019-12497} [jessie] - otrs2 3.3.18-1+deb8u10 [06 Jun 2019] DLA-1815-1 poppler - security update {CVE-2019-10872 CVE-2019-12293 CVE-2019-12360} [jessie] - poppler 0.26.5-2+deb8u10 [05 Jun 2019] DLA-1814-1 python-django - security update {CVE-2019-12308} [jessie] - python-django 1.7.11-1+deb8u5 [03 Jun 2019] DLA-1813-1 php5 - security update {CVE-2019-11039 CVE-2019-11040} [jessie] - php5 5.6.40+dfsg-0+deb8u4 [01 Jun 2019] DLA-1812-1 doxygen - security update {CVE-2016-10245} [jessie] - doxygen 1.8.8-5+deb8u1 [30 May 2019] DLA-1811-1 miniupnpd - security update {CVE-2017-1000494 CVE-2019-12107 CVE-2019-12108 CVE-2019-12109 CVE-2019-12110 CVE-2019-12111} [jessie] - miniupnpd 1.8.20140523-4+deb8u1 [30 May 2019] DLA-1810-1 tomcat7 - security update {CVE-2019-0221} [jessie] - tomcat7 7.0.56-3+really7.0.94-1 [29 May 2019] DLA-1809-1 libav - security update {CVE-2018-15822 CVE-2019-11338} [jessie] - libav 6:11.12-1~deb8u7 [28 May 2019] DLA-1808-1 sox - security update {CVE-2019-8354 CVE-2019-8355 CVE-2019-8356 CVE-2019-8357} [jessie] - sox 14.4.1-5+deb8u4 [27 May 2019] DLA-1807-1 vcftools - security update {CVE-2018-11099 CVE-2018-11129 CVE-2018-11130} [jessie] - vcftools 0.1.12+dfsg-1+deb8u1 [27 May 2019] DLA-1806-1 thunderbird - security update {CVE-2018-18511 CVE-2019-5798 CVE-2019-7317 CVE-2019-9797 CVE-2019-9800 CVE-2019-9816 CVE-2019-9817 CVE-2019-9819 CVE-2019-9820 CVE-2019-11691 CVE-2019-11692 CVE-2019-11693 CVE-2019-11698} [jessie] - thunderbird 1:60.7.0-1~deb8u1 [26 May 2019] DLA-1805-1 minissdpd - security update {CVE-2019-12106} [jessie] - minissdpd 1.2.20130907-3+deb8u2 [25 May 2019] DLA-1804-1 curl - security update {CVE-2019-5436} [jessie] - curl 7.38.0-4+deb8u15 [25 May 2019] DLA-1803-1 php5 - security update {CVE-2019-11034 CVE-2019-11035 CVE-2019-11036} [jessie] - php5 5.6.40+dfsg-0+deb8u3 [24 May 2019] DLA-1802-1 wireshark - security update {CVE-2019-10894 CVE-2019-10895 CVE-2019-10899 CVE-2019-10901 CVE-2019-10903} [jessie] - wireshark 1.12.1+g01b65bf-4+deb8u19 [24 May 2019] DLA-1801-1 zookeeper - security update {CVE-2019-0201} [jessie] - zookeeper 3.4.9-3+deb8u2 [23 May 2019] DLA-1800-1 firefox-esr - security update {CVE-2018-18511 CVE-2019-5798 CVE-2019-7317 CVE-2019-9797 CVE-2019-9800 CVE-2019-9816 CVE-2019-9817 CVE-2019-9819 CVE-2019-9820 CVE-2019-11691 CVE-2019-11692 CVE-2019-11693 CVE-2019-11698} [jessie] - firefox-esr 60.7.0esr-1~deb8u1 [23 May 2019] DLA-1799-1 linux - security update {CVE-2018-5995 CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-2024 CVE-2019-3459 CVE-2019-3460 CVE-2019-3882 CVE-2019-3901 CVE-2019-6133 CVE-2019-9503 CVE-2019-11091 CVE-2019-11190 CVE-2019-11486 CVE-2019-11599} [jessie] - linux 3.16.68-1 [21 May 2019] DLA-1753-3 proftpd-dfsg - regression update [jessie] - proftpd-dfsg 1.3.5e+r1.3.5-2+deb8u2 [21 May 2019] DLA-1798-1 jackson-databind - security update {CVE-2019-12086} [jessie] - jackson-databind 2.4.2-2+deb8u6 [20 May 2019] DLA-1797-1 drupal7 - security update {CVE-2019-11358 CVE-2019-11831} [jessie] - drupal7 7.32-1+deb8u17 [20 May 2019] DLA-1796-1 jruby - security update {CVE-2018-1000074 CVE-2018-1000075 CVE-2018-1000076 CVE-2018-1000077 CVE-2018-1000078 CVE-2019-8321 CVE-2019-8322 CVE-2019-8323 CVE-2019-8324 CVE-2019-8325} [jessie] - jruby 1.5.6-9+deb8u1 [20 May 2019] DLA-1795-1 graphicsmagick - security update {CVE-2019-11473 CVE-2019-11474 CVE-2019-11505 CVE-2019-11506} [jessie] - graphicsmagick 1.3.20-3+deb8u7 [19 May 2019] DLA-1794-1 libspring-security-2.0-java - security update {CVE-2019-3795} [jessie] - libspring-security-2.0-java 2.0.7.RELEASE-3+deb8u1 [19 May 2019] DLA-1792-2 cups-filters - regression update [jessie] - cups-filters 1.0.61-5+deb8u4 [19 May 2019] DLA-1793-1 dhcpcd5 - security update {CVE-2019-11579} [jessie] - dhcpcd5 6.0.5-2+deb8u1 [19 May 2019] DLA-1792-1 ghostscript - security update {CVE-2019-3839} [jessie] - ghostscript 9.26a~dfsg-0+deb8u3 [19 May 2019] DLA-1791-1 faad2 - security update {CVE-2018-20194 CVE-2018-20197 CVE-2018-20198 CVE-2018-20362} [jessie] - faad2 2.7-8+deb8u2 [17 May 2019] DLA-1777-2 jquery - regression update [jessie] - jquery 1.7.2+dfsg-3.2+deb8u7 [16 May 2019] DLA-1790-1 lemonldap-ng - security update {CVE-2019-12046} [jessie] - lemonldap-ng 1.3.3-1+deb8u1 [15 May 2019] DLA-1789-1 intel-microcode - security update {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} [jessie] - intel-microcode 3.20190514.1~deb8u1 [15 May 2019] DLA-1788-1 samba - security update {CVE-2018-16860} [jessie] - samba 2:4.2.14+dfsg-0+deb8u13 [15 May 2019] DLA-1787-1 linux-4.9 - security update {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} [jessie] - linux-4.9 4.9.168-1+deb9u2~deb8u1 [14 May 2019] DLA-1786-1 qt4-x11 - security update {CVE-2018-15518 CVE-2018-19869 CVE-2018-19870 CVE-2018-19871 CVE-2018-19873} [jessie] - qt4-x11 4:4.8.6+git64-g5dc8b2b+dfsg-3+deb8u2 [13 May 2019] DLA-1785-1 imagemagick - security update {CVE-2017-9500 CVE-2017-11446 CVE-2017-11523 CVE-2017-11537 CVE-2017-12140 CVE-2017-12430 CVE-2017-12432 CVE-2017-12435 CVE-2017-12563 CVE-2017-12587 CVE-2017-12643 CVE-2017-12670 CVE-2017-12674 CVE-2017-12691 CVE-2017-12692 CVE-2017-12693 CVE-2017-12875 CVE-2017-13133 CVE-2017-13142 CVE-2017-13145 CVE-2017-13658 CVE-2017-13768 CVE-2017-14060 CVE-2017-14172 CVE-2017-14173 CVE-2017-14174 CVE-2017-14175 CVE-2017-14249 CVE-2017-14341 CVE-2017-14400 CVE-2017-14505 CVE-2017-14532 CVE-2017-14624 CVE-2017-14625 CVE-2017-14626 CVE-2017-14739 CVE-2017-14741 CVE-2017-15015 CVE-2017-15017 CVE-2017-15281 CVE-2017-17682 CVE-2017-17914 CVE-2017-18271 CVE-2017-18273 CVE-2017-1000445 CVE-2017-1000476 CVE-2019-9956 CVE-2019-10650 CVE-2019-11597 CVE-2019-11598} [jessie] - imagemagick 8:6.8.9.9-5+deb8u16 [09 May 2019] DLA-1784-1 postgresql-9.4 - new upstream version [jessie] - postgresql-9.4 9.4.22-0+deb8u1 [12 May 2019] DLA-1783-1 atftp - security update {CVE-2019-11365 CVE-2019-11366} [jessie] - atftp 0.7.git20120829-1+deb8u1 [10 May 2019] DLA-1782-1 openjdk-7 - security update {CVE-2019-2602 CVE-2019-2684 CVE-2019-2698} [jessie] - openjdk-7 7u221-2.6.18-1~deb8u1 [09 May 2019] DLA-1781-1 qemu - security update {CVE-2018-11806 CVE-2018-18849 CVE-2018-20815 CVE-2019-9824} [jessie] - qemu 1:2.1+dfsg-12+deb8u11 [07 May 2019] DLA-1780-1 firefox-esr - new upstream version [jessie] - firefox-esr 60.6.2esr-1~deb8u1 [06 May 2019] DLA-1779-1 389-ds-base - security update {CVE-2019-3883} [jessie] - 389-ds-base 1.3.3.5-4+deb8u6 [06 May 2019] DLA-1778-1 symfony - security update {CVE-2019-10909 CVE-2019-10910 CVE-2019-10911 CVE-2019-10913} [jessie] - symfony 2.3.21+dfsg-4+deb8u5 [06 May 2019] DLA-1777-1 jquery - security update {CVE-2019-11358} [jessie] - jquery 1.7.2+dfsg-3.2+deb8u6 [05 May 2019] DLA-1776-1 librecad - security update {CVE-2018-19105} [jessie] - librecad 2.0.4-1+deb8u1 [04 May 2019] DLA-1775-1 phpbb3 - security update {CVE-2019-9826} [jessie] - phpbb3 3.0.12-5+deb8u3 [03 May 2019] DLA-1774-1 otrs2 - security update {CVE-2019-9892} [jessie] - otrs2 3.3.18-1+deb8u9 [01 May 2019] DLA-1773-1 signing-party - security update {CVE-2019-11627} [jessie] - signing-party 1.1.10-3+deb8u1 [01 May 2019] DLA-1753-2 proftpd-dfsg - regression update [jessie] - proftpd-dfsg 1.3.5e+r1.3.5-2+deb8u1 [30 Apr 2019] DLA-1772-1 libvirt - security update {CVE-2016-10746} [jessie] - libvirt 1.2.9-9+deb8u6 [29 Apr 2019] DLA-1771-1 linux-4.9 - security update {CVE-2018-14625 CVE-2018-16884 CVE-2018-19824 CVE-2018-19985 CVE-2018-20169 CVE-2018-1000026 CVE-2019-3459 CVE-2019-3460 CVE-2019-3701 CVE-2019-3819 CVE-2019-6974 CVE-2019-7221 CVE-2019-7222 CVE-2019-8980 CVE-2019-9213} [jessie] - linux-4.9 4.9.168-1~deb8u1 [28 Apr 2019] DLA-1770-1 gst-plugins-base1.0 - security update {CVE-2019-9928} [jessie] - gst-plugins-base1.0 1.4.4-2+deb8u2 [28 Apr 2019] DLA-1769-1 gst-plugins-base0.10 - security update {CVE-2019-9928} [jessie] - gst-plugins-base0.10 0.10.36-2+deb8u1 [28 Apr 2019] DLA-1768-1 checkstyle - security update {CVE-2019-9658} [jessie] - checkstyle 5.9-1+deb8u1 [26 Apr 2019] DLA-1767-1 monit - security update {CVE-2019-11454 CVE-2019-11455} [jessie] - monit 1:5.9-1+deb8u2 [26 Apr 2019] DLA-1766-1 evolution - security update {CVE-2018-15587} [jessie] - evolution 3.12.9~git20141130.241663-1+deb8u1 [26 Apr 2019] DLA-1762-2 systemd - regression update [jessie] - systemd 215-17+deb8u13 [25 Apr 2019] DLA-1765-1 gpac - security update {CVE-2019-11221 CVE-2019-11222} [jessie] - gpac 0.5.0+svn5324~dfsg1-1+deb8u3 [25 Apr 2019] DLA-1764-1 mercurial - security update {CVE-2019-3902} [jessie] - mercurial 3.1.2-2+deb8u7 [24 Apr 2019] DLA-1763-1 putty - security update {CVE-2019-9894 CVE-2019-9897 CVE-2019-9898} [jessie] - putty 0.63-10+deb8u2 [24 Apr 2019] DLA-1762-1 systemd - security update {CVE-2017-18078 CVE-2019-3842} [jessie] - systemd 215-17+deb8u12 [23 Apr 2019] DLA-1761-1 ghostscript - security update {CVE-2019-3835 CVE-2019-3838} [jessie] - ghostscript 9.26a~dfsg-0+deb8u2 [22 Apr 2019] DLA-1760-1 wget - security update {CVE-2019-5953} [jessie] - wget 1.16-1+deb8u6 [22 Apr 2019] DLA-1759-1 clamav - security update {CVE-2019-1787 CVE-2019-1788 CVE-2019-1789} [jessie] - clamav 0.100.3+dfsg-0+deb8u1 [20 Apr 2019] DLA-1758-1 debian-security-support - security update [jessie] - debian-security-support 2019.02.02~deb8u1 [16 Apr 2019] DLA-1757-1 cacti - security update {CVE-2019-11025} [jessie] - cacti 0.8.8b+dfsg-8+deb8u7 [15 Apr 2019] DLA-1756-1 libxslt - security update {CVE-2019-11068} [jessie] - libxslt 1.1.28-2+deb8u4 [13 Apr 2019] DLA-1755-1 graphicsmagick - security update {CVE-2017-10799 CVE-2019-11006 CVE-2019-11007 CVE-2019-11008 CVE-2019-11009 CVE-2019-11010} [jessie] - graphicsmagick 1.3.20-3+deb8u6 [13 Apr 2019] DLA-1628-2 jasper - regression update [jessie] - jasper 1.900.1-debian1-2.4+deb8u6 [09 Apr 2019] DLA-1754-1 samba - security update {CVE-2017-9461 CVE-2018-1050 CVE-2018-1057 CVE-2019-3880} [jessie] - samba 2:4.2.14+dfsg-0+deb8u12 [09 Apr 2019] DLA-1753-1 proftpd-dfsg - security update [jessie] - proftpd-dfsg 1.3.5e-0+deb8u1 [08 Apr 2019] DLA-1752-1 poppler - security update {CVE-2019-9631} [jessie] - poppler 0.26.5-2+deb8u9 [08 Apr 2019] DLA-1751-1 suricata - security update {CVE-2018-10242 CVE-2018-10243} [jessie] - suricata 2.0.7-2+deb8u4 [07 Apr 2019] DLA-1750-1 roundup - security update {CVE-2019-10904} [jessie] - roundup 1.4.20-1.1+deb8u2 [03 Apr 2019] DLA-1749-1 golang - security update {CVE-2019-9741} [jessie] - golang 2:1.3.3-1+deb8u2 [03 Apr 2019] DLA-1748-1 apache2 - security update {CVE-2019-0217 CVE-2019-0220} [jessie] - apache2 2.4.10-10+deb8u14 [02 Apr 2019] DLA-1730-2 libssh2 - regression update [jessie] - libssh2 1.4.3-4.1+deb8u3 [02 Apr 2019] DLA-1747-1 firmware-nonfree - security update {CVE-2018-5383} [jessie] - firmware-nonfree 20161130-5~deb8u1 [01 Apr 2019] DLA-1746-1 drupal7 - security update {CVE-2019-6341} [jessie] - drupal7 7.32-1+deb8u16 [01 Apr 2019] DLA-1745-1 libdatetime-timezone-perl - new upstream version [jessie] - libdatetime-timezone-perl 1:1.75-2+2019a [01 Apr 2019] DLA-1744-1 tzdata - new upstream version [jessie] - tzdata 2019a-0+deb8u1 [01 Apr 2019] DLA-1743-1 thunderbird - security update {CVE-2018-18506 CVE-2019-9788 CVE-2019-9790 CVE-2019-9791 CVE-2019-9792 CVE-2019-9793 CVE-2019-9795 CVE-2019-9796} [jessie] - thunderbird 1:60.6.1-1~deb8u1 [01 Apr 2019] DLA-1742-1 wordpress - security update {CVE-2019-8942 CVE-2019-9787} [jessie] - wordpress 4.1.26+dfsg-1+deb8u1 [31 Mar 2019] DLA-1741-1 php5 - security update {CVE-2019-9022 CVE-2019-9637 CVE-2019-9638 CVE-2019-9639 CVE-2019-9640 CVE-2019-9641} [jessie] - php5 5.6.40+dfsg-0+deb8u2 [31 Mar 2019] DLA-1740-1 libav - security update {CVE-2015-1872 CVE-2017-14058 CVE-2017-1000460 CVE-2018-6392 CVE-2018-1999012} [jessie] - libav 6:11.12-1~deb8u6 [30 Mar 2019] DLA-1739-1 rails - security update {CVE-2019-5418 CVE-2019-5419} [jessie] - rails 2:4.1.8-1+deb8u5 [30 Mar 2019] DLA-1738-1 gpsd - security update {CVE-2018-17937} [jessie] - gpsd 3.11-3+deb8u1 [29 Mar 2019] DLA-1737-1 pdns - security update {CVE-2019-3871} [jessie] - pdns 3.4.1-4+deb8u9 [29 Mar 2019] DLA-1736-1 dovecot - security update {CVE-2019-7524} [jessie] - dovecot 1:2.2.13-12~deb8u6 [29 Mar 2019] DLA-1735-1 ruby2.1 - security update {CVE-2019-8320 CVE-2019-8322 CVE-2019-8323 CVE-2019-8324 CVE-2019-8325} [jessie] - ruby2.1 2.1.5-2+deb8u7 [28 Mar 2019] DLA-1734-1 libraw - security update {CVE-2018-5800 CVE-2018-5801 CVE-2018-5802 CVE-2018-5807 CVE-2018-5808 CVE-2018-5810 CVE-2018-5817 CVE-2018-5818 CVE-2018-5819} [jessie] - libraw 0.16.0-9+deb8u4 [28 Mar 2019] DLA-1733-1 wpa - security update {CVE-2016-10743} [jessie] - wpa 2.3-1+deb8u7 [27 Mar 2019] DLA-1732-1 openjdk-7 - security update {CVE-2019-2422} [jessie] - openjdk-7 7u211-2.6.17-1~deb8u1 [26 Mar 2019] DLA-1731-1 linux - security update {CVE-2016-10741 CVE-2017-5753 CVE-2017-13305 CVE-2018-3639 CVE-2018-5848 CVE-2018-5953 CVE-2018-12896 CVE-2018-13053 CVE-2018-16862 CVE-2018-16884 CVE-2018-17972 CVE-2018-18281 CVE-2018-18690 CVE-2018-18710 CVE-2018-19824 CVE-2018-19985 CVE-2018-20169 CVE-2018-20511 CVE-2019-3701 CVE-2019-3819 CVE-2019-6974 CVE-2019-7221 CVE-2019-7222 CVE-2019-9213} [jessie] - linux 3.16.64-1 [26 Mar 2019] DLA-1730-1 libssh2 - security update {CVE-2019-3855 CVE-2019-3856 CVE-2019-3857 CVE-2019-3858 CVE-2019-3859 CVE-2019-3860 CVE-2019-3861 CVE-2019-3862 CVE-2019-3863} [jessie] - libssh2 1.4.3-4.1+deb8u2 [25 Mar 2019] DLA-1729-1 wireshark - security update {CVE-2017-9344 CVE-2017-9349 CVE-2019-9209} [jessie] - wireshark 1.12.1+g01b65bf-4+deb8u18 [25 Mar 2019] DLA-1728-1 openssh - security update {CVE-2018-20685 CVE-2019-6109 CVE-2019-6111} [jessie] - openssh 1:6.7p1-5+deb8u8 [25 Mar 2019] DLA-1727-1 firefox-esr - security update {CVE-2019-9810 CVE-2019-9813} [jessie] - firefox-esr 60.6.1esr-1~deb8u1 [25 Mar 2019] DLA-1726-1 bash - security update {CVE-2016-9401 CVE-2019-9924} [jessie] - bash 4.3-11+deb8u2 [24 Mar 2019] DLA-1725-1 rsync - security update {CVE-2016-9840 CVE-2016-9841 CVE-2016-9842 CVE-2016-9843 CVE-2018-5764} [jessie] - rsync 3.1.1-3+deb8u2 [22 Mar 2019] DLA-1724-1 ntfs-3g - security update {CVE-2019-9755} [jessie] - ntfs-3g 1:2014.2.15AR.2-1+deb8u4 [21 Mar 2019] DLA-1723-1 cron - security update {CVE-2017-9525 CVE-2019-9704 CVE-2019-9705 CVE-2019-9706} [jessie] - cron 3.0pl1-127+deb8u2 [21 Mar 2019] DLA-1722-1 firefox-esr - security update {CVE-2018-18506 CVE-2019-9788 CVE-2019-9790 CVE-2019-9791 CVE-2019-9792 CVE-2019-9793 CVE-2019-9795 CVE-2019-9796} [jessie] - firefox-esr 60.6.0esr-1~deb8u1 [19 Mar 2019] DLA-1721-1 otrs2 - security update {CVE-2019-9752} [jessie] - otrs2 3.3.18-1+deb8u8 [18 Mar 2019] DLA-1720-1 liblivemedia - security update {CVE-2019-9215} [jessie] - liblivemedia 2014.01.13-1+deb8u3 [18 Mar 2019] DLA-1719-1 libjpeg-turbo - security update {CVE-2018-14498} [jessie] - libjpeg-turbo 1:1.3.1-12+deb8u2 [18 Mar 2019] DLA-1718-1 sqlalchemy - security update {CVE-2019-7164 CVE-2019-7548} [jessie] - sqlalchemy 0.9.8+dfsg-0.1+deb8u1 [18 Mar 2019] DLA-1717-1 rdflib - security update {CVE-2019-7653} [jessie] - rdflib 4.1.2-3+deb8u1 [18 Mar 2019] DLA-1716-1 ikiwiki - security update {CVE-2019-9187} [jessie] - ikiwiki 3.20141016.4+deb8u1 [14 Mar 2019] DLA-1715-1 linux-4.9 - security update {CVE-2017-18249 CVE-2018-1128 CVE-2018-1129 CVE-2018-3639 CVE-2018-5391 CVE-2018-5848 CVE-2018-6554 CVE-2018-12896 CVE-2018-13053 CVE-2018-13096 CVE-2018-13097 CVE-2018-13100 CVE-2018-13406 CVE-2018-14610 CVE-2018-14611 CVE-2018-14612 CVE-2018-14613 CVE-2018-14614 CVE-2018-14616 CVE-2018-15471 CVE-2018-16862 CVE-2018-17972 CVE-2018-18021 CVE-2018-18281 CVE-2018-18690 CVE-2018-18710 CVE-2018-19407} [jessie] - linux-4.9 4.9.144-3.1~deb8u1 [13 Mar 2019] DLA-1714-1 libsdl2 - security update {CVE-2019-7572 CVE-2019-7573 CVE-2019-7574 CVE-2019-7575 CVE-2019-7576 CVE-2019-7577 CVE-2019-7578 CVE-2019-7635 CVE-2019-7636 CVE-2019-7637 CVE-2019-7638} [jessie] - libsdl2 2.0.2+dfsg1-6+deb8u1 [13 Mar 2019] DLA-1713-1 libsdl1.2 - security update {CVE-2019-7572 CVE-2019-7573 CVE-2019-7574 CVE-2019-7575 CVE-2019-7576 CVE-2019-7577 CVE-2019-7578 CVE-2019-7635 CVE-2019-7636 CVE-2019-7637 CVE-2019-7638} [jessie] - libsdl1.2 1.2.15-10+deb8u1 [13 Mar 2019] DLA-1712-1 libsndfile - security update {CVE-2019-3832} [jessie] - libsndfile 1.0.25-9.1+deb8u4 [13 Mar 2019] DLA-1711-1 systemd - security update {CVE-2019-3815} [jessie] - systemd 215-17+deb8u11 [13 Mar 2019] DLA-1710-1 xmltooling - security update {CVE-2019-9628} [jessie] - xmltooling 1.5.3-2+deb8u4 [12 Mar 2019] DLA-1709-1 waagent - security update {CVE-2019-0804} [jessie] - waagent 2.2.18-3~deb8u2 [11 Mar 2019] DLA-1708-1 zabbix - security update {CVE-2016-10742} [jessie] - zabbix 1:2.2.23+dfsg-0+deb8u1 [09 Mar 2019] DLA-1707-1 symfony - security update {CVE-2017-16652 CVE-2017-16654 CVE-2018-11385 CVE-2018-11408 CVE-2018-14773 CVE-2018-19789 CVE-2018-19790} [jessie] - symfony 2.3.21+dfsg-4+deb8u4 [08 Mar 2019] DLA-1706-1 poppler - security update {CVE-2018-19058 CVE-2018-20481 CVE-2018-20662 CVE-2019-7310 CVE-2019-9200} [jessie] - poppler 0.26.5-2+deb8u8 [05 Mar 2019] DLA-1705-1 sox - security update {CVE-2017-11332 CVE-2017-11358 CVE-2017-11359 CVE-2017-15371} [jessie] - sox 14.4.1-5+deb8u3 [04 Mar 2019] DLA-1704-1 nss - security update {CVE-2018-12404 CVE-2018-18508} [jessie] - nss 2:3.26-1+debu8u4 [04 Mar 2019] DLA-1703-1 jackson-databind - security update {CVE-2018-11307 CVE-2018-12022 CVE-2018-12023 CVE-2018-14718 CVE-2018-14719 CVE-2018-14720 CVE-2018-14721 CVE-2018-19360 CVE-2018-19361 CVE-2018-19362} [jessie] - jackson-databind 2.4.2-2+deb8u5 [02 Mar 2019] DLA-1702-1 advancecomp - security update {CVE-2018-1056 CVE-2019-9210} [jessie] - advancecomp 1.19-1+deb8u1 [01 Mar 2019] DLA-1701-1 openssl - security update {CVE-2019-1559} [jessie] - openssl 1.0.1t-1+deb8u11 [01 Mar 2019] DLA-1700-1 uw-imap - security update {CVE-2018-19518} [jessie] - uw-imap 8:2007f~dfsg-4+deb8u1 [01 Mar 2019] DLA-1699-1 ldb - security update {CVE-2019-3824} [jessie] - ldb 2:1.1.20-0+deb8u2 [28 Feb 2019] DLA-1698-1 file - security update {CVE-2019-8905 CVE-2019-8907} [jessie] - file 1:5.22+15-2+deb8u5 [28 Feb 2019] DLA-1697-1 bind9 - security update {CVE-2018-5745 CVE-2019-6465} [jessie] - bind9 1:9.9.5.dfsg-9+deb8u17 [28 Feb 2019] DLA-1696-1 ceph - security update {CVE-2018-14662 CVE-2018-16846} [jessie] - ceph 0.80.7-2+deb8u3 [28 Feb 2019] DLA-1695-1 sox - security update {CVE-2017-15370 CVE-2017-15372 CVE-2017-15642 CVE-2017-18189 CVE-2019-1010004} [jessie] - sox 14.4.1-5+deb8u2 [28 Feb 2019] DLA-1694-1 qemu - security update {CVE-2018-12617 CVE-2018-16872 CVE-2019-6778} [jessie] - qemu 1:2.1+dfsg-12+deb8u10 [27 Feb 2019] DLA-1693-1 gpac - security update {CVE-2018-7752 CVE-2018-20760 CVE-2018-20761 CVE-2018-20762 CVE-2018-20763} [jessie] - gpac 0.5.0+svn5324~dfsg1-1+deb8u2 [27 Feb 2019] DLA-1692-1 phpmyadmin - security update {CVE-2019-6799} [jessie] - phpmyadmin 4:4.2.12-2+deb8u5 [26 Feb 2019] DLA-1691-1 exiv2 - security update {CVE-2018-17581 CVE-2018-19107 CVE-2018-19108 CVE-2018-19535 CVE-2018-20097} [jessie] - exiv2 0.24-4.1+deb8u3 [26 Feb 2019] DLA-1690-1 liblivemedia - security update {CVE-2019-6256 CVE-2019-7314} [jessie] - liblivemedia 2014.01.13-1+deb8u2 [25 Feb 2019] DLA-1689-1 elfutils - security update {CVE-2017-7608 CVE-2017-7610 CVE-2017-7611 CVE-2017-7612 CVE-2017-7613 CVE-2018-16062 CVE-2018-18310 CVE-2018-18520 CVE-2018-18521 CVE-2019-7149 CVE-2019-7150 CVE-2019-7665} [jessie] - elfutils 0.159-4.2+deb8u1 [25 Feb 2019] DLA-1688-1 waagent - update [jessie] - waagent 2.2.18-3~deb8u1 [24 Feb 2019] DLA-1687-1 sox - security update {CVE-2014-8145} [jessie] - sox 14.4.1-5+deb8u1 [24 Feb 2019] DLA-1686-1 freedink-dfarc - security update {CVE-2018-0496} [jessie] - freedink-dfarc 3.12-1+deb8u1 [20 Feb 2019] DLA-1685-1 drupal7 - security update {CVE-2019-6338} [jessie] - drupal7 7.32-1+deb8u15 [19 Feb 2019] DLA-1684-1 systemd - security update {CVE-2019-6454} [jessie] - systemd 215-17+deb8u10 [19 Feb 2019] DLA-1683-1 rdesktop - security update {CVE-2018-8791 CVE-2018-8792 CVE-2018-8793 CVE-2018-8794 CVE-2018-8795 CVE-2018-8796 CVE-2018-8797 CVE-2018-8798 CVE-2018-8799 CVE-2018-8800 CVE-2018-20174 CVE-2018-20175 CVE-2018-20176 CVE-2018-20177 CVE-2018-20178 CVE-2018-20179 CVE-2018-20180 CVE-2018-20181 CVE-2018-20182} [jessie] - rdesktop 1.8.4-0+deb8u1 [19 Feb 2019] DLA-1660-2 rssh - regression update [jessie] - rssh 2.3.4-4+deb8u3 [18 Feb 2019] DLA-1682-1 uriparser - security update {CVE-2018-20721} [jessie] - uriparser 0.8.0.1-2+deb8u2 [18 Feb 2019] DLA-1681-1 gsoap - security update {CVE-2019-7659} [jessie] - gsoap 2.8.17-1+deb8u2 [18 Feb 2019] DLA-1680-1 tiff - security update {CVE-2018-17000 CVE-2018-19210 CVE-2019-7663} [jessie] - tiff 4.0.3-12.3+deb8u8 [16 Feb 2019] DLA-1679-1 php5 - security update {CVE-2019-6977 CVE-2019-9020 CVE-2019-9021 CVE-2019-9023 CVE-2019-9024} [jessie] - php5 5.6.40+dfsg-0+deb8u1 [16 Feb 2019] DLA-1678-1 thunderbird - security update {CVE-2018-18356 CVE-2018-18500 CVE-2018-18501 CVE-2018-18505 CVE-2018-18509 CVE-2018-18512 CVE-2018-18513 CVE-2019-5785} [jessie] - thunderbird 1:60.5.1-1~deb8u1 [15 Feb 2019] DLA-1677-1 firefox-esr - security update {CVE-2018-18356 CVE-2019-5785} [jessie] - firefox-esr 60.5.1esr-1~deb8u1 [14 Feb 2019] DLA-1676-1 unbound - security update {CVE-2017-15105} [jessie] - unbound 1.4.22-3+deb8u4 [14 Feb 2019] DLA-1675-1 python-gnupg - security update {CVE-2019-6690} [jessie] - python-gnupg 0.3.6-1+deb8u1 [12 Feb 2019] DLA-1674-1 php5 - security update {CVE-2018-1000888} [jessie] - php5 5.6.39+dfsg-0+deb8u2 [11 Feb 2019] DLA-1673-1 wordpress - security update {CVE-2018-20147 CVE-2018-20148 CVE-2018-20149 CVE-2018-20150 CVE-2018-20151 CVE-2018-20152 CVE-2018-20153} [jessie] - wordpress 4.1.25+dfsg-1+deb8u1 [11 Feb 2019] DLA-1672-1 curl - security update {CVE-2018-16890 CVE-2019-3822 CVE-2019-3823} [jessie] - curl 7.38.0-4+deb8u14 [11 Feb 2019] DLA-1671-1 coturn - security update {CVE-2018-4056 CVE-2018-4058 CVE-2018-4059} [jessie] - coturn 4.2.1.2-1+deb8u1 [11 Feb 2019] DLA-1670-1 ghostscript - security update {CVE-2019-6116} [jessie] - ghostscript 9.26a~dfsg-0+deb8u1 [08 Feb 2019] DLA-1669-1 libreoffice - security update {CVE-2018-16858} [jessie] - libreoffice 1:4.3.3-2+deb8u12 [07 Feb 2019] DLA-1668-1 libarchive - security update {CVE-2019-1000019 CVE-2019-1000020} [jessie] - libarchive 3.1.2-11+deb8u7 [07 Feb 2019] DLA-1667-1 dovecot - security update {CVE-2019-3814} [jessie] - dovecot 1:2.2.13-12~deb8u5 [07 Feb 2019] DLA-1666-1 freerdp - security update {CVE-2018-8786 CVE-2018-8787 CVE-2018-8788 CVE-2018-8789} [jessie] - freerdp 1.1.0~git20140921.1.440916e+dfsg1-13~deb8u3 [06 Feb 2019] DLA-1665-1 netmask - security update [jessie] - netmask 2.3.12+deb8u1 [06 Feb 2019] DLA-1664-1 golang - security update {CVE-2019-6486} [jessie] - golang 2:1.3.3-1+deb8u1 [07 Feb 2019] DLA-1663-1 python3.4 - security update {CVE-2016-0772 CVE-2016-5636 CVE-2016-5699 CVE-2018-20406 CVE-2019-5010} [jessie] - python3.4 3.4.2-1+deb8u2 [06 Feb 2019] DLA-1662-1 libthrift-java - security update {CVE-2018-1320} [jessie] - libthrift-java 0.9.1-2+deb8u1 [06 Feb 2019] DLA-1661-1 mumble - security update {CVE-2018-20743} [jessie] - mumble 1.2.8-2+deb8u1 [05 Feb 2019] DLA-1660-1 rssh - security update {CVE-2019-3463 CVE-2019-3464} [jessie] - rssh 2.3.4-4+deb8u2 [02 Feb 2019] DLA-1659-1 drupal7 - security update {CVE-2019-6339} [jessie] - drupal7 7.32-1+deb8u14 [01 Feb 2019] DLA-1658-1 phpmyadmin - security update {CVE-2018-19968 CVE-2018-19970} [jessie] - phpmyadmin 4:4.2.12-2+deb8u4 [01 Feb 2019] DLA-1657-1 debian-security-support - security update [jessie] - debian-security-support 2019.02.01~deb8u1 [01 Feb 2019] DLA-1656-1 agg - security update {CVE-2019-6245} [jessie] - agg 2.5+dfsg1-9+deb8u1 [01 Feb 2019] DLA-1655-1 mariadb-10.0 - security update {CVE-2019-2529 CVE-2019-2537} [jessie] - mariadb-10.0 10.0.38-0+deb8u1 [31 Jan 2019] DLA-1654-1 libav - security update {CVE-2014-8542 CVE-2015-1207 CVE-2017-7863 CVE-2017-7865 CVE-2017-14169 CVE-2017-14223} [jessie] - libav 6:11.12-1~deb8u5 [31 Jan 2019] DLA-1653-1 postgis - security update {CVE-2017-18359} [jessie] - postgis 2.1.4+dfsg-3+deb8u1 [31 Jan 2019] DLA-1652-1 libvncserver - security update {CVE-2018-15126 CVE-2018-20748 CVE-2018-20749 CVE-2018-20750} [jessie] - libvncserver 0.9.9+dfsg2-6.1+deb8u5 [30 Jan 2019] DLA-1651-1 libgd2 - security update {CVE-2018-5711 CVE-2018-1000222 CVE-2019-6977 CVE-2019-6978} [jessie] - libgd2 2.1.0-5+deb8u12 [30 Jan 2019] DLA-1650-1 rssh - security update {CVE-2019-1000018} [jessie] - rssh 2.3.4-4+deb8u1 [30 Jan 2019] DLA-1649-1 spice - security update {CVE-2019-3813} [jessie] - spice 0.12.5-1+deb8u7 [30 Jan 2019] DLA-1648-1 firefox-esr - security update {CVE-2018-18500 CVE-2018-18501 CVE-2018-18505} [jessie] - firefox-esr 60.5.0esr-1~deb8u1 [29 Jan 2019] DLA-1647-1 apache2 - security update {CVE-2018-17199} [jessie] - apache2 2.4.10-10+deb8u13 [29 Jan 2019] DLA-1646-1 qemu - security update {CVE-2018-17958 CVE-2018-19364 CVE-2018-19489} [jessie] - qemu 1:2.1+dfsg-12+deb8u9 [28 Jan 2019] DLA-1645-1 wireshark - security update {CVE-2019-5716 CVE-2019-5717 CVE-2019-5719} [jessie] - wireshark 1.12.1+g01b65bf-4+deb8u17 [28 Jan 2019] DLA-1644-1 policykit-1 - security update {CVE-2018-19788 CVE-2019-6133} [jessie] - policykit-1 0.105-15~deb8u4 [25 Jan 2019] DLA-1643-1 krb5 - security update {CVE-2018-5710 CVE-2018-5729 CVE-2018-5730 CVE-2018-20217} [jessie] - krb5 1.12.1+dfsg-19+deb8u5 [25 Jan 2019] DLA-1642-1 postgresql-9.4 - new upstream version [jessie] - postgresql-9.4 9.4.20-0+deb8u1 [25 Jan 2019] DLA-1641-1 mxml - security update {CVE-2016-4570 CVE-2016-4571 CVE-2018-20004} [jessie] - mxml 2.6-2+deb8u1 [24 Jan 2019] DLA-1640-1 tmpreaper - security update {CVE-2019-3461} [jessie] - tmpreaper 1.6.13+nmu1+deb8u1 [22 Jan 2019] DLA-1639-1 systemd - security update {CVE-2018-16864 CVE-2018-16865} [jessie] - systemd 215-17+deb8u9 [22 Jan 2019] DLA-1638-1 libjpeg-turbo - security update {CVE-2016-3616 CVE-2018-1152 CVE-2018-11212 CVE-2018-11213 CVE-2018-11214} [jessie] - libjpeg-turbo 1:1.3.1-12+deb8u1 [22 Jan 2019] DLA-1637-1 apt - security update {CVE-2019-3462} [jessie] - apt 1.0.9.8.5 [22 Jan 2019] DLA-1636-1 aria2 - security update {CVE-2019-3500} [jessie] - aria2 1.18.8-1+deb8u1 [17 Jan 2019] DLA-1635-1 sssd - security update {CVE-2019-3811} [jessie] - sssd 1.11.7-3+deb8u2 [15 Jan 2019] DLA-1634-1 wireshark - security update {CVE-2017-7700 CVE-2017-7703 CVE-2017-7746 CVE-2017-7747 CVE-2017-9766 CVE-2017-11406 CVE-2017-11407 CVE-2017-11409 CVE-2017-13765 CVE-2017-15191 CVE-2017-17935 CVE-2017-17997 CVE-2018-7322 CVE-2018-7323 CVE-2018-7324 CVE-2018-7325 CVE-2018-7331 CVE-2018-7332 CVE-2018-7336 CVE-2018-7417 CVE-2018-7418 CVE-2018-7420 CVE-2018-9256 CVE-2018-9258 CVE-2018-9259 CVE-2018-9260 CVE-2018-9262 CVE-2018-9263 CVE-2018-9268 CVE-2018-9269 CVE-2018-9270 CVE-2018-11356 CVE-2018-11357 CVE-2018-11359 CVE-2018-16057 CVE-2018-16058 CVE-2018-19622 CVE-2018-19623 CVE-2018-19624 CVE-2018-19625 CVE-2018-19626} [jessie] - wireshark 1.12.1+g01b65bf-4+deb8u16 [11 Jan 2019] DLA-1633-1 sqlite3 - security update {CVE-2017-2518 CVE-2017-2519 CVE-2017-2520 CVE-2017-10989 CVE-2018-8740} [jessie] - sqlite3 3.8.7.1-1+deb8u4 [10 Jan 2019] DLA-1632-1 libsndfile - security update {CVE-2018-19758} [jessie] - libsndfile 1.0.25-9.1+deb8u3 [09 Jan 2019] DLA-1631-1 libcaca - security update {CVE-2018-20544 CVE-2018-20546 CVE-2018-20547 CVE-2018-20549} [jessie] - libcaca 0.99.beta19-2+deb8u1 [07 Jan 2019] DLA-1630-1 libav - security update {CVE-2017-9993 CVE-2017-9994 CVE-2017-14055 CVE-2017-14056 CVE-2017-14057 CVE-2017-14170 CVE-2017-14171 CVE-2017-14767 CVE-2017-15672 CVE-2017-17130 CVE-2018-6621 CVE-2018-7557 CVE-2018-14394 CVE-2018-1999010} [jessie] - libav 6:11.12-1~deb8u4 [06 Jan 2019] DLA-1629-1 python-django - security update {CVE-2019-3498} [jessie] - python-django 1.7.11-1+deb8u4 [02 Jan 2019] DLA-1628-1 jasper - security update {CVE-2018-18873 CVE-2018-19539 CVE-2018-19540 CVE-2018-19541 CVE-2018-19542 CVE-2018-20570 CVE-2018-20584 CVE-2018-20622} [jessie] - jasper 1.900.1-debian1-2.4+deb8u5 [02 Jan 2019] DLA-1627-1 qtbase-opensource-src - security update {CVE-2018-15518 CVE-2018-19870 CVE-2018-19873} [jessie] - qtbase-opensource-src 5.3.2+dfsg-4+deb8u3 [02 Jan 2019] DLA-1626-1 libdatetime-timezone-perl - new upstream version [jessie] - libdatetime-timezone-perl 1:1.75-2+2018i [02 Jan 2019] DLA-1625-1 tzdata - new upstream version [jessie] - tzdata 2018i-0+deb8u1 [02 Jan 2019] DLA-1624-1 thunderbird - security update {CVE-2018-18498 CVE-2018-18494 CVE-2018-18493 CVE-2018-18492 CVE-2018-17466 CVE-2018-12405} [jessie] - thunderbird 1:60.4.0-1~deb8u1 [31 Dec 2018] DLA-1623-1 tar - security update {CVE-2018-20482} [jessie] - tar 1.27.1-2+deb8u2 [30 Dec 2018] DLA-1622-1 debian-security-support - security update [jessie] - debian-security-support 2018.11.25~deb8u2 [28 Dec 2018] DLA-1621-1 c3p0 - security update {CVE-2018-20433} [jessie] - c3p0 0.9.1.2-9+deb8u1 [27 Dec 2018] DLA-1591-2 libphp-phpmailer - regression update [jessie] - libphp-phpmailer 5.2.9+dfsg-2+deb8u5 [27 Dec 2018] DLA-1620-1 ghostscript - security update {CVE-2018-19134 CVE-2018-19478} [jessie] - ghostscript 9.06~dfsg-2+deb8u13 [27 Dec 2018] DLA-1619-1 graphicsmagick - security update {CVE-2018-20184 CVE-2018-20185 CVE-2018-20189} [jessie] - graphicsmagick 1.3.20-3+deb8u5 [26 Dec 2018] DLA-1618-1 libsndfile - security update {CVE-2017-8361 CVE-2017-8362 CVE-2017-8363 CVE-2017-8365 CVE-2017-14245 CVE-2017-14246 CVE-2017-14634 CVE-2018-13139 CVE-2018-19432 CVE-2018-19661 CVE-2018-19662} [jessie] - libsndfile 1.0.25-9.1+deb8u2 [25 Dec 2018] DLA-1617-1 libvncserver - security update {CVE-2018-6307 CVE-2018-15127 CVE-2018-20019 CVE-2018-20020 CVE-2018-20021 CVE-2018-20022 CVE-2018-20023 CVE-2018-20024 CVE-2018-21247} [jessie] - libvncserver 0.9.9+dfsg2-6.1+deb8u4 [24 Dec 2018] DLA-1616-1 libextractor - security update {CVE-2018-20430 CVE-2018-20431} [jessie] - libextractor 1:1.3-2+deb8u4 [24 Dec 2018] DLA-1615-1 nagios3 - security update {CVE-2013-7108 CVE-2013-7205 CVE-2014-1878 CVE-2016-9566 CVE-2018-18245} [jessie] - nagios3 3.5.1.dfsg-2+deb8u1 [22 Dec 2018] DLA-1614-1 openjpeg2 - security update {CVE-2018-6616 CVE-2018-14423} [jessie] - openjpeg2 2.1.0-2+deb8u6 [22 Dec 2018] DLA-1613-1 sqlite3 - security update {CVE-2018-20346 CVE-2018-20506} [jessie] - sqlite3 3.8.7.1-1+deb8u3 [21 Dec 2018] DLA-1612-1 libarchive - security update {CVE-2018-1000877 CVE-2018-1000878} [jessie] - libarchive 3.1.2-11+deb8u6 [20 Dec 2018] DLA-1611-2 libav - security update {CVE-2015-6822 CVE-2015-6823 CVE-2015-6824} [jessie] - libav 6:11.12-1~deb8u3 [19 Dec 2018] DLA-1611-1 libav - security update {CVE-2014-9317 CVE-2015-6761 CVE-2015-6818 CVE-2015-6820 CVE-2015-6821 CVE-2015-6822 CVE-2015-6825 CVE-2015-6826 CVE-2015-8216 CVE-2015-8217 CVE-2015-8363 CVE-2015-8364 CVE-2015-8661 CVE-2015-8662 CVE-2015-8663 CVE-2016-10190 CVE-2016-10191} [jessie] - libav 6:11.12-1~deb8u2 [17 Dec 2018] DLA-1610-1 sleuthkit - security update {CVE-2018-19497} [jessie] - sleuthkit 4.1.3-4+deb8u1 [17 Dec 2018] DLA-1609-1 libapache-mod-jk - security update {CVE-2018-11759} [jessie] - libapache-mod-jk 1:1.2.46-0+deb8u1 [16 Dec 2018] DLA-1608-1 php5 - security update {CVE-2018-19518 CVE-2018-19935 CVE-2018-20783} [jessie] - php5 5.6.39+dfsg-0+deb8u1 [15 Dec 2018] DLA-1607-1 samba - security update {CVE-2018-14629 CVE-2018-16851} [jessie] - samba 2:4.2.14+dfsg-0+deb8u11 [14 Dec 2018] DLA-1562-3 poppler - regression update {CVE-2018-16646} [jessie] - poppler 0.26.5-2+deb8u7 [14 Dec 2018] DLA-1606-1 gcc-4.9 - bugfix update [jessie] - gcc-4.9 4.9.2-10+deb8u2 [13 Dec 2018] DLA-1605-1 firefox-esr - security update {CVE-2018-12405 CVE-2018-17466 CVE-2018-18492 CVE-2018-18493 CVE-2018-18494 CVE-2018-18498} [jessie] - firefox-esr 60.4.0esr-1~deb8u1 [10 Dec 2018] DLA-1604-1 lxml - security update [jessie] - lxml 3.4.0-1+deb8u1 [04 Dec 2018] DLA-1603-1 suricata - security update {CVE-2017-7177 CVE-2017-15377 CVE-2018-6794} [jessie] - suricata 2.0.7-2+deb8u3 [30 Nov 2018] DLA-1602-1 nsis - security update {CVE-2015-9267 CVE-2015-9268} [jessie] - nsis 2.46-10+deb8u1 [30 Nov 2018] DLA-1601-1 perl - security update {CVE-2018-18311} [jessie] - perl 5.20.2-3+deb8u12 [29 Nov 2018] DLA-1600-1 libarchive - security update {CVE-2015-8915 CVE-2016-8687 CVE-2016-8688 CVE-2016-8689 CVE-2016-10209 CVE-2016-10349 CVE-2016-10350 CVE-2017-5601 CVE-2017-14166 CVE-2017-14501 CVE-2017-14502 CVE-2017-14503} [jessie] - libarchive 3.1.2-11+deb8u4 [29 Nov 2018] DLA-1562-2 poppler - security update {CVE-2018-16646} [jessie] - poppler 0.26.5-2+deb8u6 [29 Nov 2018] DLA-1599-1 qemu - security update {CVE-2016-2391 CVE-2016-2392 CVE-2016-2538 CVE-2016-2841 CVE-2016-2857 CVE-2016-2858 CVE-2016-4001 CVE-2016-4002 CVE-2016-4020 CVE-2016-4037 CVE-2016-4439 CVE-2016-4441 CVE-2016-4453 CVE-2016-4454 CVE-2016-4952 CVE-2016-5105 CVE-2016-5106 CVE-2016-5107 CVE-2016-5238 CVE-2016-5337 CVE-2016-5338 CVE-2016-6351 CVE-2016-6834 CVE-2016-6836 CVE-2016-6888 CVE-2016-7116 CVE-2016-7155 CVE-2016-7156 CVE-2016-7161 CVE-2016-7170 CVE-2016-7421 CVE-2016-7908 CVE-2016-7909 CVE-2016-8577 CVE-2016-8578 CVE-2016-8909 CVE-2016-8910 CVE-2016-9101 CVE-2016-9102 CVE-2016-9103 CVE-2016-9104 CVE-2016-9105 CVE-2016-9106 CVE-2017-10664 CVE-2018-10839 CVE-2018-17962 CVE-2018-17963} [jessie] - qemu 1:2.1+dfsg-12+deb8u8 [28 Nov 2018] DLA-1598-1 ghostscript - security update {CVE-2018-19409 CVE-2018-19475 CVE-2018-19476 CVE-2018-19477} [jessie] - ghostscript 9.06~dfsg-2+deb8u12 [26 Nov 2018] DLA-1597-1 gnuplot - security update {CVE-2018-19490 CVE-2018-19491 CVE-2018-19492} [jessie] - gnuplot 4.6.6-2+deb8u1 [26 Nov 2018] DLA-1596-1 squid3 - security update {CVE-2018-19132} [jessie] - squid3 3.4.8-6+deb8u6 [25 Nov 2018] DLA-1595-1 gnuplot5 - security update {CVE-2018-19490 CVE-2018-19491 CVE-2018-19492} [jessie] - gnuplot5 5.0.0~rc+dfsg2-1+deb8u1 [24 Nov 2018] DLA-1594-1 xml-security-c - security update [jessie] - xml-security-c 1.7.2-3+deb8u2 [24 Nov 2018] DLA-1593-1 phpbb3 - security update {CVE-2018-19274} [jessie] - phpbb3 3.0.12-5+deb8u2 [23 Nov 2018] DLA-1592-1 otrs2 - security update {CVE-2018-19141 CVE-2018-19143} [jessie] - otrs2 3.3.18-1+deb8u7 [23 Nov 2018] DLA-1591-1 libphp-phpmailer - security update {CVE-2017-5223 CVE-2018-19296} [jessie] - libphp-phpmailer 5.2.9+dfsg-2+deb8u4 [22 Nov 2018] DLA-1590-1 openjdk-7 - security update {CVE-2018-2952 CVE-2018-3136 CVE-2018-3139 CVE-2018-3149 CVE-2018-3169 CVE-2018-3180 CVE-2018-3214} [jessie] - openjdk-7 7u181-2.6.14-2~deb8u1 [22 Nov 2018] DLA-1589-1 keepalived - security update {CVE-2018-19115} [jessie] - keepalived 1:1.2.13-1+deb8u1 [22 Nov 2018] DLA-1588-1 icecast2 - security update {CVE-2018-18820} [jessie] - icecast2 2.4.0-1.1+deb8u2 [22 Nov 2018] DLA-1587-1 pixman - security update {CVE-2015-5297} [jessie] - pixman 0.32.6-3+deb8u1 [21 Nov 2018] DLA-1586-1 openssl - security update {CVE-2018-0735 CVE-2018-5407} [jessie] - openssl 1.0.1t-1+deb8u10 [21 Nov 2018] DLA-1585-1 ruby-rack - security update {CVE-2018-16471} [jessie] - ruby-rack 1.5.2-3+deb8u2 [21 Nov 2018] DLA-1584-1 ruby-i18n - security update {CVE-2014-10077} [jessie] - ruby-i18n 0.6.9-2+deb8u1 [20 Nov 2018] DLA-1583-1 jasper - security update {CVE-2015-5203 CVE-2015-5221 CVE-2016-8690 CVE-2017-13748 CVE-2017-14132} [jessie] - jasper 1.900.1-debian1-2.4+deb8u4 [20 Nov 2018] DLA-1582-1 liblivemedia - security update {CVE-2018-4013} [jessie] - liblivemedia 2014.01.13-1+deb8u1 [20 Nov 2018] DLA-1581-1 uriparser - security update {CVE-2018-19198 CVE-2018-19199 CVE-2018-19200} [jessie] - uriparser 0.8.0.1-2+deb8u1 [19 Nov 2018] DLA-1580-1 systemd - security update {CVE-2018-1049 CVE-2018-15686 CVE-2018-15688} [jessie] - systemd 215-17+deb8u8 [19 Nov 2018] DLA-1579-1 openjpeg2 - security update {CVE-2017-17480 CVE-2018-18088} [jessie] - openjpeg2 2.1.0-2+deb8u5 [13 Nov 2018] DLA-1578-1 spamassassin - security update {CVE-2016-1238 CVE-2017-15705 CVE-2018-11780 CVE-2018-11781} [jessie] - spamassassin 3.4.2-0+deb8u1 [12 Nov 2018] DLA-1577-1 xen - security update {CVE-2018-7540 CVE-2018-7541 CVE-2018-8897 CVE-2018-12891 CVE-2018-12893 CVE-2018-15469 CVE-2018-15470 CVE-2018-19967} [jessie] - xen 4.4.4lts4-0+deb8u1 [12 Nov 2018] DLA-1576-1 ansible - security update {CVE-2018-16837} [jessie] - ansible 1.7.2+dfsg-2+deb8u1 [12 Nov 2018] DLA-1575-1 thunderbird - security update {CVE-2017-16541 CVE-2018-5156 CVE-2018-5187 CVE-2018-12361 CVE-2018-12367 CVE-2018-12371 CVE-2018-12376 CVE-2018-12377 CVE-2018-12378 CVE-2018-12379 CVE-2018-12383 CVE-2018-12385 CVE-2018-12389 CVE-2018-12390 CVE-2018-12392 CVE-2018-12393 CVE-2018-18499} [jessie] - thunderbird 1:60.3.0-1~deb8u1 [11 Nov 2018] DLA-1574-1 imagemagick - security update {CVE-2018-18025} [jessie] - imagemagick 8:6.8.9.9-5+deb8u15 [10 Nov 2018] DLA-1573-1 firmware-nonfree - security update {CVE-2016-0801 CVE-2017-0561 CVE-2017-9417 CVE-2017-13077 CVE-2017-13078 CVE-2017-13079 CVE-2017-13080 CVE-2017-13081} [jessie] - firmware-nonfree 20161130-4~deb8u1 [08 Nov 2018] DLA-1572-1 nginx - security update {CVE-2018-16845} [jessie] - nginx 1.6.2-5+deb8u6 [07 Nov 2018] DLA-1571-1 firefox-esr - security update {CVE-2018-12389 CVE-2018-12390 CVE-2018-12392 CVE-2018-12393 CVE-2018-12395 CVE-2018-12396 CVE-2018-12397 CVE-2018-18499} [jessie] - firefox-esr 60.3.0esr-1~deb8u1 [07 Nov 2018] DLA-1569-2 libdatetime-timezone-perl - regression update [jessie] - libdatetime-timezone-perl 1:1.75-2+2018g.1 [07 Nov 2018] DLA-1570-1 mariadb-10.0 - security update {CVE-2018-3143 CVE-2018-3156 CVE-2018-3174 CVE-2018-3251 CVE-2018-3282 CVE-2019-2503} [jessie] - mariadb-10.0 10.0.37-0+deb8u1 [07 Nov 2018] DLA-1569-1 libdatetime-timezone-perl - new upstream version [jessie] - libdatetime-timezone-perl 1:1.75-2+2018g [06 Nov 2018] DLA-1568-1 curl - security update {CVE-2016-7141 CVE-2016-7167 CVE-2016-9586 CVE-2018-16839 CVE-2018-16842} [jessie] - curl 7.38.0-4+deb8u13 [05 Nov 2018] DLA-1567-1 gthumb - security update {CVE-2018-18718} [jessie] - gthumb 3:3.3.1-2.1+deb8u1 [05 Nov 2018] DLA-1566-1 mysql-5.5 - security update {CVE-2018-2767 CVE-2018-3058 CVE-2018-3063 CVE-2018-3066 CVE-2018-3070 CVE-2018-3081 CVE-2018-3133 CVE-2018-3174 CVE-2018-3282} [jessie] - mysql-5.5 5.5.62-0+deb8u1 [03 Nov 2018] DLA-1565-1 glusterfs - security update {CVE-2018-14651 CVE-2018-14652 CVE-2018-14653 CVE-2018-14659 CVE-2018-14661} [jessie] - glusterfs 3.5.2-2+deb8u5 [01 Nov 2018] DLA-1564-1 mono - security update {CVE-2009-0689} [jessie] - mono 3.2.8+dfsg-10+deb8u1 [01 Nov 2018] DLA-1563-1 tzdata - update [jessie] - tzdata 2018g-0+deb8u1 [31 Oct 2018] DLA-1562-1 poppler - security update {CVE-2017-18267 CVE-2018-10768 CVE-2018-13988 CVE-2018-16646} [jessie] - poppler 0.26.5-2+deb8u5 [31 Oct 2018] DLA-1561-1 phpldapadmin - security update {CVE-2017-11107} [jessie] - phpldapadmin 1.2.2-5.2+deb8u1 [30 Oct 2018] DLA-1560-1 gnutls28 - security update {CVE-2018-10844 CVE-2018-10845 CVE-2018-10846} [jessie] - gnutls28 3.3.30-0+deb8u1 [29 Oct 2018] DLA-1559-1 xen - security update {CVE-2017-15592 CVE-2017-15593 CVE-2017-15594 CVE-2017-15595 CVE-2017-17044 CVE-2017-17045 CVE-2018-10472 CVE-2018-10981} [jessie] - xen 4.4.4lts3-0+deb8u1 [28 Oct 2018] DLA-1558-1 ruby2.1 - security update {CVE-2018-16395 CVE-2018-16396} [jessie] - ruby2.1 2.1.5-2+deb8u6 [28 Oct 2018] DLA-1557-1 tiff - security update {CVE-2018-17100 CVE-2018-17101 CVE-2018-18557} [jessie] - tiff 4.0.3-12.3+deb8u7 [27 Oct 2018] DLA-1556-1 paramiko - security update {CVE-2018-7750 CVE-2018-1000805} [jessie] - paramiko 1.15.1-1+deb8u1 [26 Oct 2018] DLA-1555-1 libmspack - security update {CVE-2018-18584 CVE-2018-18585} [jessie] - libmspack 0.5-1+deb8u3 [25 Oct 2018] DLA-1554-2 389-ds-base - regression update [jessie] - 389-ds-base 1.3.3.5-4+deb8u5 [25 Oct 2018] DLA-1554-1 389-ds-base - security update {CVE-2018-14648} [jessie] - 389-ds-base 1.3.3.5-4+deb8u4 [24 Oct 2018] DLA-1553-1 clamav - security update {CVE-2018-15378} [jessie] - clamav 0.100.2+dfsg-0+deb8u1 [22 Oct 2018] DLA-1552-1 ghostscript - security update {CVE-2018-17961 CVE-2018-18073 CVE-2018-18284} [jessie] - ghostscript 9.06~dfsg-2+deb8u11 [20 Oct 2018] DLA-1551-1 exiv2 - security update {CVE-2018-10958 CVE-2018-10999 CVE-2018-16336} [jessie] - exiv2 0.24-4.1+deb8u2 [19 Oct 2018] DLA-1550-1 drupal7 - security update [jessie] - drupal7 7.32-1+deb8u13 [18 Oct 2018] DLA-1549-1 xen - security update {CVE-2017-14316 CVE-2017-14317 CVE-2017-14319 CVE-2017-15588 CVE-2017-15589 CVE-2017-15590 CVE-2017-15597 CVE-2017-17046 CVE-2017-17563 CVE-2017-17564 CVE-2017-17565 CVE-2017-17566 CVE-2018-10471 CVE-2018-10982} [jessie] - xen 4.4.4lts2-0+deb8u1 [18 Oct 2018] DLA-1548-1 libssh - security update {CVE-2018-10933} [jessie] - libssh 0.6.3-4+deb8u3 [16 Oct 2018] DLA-1547-1 libpdfbox-java - security update {CVE-2018-11797} [jessie] - libpdfbox-java 1:1.8.7+dfsg-1+deb8u2 [15 Oct 2018] DLA-1546-1 moin - security update {CVE-2017-5934} [jessie] - moin 1.9.8-1+deb8u2 [15 Oct 2018] DLA-1545-1 tomcat8 - security update {CVE-2018-11784} [jessie] - tomcat8 8.0.14-1+deb8u14 [14 Oct 2018] DLA-1544-1 tomcat7 - security update {CVE-2018-11784} [jessie] - tomcat7 7.0.56-3+really7.0.91-1 [10 Oct 2018] DLA-1543-1 gnulib - security update {CVE-2018-17942} [jessie] - gnulib 20140202+stable-2+deb8u1 [10 Oct 2018] DLA-1542-1 dnsruby - update [jessie] - dnsruby 1.54-2+deb8u1 [10 Oct 2018] DLA-1541-1 jekyll - security update {CVE-2018-17567} [jessie] - jekyll 2.2.0+dfsg-2+deb8u1 [09 Oct 2018] DLA-1540-1 net-snmp - security update {CVE-2018-18065} [jessie] - net-snmp 5.7.2.1+dfsg-1+deb8u2 [08 Oct 2018] DLA-1539-1 samba - security update {CVE-2018-10858 CVE-2018-10919} [jessie] - samba 2:4.2.14+dfsg-0+deb8u10 [08 Oct 2018] DLA-1538-1 tinc - security update {CVE-2018-16737 CVE-2018-16758} [jessie] - tinc 1.0.24-2+deb8u1 [07 Oct 2018] DLA-1537-1 php-horde-kronolith - security update {CVE-2017-16906} [jessie] - php-horde-kronolith 4.2.2-4+deb8u1 [07 Oct 2018] DLA-1536-1 php-horde-core - security update {CVE-2017-16907} [jessie] - php-horde-core 2.15.0+debian0-1+deb8u2 [07 Oct 2018] DLA-1535-1 php-horde - security update {CVE-2017-16907} [jessie] - php-horde 5.2.1+debian0-2+deb8u4 [07 Oct 2018] DLA-1534-1 adplug - security update {CVE-2018-17825} [jessie] - adplug 2.2.1+dfsg3-0.1+deb8u1 [05 Oct 2018] DLA-1533-1 git - security update {CVE-2018-17456} [jessie] - git 1:2.1.4-2.1+deb8u7 [04 Oct 2018] DLA-1532-1 dnsmasq - update [jessie] - dnsmasq 2.72-3+deb8u4 [03 Oct 2018] DLA-1531-1 linux-4.9 - security update {CVE-2018-6554 CVE-2018-6555 CVE-2018-7755 CVE-2018-9363 CVE-2018-9516 CVE-2018-10902 CVE-2018-10938 CVE-2018-13099 CVE-2018-14609 CVE-2018-14617 CVE-2018-14633 CVE-2018-14678 CVE-2018-14734 CVE-2018-15572 CVE-2018-15594 CVE-2018-16276 CVE-2018-16658 CVE-2018-17182} [jessie] - linux-4.9 4.9.110-3+deb9u5~deb8u1 [03 Oct 2018] DLA-1530-1 imagemagick - security update {CVE-2018-16412 CVE-2018-16413 CVE-2018-16642 CVE-2018-16643 CVE-2018-16644 CVE-2018-16645 CVE-2018-16749} [jessie] - imagemagick 8:6.8.9.9-5+deb8u14 [03 Oct 2018] DLA-1529-1 linux - security update {CVE-2018-3620 CVE-2018-3639 CVE-2018-5391 CVE-2018-6554 CVE-2018-6555 CVE-2018-7755 CVE-2018-9363 CVE-2018-9516 CVE-2018-10021 CVE-2018-10323 CVE-2018-10876 CVE-2018-10877 CVE-2018-10878 CVE-2018-10879 CVE-2018-10880 CVE-2018-10881 CVE-2018-10882 CVE-2018-10883 CVE-2018-10902 CVE-2018-13093 CVE-2018-13094 CVE-2018-13405 CVE-2018-13406 CVE-2018-14609 CVE-2018-14617 CVE-2018-14633 CVE-2018-14634 CVE-2018-14678 CVE-2018-14734 CVE-2018-15572 CVE-2018-15594 CVE-2018-16276 CVE-2018-16658 CVE-2018-17182} [jessie] - linux 3.16.59-1 [02 Oct 2018] DLA-1528-1 strongswan - security update {CVE-2018-17540} [jessie] - strongswan 5.2.1-6+deb8u8 [01 Oct 2018] DLA-1527-2 ghostscript - regression update [jessie] - ghostscript 9.06~dfsg-2+deb8u10 [30 Sep 2018] DLA-1527-1 ghostscript - security update {CVE-2018-16543 CVE-2018-17183} [jessie] - ghostscript 9.06~dfsg-2+deb8u9 [29 Sep 2018] DLA-1526-1 389-ds-base - security update {CVE-2018-14624} [jessie] - 389-ds-base 1.3.3.5-4+deb8u3 [28 Sep 2018] DLA-1525-1 mosquitto - security update {CVE-2017-7653 CVE-2017-7654 CVE-2017-9868} [jessie] - mosquitto 1.3.4-2+deb8u3 [27 Sep 2018] DLA-1524-1 libxml2 - security update {CVE-2017-18258 CVE-2018-14404 CVE-2018-14567} [jessie] - libxml2 2.9.1+dfsg1-5+deb8u7 [27 Sep 2018] DLA-1523-1 asterisk - security update {CVE-2018-17281} [jessie] - asterisk 1:11.13.1~dfsg-2+deb8u6 [26 Sep 2018] DLA-1522-1 strongswan - security update {CVE-2018-16151 CVE-2018-16152} [jessie] - strongswan 5.2.1-6+deb8u7 [26 Sep 2018] DLA-1521-1 otrs2 - security update {CVE-2018-16586 CVE-2018-16587} [jessie] - otrs2 3.3.18-1+deb8u6 [25 Sep 2018] DLA-1520-1 python3.4 - security update {CVE-2017-1000158 CVE-2018-1060 CVE-2018-1061 CVE-2018-1000802} [jessie] - python3.4 3.4.2-1+deb8u1 [25 Sep 2018] DLA-1519-1 python2.7 - security update {CVE-2017-1000158 CVE-2018-1060 CVE-2018-1061 CVE-2018-1000802} [jessie] - python2.7 2.7.9-2+deb8u2 [25 Sep 2018] DLA-1518-1 polarssl - security update {CVE-2018-0497 CVE-2018-0498 CVE-2018-9988 CVE-2018-9989} [jessie] - polarssl 1.3.9-2.1+deb8u4 [24 Sep 2018] DLA-1517-1 dom4j - security update {CVE-2018-1000632} [jessie] - dom4j 1.6.1+dfsg.3-2+deb8u1 [23 Sep 2018] DLA-1516-1 okular - security update {CVE-2018-1000801} [jessie] - okular 4:4.14.2-2+deb8u1 [22 Sep 2018] DLA-1515-1 hylafax - security update {CVE-2018-17141} [jessie] - hylafax 3:6.0.6-6+deb8u1 [22 Sep 2018] DLA-1514-1 texlive-bin - security update {CVE-2018-17407} [jessie] - texlive-bin 2014.20140926.35254-6+deb8u1 [21 Sep 2018] DLA-1513-1 openafs - security update {CVE-2018-16947 CVE-2018-16948 CVE-2018-16949} [jessie] - openafs 1.6.9-2+deb8u8 [21 Sep 2018] DLA-1512-1 sympa - security update {CVE-2018-1000671} [jessie] - sympa 6.1.23~dfsg-2+deb8u3 [20 Sep 2018] DLA-1511-1 reportbug - security update [jessie] - reportbug 6.6.3+deb8u2 [20 Sep 2018] DLA-1510-1 glusterfs - security update {CVE-2018-10904 CVE-2018-10907 CVE-2018-10911 CVE-2018-10913 CVE-2018-10914 CVE-2018-10923 CVE-2018-10926 CVE-2018-10927 CVE-2018-10928 CVE-2018-10929 CVE-2018-10930} [jessie] - glusterfs 3.5.2-2+deb8u4 [19 Sep 2018] DLA-1509-1 php5 - security update {CVE-2018-17082} [jessie] - php5 5.6.38+dfsg-0+deb8u1 [19 Sep 2018] DLA-1508-1 suricata - security update {CVE-2016-10728} [jessie] - suricata 2.0.7-2+deb8u2 [18 Sep 2018] DLA-1507-1 libapache2-mod-perl2 - security update {CVE-2011-2767} [jessie] - libapache2-mod-perl2 2.0.9~1624218-2+deb8u3 [16 Sep 2018] DLA-1506-1 intel-microcode - security update [jessie] - intel-microcode 3.20180807a.1~deb8u1 [15 Sep 2018] DLA-1505-1 zutils - security update {CVE-2018-1000637} [jessie] - zutils 1.3-4+deb8u1 [13 Sep 2018] DLA-1504-1 ghostscript - security update {CVE-2018-11645 CVE-2018-15908 CVE-2018-15909 CVE-2018-15910 CVE-2018-15911 CVE-2018-16509 CVE-2018-16511 CVE-2018-16513 CVE-2018-16539 CVE-2018-16540 CVE-2018-16541 CVE-2018-16542 CVE-2018-16585 CVE-2018-16802} [jessie] - ghostscript 9.06~dfsg-2+deb8u8 [12 Sep 2018] DLA-1500-2 openssh - regression update [jessie] - openssh 1:6.7p1-5+deb8u7 [12 Sep 2018] DLA-1503-1 kamailio - security update {CVE-2018-16657} [jessie] - kamailio 4.2.0-2+deb8u5 [12 Sep 2018] DLA-1502-1 mgetty - security update {CVE-2018-16741} [jessie] - mgetty 1.1.36-2.1+deb8u1 [11 Sep 2018] DLA-1501-1 libextractor - security update {CVE-2018-16430} [jessie] - libextractor 1:1.3-2+deb8u3 [10 Sep 2018] DLA-1500-1 openssh - security update {CVE-2015-5352 CVE-2015-5600 CVE-2015-6563 CVE-2015-6564 CVE-2016-1908 CVE-2016-3115 CVE-2016-6515 CVE-2016-10009 CVE-2016-10011 CVE-2016-10012 CVE-2016-10708 CVE-2017-15906} [jessie] - openssh 1:6.7p1-5+deb8u6 [08 Sep 2018] DLA-1499-1 discount - security update {CVE-2018-11468 CVE-2018-11503 CVE-2018-11504 CVE-2018-12495} [jessie] - discount 2.1.7-1+deb8u1 [08 Sep 2018] DLA-1498-1 curl - security update {CVE-2018-14618} [jessie] - curl 7.38.0-4+deb8u12 [06 Sep 2018] DLA-1497-1 qemu - security update {CVE-2015-8666 CVE-2016-2198 CVE-2016-6833 CVE-2016-6835 CVE-2016-8576 CVE-2016-8667 CVE-2016-8669 CVE-2016-9602 CVE-2016-9603 CVE-2016-9776 CVE-2016-9907 CVE-2016-9911 CVE-2016-9914 CVE-2016-9915 CVE-2016-9916 CVE-2016-9921 CVE-2016-9922 CVE-2016-10155 CVE-2017-2615 CVE-2017-2620 CVE-2017-5525 CVE-2017-5526 CVE-2017-5579 CVE-2017-5667 CVE-2017-5715 CVE-2017-5856 CVE-2017-5973 CVE-2017-5987 CVE-2017-6505 CVE-2017-7377 CVE-2017-7493 CVE-2017-7718 CVE-2017-7980 CVE-2017-8086 CVE-2017-8112 CVE-2017-8309 CVE-2017-8379 CVE-2017-9330 CVE-2017-9373 CVE-2017-9374 CVE-2017-9503 CVE-2017-10806 CVE-2017-10911 CVE-2017-11434 CVE-2017-14167 CVE-2017-15038 CVE-2017-15289 CVE-2017-16845 CVE-2017-18030 CVE-2017-18043 CVE-2018-5683 CVE-2018-7550} [jessie] - qemu 1:2.1+dfsg-12+deb8u7 [06 Sep 2018] DLA-1496-1 lcms2 - security update {CVE-2018-16435} [jessie] - lcms2 2.6-3+deb8u2 [05 Sep 2018] DLA-1495-1 git-annex - security update {CVE-2017-12976 CVE-2018-10857 CVE-2018-10859} [jessie] - git-annex 5.20141125+oops-1+deb8u2 [05 Sep 2018] DLA-1494-1 gdm3 - security update {CVE-2018-14424} [jessie] - gdm3 3.14.1-7+deb8u1 [05 Sep 2018] DLA-1493-1 xen - security update {CVE-2016-4963 CVE-2017-14431} [jessie] - xen 4.4.4lts1-0+deb8u1 [03 Sep 2018] DLA-1492-1 dojo - security update {CVE-2018-15494} [jessie] - dojo 1.10.2+dfsg-1+deb8u1 [02 Sep 2018] DLA-1491-1 tomcat8 - security update {CVE-2018-1336 CVE-2018-8034} [jessie] - tomcat8 8.0.14-1+deb8u13 [31 Aug 2018] DLA-1490-1 php5 - security update {CVE-2018-14851 CVE-2018-14883} [jessie] - php5 5.6.37+dfsg-0+deb8u1 [01 Sep 2018] DLA-1489-1 spice-gtk - security update {CVE-2018-10873} [jessie] - spice-gtk 0.25-1+deb8u1 [31 Aug 2018] DLA-1488-1 mariadb-10.0 - security update {CVE-2018-3058 CVE-2018-3063 CVE-2018-3064 CVE-2018-3066} [jessie] - mariadb-10.0 10.0.36-0+deb8u1 [31 Aug 2018] DLA-1487-1 libtirpc - security update {CVE-2018-14622} [jessie] - libtirpc 0.2.5-1+deb8u2 [31 Aug 2018] DLA-1486-1 spice - security update {CVE-2018-10873} [jessie] - spice 0.12.5-1+deb8u6 [30 Aug 2018] DLA-1485-1 bind9 - security update {CVE-2018-5740} [jessie] - bind9 1:9.9.5.dfsg-9+deb8u16 [30 Aug 2018] DLA-1484-1 squirrelmail - security update {CVE-2018-14950 CVE-2018-14951 CVE-2018-14952 CVE-2018-14953 CVE-2018-14954 CVE-2018-14955} [jessie] - squirrelmail 2:1.4.23~svn20120406-2+deb8u3 [30 Aug 2018] DLA-1483-1 389-ds-base - security update {CVE-2018-10871 CVE-2018-10935} [jessie] - 389-ds-base 1.3.3.5-4+deb8u2 [29 Aug 2018] DLA-1482-1 libx11 - security update {CVE-2018-14598 CVE-2018-14599 CVE-2018-14600} [jessie] - libx11 2:1.6.2-3+deb8u2 [28 Aug 2018] DLA-1481-1 linux-4.9 - security update {CVE-2018-3620 CVE-2018-3646} [jessie] - linux-4.9 4.9.110-3+deb9u4~deb8u1 [27 Aug 2018] DLA-1480-1 ruby2.1 - security update {CVE-2016-2337 CVE-2018-1000073 CVE-2018-1000074} [jessie] - ruby2.1 2.1.5-2+deb8u5 [27 Aug 2018] DLA-1479-1 twitter-bootstrap3 - security update {CVE-2018-14040} [jessie] - twitter-bootstrap3 3.2.0+dfsg-1+deb7u1 [26 Aug 2018] DLA-1478-1 libextractor - security update {CVE-2018-14346 CVE-2018-14347} [jessie] - libextractor 1:1.3-2+deb8u2 [25 Aug 2018] DLA-1477-1 libgit2 - security update {CVE-2018-10887 CVE-2018-10888 CVE-2018-15501} [jessie] - libgit2 0.21.1-3+deb8u1 [24 Aug 2018] DLA-1476-1 dropbear - security update {CVE-2018-15599} [jessie] - dropbear 2014.65-1+deb8u3 [22 Aug 2018] DLA-1475-1 tomcat-native - security update {CVE-2018-8019 CVE-2018-8020} [jessie] - tomcat-native 1.1.32~repack-2+deb8u2 [21 Aug 2018] DLA-1474-1 openssh - security update {CVE-2018-15473} [jessie] - openssh 1:6.7p1-5+deb8u5 [21 Aug 2018] DLA-1473-1 otrs2 - security update {CVE-2018-14593} [jessie] - otrs2 3.3.18-1+deb8u5 [20 Aug 2018] DLA-1472-1 libcgroup - security update {CVE-2018-14348} [jessie] - libcgroup 0.41-6+deb8u1 [19 Aug 2018] DLA-1471-1 kamailio - security update {CVE-2018-14767} [jessie] - kamailio 4.2.0-2+deb8u4 [18 Aug 2018] DLA-1470-1 confuse - security update {CVE-2018-14447} [jessie] - confuse 2.7-5+deb8u1 [18 Aug 2018] DLA-1469-1 libxcursor - security update {CVE-2015-9262} [jessie] - libxcursor 1:1.1.14-1+deb8u2 [15 Aug 2018] DLA-1468-1 fuse - security update {CVE-2018-10906} [jessie] - fuse 2.9.3-15+deb8u3 [15 Aug 2018] DLA-1467-1 ruby-zip - security update {CVE-2018-1000544} [jessie] - ruby-zip 1.1.6-1+deb8u2 [13 Aug 2018] DLA-1466-1 linux-4.9 - security update {CVE-2018-5390 CVE-2018-5391 CVE-2018-13405} [jessie] - linux-4.9 4.9.110-3+deb9u2~deb8u1 [13 Aug 2018] DLA-1465-1 blender - security update {CVE-2017-2899 CVE-2017-2900 CVE-2017-2901 CVE-2017-2902 CVE-2017-2903 CVE-2017-2904 CVE-2017-2905 CVE-2017-2906 CVE-2017-2907 CVE-2017-2908 CVE-2017-2918 CVE-2017-12081 CVE-2017-12082 CVE-2017-12086 CVE-2017-12099 CVE-2017-12100 CVE-2017-12101 CVE-2017-12102 CVE-2017-12103 CVE-2017-12104 CVE-2017-12105} [jessie] - blender 2.72.b+dfsg0-3+deb8u1 [11 Aug 2018] DLA-1464-1 postgresql-9.4 - security update {CVE-2018-10915} [jessie] - postgresql-9.4 9.4.19-0+deb8u1 [10 Aug 2018] DLA-1463-1 sam2p - security update {CVE-2018-12578 CVE-2018-12601} [jessie] - sam2p 0.49.2-3+deb8u3 [09 Aug 2018] DLA-1462-1 wpa - security update {CVE-2018-14526} [jessie] - wpa 2.3-1+deb8u6 [09 Aug 2018] DLA-1461-1 clamav - security update {CVE-2018-0360 CVE-2018-0361} [jessie] - clamav 0.100.1+dfsg-0+deb8u1 [08 Aug 2018] DLA-1437-2 slurm-llnl - regression update [jessie] - slurm-llnl 14.03.9-5+deb8u4 [06 Aug 2018] DLA-1460-1 libmspack - security update {CVE-2018-14679 CVE-2018-14680 CVE-2018-14681 CVE-2018-14682} [jessie] - libmspack 0.5-1+deb8u2 [06 Aug 2018] DLA-1459-1 cgit - security update {CVE-2018-14912} [jessie] - cgit 0.10.2.git2.0.1-3+deb8u2 [06 Aug 2018] DLA-1458-1 xml-security-c - security update [jessie] - xml-security-c 1.7.2-3+deb8u1 [05 Aug 2018] DLA-1457-1 ant - security update [jessie] - ant 1.9.4-3+deb8u2 [03 Aug 2018] DLA-1445-3 busybox - regression update [jessie] - busybox 1:1.22.0-9+deb8u4 [02 Aug 2018] DLA-1456-1 graphicsmagick - security update {CVE-2016-5239 CVE-2017-6335 CVE-2017-9098 CVE-2017-11102 CVE-2017-11140 CVE-2017-11403 CVE-2017-11637 CVE-2017-11638 CVE-2017-11641 CVE-2017-11642 CVE-2017-12935 CVE-2017-12936 CVE-2017-13737 CVE-2017-13775 CVE-2017-13776 CVE-2017-13777 CVE-2017-14504 CVE-2017-14994 CVE-2017-14997 CVE-2017-15277 CVE-2017-15930 CVE-2017-16352 CVE-2017-16547 CVE-2017-18219 CVE-2017-18220 CVE-2017-18229 CVE-2017-18230 CVE-2017-18231 CVE-2018-5685 CVE-2018-6799 CVE-2018-9018} [jessie] - graphicsmagick 1.3.20-3+deb8u4 [02 Aug 2018] DLA-1455-1 mutt - security update {CVE-2018-14349 CVE-2018-14350 CVE-2018-14351 CVE-2018-14352 CVE-2018-14353 CVE-2018-14354 CVE-2018-14355 CVE-2018-14356 CVE-2018-14357 CVE-2018-14358 CVE-2018-14359 CVE-2018-14360 CVE-2018-14361 CVE-2018-14362 CVE-2018-14363} [jessie] - mutt 1.5.23-3+deb8u1 [02 Aug 2018] DLA-1445-2 busybox - regression update [jessie] - busybox 1:1.22.0-9+deb8u3 [31 Jul 2018] DLA-1454-1 network-manager-vpnc - security update {CVE-2018-10900} [jessie] - network-manager-vpnc 0.9.10.0-1+deb8u1 [30 Jul 2018] DLA-1453-1 tomcat7 - security update {CVE-2018-8034} [jessie] - tomcat7 7.0.56-3+really7.0.90-1 [30 Jul 2018] DLA-1452-1 wordpress - security update {CVE-2016-5836 CVE-2018-12895} [jessie] - wordpress 4.1+dfsg-1+deb8u18 [29 Jul 2018] DLA-1451-1 wireshark - security update {CVE-2018-14339 CVE-2018-14340 CVE-2018-14341 CVE-2018-14342 CVE-2018-14343 CVE-2018-14368 CVE-2018-14369} [jessie] - wireshark 1.12.1+g01b65bf-4+deb8u15 [29 Jul 2018] DLA-1450-1 tomcat8 - security update {CVE-2018-1304 CVE-2018-1305} [jessie] - tomcat8 8.0.14-1+deb8u12 [28 Jul 2018] DLA-1449-1 openssl - security update {CVE-2018-0732 CVE-2018-0737} [jessie] - openssl 1.0.1t-1+deb8u9 [28 Jul 2018] DLA-1448-1 policykit-1 - security update {CVE-2018-1116} [jessie] - policykit-1 0.105-15~deb8u3 [27 Jul 2018] DLA-1414-2 mercurial - regression update {CVE-2017-17458} [jessie] - mercurial 3.1.2-2+deb8u6 [27 Jul 2018] DLA-1447-1 libidn - security update {CVE-2017-14062} [jessie] - libidn 1.29-1+deb8u3 [27 Jul 2018] DLA-1442-2 mailman - regression update [jessie] - mailman 1:2.1.18-2+deb8u4 [27 Jul 2018] DLA-1446-1 intel-microcode - security update {CVE-2018-3639 CVE-2018-3640} [jessie] - intel-microcode 3.20180703.2~deb8u1 [27 Jul 2018] DLA-1445-1 busybox - security update {CVE-2011-5325 CVE-2014-9645 CVE-2015-9261 CVE-2016-2147 CVE-2016-2148 CVE-2017-15873 CVE-2017-16544 CVE-2018-1000517} [jessie] - busybox 1:1.22.0-9+deb8u2 [26 Jul 2018] DLA-1444-1 vim-syntastic - security update {CVE-2018-11319} [jessie] - vim-syntastic 3.5.0-1+deb8u1 [25 Jul 2018] DLA-1443-1 evolution-data-server - security update {CVE-2016-10727} [jessie] - evolution-data-server 3.12.9~git20141128.5242b0-2+deb8u4 [24 Jul 2018] DLA-1442-1 mailman - security update {CVE-2018-0618 CVE-2018-13796} [jessie] - mailman 1:2.1.18-2+deb8u3 [24 Jul 2018] DLA-1441-1 sympa - security update {CVE-2018-1000550} [jessie] - sympa 6.1.23~dfsg-2+deb8u2 [24 Jul 2018] DLA-1440-1 libarchive-zip-perl - security update {CVE-2018-10860} [jessie] - libarchive-zip-perl 1.39-1+deb8u1 [24 Jul 2018] DLA-1439-1 resiprocate - security update {CVE-2017-11521 CVE-2018-12584} [jessie] - resiprocate 1:1.9.7-5+deb8u1 [22 Jul 2018] DLA-1438-1 opencv - security update {CVE-2016-1516 CVE-2017-12597 CVE-2017-12598 CVE-2017-12599 CVE-2017-12601 CVE-2017-12603 CVE-2017-12604 CVE-2017-12605 CVE-2017-12606 CVE-2017-12862 CVE-2017-12863 CVE-2017-12864 CVE-2017-17760 CVE-2017-1000450 CVE-2018-5268 CVE-2018-5269} [jessie] - opencv 2.4.9.1+dfsg-1+deb8u2 [21 Jul 2018] DLA-1437-1 slurm-llnl - security update {CVE-2018-7033 CVE-2018-10995} [jessie] - slurm-llnl 14.03.9-5+deb8u3 [21 Jul 2018] DLA-1436-1 gosa - security update {CVE-2018-1000528} [jessie] - gosa 2.7.4+reloaded2-1+deb8u3 [20 Jul 2018] DLA-1435-1 dnsmasq - regression update [jessie] - dnsmasq 2.72-3+deb8u3 [20 Jul 2018] DLA-1434-1 linux-base - security update [jessie] - linux-base 4.5~deb8u1 [19 Jul 2018] DLA-1433-1 openjpeg2 - security update {CVE-2015-1239 CVE-2016-5139} [jessie] - openjpeg2 2.1.0-2+deb8u4 [19 Jul 2018] DLA-1432-1 gpac - security update {CVE-2018-13005 CVE-2018-13006} [jessie] - gpac 0.5.0+svn5324~dfsg1-1+deb8u1 [19 Jul 2018] DLA-1431-1 ant - security update {CVE-2018-10886} [jessie] - ant 1.9.4-3+deb8u1 [18 Jul 2018] DLA-1430-1 taglib - security update {CVE-2018-11439} [jessie] - taglib 1.9.1-2.1+deb8u1 [16 Jul 2018] DLA-1429-1 sssd - security update {CVE-2018-10852} [jessie] - sssd 1.11.7-3+deb8u1 [15 Jul 2018] DLA-1428-1 389-ds-base - security update {CVE-2015-1854 CVE-2017-15134 CVE-2018-1054 CVE-2018-1089 CVE-2018-10850} [jessie] - 389-ds-base 1.3.3.5-4+deb8u1 [15 Jul 2018] DLA-1427-1 znc - security update {CVE-2018-14055 CVE-2018-14056} [jessie] - znc 1.4-2+deb8u1 [15 Jul 2018] DLA-1422-2 linux - regression update [jessie] - linux 3.16.57-2 [14 Jul 2018] DLA-1426-1 cups - security update {CVE-2018-4180 CVE-2018-4181 CVE-2018-6553} [jessie] - cups 1.7.5-11+deb8u4 [14 Jul 2018] DLA-1425-1 thunderbird - security update {CVE-2018-5188 CVE-2018-12359 CVE-2018-12360 CVE-2018-12362 CVE-2018-12363 CVE-2018-12364 CVE-2018-12365 CVE-2018-12366 CVE-2018-12372 CVE-2018-12373 CVE-2018-12374} [jessie] - thunderbird 1:52.9.1-1~deb8u1 [14 Jul 2018] DLA-1424-1 linux-latest-4.9 - security update [jessie] - linux-latest-4.9 80+deb9u5~deb8u1 [14 Jul 2018] DLA-1423-1 linux-4.9 - security update {CVE-2017-5753 CVE-2017-18255 CVE-2018-1118 CVE-2018-1120 CVE-2018-1130 CVE-2018-3639 CVE-2018-5814 CVE-2018-6412 CVE-2018-10021 CVE-2018-10087 CVE-2018-10124 CVE-2018-10853 CVE-2018-10876 CVE-2018-10877 CVE-2018-10878 CVE-2018-10879 CVE-2018-10880 CVE-2018-10881 CVE-2018-10882 CVE-2018-10883 CVE-2018-10940 CVE-2018-11506 CVE-2018-12233 CVE-2018-1000204} [jessie] - linux-4.9 4.9.110-1~deb8u1 [14 Jul 2018] DLA-1422-1 linux - security update {CVE-2017-5715 CVE-2017-5753 CVE-2018-1066 CVE-2018-1093 CVE-2018-1130 CVE-2018-3665 CVE-2018-5814 CVE-2018-9422 CVE-2018-10853 CVE-2018-10940 CVE-2018-11506 CVE-2018-12233 CVE-2018-1000204} [jessie] - linux 3.16.57-1 [13 Jul 2018] DLA-1421-1 ruby2.1 - security update {CVE-2015-9096 CVE-2016-2339 CVE-2016-7798 CVE-2017-0898 CVE-2017-0899 CVE-2017-0900 CVE-2017-0901 CVE-2017-0902 CVE-2017-0903 CVE-2017-10784 CVE-2017-14033 CVE-2017-14064 CVE-2017-17405 CVE-2017-17742 CVE-2017-17790 CVE-2018-6914 CVE-2018-8777 CVE-2018-8778 CVE-2018-8779 CVE-2018-8780 CVE-2018-1000075 CVE-2018-1000076 CVE-2018-1000077 CVE-2018-1000078 CVE-2018-1000079} [jessie] - ruby2.1 2.1.5-2+deb8u4 [13 Jul 2018] DLA-1420-1 cinnamon - security update {CVE-2018-13054} [jessie] - cinnamon 2.2.16-5+deb8u1 [12 Jul 2018] DLA-1419-1 ruby-sprockets - security update {CVE-2018-3760} [jessie] - ruby-sprockets 2.12.3-1+deb8u1 [07 Jul 2018] DLA-1418-1 bouncycastle - security update {CVE-2016-1000338 CVE-2016-1000339 CVE-2016-1000341 CVE-2016-1000342 CVE-2016-1000343 CVE-2016-1000345 CVE-2016-1000346} [jessie] - bouncycastle 1.49+dfsg-3+deb8u3 [07 Jul 2018] DLA-1417-1 ca-certificates - security update [jessie] - ca-certificates 20141019+deb8u4 [06 Jul 2018] DLA-1416-1 libsoup2.4 - security update {CVE-2018-12910} [jessie] - libsoup2.4 2.48.0-1+deb8u2 [06 Jul 2018] DLA-1415-1 phpmyadmin - security update {CVE-2016-6609 CVE-2016-6614 CVE-2016-6615 CVE-2016-6616 CVE-2016-6618 CVE-2016-6619 CVE-2016-6620 CVE-2016-6621 CVE-2016-6622 CVE-2016-9865 CVE-2017-18264} [jessie] - phpmyadmin 4:4.2.12-2+deb8u3 [05 Jul 2018] DLA-1414-1 mercurial - security update {CVE-2017-9462 CVE-2017-17458 CVE-2018-1000132 CVE-2018-13346 CVE-2018-13347 CVE-2018-13348} [jessie] - mercurial 3.1.2-2+deb8u5 [05 Jul 2018] DLA-1413-1 dokuwiki - security update {CVE-2017-18123} [jessie] - dokuwiki 0.0.20140505.a+dfsg-4+deb8u1 [03 Jul 2018] DLA-1412-1 cups - security update {CVE-2017-18190 CVE-2017-18248} [jessie] - cups 1.7.5-11+deb8u3 [02 Jul 2018] DLA-1411-1 tiff - security update {CVE-2017-11613 CVE-2018-5784 CVE-2018-7456 CVE-2018-8905 CVE-2018-10963} [jessie] - tiff 4.0.3-12.3+deb8u6 [01 Jul 2018] DLA-1400-2 tomcat7 - regression update [jessie] - tomcat7 7.0.56-3+really7.0.88-2 [01 Jul 2018] DLA-1410-1 python-pysaml2 - security update {CVE-2017-1000433} [jessie] - python-pysaml2 2.0.0-1+deb8u2 [29 Jun 2018] DLA-1409-1 mosquitto - security update {CVE-2017-7651 CVE-2017-7652} [jessie] - mosquitto 1.3.4-2+deb8u2 [29 Jun 2018] DLA-1408-1 simplesamlphp - security update {CVE-2017-12868 CVE-2017-12872} [jessie] - simplesamlphp 1.13.1-2+deb8u2 [29 Jun 2018] DLA-1407-1 mariadb-10.0 - security update {CVE-2017-10268 CVE-2017-10378 CVE-2018-2562 CVE-2018-2612 CVE-2018-2622 CVE-2018-2640 CVE-2018-2665 CVE-2018-2668 CVE-2018-2755 CVE-2018-2761 CVE-2018-2766 CVE-2018-2771 CVE-2018-2781 CVE-2018-2782 CVE-2018-2784 CVE-2018-2787 CVE-2018-2813 CVE-2018-2817 CVE-2018-2819 CVE-2018-3081 CVE-2018-2767} [jessie] - mariadb-10.0 10.0.35-0+deb8u1 [29 Jun 2018] DLA-1406-1 firefox-esr - security update {CVE-2018-5156 CVE-2018-5188 CVE-2018-12359 CVE-2018-12360 CVE-2018-12362 CVE-2018-12363 CVE-2018-12364 CVE-2018-12365 CVE-2018-12366} [jessie] - firefox-esr 52.9.0esr-1~deb8u1 [29 Jun 2018] DLA-1405-1 libgcrypt20 - security update {CVE-2018-0495} [jessie] - libgcrypt20 1.6.3-2+deb8u5 [28 Jun 2018] DLA-1404-1 lava-server - security update {CVE-2018-12564} [jessie] - lava-server 2014.09.1-1+deb8u1 [28 Jun 2018] DLA-1403-1 zendframework - security update {CVE-2016-4861} [jessie] - zendframework 1.12.9+dfsg-2+deb8u7 [28 Jun 2018] DLA-1402-1 exiv2 - security update {CVE-2018-10958 CVE-2018-10998 CVE-2018-10999 CVE-2018-11531 CVE-2018-12264 CVE-2018-12265} [jessie] - exiv2 0.24-4.1+deb8u1 [27 Jun 2018] DLA-1401-1 graphicsmagick - security update {CVE-2016-3716 CVE-2016-3717 CVE-2016-3718 CVE-2016-5241 CVE-2016-7446 CVE-2016-7447 CVE-2016-7448 CVE-2016-7449 CVE-2017-11636 CVE-2017-11643 CVE-2017-12937 CVE-2017-13063 CVE-2017-13064 CVE-2017-13065 CVE-2017-13134 CVE-2017-14314 CVE-2017-14733 CVE-2017-16353 CVE-2017-16669 CVE-2017-17498 CVE-2017-17500 CVE-2017-17501 CVE-2017-17502 CVE-2017-17503 CVE-2017-17782 CVE-2017-17912 CVE-2017-17915} [jessie] - graphicsmagick 1.3.20-3+deb8u3 [27 Jun 2018] DLA-1400-1 tomcat7 - security update {CVE-2017-7674 CVE-2017-12616 CVE-2018-1304 CVE-2018-1305 CVE-2018-8014} [jessie] - tomcat7 7.0.56-3+really7.0.88-1 [27 Jun 2018] DLA-1399-1 ruby-passenger - security update {CVE-2015-7519 CVE-2018-12029} [jessie] - ruby-passenger 4.0.53-1+deb8u1 [27 Jun 2018] DLA-1398-1 php-horde-crypt - security update {CVE-2017-7413 CVE-2017-7414} [jessie] - php-horde-crypt 2.5.0-5+deb8u1 [26 Jun 2018] DLA-1397-1 php5 - security update {CVE-2018-7584 CVE-2018-10545 CVE-2018-10546 CVE-2018-10547 CVE-2018-10548 CVE-2018-10549} [jessie] - php5 5.6.36+dfsg-0+deb8u1 [26 Jun 2018] DLA-1396-1 redis - security update {CVE-2018-11218 CVE-2018-11219 CVE-2018-12326} [jessie] - redis 2:2.8.17-1+deb8u6 [22 Jun 2018] DLA-1395-1 php-horde-image - security update {CVE-2017-9774 CVE-2017-14650} [jessie] - php-horde-image 2.1.0-4+deb8u1 [21 Jun 2018] DLA-1394-1 imagemagick - security update {CVE-2018-11251 CVE-2018-12599 CVE-2018-12600} [jessie] - imagemagick 8:6.8.9.9-5+deb8u13 [01 Jun 2018] DLA-1393-1 wheezy-lts - end-of-life NOTE: end of security support for wheezy-lts [01 Jun 2018] DLA-1392-1 linux - security update {CVE-2018-1093 CVE-2018-1130 CVE-2018-8897 CVE-2018-10940} [wheezy] - linux 3.2.102-1 [31 May 2018] DLA-1391-1 tiff - security update {CVE-2017-11613 CVE-2018-5784} [wheezy] - tiff 4.0.2-6+deb7u21 [31 May 2018] DLA-1390-1 procps - security update {CVE-2018-1122 CVE-2018-1123 CVE-2018-1124 CVE-2018-1125 CVE-2018-1126} [wheezy] - procps 1:3.3.3-3+deb7u1 [30 May 2018] DLA-1389-1 apache2 - security update {CVE-2017-15710 CVE-2018-1301 CVE-2018-1312} [wheezy] - apache2 2.2.22-13+deb7u13 [28 May 2018] DLA-1388-1 wireshark - security update {CVE-2018-9258 CVE-2018-9260 CVE-2018-9261 CVE-2018-9263 CVE-2018-9268 CVE-2018-9269 CVE-2018-9270 CVE-2018-11358 CVE-2018-11362} [wheezy] - wireshark 1.12.1+g01b65bf-4+deb8u6~deb7u11 [26 May 2018] DLA-1387-1 cups - security update {CVE-2017-18248} [wheezy] - cups 1.5.3-5+deb7u8 [26 May 2018] DLA-1386-1 ming - security update {CVE-2018-7866 CVE-2018-7873 CVE-2018-7876 CVE-2018-9009 CVE-2018-9132} [wheezy] - ming 1:0.4.4-1.1+deb7u9 [25 May 2018] DLA-1385-1 batik - security update {CVE-2018-8013} [wheezy] - batik 1.7+dfsg-3+deb7u3 [25 May 2018] DLA-1384-1 xdg-utils - security update {CVE-2017-18266} [wheezy] - xdg-utils 1.1.0~rc1+git20111210-6+deb7u4 [25 May 2018] DLA-1383-1 xen - security update {CVE-2018-8897 CVE-2018-10981 CVE-2018-10982} [wheezy] - xen 4.1.6.lts1-14 [25 May 2018] DLA-1382-1 thunderbird - security update {CVE-2018-5150 CVE-2018-5154 CVE-2018-5155 CVE-2018-5159 CVE-2018-5161 CVE-2018-5162 CVE-2018-5168 CVE-2018-5170 CVE-2018-5178 CVE-2018-5183 CVE-2018-5184 CVE-2018-5185} [wheezy] - thunderbird 1:52.8.0-1~deb7u1 [23 May 2018] DLA-1381-1 imagemagick - security update {CVE-2017-18271 CVE-2017-18273 CVE-2018-11251} [wheezy] - imagemagick 8:6.7.7.10-5+deb7u22 [18 May 2018] DLA-1380-1 libmad - security update {CVE-2017-8372 CVE-2017-8373 CVE-2017-8374} [wheezy] - libmad 0.15.1b-7+deb7u1 [16 May 2018] DLA-1379-1 curl - security update {CVE-2018-1000301} [wheezy] - curl 7.26.0-1+wheezy25+deb7u1 [13 May 2018] DLA-1378-1 tiff3 - security update {CVE-2018-8905} [wheezy] - tiff3 3.9.6-11+deb7u11 [13 May 2018] DLA-1377-1 tiff - security update {CVE-2018-8905} [wheezy] - tiff 4.0.2-6+deb7u20 [11 May 2018] DLA-1376-1 firefox-esr - security update {CVE-2018-5150 CVE-2018-5154 CVE-2018-5155 CVE-2018-5157 CVE-2018-5158 CVE-2018-5159 CVE-2018-5168 CVE-2018-5178 CVE-2018-5183} [wheezy] - firefox-esr 52.8.0esr-1~deb7u1 [11 May 2018] DLA-1375-1 wget - security update {CVE-2018-0494} [wheezy] - wget 1.13.4-3+deb7u6 [11 May 2018] DLA-1374-1 firebird2.5 - security update {CVE-2017-11509} [wheezy] - firebird2.5 2.5.2.26540.ds4-1~deb7u4 [09 May 2018] DLA-1373-1 php5 - security update {CVE-2018-10545 CVE-2018-10547 CVE-2018-10548} [wheezy] - php5 5.4.45-0+deb7u14 [05 May 2018] DLA-1372-1 libdatetime-timezone-perl - new upstream version [wheezy] - libdatetime-timezone-perl 1:1.58-1+2018e [05 May 2018] DLA-1371-1 tzdata - new upstream version [wheezy] - tzdata 2018e-0+deb7u1 [04 May 2018] DLA-1370-1 quassel - security update {CVE-2018-1000178} [wheezy] - quassel 0.8.0-1+deb7u4 [30 Apr 2018] DLA-1369-1 linux - security update {CVE-2017-0861 CVE-2017-5715 CVE-2017-13166 CVE-2017-16526 CVE-2017-16911 CVE-2017-16912 CVE-2017-16913 CVE-2017-16914 CVE-2017-18017 CVE-2017-18203 CVE-2017-18216 CVE-2018-1068 CVE-2018-1092 CVE-2018-5332 CVE-2018-5333 CVE-2018-5750 CVE-2018-5803 CVE-2018-6927 CVE-2018-7492 CVE-2018-7566 CVE-2018-7740 CVE-2018-7757 CVE-2018-7995 CVE-2018-8781 CVE-2018-8822 CVE-2018-1000004 CVE-2018-1000199} [wheezy] - linux 3.2.101-1 [29 Apr 2018] DLA-1368-1 libvorbis - security update {CVE-2017-11333 CVE-2017-14632 CVE-2017-14633 CVE-2018-5146} [wheezy] - libvorbis 1.3.2-1.3+deb7u1 [28 Apr 2018] DLA-1367-1 slurm-llnl - security update {CVE-2018-7033} [wheezy] - slurm-llnl 2.3.4-2+deb7u2 [27 Apr 2018] DLA-1366-1 wordpress - security update {CVE-2018-10100 CVE-2018-10102} [wheezy] - wordpress 3.6.1+dfsg-1~deb7u21 [26 Apr 2018] DLA-1365-1 drupal7 - security update {CVE-2018-7602} [wheezy] - drupal7 7.14-2+deb7u19 [25 Apr 2018] DLA-1364-1 openslp-dfsg - security update {CVE-2017-17833} [wheezy] - openslp-dfsg 1.2.1-9+deb7u2 [25 Apr 2018] DLA-1363-1 ghostscript - security update {CVE-2018-10194} [wheezy] - ghostscript 9.05~dfsg-6.3+deb7u8 [25 Apr 2018] DLA-1362-1 gcc-4.9-backport - security update [wheezy] - gcc-4.9-backport 4.9.2-10+deb7u1 [24 Apr 2018] DLA-1361-1 psensor - security update {CVE-2014-10073} [wheezy] - psensor 0.6.2.17-2+deb7u1 [24 Apr 2018] DLA-1360-1 lucene-solr - security update {CVE-2018-1308} [wheezy] - lucene-solr 3.6.0+dfsg-1+deb7u4 [23 Apr 2018] DLA-1359-1 ruby1.8 - security update {CVE-2017-17742 CVE-2018-6914 CVE-2018-8777 CVE-2018-8778 CVE-2018-8779 CVE-2018-8780} [wheezy] - ruby1.8 1.8.7.358-7.1+deb7u6 [23 Apr 2018] DLA-1358-1 ruby1.9.1 - security update {CVE-2017-17742 CVE-2018-6914 CVE-2018-8777 CVE-2018-8778 CVE-2018-8779 CVE-2018-8780 CVE-2018-1000075 CVE-2018-1000076 CVE-2018-1000077 CVE-2018-1000078} [wheezy] - ruby1.9.1 1.9.3.194-8.1+deb7u8 [22 Apr 2018] DLA-1357-1 gunicorn - security-update {CVE-2018-1000164} [wheezy] - gunicorn 0.14.5-3+deb7u2 [19 Apr 2018] DLA-1356-1 libreoffice - security update {CVE-2018-10119 CVE-2018-10120} [wheezy] - libreoffice 1:3.5.4+dfsg2-0+deb7u11 [19 Apr 2018] DLA-1355-1 mysql-5.5 - security update {CVE-2018-2755 CVE-2018-2761 CVE-2018-2771 CVE-2018-2773 CVE-2018-2781 CVE-2018-2813 CVE-2018-2817 CVE-2018-2818 CVE-2018-2819} [wheezy] - mysql-5.5 5.5.60-0+deb7u1 [18 Apr 2018] DLA-1354-1 opencv - security update {CVE-2018-5268 CVE-2018-5269} [wheezy] - opencv 2.3.1-11+deb7u4 [18 Apr 2018] DLA-1353-1 wireshark - security update {CVE-2018-7322 CVE-2018-7323 CVE-2018-7324 CVE-2018-7332 CVE-2018-7334 CVE-2018-7335 CVE-2018-7336 CVE-2018-7337 CVE-2018-7417 CVE-2018-7418 CVE-2018-7419 CVE-2018-7420} [wheezy] - wireshark 1.12.1+g01b65bf-4+deb8u6~deb7u10 [17 Apr 2018] DLA-1352-1 jruby - security update {CVE-2018-1000074} [wheezy] - jruby 1.5.6-5+deb7u2 [17 Apr 2018] DLA-1351-1 qemu - security update {CVE-2018-7550} [wheezy] - qemu 1.1.2+dfsg-6+deb7u25 [17 Apr 2018] DLA-1350-1 qemu-kvm - security update {CVE-2018-7550} [wheezy] - qemu-kvm 1.1.2+dfsg-6+deb7u25 [16 Apr 2018] DLA-1349-1 linux-tools - security update [wheezy] - linux-tools 3.2.101-1 [16 Apr 2018] DLA-1348-1 patch - security update {CVE-2018-1000156} [wheezy] - patch 2.6.1-3+deb7u1 [15 Apr 2018] DLA-1347-1 tiff3 - security update {CVE-2018-7456} [wheezy] - tiff3 3.9.6-11+deb7u10 [15 Apr 2018] DLA-1346-1 tiff - security update {CVE-2018-7456} [wheezy] - tiff 4.0.2-6+deb7u19 [15 Apr 2018] DLA-1345-1 perl - security update {CVE-2018-6913} [wheezy] - perl 5.14.2-21+deb7u6 [11 Apr 2018] DLA-1344-1 squirrelmail - security update {CVE-2018-8741} [wheezy] - squirrelmail 2:1.4.23~svn20120406-2+deb7u2 [09 Apr 2018] DLA-1343-1 ming - security update {CVE-2018-6358 CVE-2018-7867 CVE-2018-7868 CVE-2018-7870 CVE-2018-7871 CVE-2018-7872 CVE-2018-7875 CVE-2018-9165} [wheezy] - ming 1:0.4.4-1.1+deb7u8 [09 Apr 2018] DLA-1342-1 ldap-account-manager - security update {CVE-2018-8763} [wheezy] - ldap-account-manager 3.7-2+deb7u1 [09 Apr 2018] DLA-1283-2 python-crypto - security update [wheezy] - python-crypto 2.6-4+deb7u8 [06 Apr 2018] DLA-1341-1 sdl-image1.2 - security update {CVE-2017-12122 CVE-2017-14440 CVE-2017-14441 CVE-2017-14442 CVE-2017-14448 CVE-2017-14450 CVE-2018-3837 CVE-2018-3838 CVE-2018-3839} [wheezy] - sdl-image1.2 1.2.12-2+deb7u2 [06 Apr 2018] DLA-1340-1 sam2p - security update {CVE-2018-7487 CVE-2018-7551 CVE-2018-7552 CVE-2018-7553 CVE-2018-7554} [wheezy] - sam2p 0.49.1-1+deb7u3 [03 Apr 2018] DLA-1339-1 openjdk-7 - security update {CVE-2018-2579 CVE-2018-2588 CVE-2018-2599 CVE-2018-2602 CVE-2018-2603 CVE-2018-2618 CVE-2018-2629 CVE-2018-2633 CVE-2018-2634 CVE-2018-2637 CVE-2018-2641 CVE-2018-2663 CVE-2018-2677 CVE-2018-2678} [wheezy] - openjdk-7 7u171-2.6.13-1~deb7u1 [03 Apr 2018] DLA-1338-1 beep - security update {CVE-2018-0492} [wheezy] - beep 1.3-3+deb7u1 [31 Mar 2018] DLA-1337-1 jruby - security update {CVE-2018-1000075 CVE-2018-1000076 CVE-2018-1000077 CVE-2018-1000078} [wheezy] - jruby 1.5.6-5+deb7u1 [31 Mar 2018] DLA-1336-1 rubygems - security update {CVE-2018-1000075 CVE-2018-1000076 CVE-2018-1000077 CVE-2018-1000078} [wheezy] - rubygems 1.8.24-1+deb7u2 [31 Mar 2018] DLA-1335-1 zsh - security update {CVE-2018-1071 CVE-2018-1083} [wheezy] - zsh 4.3.17-1+deb7u2 [31 Mar 2018] DLA-1334-1 mosquitto - security update {CVE-2017-7651 CVE-2017-7652} [wheezy] - mosquitto 0.15-2+deb7u3 [31 Mar 2018] DLA-1333-1 dovecot - security update {CVE-2017-14461 CVE-2017-15130 CVE-2017-15132} [wheezy] - dovecot 1:2.1.7-7+deb7u2 [31 Mar 2018] DLA-1332-1 libvncserver - security update {CVE-2018-7225} [wheezy] - libvncserver 0.9.9+dfsg-1+deb7u3 [30 Mar 2018] DLA-1331-1 mercurial - security update {CVE-2018-1000132} [wheezy] - mercurial 2.2.2-4+deb7u7 [30 Mar 2018] DLA-1330-1 openssl - security update {CVE-2018-0739} [wheezy] - openssl 1.0.1t-1+deb7u4 [29 Mar 2018] DLA-1329-1 memcached - security update {CVE-2018-1000127} [wheezy] - memcached 1.4.13-0.2+deb7u4 [29 Mar 2018] DLA-1328-1 xerces-c - security update {CVE-2017-12627} [wheezy] - xerces-c 3.1.1-3+deb7u5 [29 Mar 2018] DLA-1327-1 thunderbird - security update {CVE-2018-5125 CVE-2018-5127 CVE-2018-5129 CVE-2018-5144 CVE-2018-5145 CVE-2018-5146} [wheezy] - thunderbird 1:52.7.0-1~deb7u1 [29 Mar 2018] DLA-1326-1 php5 - security update {CVE-2018-7584} [wheezy] - php5 5.4.45-0+deb7u13 [28 Mar 2018] DLA-1325-1 drupal7 - security update {CVE-2018-7600} [wheezy] - drupal7 7.14-2+deb7u18 [28 Mar 2018] DLA-1324-1 libdatetime-timezone-perl - new upstream version [wheezy] - libdatetime-timezone-perl 1:1.58-1+2018d [28 Mar 2018] DLA-1323-1 tzdata - new upstream version [wheezy] - tzdata 2018d-0+deb7u1 [28 Mar 2018] DLA-1322-1 graphicsmagick - security update {CVE-2017-18219 CVE-2017-18220 CVE-2017-18229 CVE-2017-18230 CVE-2017-18231 CVE-2018-9018} [wheezy] - graphicsmagick 1.3.16-1.1+deb7u19 [27 Mar 2018] DLA-1321-1 firefox-esr - security update {CVE-2018-5148} [wheezy] - firefox-esr 52.7.3esr-1~deb7u1 [27 Mar 2018] DLA-1320-1 samba - security update {CVE-2018-1050} [wheezy] - samba 2:3.6.6-6+deb7u16 [27 Mar 2018] DLA-1319-1 firefox-esr - security update {CVE-2018-5146 CVE-2018-5147} [wheezy] - firefox-esr 52.7.2esr-1~deb7u1 [26 Mar 2018] DLA-1318-1 irssi - security update {CVE-2018-7051} [wheezy] - irssi 0.8.15-5+deb7u6 [26 Mar 2018] DLA-1317-1 net-snmp - security update {CVE-2015-5621 CVE-2018-1000116} [wheezy] - net-snmp 5.4.3~dfsg-2.8+deb7u2 [24 Mar 2018] DLA-1316-1 freeplane - security update {CVE-2018-1000069} [wheezy] - freeplane 1.1.3-2+deb7u1 [24 Mar 2018] DLA-1315-1 libvirt - security update {CVE-2018-1064 CVE-2018-5748} [wheezy] - libvirt 0.9.12.3-1+deb7u3 [23 Mar 2018] DLA-1314-1 simplesamlphp - security update {CVE-2018-7711} [wheezy] - simplesamlphp 1.9.2-1+deb7u4 [22 Mar 2018] DLA-1313-1 isc-dhcp - security update {CVE-2018-5732 CVE-2018-5733} [wheezy] - isc-dhcp 4.2.2.dfsg.1-5+deb70u9 [22 Mar 2018] DLA-1312-1 libvorbisidec - security update {CVE-2018-5147} [wheezy] - libvorbisidec 1.0.2+svn18153-0.2+deb7u1 [22 Mar 2018] DLA-1311-1 adminer - security update {CVE-2018-7667} [wheezy] - adminer 3.3.3-1+deb7u1 [21 Mar 2018] DLA-1310-1 exempi - security update {CVE-2017-18233 CVE-2017-18234 CVE-2017-18236 CVE-2017-18238 CVE-2018-7728 CVE-2018-7730} [wheezy] - exempi 2.2.0-1+deb7u1 [18 Mar 2018] DLA-1309-1 curl - security update {CVE-2018-1000120 CVE-2018-1000121 CVE-2018-1000122} [wheezy] - curl 7.26.0-1+wheezy25 [15 Mar 2018] DLA-1308-1 firefox-esr - security update {CVE-2018-5125 CVE-2018-5127 CVE-2018-5129 CVE-2018-5130 CVE-2018-5131 CVE-2018-5144 CVE-2018-5145} [wheezy] - firefox-esr 52.7.1esr-1~deb7u1 [15 Mar 2018] DLA-1307-1 clamav - security update {CVE-2018-0202 CVE-2018-1000085} [wheezy] - clamav 0.99.4+dfsg-1+deb7u1 [11 Mar 2018] DLA-1306-1 vips - security update {CVE-2018-7998} [wheezy] - vips 7.28.5-1+deb7u2 [11 Mar 2018] DLA-1305-1 ming - security update {CVE-2018-5251 CVE-2018-5294 CVE-2018-6315 CVE-2018-6359} [wheezy] - ming 1:0.4.4-1.1+deb7u7 [09 Mar 2018] DLA-1304-1 zsh - security update {CVE-2014-10070 CVE-2014-10071 CVE-2014-10072 CVE-2016-10714 CVE-2017-18206} [wheezy] - zsh 4.3.17-1+deb7u1 [08 Mar 2018] DLA-1303-1 python-django - security update {CVE-2018-7536 CVE-2018-7537} [wheezy] - python-django 1.4.22-1+deb7u4 [07 Mar 2018] DLA-1302-1 leptonlib - security update {CVE-2018-7186 CVE-2018-7440} [wheezy] - leptonlib 1.69-3.1+deb7u2 [06 Mar 2018] DLA-1301-1 tomcat7 - security update {CVE-2018-1304 CVE-2018-1305} [wheezy] - tomcat7 7.0.28-4+deb7u18 [05 Mar 2018] DLA-1300-1 xen - security update {CVE-2018-7540 CVE-2018-7541} [wheezy] - xen 4.1.6.lts1-13 [04 Mar 2018] DLA-1299-1 libjgraphx-java - security update {CVE-2017-18197} [wheezy] - libjgraphx-java 1.4.1.0-3+deb7u1 [02 Mar 2018] DLA-1298-1 simplesamlphp - security update {CVE-2016-9814 CVE-2016-9955 CVE-2018-7644} [wheezy] - simplesamlphp 1.9.2-1+deb7u3 [01 Mar 2018] DLA-1297-1 freexl - security update {CVE-2018-7435 CVE-2018-7436 CVE-2018-7437 CVE-2018-7438 CVE-2018-7439} [wheezy] - freexl 1.0.0b-1+deb7u5 [28 Feb 2018] DLA-1296-1 xmltooling - security update {CVE-2018-0489} [wheezy] - xmltooling 1.4.2-5+deb7u3 [28 Feb 2018] DLA-1295-1 drupal7 - security update {CVE-2017-6927 CVE-2017-6928 CVE-2017-6929 CVE-2017-6932} [wheezy] - drupal7 7.14-2+deb7u17 [25 Feb 2018] DLA-1294-1 golang - security update {CVE-2018-7187} [wheezy] - golang 2:1.0.2-1.1+deb7u3 [25 Feb 2018] DLA-1293-1 imagemagick - security update {CVE-2018-7443} [wheezy] - imagemagick 8:6.7.7.10-5+deb7u21 [24 Feb 2018] DLA-1292-1 libdatetime-timezone-perl - new upstream version [wheezy] - libdatetime-timezone-perl 1:1.58-1+2018c [24 Feb 2018] DLA-1291-1 tzdata - new upstream version [wheezy] - tzdata 2018c-0+deb7u1 [24 Feb 2018] DLA-1290-1 libvpx - security update {CVE-2017-13194} [wheezy] - libvpx 1.1.0-1+deb7u1 [22 Feb 2018] DLA-1289-1 irssi - security update {CVE-2018-7050 CVE-2018-7052} [wheezy] - irssi 0.8.15-5+deb7u5 [22 Feb 2018] DLA-1288-1 cups - security update {CVE-2017-18190} [wheezy] - cups 1.5.3-5+deb7u7 [20 Feb 2018] DLA-1287-1 zziplib - security update {CVE-2018-6869} [wheezy] - zziplib 0.13.56-1.1+deb7u2 [16 Feb 2018] DLA-1286-1 quagga - security update {CVE-2018-5379 CVE-2018-5380 CVE-2018-5381} [wheezy] - quagga 0.99.22.4-1+wheezy3+deb7u3 [16 Feb 2018] DLA-1285-1 bind9 - security update {CVE-2018-5735} [wheezy] - bind9 1:9.8.4.dfsg.P1-6+nmu2+deb7u20 [15 Feb 2018] DLA-1284-1 leptonlib - security update {CVE-2018-3836} [wheezy] - leptonlib 1.69-3.1+deb7u1 [15 Feb 2018] DLA-1283-1 python-crypto - security update [wheezy] - python-crypto 2.6-4+deb7u8 [13 Feb 2018] DLA-1282-1 graphicsmagick - security update {CVE-2018-6799} [wheezy] - graphicsmagick 1.3.16-1.1+deb7u18 [13 Feb 2018] DLA-1281-1 advancecomp - security update {CVE-2018-1056} [wheezy] - advancecomp 1.15-1+deb7u1 [12 Feb 2018] DLA-1280-1 pound - security update {CVE-2016-10711} [wheezy] - pound 2.6-2+deb7u2 [12 Feb 2018] DLA-1279-1 clamav - security update {CVE-2017-6419 CVE-2017-11423} [wheezy] - clamav 0.99.2+dfsg-0+deb7u5 [12 Feb 2018] DLA-1278-1 librsvg - security update {CVE-2018-1000041} [wheezy] - librsvg 2.36.1-2+deb7u3 [11 Feb 2018] DLA-1277-1 audacity - security update {CVE-2016-2540} [wheezy] - audacity 2.0.1-1+deb7u1 [11 Feb 2018] DLA-1276-1 tomcat-native - security update {CVE-2017-15698} [wheezy] - tomcat-native 1.1.24-1+deb7u1 [10 Feb 2018] DLA-1275-1 uwsgi - security update {CVE-2018-6758} [wheezy] - uwsgi 1.2.3+dfsg-5+deb7u2 [10 Feb 2018] DLA-1274-1 exim4 - security update {CVE-2018-6789} [wheezy] - exim4 4.80-7+deb7u6 [09 Feb 2018] DLA-1273-1 simplesamlphp - security update {CVE-2017-18121 CVE-2017-18122 CVE-2018-6521} [wheezy] - simplesamlphp 1.9.2-1+deb7u2 [09 Feb 2018] DLA-1272-1 mailman - security update {CVE-2018-5950} [wheezy] - mailman 1:2.1.15-1+deb7u3 [07 Feb 2018] DLA-1271-1 postgresql-9.1 - security update {CVE-2018-1053} [wheezy] - postgresql-9.1 9.1.24lts2-0+deb7u2 [06 Feb 2018] DLA-1270-1 xen - security update {CVE-2016-9603 CVE-2016-9637 CVE-2017-2620} [wheezy] - xen 4.1.6.lts1-12 [04 Feb 2018] DLA-1269-1 dokuwiki - security update {CVE-2017-18123} [wheezy] - dokuwiki 0.0.20120125b-2+deb7u2 [02 Feb 2018] DLA-1268-1 p7zip - security update {CVE-2017-17969} [wheezy] - p7zip 9.20.1~dfsg.1-4+deb7u3 [02 Feb 2018] DLA-1267-1 squid - security update {CVE-2018-1000027} [wheezy] - squid 2.7.STABLE9-4.1+deb7u3 [02 Feb 2018] DLA-1266-1 squid3 - security update {CVE-2018-1000024 CVE-2018-1000027} [wheezy] - squid3 3.1.20-2.2+deb7u8 [01 Feb 2018] DLA-1249-2 smarty3 - regression update [wheezy] - smarty3 3.1.10-2+deb7u3 [31 Jan 2018] DLA-1265-1 krb5 - security update {CVE-2013-1418 CVE-2014-5351 CVE-2014-5353 CVE-2014-5355 CVE-2016-3119 CVE-2016-3120} [wheezy] - krb5 1.10.1+dfsg-5+deb7u9 [30 Jan 2018] DLA-1264-1 unbound - security update {CVE-2017-15105} [wheezy] - unbound 1.4.17-3+deb7u3 [29 Jan 2018] DLA-1263-1 curl - security update {CVE-2018-1000007} [wheezy] - curl 7.26.0-1+wheezy24 [29 Jan 2018] DLA-1262-1 thunderbird - security update {CVE-2018-5089 CVE-2018-5095 CVE-2018-5096 CVE-2018-5097 CVE-2018-5098 CVE-2018-5099 CVE-2018-5102 CVE-2018-5103 CVE-2018-5104 CVE-2018-5117} [wheezy] - thunderbird 1:52.6.0-1~deb7u1 [27 Jan 2018] DLA-1261-1 clamav - security update {CVE-2017-6418 CVE-2017-6420 CVE-2017-12374 CVE-2017-12375 CVE-2017-12376 CVE-2017-12377 CVE-2017-12378 CVE-2017-12379 CVE-2017-12380} [wheezy] - clamav 0.99.2+dfsg-0+deb7u4 [27 Jan 2018] DLA-1260-1 tiff3 - security update {CVE-2017-18013} [wheezy] - tiff3 3.9.6-11+deb7u9 [27 Jan 2018] DLA-1259-1 tiff - security update {CVE-2017-18013} [wheezy] - tiff 4.0.2-6+deb7u18 [26 Jan 2018] DLA-1258-1 wireshark - security update {CVE-2018-5334 CVE-2018-5335 CVE-2018-5336} [wheezy] - wireshark 1.12.1+g01b65bf-4+deb8u6~deb7u9 [26 Jan 2018] DLA-1257-1 openssh - security update {CVE-2016-10708} [wheezy] - openssh 1:6.0p1-4+deb7u7 [25 Jan 2018] DLA-1256-1 firefox-esr - security update {CVE-2018-5089 CVE-2018-5091 CVE-2018-5095 CVE-2018-5096 CVE-2018-5097 CVE-2018-5098 CVE-2018-5099 CVE-2018-5102 CVE-2018-5103 CVE-2018-5104 CVE-2018-5117} [wheezy] - firefox-esr 52.6.0esr-1~deb7u1 [21 Jan 2018] DLA-1255-1 bind9 - security update {CVE-2017-3145} [wheezy] - bind9 1:9.8.4.dfsg.P1-6+nmu2+deb7u19 [21 Jan 2018] DLA-1254-1 lucene-solr - security update {CVE-2017-12629} [wheezy] - lucene-solr 3.6.0+dfsg-1+deb7u3 [21 Jan 2018] DLA-1253-1 openocd - security update {CVE-2018-5704} [wheezy] - openocd 0.5.0-1+deb7u1 [21 Jan 2018] DLA-1252-1 couchdb - security update {CVE-2017-12635 CVE-2017-12636} [wheezy] - couchdb 1.2.0-5+deb7u1 [20 Jan 2018] DLA-1251-1 php5 - security update {CVE-2018-5712} [wheezy] - php5 5.4.45-0+deb7u12 [19 Jan 2018] DLA-1250-1 mysql-5.5 - security update {CVE-2018-2562 CVE-2018-2622 CVE-2018-2640 CVE-2018-2665 CVE-2018-2668} [wheezy] - mysql-5.5 5.5.59-0+deb7u1 [19 Jan 2018] DLA-1249-1 smarty3 - security update {CVE-2017-1000480} [wheezy] - smarty3 3.1.10-2+deb7u2 [19 Jan 2018] DLA-1248-1 libgd2 - security update {CVE-2018-5711} [wheezy] - libgd2 2.0.36~rc1~dfsg-6.1+deb7u11 [19 Jan 2018] DLA-1247-1 rsync - security update {CVE-2018-5764} [wheezy] - rsync 3.0.9-4+deb7u2 [18 Jan 2018] DLA-1246-1 transmission - security update {CVE-2018-5702} [wheezy] - transmission 2.52-3+nmu3 [15 Jan 2018] DLA-1245-1 graphicsmagick - security update {CVE-2018-5685} [wheezy] - graphicsmagick 1.3.16-1.1+deb7u17 [16 Jan 2018] DLA-1244-1 ca-certificates - security update [wheezy] - ca-certificates 20130119+deb7u2 [15 Jan 2018] DLA-1243-1 xbmc - security update {CVE-2017-8314} [wheezy] - xbmc 2:11.0~git20120510.82388d5-1+deb7u1 [14 Jan 2018] DLA-1242-1 xmltooling - security update {CVE-2018-0486} [wheezy] - xmltooling 1.4.2-5+deb7u2 [14 Jan 2018] DLA-1241-1 libkohana2-php - security update {CVE-2016-10510} [wheezy] - libkohana2-php 2.3.4-2+deb7u1 [11 Jan 2018] DLA-1240-1 ming - security update {CVE-2017-11732 CVE-2017-16883 CVE-2017-16898} [wheezy] - ming 1:0.4.4-1.1+deb7u6 [10 Jan 2018] DLA-1239-1 poco - security update {CVE-2014-0350 CVE-2017-1000472} [wheezy] - poco 1.3.6p1-4+deb7u1 [10 Jan 2018] DLA-1238-1 awstats - security update {CVE-2017-1000501} [wheezy] - awstats 7.0~dfsg-7+deb7u1 [09 Jan 2018] DLA-1237-1 plexus-utils2 - security update {CVE-2017-1000487} [wheezy] - plexus-utils2 2.0.5-1+deb7u1 [09 Jan 2018] DLA-1236-1 plexus-utils - security update {CVE-2017-1000487} [wheezy] - plexus-utils 1:1.5.15-4+deb7u1 [09 Jan 2018] DLA-1234-2 gdk-pixbuf - regression update [wheezy] - gdk-pixbuf 2.26.1-1+deb7u8 [08 Jan 2018] DLA-1235-1 opencv - security update {CVE-2017-17760 CVE-2017-1000450} [wheezy] - opencv 2.3.1-11+deb7u3 [08 Jan 2018] DLA-1234-1 gdk-pixbuf - security update {CVE-2017-1000422} [wheezy] - gdk-pixbuf 2.26.1-1+deb7u7 [08 Jan 2018] DLA-1233-1 gifsicle - security update {CVE-2017-1000421} [wheezy] - gifsicle 1.67-1.1~deb7u1 [07 Jan 2018] DLA-1232-1 linux - security update {CVE-2017-5754 CVE-2017-17558 CVE-2017-17741 CVE-2017-17805 CVE-2017-17806 CVE-2017-17807} [wheezy] - linux 3.2.96-3 [07 Jan 2018] DLA-1231-1 graphicsmagick - security update {CVE-2017-17498 CVE-2017-17500 CVE-2017-17501 CVE-2017-17502 CVE-2017-17503 CVE-2017-17782 CVE-2017-17912 CVE-2017-17915} [wheezy] - graphicsmagick 1.3.16-1.1+deb7u16 [04 Jan 2018] DLA-1230-1 xen - security update {CVE-2017-17044 CVE-2017-17045 CVE-2017-17563 CVE-2017-17564 CVE-2017-17565 CVE-2017-17566} [wheezy] - xen 4.1.6.lts1-11 [04 Jan 2018] DLA-1229-1 imagemagick - security update {CVE-2017-1000445 CVE-2017-1000476} [wheezy] - imagemagick 8:6.7.7.10-5+deb7u20 [03 Jan 2018] DLA-1228-1 poppler - security update {CVE-2017-1000456} [wheezy] - poppler 0.18.4-6+deb7u5 [01 Jan 2018] DLA-1227-1 imagemagick - security update {CVE-2017-17504 CVE-2017-17682 CVE-2017-17879 CVE-2017-17914} [wheezy] - imagemagick 8:6.7.7.10-5+deb7u19 [31 Dec 2017] DLA-1226-1 wireshark - security update {CVE-2017-11408 CVE-2017-17083 CVE-2017-17084 CVE-2017-17085} [wheezy] - wireshark 1.12.1+g01b65bf-4+deb8u6~deb7u8 [30 Dec 2017] DLA-1225-1 asterisk - security update {CVE-2017-17090} [wheezy] - asterisk 1:1.8.13.1~dfsg1-3+deb7u8 [28 Dec 2017] DLA-1224-1 mercurial - security update {CVE-2017-17458} [wheezy] - mercurial 2.2.2-4+deb7u6 [24 Dec 2017] DLA-1223-1 thunderbird - security update {CVE-2017-7829 CVE-2017-7846 CVE-2017-7847 CVE-2017-7848} [wheezy] - thunderbird 1:52.5.2-1~deb7u1 [24 Dec 2017] DLA-1222-1 ruby1.8 - security update {CVE-2017-17405 CVE-2017-17790} [wheezy] - ruby1.8 1.8.7.358-7.1+deb7u5 [24 Dec 2017] DLA-1221-1 ruby1.9.1 - security update {CVE-2017-17405 CVE-2017-17790} [wheezy] - ruby1.9.1 1.9.3.194-8.1+deb7u7 [23 Dec 2017] DLA-1220-1 gimp - security update {CVE-2017-17784 CVE-2017-17785 CVE-2017-17786 CVE-2017-17787 CVE-2017-17788 CVE-2017-17789} [wheezy] - gimp 2.8.2-2+deb7u3 [23 Dec 2017] DLA-1219-1 enigmail - security update {CVE-2017-17843 CVE-2017-17844 CVE-2017-17845 CVE-2017-17846 CVE-2017-17847 CVE-2017-17848} [wheezy] - enigmail 2:1.9.9-1~deb7u1 [23 Dec 2017] DLA-1218-1 rsync - security update {CVE-2017-16548 CVE-2017-17433 CVE-2017-17434} [wheezy] - rsync 3.0.9-4+deb7u1 [21 Dec 2017] DLA-1217-1 irssi - security update {CVE-2017-5193 CVE-2017-5194 CVE-2017-5356 CVE-2017-15227 CVE-2017-15228 CVE-2017-15721 CVE-2017-15722} [wheezy] - irssi 0.8.15-5+deb7u4 [21 Dec 2017] DLA-1216-1 wordpress - security update {CVE-2017-17091 CVE-2017-17092 CVE-2017-17093 CVE-2017-17094} [wheezy] - wordpress 3.6.1+dfsg-1~deb7u20 [20 Dec 2017] DLA-1215-1 otrs2 - security update {CVE-2017-17476} [wheezy] - otrs2 3.3.18-1~deb7u3 [20 Dec 2017] DLA-1214-1 libreoffice - security update {CVE-2017-12607 CVE-2017-12608} [wheezy] - libreoffice 1:3.5.4+dfsg2-0+deb7u10 [20 Dec 2017] DLA-1213-1 openafs - security update {CVE-2017-17432} [wheezy] - openafs 1.6.1-3+deb7u8 [19 Dec 2017] DLA-1212-1 otrs2 - security update {CVE-2017-15864 CVE-2017-16664 CVE-2017-16854 CVE-2017-16921} [wheezy] - otrs2 3.3.18-1~deb7u2 [18 Dec 2017] DLA-1211-1 libxml2 - security update {CVE-2017-15412} [wheezy] - libxml2 2.8.0+dfsg1-7+wheezy12 [16 Dec 2017] DLA-1210-1 kildclient - security update {CVE-2017-17511} [wheezy] - kildclient 2.11.1-1+deb7u1 [15 Dec 2017] DLA-1209-1 sensible-utils - security update {CVE-2017-17512} [wheezy] - sensible-utils 0.0.7+deb7u1 [15 Dec 2017] DLA-1208-1 reportbug - security update [wheezy] - reportbug 6.4.4+deb7u2 [15 Dec 2017] DLA-1207-1 erlang - security update {CVE-2017-1000385} [wheezy] - erlang 1:15.b.1-dfsg-4+deb7u2 [13 Dec 2017] DLA-1203-2 xrdp - regression update [wheezy] - xrdp 0.5.0-2+deb7u3 [13 Dec 2017] DLA-1206-1 tiff - security update {CVE-2017-9935} [wheezy] - tiff 4.0.2-6+deb7u17 [12 Dec 2017] DLA-1205-1 simplesamlphp - security update {CVE-2017-12867 CVE-2017-12868 CVE-2017-12869 CVE-2017-12872 CVE-2017-12873 CVE-2017-12874} [wheezy] - simplesamlphp 1.9.2-1+deb7u1 [11 Dec 2017] DLA-1204-1 evince - security update {CVE-2017-1000159} [wheezy] - evince 3.4.0-3.1+deb7u2 [11 Dec 2017] DLA-1203-1 xrdp - security update {CVE-2017-16927} [wheezy] - xrdp 0.5.0-2+deb7u2 [10 Dec 2017] DLA-1202-1 firefox-esr - security update {CVE-2017-7843} [wheezy] - firefox-esr 52.5.2esr-1~deb7u1 [10 Dec 2017] DLA-1201-1 libxcursor - security update {CVE-2017-16612} [wheezy] - libxcursor 1:1.1.13-1+deb7u2 [09 Dec 2017] DLA-1200-1 linux - security update {CVE-2016-10208 CVE-2017-8824 CVE-2017-8831 CVE-2017-12190 CVE-2017-13080 CVE-2017-14051 CVE-2017-15115 CVE-2017-15265 CVE-2017-15299 CVE-2017-15649 CVE-2017-15868 CVE-2017-16525 CVE-2017-16527 CVE-2017-16529 CVE-2017-16531 CVE-2017-16532 CVE-2017-16533 CVE-2017-16535 CVE-2017-16536 CVE-2017-16537 CVE-2017-16643 CVE-2017-16649 CVE-2017-16939 CVE-2017-1000407} [wheezy] - linux 3.2.96-1 [09 Dec 2017] DLA-1199-1 thunderbird - security update {CVE-2017-7826 CVE-2017-7828 CVE-2017-7830} [wheezy] - thunderbird 1:52.5.0-1~deb7u1 [04 Dec 2017] DLA-1198-1 libextractor - security update {CVE-2017-15266 CVE-2017-15267 CVE-2017-15600 CVE-2017-15601 CVE-2017-15602 CVE-2017-15922} [wheezy] - libextractor 1:0.6.3-5+deb7u1 [30 Nov 2017] DLA-1197-1 sox - security update {CVE-2017-11332 CVE-2017-11358 CVE-2017-11359 CVE-2017-15370 CVE-2017-15371 CVE-2017-15372 CVE-2017-15642 CVE-2017-18189 CVE-2019-1010004} [wheezy] - sox 14.4.0-3+deb7u2 [30 Nov 2017] DLA-1196-1 optipng - security update {CVE-2017-16938} [wheezy] - optipng 0.6.4-1+deb7u4 [30 Nov 2017] DLA-1195-1 curl - security update {CVE-2017-8817} [wheezy] - curl 7.26.0-1+wheezy23 [30 Nov 2017] DLA-1194-1 libxml2 - security update {CVE-2017-16931 CVE-2017-16932} [wheezy] - libxml2 2.8.0+dfsg1-7+wheezy11 [27 Nov 2017] DLA-1193-1 roundcube - security update {CVE-2017-16651} [wheezy] - roundcube 0.7.2-9+deb7u9 [26 Nov 2017] DLA-1192-1 libofx - security update {CVE-2017-2816 CVE-2017-14731} [wheezy] - libofx 1:0.9.4-2.1+deb7u1 [24 Nov 2017] DLA-1191-1 python-werkzeug - security update {CVE-2016-10516} [wheezy] - python-werkzeug 0.8.3+dfsg-1+deb7u1 [24 Nov 2017] DLA-1190-1 python2.6 - security update {CVE-2017-1000158} [wheezy] - python2.6 2.6.8-1.1+deb7u1 [24 Nov 2017] DLA-1189-1 python2.7 - security update {CVE-2017-1000158} [wheezy] - python2.7 2.7.3-6+deb7u4 [23 Nov 2017] DLA-1188-1 libxml2 - security update {CVE-2017-5130} [wheezy] - libxml2 2.8.0+dfsg1-7+wheezy10 [23 Nov 2017] DLA-1187-1 openjdk-7 - security update {CVE-2017-10274 CVE-2017-10281 CVE-2017-10285 CVE-2017-10295 CVE-2017-10345 CVE-2017-10346 CVE-2017-10347 CVE-2017-10348 CVE-2017-10349 CVE-2017-10350 CVE-2017-10355 CVE-2017-10356 CVE-2017-10357 CVE-2017-10388} [wheezy] - openjdk-7 7u151-2.6.11-2~deb7u2 [23 Nov 2017] DLA-1186-1 xorg-server - security update {CVE-2017-2624 CVE-2017-12176 CVE-2017-12177 CVE-2017-12178 CVE-2017-12180 CVE-2017-12182 CVE-2017-12183 CVE-2017-12184 CVE-2017-12185 CVE-2017-12187 CVE-2017-13723} [wheezy] - xorg-server 2:1.12.4-6+deb7u8 [22 Nov 2017] DLA-1185-1 sam2p - security update {CVE-2017-16663} [wheezy] - sam2p 0.49.1-1+deb7u2 [21 Nov 2017] DLA-1184-1 optipng - security update {CVE-2017-1000229} [wheezy] - optipng 0.6.4-1+deb7u3 [21 Nov 2017] DLA-1183-1 samba - security update {CVE-2017-15275} [wheezy] - samba 2:3.6.6-6+deb7u15 [20 Nov 2017] DLA-1182-1 ldns - security update {CVE-2017-1000231} [wheezy] - ldns 1.6.13-1+deb7u2 [20 Nov 2017] DLA-1181-1 xen - security update {CVE-2017-15588 CVE-2017-15589 CVE-2017-15592 CVE-2017-15593 CVE-2017-15595} [wheezy] - xen 4.1.6.lts1-10 [19 Nov 2017] DLA-1180-1 libspring-ldap-java - security update {CVE-2017-8028} [wheezy] - libspring-ldap-java 1.3.1.RELEASE-4+deb7u1 [18 Nov 2017] DLA-1179-1 shibboleth-sp2 - security update {CVE-2017-16852} [wheezy] - shibboleth-sp2 2.4.3+dfsg-5+deb7u2 [18 Nov 2017] DLA-1178-1 opensaml2 - security update {CVE-2017-16853} [wheezy] - opensaml2 2.4.3-4+deb7u2 [18 Nov 2017] DLA-1177-1 poppler - security update {CVE-2017-14975 CVE-2017-14976 CVE-2017-14977 CVE-2017-15565} [wheezy] - poppler 0.18.4-6+deb7u4 [18 Nov 2017] DLA-1176-1 ming - security update {CVE-2017-9988 CVE-2017-9989 CVE-2017-11733} [wheezy] - ming 1:0.4.4-1.1+deb7u5 [18 Nov 2017] DLA-1175-1 lynx-cur - security update {CVE-2017-1000211} [wheezy] - lynx-cur 2.8.8dev.12-2+deb7u2 [18 Nov 2017] DLA-1174-1 konversation - security update {CVE-2017-15923} [wheezy] - konversation 1.4-1+deb7u2 [18 Nov 2017] DLA-1173-1 procmail - security update {CVE-2017-16844} [wheezy] - procmail 3.22-20+deb7u2 [16 Nov 2017] DLA-1172-1 firefox-esr - security update {CVE-2017-7826 CVE-2017-7828 CVE-2017-7830} [wheezy] - firefox-esr 52.5.0esr-1~deb7u1 [14 Nov 2017] DLA-1171-1 libxml-libxml-perl - security update {CVE-2017-10672} [wheezy] - libxml-libxml-perl 2.0001+dfsg-1+deb7u2 [14 Nov 2017] DLA-1170-1 graphicsmagick - security update {CVE-2017-13134 CVE-2017-16547} [wheezy] - graphicsmagick 1.3.16-1.1+deb7u15 [12 Nov 2017] DLA-1151-2 wordpress - regression update [wheezy] - wordpress 3.6.1+dfsg-1~deb7u19 [11 Nov 2017] DLA-1169-1 postgresql-common - security update {CVE-2017-8806} [wheezy] - postgresql-common 134wheezy6 [10 Nov 2017] DLA-1168-1 graphicsmagick - security update {CVE-2017-16669} [wheezy] - graphicsmagick 1.3.16-1.1+deb7u14 [08 Nov 2017] DLA-1166-2 tomcat7 - regression update [wheezy] - tomcat7 7.0.28-4+deb7u17 [08 Nov 2017] DLA-1167-1 ruby-yajl - security update {CVE-2017-16516} [wheezy] - ruby-yajl 1.1.0-2+deb7u1 [07 Nov 2017] DLA-1166-1 tomcat7 - security update {CVE-2017-12617} [wheezy] - tomcat7 7.0.28-4+deb7u16 [07 Nov 2017] DLA-1165-1 libpam4j - security update {CVE-2017-12197} [wheezy] - libpam4j 1.4-2+deb7u1 [07 Nov 2017] DLA-1164-1 mupdf - security update {CVE-2017-14687 CVE-2017-15587} [wheezy] - mupdf 0.9-2+deb7u4 [06 Nov 2017] DLA-1163-1 apr-util - security update {CVE-2017-12618} [wheezy] - apr-util 1.4.1-3+deb7u1 [06 Nov 2017] DLA-1162-1 apr - security update {CVE-2017-12613} [wheezy] - apr 1.4.6-3+deb7u2 [05 Nov 2017] DLA-1161-1 redis - security update {CVE-2016-10517} [wheezy] - redis 2:2.4.14-1+deb7u2 [04 Nov 2017] DLA-1160-1 wordpress - security update {CVE-2017-16510} [wheezy] - wordpress 3.6.1+dfsg-1~deb7u18 [03 Nov 2017] DLA-1159-1 graphicsmagick - security update {CVE-2017-16352 CVE-2017-16353} [wheezy] - graphicsmagick 1.3.16-1.1+deb7u13 [02 Nov 2017] DLA-1158-1 bchunk - security update {CVE-2017-15953 CVE-2017-15954 CVE-2017-15955} [wheezy] - bchunk 1.2.0-12+deb7u1 [02 Nov 2017] DLA-1157-1 openssl - security update {CVE-2017-3735} [wheezy] - openssl 1.0.1t-1+deb7u3 [31 Oct 2017] DLA-1156-1 libdatetime-timezone-perl - new upstream version [wheezy] - libdatetime-timezone-perl 1:1.58-1+2017c [31 Oct 2017] DLA-1155-1 tzdata - new upstream version [wheezy] - tzdata 2017c-0+deb7u1 [31 Oct 2017] DLA-1154-1 graphicsmagick - security update {CVE-2017-15930} [wheezy] - graphicsmagick 1.3.16-1.1+deb7u12 [31 Oct 2017] DLA-1153-1 thunderbird - security update {CVE-2017-7793 CVE-2017-7805 CVE-2017-7810 CVE-2017-7814 CVE-2017-7818 CVE-2017-7819 CVE-2017-7823 CVE-2017-7824} [wheezy] - thunderbird 1:52.4.0-1~deb7u1 [31 Oct 2017] DLA-1152-1 quagga - security update {CVE-2017-16227} [wheezy] - quagga 0.99.22.4-1+wheezy3+deb7u2 [31 Oct 2017] DLA-1151-1 wordpress - security update {CVE-2016-9263 CVE-2017-14718 CVE-2017-14719 CVE-2017-14720 CVE-2017-14721 CVE-2017-14722 CVE-2017-14723 CVE-2017-14725} [wheezy] - wordpress 3.6.1+dfsg-1~deb7u17 [31 Oct 2017] DLA-1150-1 wpa - security update {CVE-2017-13077 CVE-2017-13078 CVE-2017-13079 CVE-2017-13080 CVE-2017-13081 CVE-2017-13082 CVE-2017-13086 CVE-2017-13087 CVE-2017-13088} [wheezy] - wpa 1.0-3+deb7u5 [27 Oct 2017] DLA-1149-1 wget - security update {CVE-2017-13089 CVE-2017-13090} [wheezy] - wget 1.13.4-3+deb7u5 [27 Oct 2017] DLA-1148-1 golang - security update {CVE-2017-15041} [wheezy] - golang 2:1.0.2-1.1+deb7u2 [26 Oct 2017] DLA-1147-1 exiv2 - security update {CVE-2017-11591 CVE-2017-11683 CVE-2017-14859 CVE-2017-14862 CVE-2017-14864} [wheezy] - exiv2 0.23-1+deb7u2 [26 Oct 2017] DLA-1146-1 mosquitto - security update {CVE-2017-9868} [wheezy] - mosquitto 0.15-2+deb7u2 [26 Oct 2017] DLA-1145-1 zoneminder - security update {CVE-2017-5595} [wheezy] - zoneminder 1.25.0-4+deb7u2 [26 Oct 2017] DLA-1144-1 git-annex - security update {CVE-2017-12976} [wheezy] - git-annex 3.20120629+deb7u1 [24 Oct 2017] DLA-1143-1 curl - security update {CVE-2017-1000257} [wheezy] - curl 7.26.0-1+wheezy22 [21 Oct 2017] DLA-1142-1 libav - security update {CVE-2015-8365 CVE-2017-7208 CVE-2017-7862 CVE-2017-9992} [wheezy] - libav 6:0.8.21-0+deb7u1 [19 Oct 2017] DLA-1141-1 mysql-5.5 - security update {CVE-2017-10268 CVE-2017-10378 CVE-2017-10379 CVE-2017-10384} [wheezy] - mysql-5.5 5.5.58-0+deb7u1 [19 Oct 2017] DLA-1140-1 graphicsmagick - security update {CVE-2017-13737 CVE-2017-15277} [wheezy] - graphicsmagick 1.3.16-1.1+deb7u11 [19 Oct 2017] DLA-1139-1 imagemagick - security update {CVE-2017-15277 CVE-2017-15281} [wheezy] - imagemagick 8:6.7.7.10-5+deb7u18 [18 Oct 2017] DLA-1138-1 nss - security update {CVE-2017-7805} [wheezy] - nss 2:3.26-1+debu7u5 [18 Oct 2017] DLA-1137-1 db4.7 - security update {CVE-2017-10140} [wheezy] - db4.7 4.7.25-21+deb7u1 [18 Oct 2017] DLA-1136-1 db4.8 - security update {CVE-2017-10140} [wheezy] - db4.8 4.8.30-12+deb7u1 [18 Oct 2017] DLA-1135-1 db - security update {CVE-2017-10140} [wheezy] - db 5.1.29-5+deb7u1 [16 Oct 2017] DLA-1134-1 sdl-image1.2 - security update {CVE-2017-2887} [wheezy] - sdl-image1.2 1.2.12-2+deb7u1 [14 Oct 2017] DLA-1133-1 ming - security update {CVE-2017-11704 CVE-2017-11728 CVE-2017-11729 CVE-2017-11730 CVE-2017-11731 CVE-2017-11734} [wheezy] - ming 1:0.4.4-1.1+deb7u4 [11 Oct 2017] DLA-1132-1 xen - security update {CVE-2017-10912 CVE-2017-10913 CVE-2017-10914 CVE-2017-10915 CVE-2017-10918 CVE-2017-10920 CVE-2017-10921 CVE-2017-10922 CVE-2017-12135 CVE-2017-12137 CVE-2017-12855 CVE-2017-14316 CVE-2017-14317 CVE-2017-14318 CVE-2017-14319} [wheezy] - xen 4.1.6.lts1-9 [10 Oct 2017] DLA-1131-1 imagemagick - security update {CVE-2017-12691 CVE-2017-12692 CVE-2017-12693 CVE-2017-12875 CVE-2017-13758 CVE-2017-13768 CVE-2017-13769 CVE-2017-14060 CVE-2017-14172 CVE-2017-14173 CVE-2017-14174 CVE-2017-14175 CVE-2017-14224 CVE-2017-14249 CVE-2017-14341 CVE-2017-14400 CVE-2017-14505 CVE-2017-14607 CVE-2017-14682 CVE-2017-14739 CVE-2017-14741 CVE-2017-14989 CVE-2017-15016 CVE-2017-15017} [wheezy] - imagemagick 8:6.7.7.10-5+deb7u17 [10 Oct 2017] DLA-1130-1 graphicsmagick - security update {CVE-2017-14103 CVE-2017-14314 CVE-2017-14504 CVE-2017-14733 CVE-2017-14994 CVE-2017-14997} [wheezy] - graphicsmagick 1.3.16-1.1+deb7u10 [08 Oct 2017] DLA-1129-1 qemu - security update {CVE-2017-14167 CVE-2017-15038} [wheezy] - qemu 1.1.2+dfsg-6+deb7u24 [08 Oct 2017] DLA-1128-1 qemu-kvm - security update {CVE-2017-14167 CVE-2017-15038} [wheezy] - qemu-kvm 1.1.2+dfsg-6+deb7u24 [08 Oct 2017] DLA-1127-1 sam2p - security update {CVE-2017-14628 CVE-2017-14629 CVE-2017-14630 CVE-2017-14631 CVE-2017-14636 CVE-2017-14637} [wheezy] - sam2p 0.49.1-1+deb7u1 [07 Oct 2017] DLA-1126-1 libxfont - security update {CVE-2017-13720 CVE-2017-13722} [wheezy] - libxfont 1:1.4.5-5+deb7u1 [06 Oct 2017] DLA-1125-1 botan1.10 - security update {CVE-2017-14737} [wheezy] - botan1.10 1.10.5-1+deb7u4 [06 Oct 2017] DLA-1124-1 dnsmasq - security update {CVE-2017-14491 CVE-2017-14492 CVE-2017-14494} [wheezy] - dnsmasq 2.62-3+deb7u4 [06 Oct 2017] DLA-1123-1 golang - security update {CVE-2017-1000098} [wheezy] - golang 2:1.0.2-1.1+deb7u1 [05 Oct 2017] DLA-1122-1 asterisk - security update {CVE-2017-14100} [wheezy] - asterisk 1:1.8.13.1~dfsg1-3+deb7u7 [05 Oct 2017] DLA-1121-1 curl - security update {CVE-2017-1000254} [wheezy] - curl 7.26.0-1+wheezy21 [02 Oct 2017] DLA-1120-1 git - security update {CVE-2017-14867} [wheezy] - git 1:1.7.10.4-1+wheezy6 [30 Sep 2017] DLA-1119-1 otrs2 - security update {CVE-2014-1695 CVE-2014-2553 CVE-2014-2554 CVE-2017-14635} [wheezy] - otrs2 3.3.18-1~deb7u1 [30 Sep 2017] DLA-1118-1 firefox-esr - security update {CVE-2017-7793 CVE-2017-7805 CVE-2017-7810 CVE-2017-7814 CVE-2017-7818 CVE-2017-7819 CVE-2017-7823 CVE-2017-7824} [wheezy] - firefox-esr 52.4.0esr-2~deb7u1 [29 Sep 2017] DLA-1117-1 opencv - security update {CVE-2016-1516 CVE-2017-12597 CVE-2017-12598 CVE-2017-12599 CVE-2017-12601 CVE-2017-12603 CVE-2017-12604 CVE-2017-12605 CVE-2017-12606 CVE-2017-12862 CVE-2017-12863 CVE-2017-12864} [wheezy] - opencv 2.3.1-11+deb7u2 [27 Sep 2017] DLA-1116-1 poppler - security update {CVE-2017-14517 CVE-2017-14519 CVE-2017-14617} [wheezy] - poppler 0.18.4-6+deb7u3 [27 Sep 2017] DLA-1115-1 debsecan - update [wheezy] - debsecan 0.4.16+nmu1+deb7u1 [26 Sep 2017] DLA-1114-1 ruby1.9.1 - security update {CVE-2017-0898 CVE-2017-0899 CVE-2017-0900 CVE-2017-0901 CVE-2017-10784 CVE-2017-14033 CVE-2017-14064} [wheezy] - ruby1.9.1 1.9.3.194-8.1+deb7u6 [26 Sep 2017] DLA-1113-1 ruby1.8 - security update {CVE-2017-0898 CVE-2017-10784} [wheezy] - ruby1.8 1.8.7.358-7.1+deb7u4 [26 Sep 2017] DLA-1112-1 rubygems - security update {CVE-2017-0900 CVE-2017-0901} [wheezy] - rubygems 1.8.24-1+deb7u1 [26 Sep 2017] DLA-1111-1 weechat - security update {CVE-2017-14727} [wheezy] - weechat 0.3.8-1+deb7u3 [25 Sep 2017] DLA-1110-1 samba - security update {CVE-2017-12150 CVE-2017-12163} [wheezy] - samba 2:3.6.6-6+deb7u14 [24 Sep 2017] DLA-1109-1 libraw - security update {CVE-2017-14608} [wheezy] - libraw 0.14.6-2+deb7u3 [24 Sep 2017] DLA-1108-1 tomcat7 - security update {CVE-2017-12616} [wheezy] - tomcat7 7.0.28-4+deb7u15 [23 Sep 2017] DLA-1107-1 bzr - security update {CVE-2013-2099 CVE-2017-14176} [wheezy] - bzr 2.6.0~bzr6526-1+deb7u1 [22 Sep 2017] DLA-1106-1 libgd2 - security update {CVE-2017-6362} [wheezy] - libgd2 2.0.36~rc1~dfsg-6.1+deb7u10 [22 Sep 2017] DLA-1105-1 clamav - security update {CVE-2017-6418 CVE-2017-6420} [wheezy] - clamav 0.99.2+dfsg-0+deb7u3 [21 Sep 2017] DLA-1104-1 newsbeuter - security update {CVE-2017-14500} [wheezy] - newsbeuter 2.5-2+deb7u3 [21 Sep 2017] DLA-1103-1 bluez - security update {CVE-2017-1000250} [wheezy] - bluez 4.99-2+deb7u1 [21 Sep 2017] DLA-1102-1 apache2 - security update {CVE-2017-9798} [wheezy] - apache2 2.2.22-13+deb7u12 [21 Sep 2017] DLA-1101-1 emacs23 - security update {CVE-2017-14482} [wheezy] - emacs23 23.4+1-4+deb7u1 [20 Sep 2017] DLA-1100-1 gdk-pixbuf - security update {CVE-2017-2862} [wheezy] - gdk-pixbuf 2.26.1-1+deb7u6 [19 Sep 2017] DLA-1099-1 linux - security update {CVE-2017-7482 CVE-2017-7542 CVE-2017-7889 CVE-2017-10661 CVE-2017-10911 CVE-2017-11176 CVE-2017-11600 CVE-2017-12134 CVE-2017-12153 CVE-2017-12154 CVE-2017-14106 CVE-2017-14140 CVE-2017-14156 CVE-2017-14340 CVE-2017-14489 CVE-2017-1000111 CVE-2017-1000251 CVE-2017-1000363 CVE-2017-1000365 CVE-2017-1000380} [wheezy] - linux 3.2.93-1 [17 Sep 2017] DLA-1098-1 freexl - security update {CVE-2017-2923 CVE-2017-2924} [wheezy] - freexl 1.0.0b-1+deb7u4 [15 Sep 2017] DLA-1097-1 tcpdump - security update {CVE-2017-12893 CVE-2017-12894 CVE-2017-12895 CVE-2017-12896 CVE-2017-12897 CVE-2017-12898 CVE-2017-12899 CVE-2017-12900 CVE-2017-12901 CVE-2017-12902 CVE-2017-12985 CVE-2017-12986 CVE-2017-12987 CVE-2017-12988 CVE-2017-12989 CVE-2017-12990 CVE-2017-12991 CVE-2017-12992 CVE-2017-12993 CVE-2017-12994 CVE-2017-12995 CVE-2017-12996 CVE-2017-12997 CVE-2017-12998 CVE-2017-12999 CVE-2017-13000 CVE-2017-13001 CVE-2017-13002 CVE-2017-13003 CVE-2017-13004 CVE-2017-13005 CVE-2017-13006 CVE-2017-13007 CVE-2017-13008 CVE-2017-13009 CVE-2017-13010 CVE-2017-13011 CVE-2017-13012 CVE-2017-13013 CVE-2017-13014 CVE-2017-13015 CVE-2017-13016 CVE-2017-13017 CVE-2017-13018 CVE-2017-13019 CVE-2017-13020 CVE-2017-13021 CVE-2017-13022 CVE-2017-13023 CVE-2017-13024 CVE-2017-13025 CVE-2017-13026 CVE-2017-13027 CVE-2017-13028 CVE-2017-13029 CVE-2017-13030 CVE-2017-13031 CVE-2017-13032 CVE-2017-13033 CVE-2017-13034 CVE-2017-13035 CVE-2017-13036 CVE-2017-13037 CVE-2017-13038 CVE-2017-13039 CVE-2017-13040 CVE-2017-13041 CVE-2017-13042 CVE-2017-13043 CVE-2017-13044 CVE-2017-13045 CVE-2017-13046 CVE-2017-13047 CVE-2017-13048 CVE-2017-13049 CVE-2017-13050 CVE-2017-13051 CVE-2017-13052 CVE-2017-13053 CVE-2017-13054 CVE-2017-13055 CVE-2017-13687 CVE-2017-13688 CVE-2017-13689 CVE-2017-13690 CVE-2017-13725} [wheezy] - tcpdump 4.9.2-1~deb7u1 [13 Sep 2017] DLA-1096-1 wordpress-shibboleth - security update {CVE-2017-14313} [wheezy] - wordpress-shibboleth 1.4-2+deb7u1 [11 Sep 2017] DLA-1095-1 freerdp - security update {CVE-2017-2835 CVE-2017-2836 CVE-2017-2837 CVE-2017-2838 CVE-2017-2839} [wheezy] - freerdp 1.0.1-1.1+deb7u4 [09 Sep 2017] DLA-1094-1 tiff3 - security update {CVE-2017-11335} [wheezy] - tiff3 3.9.6-11+deb7u8 [09 Sep 2017] DLA-1093-1 tiff - security update {CVE-2017-11335 CVE-2017-12944 CVE-2017-13726 CVE-2017-13727} [wheezy] - tiff 4.0.2-6+deb7u16 [08 Sep 2017] DLA-1092-1 libarchive - security update {CVE-2017-14166} [wheezy] - libarchive 3.0.4-3+wheezy6+deb7u1 [07 Sep 2017] DLA-1087-2 icedove - regression update [wheezy] - icedove 1:52.3.0-4~deb7u2 [07 Sep 2017] DLA-1091-1 unrar-free - security update {CVE-2017-14120} [wheezy] - unrar-free 1:0.0.1+cvs20071127-2+deb7u1 [05 Sep 2017] DLA-1090-1 tcpdump - security update {CVE-2017-11108 CVE-2017-11541 CVE-2017-11542 CVE-2017-11543} [wheezy] - tcpdump 4.9.0-1~deb7u2 [05 Sep 2017] DLA-1089-1 irssi - security update {CVE-2017-10965 CVE-2017-10966} [wheezy] - irssi 0.8.15-5+deb7u3 [04 Sep 2017] DLA-1088-1 irssi - security update {CVE-2017-9468 CVE-2017-9469} [wheezy] - irssi 0.8.15-5+deb7u2 [03 Sep 2017] DLA-1087-1 icedove - security update {CVE-2017-7753 CVE-2017-7779 CVE-2017-7784 CVE-2017-7785 CVE-2017-7786 CVE-2017-7787 CVE-2017-7791 CVE-2017-7792 CVE-2017-7800 CVE-2017-7801 CVE-2017-7802 CVE-2017-7803 CVE-2017-7807 CVE-2017-7809} [wheezy] - icedove 1:52.3.0-4~deb7u1 [03 Sep 2017] DLA-1086-1 enigmail - security update [wheezy] - enigmail 2:1.9.8.1-1~deb7u1 [03 Sep 2017] DLA-1085-1 libidn2-0 - security update {CVE-2017-14062} [wheezy] - libidn2-0 0.8-2+deb7u1 [02 Sep 2017] DLA-1084-1 libidn - security update {CVE-2017-14062} [wheezy] - libidn 1.25-2+deb7u3 [31 Aug 2017] DLA-1083-1 openexr - security update {CVE-2017-9110 CVE-2017-9112 CVE-2017-9114 CVE-2017-9116} [wheezy] - openexr 1.6.1-6+deb7u1 [31 Aug 2017] DLA-1082-1 graphicsmagick - security update {CVE-2017-12935 CVE-2017-12936 CVE-2017-12937 CVE-2017-13063 CVE-2017-13064 CVE-2017-13065 CVE-2017-13776 CVE-2017-13777} [wheezy] - graphicsmagick 1.3.16-1.1+deb7u9 [31 Aug 2017] DLA-1081-1 imagemagick - security update {CVE-2017-8352 CVE-2017-9144 CVE-2017-9501 CVE-2017-10928 CVE-2017-10995 CVE-2017-11141 CVE-2017-11170 CVE-2017-11188 CVE-2017-11352 CVE-2017-11360 CVE-2017-11446 CVE-2017-11448 CVE-2017-11449 CVE-2017-11450 CVE-2017-11478 CVE-2017-11505 CVE-2017-11523 CVE-2017-11524 CVE-2017-11525 CVE-2017-11526 CVE-2017-11527 CVE-2017-11528 CVE-2017-11529 CVE-2017-11530 CVE-2017-11531 CVE-2017-11532 CVE-2017-11533 CVE-2017-11534 CVE-2017-11535 CVE-2017-11537 CVE-2017-11539 CVE-2017-11639 CVE-2017-11640 CVE-2017-11644 CVE-2017-11724 CVE-2017-11751 CVE-2017-11752 CVE-2017-12140 CVE-2017-12418 CVE-2017-12427 CVE-2017-12428 CVE-2017-12429 CVE-2017-12430 CVE-2017-12431 CVE-2017-12432 CVE-2017-12433 CVE-2017-12435 CVE-2017-12563 CVE-2017-12564 CVE-2017-12565 CVE-2017-12566 CVE-2017-12587 CVE-2017-12640 CVE-2017-12641 CVE-2017-12642 CVE-2017-12643 CVE-2017-12654 CVE-2017-12664 CVE-2017-12665 CVE-2017-12668 CVE-2017-12670 CVE-2017-12674 CVE-2017-12675 CVE-2017-12676 CVE-2017-12877 CVE-2017-12983 CVE-2017-13133 CVE-2017-13134 CVE-2017-13139 CVE-2017-13142 CVE-2017-13143 CVE-2017-13144 CVE-2017-13146 CVE-2017-13658} [wheezy] - imagemagick 8:6.7.7.10-5+deb7u16 [31 Aug 2017] DLA-1080-1 gnupg - security update {CVE-2017-7526} [wheezy] - gnupg 1.4.12-7+deb7u9 [30 Aug 2017] DLA-1079-1 libdbd-mysql-perl - security update {CVE-2017-10788 CVE-2017-10789} [wheezy] - libdbd-mysql-perl 4.021-1+deb7u3 [30 Aug 2017] DLA-1078-1 connman - security update {CVE-2017-12865} [wheezy] - connman 1.0-1.1+wheezy2 [30 Aug 2017] DLA-1077-1 faad2 - security update {CVE-2017-9218 CVE-2017-9219 CVE-2017-9220 CVE-2017-9221 CVE-2017-9222 CVE-2017-9223 CVE-2017-9253 CVE-2017-9254 CVE-2017-9255 CVE-2017-9256 CVE-2017-9257} [wheezy] - faad2 2.7-8+deb7u1 [30 Aug 2017] DLA-1076-1 php5 - security update {CVE-2017-12933} [wheezy] - php5 5.4.45-0+deb7u11 [29 Aug 2017] DLA-1075-1 wordpress - security update {CVE-2017-9066} [wheezy] - wordpress 3.6.1+dfsg-1~deb7u16 [29 Aug 2017] DLA-1074-1 poppler - security update {CVE-2013-4473 CVE-2013-4474 CVE-2017-9775 CVE-2017-9776 CVE-2017-9865} [wheezy] - poppler 0.18.4-6+deb7u2 [29 Aug 2017] DLA-1073-1 openjdk-7 - security update {CVE-2017-10053 CVE-2017-10067 CVE-2017-10074 CVE-2017-10081 CVE-2017-10087 CVE-2017-10089 CVE-2017-10090 CVE-2017-10096 CVE-2017-10101 CVE-2017-10102 CVE-2017-10107 CVE-2017-10108 CVE-2017-10109 CVE-2017-10110 CVE-2017-10115 CVE-2017-10116 CVE-2017-10118 CVE-2017-10135 CVE-2017-10176 CVE-2017-10193 CVE-2017-10198 CVE-2017-10243} [wheezy] - openjdk-7 7u151-2.6.11-1+deb7u1 [28 Aug 2017] DLA-1072-1 mercurial - security update {CVE-2017-1000115 CVE-2017-1000116} [wheezy] - mercurial 2.2.2-4+deb7u5 [28 Aug 2017] DLA-1071-1 qemu-kvm - security update {CVE-2017-6505 CVE-2017-8309 CVE-2017-10664 CVE-2017-11434} [wheezy] - qemu-kvm 1.1.2+dfsg-6+deb7u23 [28 Aug 2017] DLA-1070-1 qemu - security update {CVE-2017-6505 CVE-2017-8309 CVE-2017-10664 CVE-2017-11434} [wheezy] - qemu 1.1.2+dfsg-6+deb7u23 [27 Aug 2017] DLA-1069-1 tenshi - security update {CVE-2017-11746} [wheezy] - tenshi 0.13-2+deb7u1 [27 Aug 2017] DLA-1068-1 git - security update {CVE-2017-1000117} [wheezy] - git 1:1.7.10.4-1+wheezy5 [26 Aug 2017] DLA-1067-1 augeas - security update {CVE-2017-7555} [wheezy] - augeas 0.10.0-1+deb7u1 [26 Aug 2017] DLA-1066-1 php5 - security update {CVE-2017-11628} [wheezy] - php5 5.4.45-0+deb7u10 [26 Aug 2017] DLA-1065-1 fontforge - security update {CVE-2017-11568 CVE-2017-11569 CVE-2017-11571 CVE-2017-11572 CVE-2017-11574 CVE-2017-11575 CVE-2017-11576 CVE-2017-11577} [wheezy] - fontforge 0.0.20120101+git-2+deb7u1 [25 Aug 2017] DLA-1064-1 freeradius - security update {CVE-2017-10978 CVE-2017-10979 CVE-2017-10980 CVE-2017-10981 CVE-2017-10982 CVE-2017-10983} [wheezy] - freeradius 2.1.12+dfsg-1.2+deb7u2 [21 Aug 2017] DLA-1063-1 extplorer - security update {CVE-2017-12756} [wheezy] - extplorer 2.1.0b6+dfsg.3-4+deb7u5 [20 Aug 2017] DLA-1062-1 curl - security update {CVE-2017-1000100} [wheezy] - curl 7.26.0-1+wheezy20 [19 Aug 2017] DLA-1061-1 newsbeuter - security update {CVE-2017-12904} [wheezy] - newsbeuter 2.5-2+deb7u2 [19 Aug 2017] DLA-1060-1 libxml2 - security update {CVE-2017-0663 CVE-2017-7376} [wheezy] - libxml2 2.8.0+dfsg1-7+wheezy9 [18 Aug 2017] DLA-1059-1 strongswan - security update {CVE-2017-11185} [wheezy] - strongswan 4.5.2-1.5+deb7u10 [14 Aug 2017] DLA-1058-1 krb5 - security update {CVE-2017-11368} [wheezy] - krb5 1.10.1+dfsg-5+deb7u8 [14 Aug 2017] DLA-1057-1 libraw - security update {CVE-2017-6886 CVE-2017-6887} [wheezy] - libraw 0.14.6-2+deb7u2 [13 Aug 2017] DLA-1056-1 cvs - security update {CVE-2017-12836} [wheezy] - cvs 2:1.12.13+real-9+deb7u1 [12 Aug 2017] DLA-1055-1 libgd2 - security update {CVE-2017-7890} [wheezy] - libgd2 2.0.36~rc1~dfsg-6.1+deb7u9 [12 Aug 2017] DLA-1054-1 libgxps - security update {CVE-2017-11590} [wheezy] - libgxps 0.2.2-2+deb7u1 [12 Aug 2017] DLA-1053-1 firefox-esr - security update {CVE-2017-7753 CVE-2017-7779 CVE-2017-7784 CVE-2017-7785 CVE-2017-7786 CVE-2017-7787 CVE-2017-7791 CVE-2017-7792 CVE-2017-7798 CVE-2017-7800 CVE-2017-7801 CVE-2017-7802 CVE-2017-7803 CVE-2017-7807 CVE-2017-7809} [wheezy] - firefox-esr 52.3.0esr-1~deb7u1 [11 Aug 2017] DLA-1052-1 subversion - security update {CVE-2017-9800} [wheezy] - subversion 1.6.17dfsg-4+deb7u12 [10 Aug 2017] DLA-1051-1 postgresql-9.1 - security update {CVE-2017-7486 CVE-2017-7546 CVE-2017-7547} [wheezy] - postgresql-9.1 9.1.24lts2-0+deb7u1 [10 Aug 2017] DLA-1050-1 xchat - security update {CVE-2016-2087} [wheezy] - xchat 2.8.8-7.1+deb7u1 [07 Aug 2017] DLA-1049-1 libsndfile - security update {CVE-2017-12562} [wheezy] - libsndfile 1.0.25-9.1+deb7u4 [01 Aug 2017] DLA-1048-1 ghostscript - security update {CVE-2017-7207 CVE-2017-9611 CVE-2017-9612 CVE-2017-9726 CVE-2017-9727 CVE-2017-9739 CVE-2017-9835 CVE-2017-11714} [wheezy] - ghostscript 9.05~dfsg-6.3+deb7u7 [31 Jul 2017] DLA-1047-1 supervisor - security update {CVE-2017-11610} [wheezy] - supervisor 3.0a8-1.1+deb7u2 [30 Jul 2017] DLA-1046-1 lucene-solr - security update {CVE-2017-3163} [wheezy] - lucene-solr 3.6.0+dfsg-1+deb7u2 [30 Jul 2017] DLA-1045-1 graphicsmagick - security update {CVE-2017-10799 CVE-2017-11102 CVE-2017-11140 CVE-2017-11403 CVE-2017-11636 CVE-2017-11637 CVE-2017-11638 CVE-2017-11641 CVE-2017-11642 CVE-2017-11643} [wheezy] - graphicsmagick 1.3.16-1.1+deb7u8 [29 Jul 2017] DLA-1044-1 ipsec-tools - security update {CVE-2016-10396} [wheezy] - ipsec-tools 1:0.8.0-14+deb7u2 [29 Jul 2017] DLA-841-2 apache2 - regression update {CVE-2016-8743} [wheezy] - apache2 2.2.22-13+deb7u11 [28 Jul 2017] DLA-1043-1 mysql-5.5 - security update {CVE-2017-3635 CVE-2017-3636 CVE-2017-3641 CVE-2017-3648 CVE-2017-3651 CVE-2017-3652 CVE-2017-3653} [wheezy] - mysql-5.5 5.5.57-0+deb7u1 [28 Jul 2017] DLA-1042-1 libquicktime - security update {CVE-2017-9122 CVE-2017-9123 CVE-2017-9124 CVE-2017-9125 CVE-2017-9126 CVE-2017-9127 CVE-2017-9128} [wheezy] - libquicktime 2:1.2.4-3+deb7u2 [28 Jul 2017] DLA-1041-1 nasm - security update {CVE-2017-10686 CVE-2017-11111} [wheezy] - nasm 2.10.01-1+deb7u1 [27 Jul 2017] DLA-613-2 roundcube - regression update [wheezy] - roundcube 0.7.2-9+deb7u8 [26 Jul 2017] DLA-1040-1 resiprocate - security update {CVE-2017-11521} [wheezy] - resiprocate 1.8.5-4+deb7u1 [25 Jul 2017] DLA-1039-1 rkhunter - security update {CVE-2017-7480} [wheezy] - rkhunter 1.4.0-1+deb7u1 [25 Jul 2017] DLA-1025-2 bind9 - regression update [wheezy] - bind9 1:9.8.4.dfsg.P1-6+nmu2+deb7u18 [24 Jul 2017] DLA-1038-1 libtasn1-3 - security update {CVE-2017-10790} [wheezy] - libtasn1-3 2.13-2+deb7u5 [24 Jul 2017] DLA-1037-1 catdoc - security update {CVE-2017-11110} [wheezy] - catdoc 0.94.4-1.1+deb7u1 [24 Jul 2017] DLA-1036-1 gsoap - security update {CVE-2017-9765} [wheezy] - gsoap 2.8.7-2+deb7u1 [21 Jul 2017] DLA-1035-1 qemu - security update {CVE-2016-9602 CVE-2016-9603 CVE-2017-7377 CVE-2017-7471 CVE-2017-7493 CVE-2017-7718 CVE-2017-7980 CVE-2017-8086} [wheezy] - qemu 1.1.2+dfsg-6+deb7u22 [21 Jul 2017] DLA-1034-1 php5 - security update {CVE-2016-10397 CVE-2017-11143 CVE-2017-11144 CVE-2017-11145 CVE-2017-11147} [wheezy] - php5 5.4.45-0+deb7u9 [20 Jul 2017] DLA-1033-1 memcached - security update {CVE-2017-9951} [wheezy] - memcached 1.4.13-0.2+deb7u3 [19 Jul 2017] DLA-1032-1 unattended-upgrades - regression update [wheezy] - unattended-upgrades 0.79.5+wheezy3 [18 Jul 2017] DLA-1031-1 evince - security update {CVE-2017-1000083} [wheezy] - evince 3.4.0-3.1+deb7u1 [17 Jul 2017] DLA-1030-1 vim - security update {CVE-2017-11109} [wheezy] - vim 2:7.3.547-7+deb7u4 [17 Jul 2017] DLA-1029-1 libmtp - security update {CVE-2017-9831 CVE-2017-9832} [wheezy] - libmtp 1.1.3-35-g0ece104-5+deb7u1 [17 Jul 2017] DLA-1028-1 apache2 - security update {CVE-2017-9788} [wheezy] - apache2 2.2.22-13+deb7u10 [14 Jul 2017] DLA-1027-1 heimdal - security update {CVE-2017-11103} [wheezy] - heimdal 1.6~git20120403+dfsg1-2+deb7u1 [14 Jul 2017] DLA-1026-1 xorg-server - security update {CVE-2017-10971 CVE-2017-10972} [wheezy] - xorg-server 2:1.12.4-6+deb7u7 [13 Jul 2017] DLA-1025-1 bind9 - security update {CVE-2017-3142 CVE-2017-3143} [wheezy] - bind9 1:9.8.4.dfsg.P1-6+nmu2+deb7u17 [13 Jul 2017] DLA-1024-1 nginx - security update {CVE-2017-7529} [wheezy] - nginx 1.2.1-2.2+wheezy4+deb7u1 [11 Jul 2017] DLA-1023-1 tiff3 - security update {CVE-2017-9936} [wheezy] - tiff3 3.9.6-11+deb7u7 [11 Jul 2017] DLA-1022-1 tiff - security update {CVE-2017-9936 CVE-2017-10688} [wheezy] - tiff 4.0.2-6+deb7u15 [09 Jul 2017] DLA-1021-1 jetty8 - security update {CVE-2017-9735} [wheezy] - jetty8 8.1.3-4+deb7u1 [09 Jul 2017] DLA-1020-1 jetty - security update {CVE-2017-9735} [wheezy] - jetty 6.1.26-1+deb7u1 [09 Jul 2017] DLA-1019-1 phpldapadmin - security update {CVE-2017-11107} [wheezy] - phpldapadmin 1.2.2-5+deb7u1 [09 Jul 2017] DLA-1018-1 sqlite3 - security update {CVE-2017-10989} [wheezy] - sqlite3 3.7.13-1+deb7u4 [08 Jul 2017] DLA-1017-1 mpg123 - security update {CVE-2017-10683} [wheezy] - mpg123 1.14.4-1+deb7u2 [06 Jul 2017] DLA-1016-1 radare2 - security update {CVE-2017-10929} [wheezy] - radare2 0.9-3+deb7u3 [06 Jul 2017] DLA-1015-1 libgcrypt11 - security update {CVE-2017-7526} [wheezy] - libgcrypt11 1.5.0-5+deb7u6 [05 Jul 2017] DLA-1014-1 libclamunrar - security update {CVE-2012-6706} [wheezy] - libclamunrar 0.99-0+deb7u2 [05 Jul 2017] DLA-1013-1 graphite2 - security update {CVE-2017-7771 CVE-2017-7772 CVE-2017-7773 CVE-2017-7774 CVE-2017-7776 CVE-2017-7777 CVE-2017-7778} [wheezy] - graphite2 1.3.10-1~deb7u1 [03 Jul 2017] DLA-1012-1 puppet - security update {CVE-2017-2295} [wheezy] - puppet 2.7.23-1~deb7u4 [03 Jul 2017] DLA-1011-1 sudo - security update {CVE-2017-1000368} [wheezy] - sudo 1.8.5p2-1+nmu3+deb7u4 [03 Jul 2017] DLA-1010-1 vorbis-tools - security update {CVE-2014-9638 CVE-2014-9639 CVE-2014-9640 CVE-2015-6749} [wheezy] - vorbis-tools 1.4.0-1+deb7u1 [02 Jul 2017] DLA-1009-1 apache2 - security update {CVE-2017-3167 CVE-2017-3169 CVE-2017-7668 CVE-2017-7679} [wheezy] - apache2 2.2.22-13+deb7u9 [30 Jun 2017] DLA-1008-1 libxml2 - security update {CVE-2017-7375 CVE-2017-9047 CVE-2017-9048 CVE-2017-9049 CVE-2017-9050} [wheezy] - libxml2 2.8.0+dfsg1-7+wheezy8 [30 Jun 2017] DLA-1007-1 icedove - security update {CVE-2017-5470 CVE-2017-5472 CVE-2017-7749 CVE-2017-7750 CVE-2017-7751 CVE-2017-7752 CVE-2017-7754 CVE-2017-7756 CVE-2017-7757 CVE-2017-7758 CVE-2017-7764 CVE-2017-7771 CVE-2017-7772 CVE-2017-7773 CVE-2017-7774 CVE-2017-7776 CVE-2017-7777 CVE-2017-7778} [wheezy] - icedove 1:52.2.1-1~deb7u1 [30 Jun 2017] DLA-1006-1 libarchive - security update {CVE-2016-10209 CVE-2016-10349 CVE-2016-10350} [wheezy] - libarchive 3.0.4-3+wheezy6 [29 Jun 2017] DLA-1005-1 mercurial - security update {CVE-2017-9462} [wheezy] - mercurial 2.2.2-4+deb7u4 [28 Jun 2017] DLA-1004-1 drupal7 - security update {CVE-2017-6922} [wheezy] - drupal7 7.14-2+deb7u16 [27 Jun 2017] DLA-1003-1 unrar-nonfree - security update {CVE-2012-6706} [wheezy] - unrar-nonfree 1:4.1.4-1+deb7u2 [25 Jun 2017] DLA-1002-1 smb4k - security update {CVE-2017-8849} [wheezy] - smb4k 1.2.1-2~deb7u1 [24 Jun 2017] DLA-1001-1 exim4 - security update {CVE-2017-1000369} [wheezy] - exim4 4.80-7+deb7u5 [24 Jun 2017] DLA-1000-1 imagemagick - security update {CVE-2017-9261 CVE-2017-9262 CVE-2017-9405 CVE-2017-9407 CVE-2017-9409 CVE-2017-9439 CVE-2017-9500 CVE-2017-9501} [wheezy] - imagemagick 8:6.7.7.10-5+deb7u15 [22 Jun 2017] DLA-999-1 openvpn - security update {CVE-2017-7520} [wheezy] - openvpn 2.2.1-8+deb7u5 [22 Jun 2017] DLA-998-1 c-ares - security update {CVE-2017-1000381} [wheezy] - c-ares 1.9.1-3+deb7u2 [20 Jun 2017] DLA-997-1 libffi - security update {CVE-2017-1000376} [wheezy] - libffi 3.0.10-3+deb7u1 [20 Jun 2017] DLA-996-1 tomcat7 - security update {CVE-2017-5664} [wheezy] - tomcat7 7.0.28-4+deb7u14 [20 Jun 2017] DLA-995-1 swftools - security update {CVE-2017-8400 CVE-2017-8401} [wheezy] - swftools 0.9.2+ds1-3+deb7u1 [20 Jun 2017] DLA-994-1 zziplib - security update {CVE-2017-5974 CVE-2017-5975 CVE-2017-5976 CVE-2017-5978 CVE-2017-5979 CVE-2017-5980 CVE-2017-5981} [wheezy] - zziplib 0.13.56-1.1+deb7u1 [20 Jun 2017] DLA-993-1 linux - security update {CVE-2017-7487 CVE-2017-7645 CVE-2017-7895 CVE-2017-8890 CVE-2017-8924 CVE-2017-8925 CVE-2017-9074 CVE-2017-9075 CVE-2017-9076 CVE-2017-9077 CVE-2017-9242 CVE-2017-1000364} [wheezy] - linux 3.2.89-1 [19 Jun 2017] DLA-992-1 eglibc - security update {CVE-2017-1000366} [wheezy] - eglibc 2.13-38+deb7u12 [18 Jun 2017] DLA-991-1 firefox-esr - security update {CVE-2017-5470 CVE-2017-5472 CVE-2017-7749 CVE-2017-7750 CVE-2017-7751 CVE-2017-7752 CVE-2017-7754 CVE-2017-7756 CVE-2017-7757 CVE-2017-7758 CVE-2017-7764 CVE-2017-7771 CVE-2017-7772 CVE-2017-7773 CVE-2017-7774 CVE-2017-7776 CVE-2017-7777 CVE-2017-7778} [wheezy] - firefox-esr 52.2.0esr-1~deb7u1 [18 Jun 2017] DLA-990-1 expat - security update {CVE-2017-9233} [wheezy] - expat 2.1.0-1+deb7u5 [17 Jun 2017] DLA-989-1 jython - security update {CVE-2016-4000} [wheezy] - jython 2.5.2-1+deb7u1 [15 Jun 2017] DLA-988-1 rt-authen-externalauth - security update {CVE-2017-5361} [wheezy] - rt-authen-externalauth 0.10-4+deb7u1 [15 Jun 2017] DLA-987-1 request-tracker4 - security update {CVE-2016-6127 CVE-2017-5361 CVE-2017-5943 CVE-2017-5944} [wheezy] - request-tracker4 4.0.7-5+deb7u5 [15 Jun 2017] DLA-986-1 zookeeper - security update {CVE-2017-5637} [wheezy] - zookeeper 3.4.5+dfsg-2+deb7u1 [15 Jun 2017] DLA-985-1 libsndfile - security update {CVE-2017-6892} [wheezy] - libsndfile 1.0.25-9.1+deb7u3 [13 Jun 2017] DLA-984-1 tiff - security update {CVE-2016-10095 CVE-2017-9147 CVE-2017-9403 CVE-2017-9404} [wheezy] - tiff 4.0.2-6+deb7u14 [13 Jun 2017] DLA-983-1 tiff3 - security update {CVE-2016-10095 CVE-2017-9147 CVE-2017-9403 CVE-2017-9404} [wheezy] - tiff3 3.9.6-11+deb7u6 [10 Jun 2017] DLA-982-1 tor - security update {CVE-2017-0376} [wheezy] - tor 0.2.4.29-1 [07 Jun 2017] DLA-981-1 apng2gif - security update {CVE-2017-6960} [wheezy] - apng2gif 1.5-1+deb7u1 [06 Jun 2017] DLA-980-1 ming - security update {CVE-2017-8782} [wheezy] - ming 1:0.4.4-1.1+deb7u3 [06 Jun 2017] DLA-979-1 debian-security-support - update [wheezy] - debian-security-support 2017.06.02+deb7u1 [05 Jun 2017] DLA-978-1 perl - security update {CVE-2017-6512} [wheezy] - perl 5.14.2-21+deb7u5 [05 Jun 2017] DLA-977-1 freeradius - security update {CVE-2014-2015 CVE-2015-4680 CVE-2017-9148} [wheezy] - freeradius 2.1.12+dfsg-1.2+deb7u1 [04 Jun 2017] DLA-976-1 yodl - security update {CVE-2016-10375} [wheezy] - yodl 3.00.0-6+deb7u1 [02 Jun 2017] DLA-975-1 wordpress - security update {CVE-2017-8295 CVE-2017-9061 CVE-2017-9062 CVE-2017-9063 CVE-2017-9064 CVE-2017-9065} [wheezy] - wordpress 3.6.1+dfsg-1~deb7u15 [01 Jun 2017] DLA-974-1 picocom - security update {CVE-2015-9059} [wheezy] - picocom 1.7-1+deb7u1 [01 Jun 2017] DLA-973-1 strongswan - security update {CVE-2017-9022 CVE-2017-9023} [wheezy] - strongswan 4.5.2-1.5+deb7u9 [01 Jun 2017] DLA-972-1 openldap - security update {CVE-2017-9287} [wheezy] - openldap 2.4.31-2+deb7u3 [31 May 2017] DLA-971-1 nss - security update {CVE-2017-7502} [wheezy] - nss 2:3.26-1+debu7u4 [30 May 2017] DLA-970-1 sudo - security update {CVE-2017-1000367} [wheezy] - sudo 1.8.5p2-1+nmu3+deb7u3 [30 May 2017] DLA-969-1 tiff - security update {CVE-2016-3658 CVE-2016-10371} [wheezy] - tiff 4.0.2-6+deb7u13 [30 May 2017] DLA-968-1 libpodofo - security update {CVE-2017-6840 CVE-2017-6842 CVE-2017-6843 CVE-2017-6847 CVE-2017-6848 CVE-2017-7378 CVE-2017-7380 CVE-2017-7381 CVE-2017-7382 CVE-2017-7383} [wheezy] - libpodofo 0.9.0-1.1+deb7u2 [30 May 2017] DLA-967-1 gajim - security update {CVE-2016-10376} [wheezy] - gajim 0.15.1-4.1+deb7u3 [30 May 2017] DLA-966-1 pngquant - security update {CVE-2016-5735} [wheezy] - pngquant 1.0-4.1+deb7u1 [30 May 2017] DLA-965-1 qemu-kvm - security update {CVE-2016-9602 CVE-2017-7377 CVE-2017-7493 CVE-2017-8086} [wheezy] - qemu-kvm 1.1.2+dfsg-6+deb7u22 [30 May 2017] DLA-964-1 xen - security update {CVE-2016-9932 CVE-2017-7995 CVE-2017-8903 CVE-2017-8904 CVE-2017-8905} [wheezy] - xen 4.1.6.lts1-8 [30 May 2017] DLA-963-1 exiv2 - security update {CVE-2017-9239} [wheezy] - exiv2 0.23-1+deb7u1 [29 May 2017] DLA-962-1 tnef - security update {CVE-2017-8911} [wheezy] - tnef 1.4.9-1+deb7u3 [29 May 2017] DLA-961-1 mosquitto - security update {CVE-2017-7650} [wheezy] - mosquitto 0.15-2+deb7u1 [28 May 2017] DLA-960-1 imagemagick - security update {CVE-2014-8354 CVE-2014-8355 CVE-2014-8562 CVE-2014-8716 CVE-2014-9841 CVE-2015-8900 CVE-2015-8901 CVE-2015-8902 CVE-2015-8903 CVE-2017-7941 CVE-2017-7943 CVE-2017-8343 CVE-2017-8344 CVE-2017-8345 CVE-2017-8346 CVE-2017-8347 CVE-2017-8348 CVE-2017-8349 CVE-2017-8350 CVE-2017-8351 CVE-2017-8352 CVE-2017-8353 CVE-2017-8354 CVE-2017-8355 CVE-2017-8356 CVE-2017-8357 CVE-2017-8765 CVE-2017-8830 CVE-2017-9098 CVE-2017-9141 CVE-2017-9142 CVE-2017-9143 CVE-2017-9144} [wheezy] - imagemagick 8:6.7.7.10-5+deb7u13 [28 May 2017] DLA-959-1 libical - security update {CVE-2016-5824 CVE-2016-9584} [wheezy] - libical 0.48-2+deb7u1 [28 May 2017] DLA-958-1 libonig - security update {CVE-2017-9224 CVE-2017-9226 CVE-2017-9227 CVE-2017-9228 CVE-2017-9229} [wheezy] - libonig 5.9.1-1+deb7u1 [28 May 2017] DLA-957-1 bind9 - security update {CVE-2017-3136 CVE-2017-3137 CVE-2017-3138} [wheezy] - bind9 1:9.8.4.dfsg.P1-6+nmu2+deb7u16 [28 May 2017] DLA-956-1 libsndfile - security update {CVE-2017-8361 CVE-2017-8362 CVE-2017-8363 CVE-2017-8365} [wheezy] - libsndfile 1.0.25-9.1+deb7u2 [26 May 2017] DLA-955-1 rzip - security update {CVE-2017-8364} [wheezy] - rzip 2.1-1+deb7u1 [26 May 2017] DLA-954-1 openjdk-7 - security update {CVE-2017-3509 CVE-2017-3511 CVE-2017-3526 CVE-2017-3533 CVE-2017-3539 CVE-2017-3544} [wheezy] - openjdk-7 7u131-2.6.9-2~deb7u1 [26 May 2017] DLA-953-1 graphicsmagick - security update {CVE-2017-9098} [wheezy] - graphicsmagick 1.3.16-1.1+deb7u7 [25 May 2017] DLA-952-1 kde4libs - security update {CVE-2013-2074 CVE-2017-6410 CVE-2017-8422} [wheezy] - kde4libs 4:4.8.4-4+deb7u3 [24 May 2017] DLA-951-1 samba - security update {CVE-2017-7494} [wheezy] - samba 2:3.6.6-6+deb7u13 [23 May 2017] DLA-950-1 libtasn1-3 - security update {CVE-2017-6891} [wheezy] - libtasn1-3 2.13-2+deb7u4 [22 May 2017] DLA-949-1 miniupnpc - security update {CVE-2017-8798} [wheezy] - miniupnpc 1.5-2+deb7u2 [21 May 2017] DLA-948-1 dropbear - security update {CVE-2017-9079} [wheezy] - dropbear 2012.55-1.3+deb7u2 [20 May 2017] DLA-947-1 icu - security update {CVE-2017-7867 CVE-2017-7868} [wheezy] - icu 4.8.1.1-12+deb7u7 [19 May 2017] DLA-946-1 nss - security update {CVE-2017-5461 CVE-2017-5462} [wheezy] - nss 2:3.26-1+debu7u3 [16 May 2017] DLA-945-1 mysql-connector-java - security update {CVE-2017-3523 CVE-2017-3586 CVE-2017-3589} [wheezy] - mysql-connector-java 5.1.42-1~deb7u1 [16 May 2017] DLA-944-1 openvpn - security update {CVE-2017-7479} [wheezy] - openvpn 2.2.1-8+deb7u4 [16 May 2017] DLA-943-1 deluge - security update {CVE-2017-9031} [wheezy] - deluge 1.3.3-2+nmu1+deb7u2 [15 May 2017] DLA-942-1 jbig2dec - security update {CVE-2017-7885 CVE-2017-7975 CVE-2017-7976} [wheezy] - jbig2dec 0.13-4~deb7u2 [15 May 2017] DLA-941-1 squirrelmail - security update {CVE-2017-7692} [wheezy] - squirrelmail 2:1.4.23~svn20120406-2+deb7u1 [13 May 2017] DLA-940-1 sane-backends - security update {CVE-2017-6318} [wheezy] - sane-backends 1.0.22-7.4+deb7u1 [11 May 2017] DLA-939-1 qemu-kvm - security update {CVE-2016-9603 CVE-2017-7718 CVE-2017-7980} [wheezy] - qemu-kvm 1.1.2+dfsg-6+deb7u21 [10 May 2017] DLA-924-2 tomcat7 - regression update [wheezy] - tomcat7 7.0.28-4+deb7u13 [10 May 2017] DLA-938-1 git - security update {CVE-2017-8386} [wheezy] - git 1:1.7.10.4-1+wheezy4 [10 May 2017] DLA-937-1 rpcbind - security update {CVE-2017-8779} [wheezy] - rpcbind 0.2.0-8+deb7u2 [10 May 2017] DLA-936-1 libtirpc - security update {CVE-2017-8779} [wheezy] - libtirpc 0.2.2-5+deb7u1 [10 May 2017] DLA-935-1 lxterminal - security update {CVE-2016-10369} [wheezy] - lxterminal 0.1.11-4+deb7u1 [09 May 2017] DLA-934-1 radicale - security update {CVE-2017-8342} [wheezy] - radicale 0.7-1.1+deb7u2 [07 May 2017] DLA-933-1 roundcube - security update {CVE-2017-8114} [wheezy] - roundcube 0.7.2-9+deb7u7 [07 May 2017] DLA-932-1 ghostscript - security update {CVE-2017-8291} [wheezy] - ghostscript 9.05~dfsg-6.3+deb7u6 [06 May 2017] DLA-931-1 freetype - security update {CVE-2017-8287} [wheezy] - freetype 2.4.9-1.1+deb7u7 [01 May 2017] DLA-930-1 libxstream-java - security update {CVE-2017-7957} [wheezy] - libxstream-java 1.4.2-1+deb7u2 [29 Apr 2017] DLA-929-1 libpodofo - security update {CVE-2015-8981 CVE-2017-5852 CVE-2017-5853 CVE-2017-5886 CVE-2017-6844 CVE-2017-7379} [wheezy] - libpodofo 0.9.0-1.1+deb7u1 [29 Apr 2017] DLA-928-1 libsndfile - security update {CVE-2014-9496 CVE-2014-9756 CVE-2015-7805 CVE-2017-7585 CVE-2017-7586 CVE-2017-7741 CVE-2017-7742} [wheezy] - libsndfile 1.0.25-9.1+deb7u1 [29 Apr 2017] DLA-927-1 fop - security update {CVE-2017-5661} [wheezy] - fop 1:1.0.dfsg2-6+deb7u1 [29 Apr 2017] DLA-926-1 batik - security update {CVE-2017-5662} [wheezy] - batik 1.7+dfsg-3+deb7u2 [29 Apr 2017] DLA-925-1 kedpm - security update {CVE-2017-8296} [wheezy] - kedpm 0.5.0-4+deb7u1 [28 Apr 2017] DLA-924-1 tomcat7 - security update {CVE-2017-5647 CVE-2017-5648} [wheezy] - tomcat7 7.0.28-4+deb7u12 [28 Apr 2017] DLA-923-1 partclone - security update {CVE-2017-6596} [wheezy] - partclone 0.2.48-1+deb7u1 [28 Apr 2017] DLA-922-1 linux - security update {CVE-2016-2188 CVE-2016-9604 CVE-2016-10200 CVE-2017-2647 CVE-2017-2671 CVE-2017-5970 CVE-2017-6951 CVE-2017-7184 CVE-2017-7261 CVE-2017-7273 CVE-2017-7294 CVE-2017-7308 CVE-2017-7472 CVE-2017-7616 CVE-2017-7618} [wheezy] - linux 3.2.88-1 [27 Apr 2017] DLA-921-1 slurm-llnl - security update {CVE-2016-10030} [wheezy] - slurm-llnl 2.3.4-2+deb7u1 [26 Apr 2017] DLA-920-1 jasper - security update {CVE-2016-9591 CVE-2016-10251} [wheezy] - jasper 1.900.1-13+deb7u6 [26 Apr 2017] DLA-919-1 weechat - security update {CVE-2017-8073} [wheezy] - weechat 0.3.8-1+deb7u2 [26 Apr 2017] DLA-918-1 freetype - security update {CVE-2017-8105} [wheezy] - freetype 2.4.9-1.1+deb7u6 [25 Apr 2017] DLA-917-1 rtmpdump - security update {CVE-2015-8270 CVE-2015-8271 CVE-2015-8272} [wheezy] - rtmpdump 2.4+20111222.git4e06e21-1+deb7u1 [25 Apr 2017] DLA-916-1 mysql-5.5 - security update {CVE-2017-3302 CVE-2017-3305 CVE-2017-3308 CVE-2017-3309 CVE-2017-3329 CVE-2017-3453 CVE-2017-3456 CVE-2017-3461 CVE-2017-3462 CVE-2017-3463 CVE-2017-3464 CVE-2017-3600} [wheezy] - mysql-5.5 5.5.55-0+deb7u1 [25 Apr 2017] DLA-915-1 botan1.10 - security update {CVE-2017-2801} [wheezy] - botan1.10 1.10.5-1+deb7u3 [24 Apr 2017] DLA-914-1 minicom - security update {CVE-2017-7467} [wheezy] - minicom 2.6.1-1+deb7u1 [24 Apr 2017] DLA-913-1 activemq - security update {CVE-2015-7559} [wheezy] - activemq 5.6.0+dfsg-1+deb7u3 [24 Apr 2017] DLA-912-1 tiff3 - security update {CVE-2017-7593 CVE-2017-7594 CVE-2017-7595 CVE-2017-7596 CVE-2017-7597 CVE-2017-7599 CVE-2017-7600 CVE-2017-7601} [wheezy] - tiff3 3.9.6-11+deb7u5 [24 Apr 2017] DLA-911-1 tiff - security update {CVE-2017-7592 CVE-2017-7593 CVE-2017-7594 CVE-2017-7595 CVE-2017-7596 CVE-2017-7597 CVE-2017-7598 CVE-2017-7599 CVE-2017-7600 CVE-2017-7601 CVE-2017-7602} [wheezy] - tiff 4.0.2-6+deb7u12 [23 Apr 2017] DLA-910-1 libreoffice - security update {CVE-2017-3157 CVE-2017-7870} [wheezy] - libreoffice 1:3.5.4+dfsg2-0+deb7u9 [23 Apr 2017] DLA-909-1 libcroco - security update {CVE-2017-7960 CVE-2017-7961} [wheezy] - libcroco 0.6.6-2+deb7u1 [23 Apr 2017] DLA-908-1 chicken - security update {CVE-2017-6949} [wheezy] - chicken 4.7.0-1+deb7u2 [21 Apr 2017] DLA-907-1 xen - security update {CVE-2017-7228} [wheezy] - xen 4.1.6.lts1-6 [21 Apr 2017] DLA-906-1 firefox-esr - security update {CVE-2017-5429 CVE-2017-5432 CVE-2017-5433 CVE-2017-5434 CVE-2017-5435 CVE-2017-5436 CVE-2017-5438 CVE-2017-5439 CVE-2017-5440 CVE-2017-5441 CVE-2017-5442 CVE-2017-5443 CVE-2017-5444 CVE-2017-5445 CVE-2017-5446 CVE-2017-5447 CVE-2017-5448 CVE-2017-5459 CVE-2017-5460 CVE-2017-5461 CVE-2017-5462 CVE-2017-5464 CVE-2017-5465 CVE-2017-5469} [wheezy] - firefox-esr 45.9.0esr-1~deb7u1 [20 Apr 2017] DLA-905-1 ghostscript - security update {CVE-2016-10219 CVE-2016-10220 CVE-2017-5951} [wheezy] - ghostscript 9.05~dfsg-6.3+deb7u5 [20 Apr 2017] DLA-904-1 uzbek-wordlist - update [wheezy] - uzbek-wordlist 0.6-3.2+deb7u1 [20 Apr 2017] DLA-903-1 hunspell-en-us - update [wheezy] - hunspell-en-us 20070829-6+deb7u1 [18 Apr 2017] DLA-902-1 imagemagick - security update {CVE-2017-7606 CVE-2017-7619} [wheezy] - imagemagick 8:6.7.7.10-5+deb7u13 [17 Apr 2017] DLA-901-1 radare2 - security update {CVE-2017-6448} [wheezy] - radare2 0.9-3+deb7u2 [17 Apr 2017] DLA-900-1 freetype - security update [wheezy] - freetype 2.4.9-1.1+deb7u5 [17 Apr 2017] DLA-899-1 feh - security update {CVE-2017-7875} [wheezy] - feh 2.3-2+deb7u1 [16 Apr 2017] DLA-898-1 libosip2 - security update {CVE-2016-10324 CVE-2016-10325 CVE-2016-10326 CVE-2017-7853} [wheezy] - libosip2 3.6.0-4+deb7u1 [16 Apr 2017] DLA-897-1 qbittorrent - security update {CVE-2017-6503 CVE-2017-6504} [wheezy] - qbittorrent 2.9.8-1+deb7u1 [15 Apr 2017] DLA-896-1 icedove - security update {CVE-2017-5373 CVE-2017-5375 CVE-2017-5376 CVE-2017-5378 CVE-2017-5380 CVE-2017-5383 CVE-2017-5390 CVE-2017-5396 CVE-2017-5398 CVE-2017-5400 CVE-2017-5401 CVE-2017-5402 CVE-2017-5404 CVE-2017-5405 CVE-2017-5407 CVE-2017-5408 CVE-2017-5410} [wheezy] - icedove 1:45.8.0-3~deb7u1 [14 Apr 2017] DLA-895-1 openoffice.org-dictionaries - update [wheezy] - openoffice.org-dictionaries 1:3.3.0~rc10-4+deb7u1 [11 Apr 2017] DLA-894-1 samba - security update {CVE-2017-2619} [wheezy] - samba 2:3.6.6-6+deb7u12 [10 Apr 2017] DLA-893-1 bouncycastle - security update {CVE-2015-6644} [wheezy] - bouncycastle 1.44+dfsg-3.1+deb7u2 [10 Apr 2017] DLA-892-1 libnl3 - security update {CVE-2017-0553} [wheezy] - libnl3 3.2.7-4+deb7u1 [10 Apr 2017] DLA-891-1 libnl - security update {CVE-2017-0553} [wheezy] - libnl 1.1-7+deb7u1 [10 Apr 2017] DLA-890-1 ming - security update {CVE-2017-7578} [wheezy] - ming 1:0.4.4-1.1+deb7u2 [09 Apr 2017] DLA-889-1 potrace - security update {CVE-2016-8685} [wheezy] - potrace 1.10-1+deb7u2 [07 Apr 2017] DLA-888-1 logback - security update {CVE-2017-5929} [wheezy] - logback 1:1.0.4-1+deb7u1 [07 Apr 2017] DLA-887-1 libdatetime-timezone-perl - new upstream version [wheezy] - libdatetime-timezone-perl 1:1.58-1+2017b [07 Apr 2017] DLA-886-1 tzdata - new upstream version [wheezy] - tzdata 2017b-0+deb7u1 [05 Apr 2017] DLA-885-1 python-django - security update {CVE-2017-7233 CVE-2017-7234} [wheezy] - python-django 1.4.22-1+deb7u3 [04 Apr 2017] DLA-884-1 collectd - security update {CVE-2017-7401} [wheezy] - collectd 5.1.0-3+deb7u3 [04 Apr 2017] DLA-883-1 curl - security update {CVE-2017-7407} [wheezy] - curl 7.26.0-1+wheezy19 [04 Apr 2017] DLA-882-1 tryton-server - security update {CVE-2017-0360} [wheezy] - tryton-server 2.2.4-1+deb7u4 [01 Apr 2017] DLA-881-1 ejabberd - security update {CVE-2014-8760} [wheezy] - ejabberd 2.1.10-4+deb7u2 [30 Mar 2017] DLA-880-1 tiff3 - security update {CVE-2015-8781 CVE-2015-8782 CVE-2015-8783 CVE-2015-8784 CVE-2016-9533 CVE-2016-9534 CVE-2016-9535} [wheezy] - tiff3 3.9.6-11+deb7u4 [29 Mar 2017] DLA-879-1 firebird2.5 - security update {CVE-2017-6369} [wheezy] - firebird2.5 2.5.2.26540.ds4-1~deb7u3 [28 Mar 2017] DLA-878-1 libytnef - security update {CVE-2017-6298 CVE-2017-6299 CVE-2017-6300 CVE-2017-6301 CVE-2017-6302 CVE-2017-6303 CVE-2017-6304 CVE-2017-6305 CVE-2017-6801 CVE-2017-6802} [wheezy] - libytnef 1.5-4+deb7u1 [28 Mar 2017] DLA-547-2 graphicsmagick - regression update [wheezy] - graphicsmagick 1.3.16-1.1+deb7u6 [28 Mar 2017] DLA-877-1 tiff - security update {CVE-2016-10266 CVE-2016-10267 CVE-2016-10268 CVE-2016-10269} [wheezy] - tiff 4.0.2-6+deb7u11 [28 Mar 2017] DLA-876-1 eject - security update {CVE-2017-6964} [wheezy] - eject 2.1.5+deb1+cvs20081104-13+deb7u1 [28 Mar 2017] DLA-875-1 php5 - security update {CVE-2016-7478 CVE-2016-7479 CVE-2017-7272} [wheezy] - php5 5.4.45-0+deb7u8 [27 Mar 2017] DLA-874-1 jbig2dec - security update {CVE-2016-9601 CVE-2016-8729} [wheezy] - jbig2dec 0.13-4~deb7u1 [27 Mar 2017] DLA-873-1 apt-cacher - security update {CVE-2017-7443} [wheezy] - apt-cacher 1.7.6+deb7u1 [27 Mar 2017] DLA-872-1 xrdp - security update {CVE-2017-6967} [wheezy] - xrdp 0.5.0-2+deb7u1 [24 Mar 2017] DLA-871-1 python3.2 - security update {CVE-2016-0772} [wheezy] - python3.2 3.2.3-7+deb7u1 [24 Mar 2017] DLA-839-2 tnef - regression update [wheezy] - tnef 1.4.9-1+deb7u2 [24 Mar 2017] DLA-870-1 libplist - security update {CVE-2017-6435 CVE-2017-6436 CVE-2017-6439} [wheezy] - libplist 1.8-1+deb7u3 [24 Mar 2017] DLA-869-1 cgiemail - security update {CVE-2017-5613 CVE-2017-5614 CVE-2017-5615 CVE-2017-5616} [wheezy] - cgiemail 1.6-37+deb7u1 [23 Mar 2017] DLA-868-1 imagemagick - security update {CVE-2016-10062 CVE-2017-6498 CVE-2017-6500} [wheezy] - imagemagick 8:6.7.7.10-5+deb7u12 [23 Mar 2017] DLA-867-1 audiofile - security update {CVE-2017-6827 CVE-2017-6828 CVE-2017-6829 CVE-2017-6830 CVE-2017-6831 CVE-2017-6832 CVE-2017-6833 CVE-2017-6834 CVE-2017-6835 CVE-2017-6836 CVE-2017-6837 CVE-2017-6838 CVE-2017-6839} [wheezy] - audiofile 0.3.4-2+deb7u1 [23 Mar 2017] DLA-866-1 libxslt - security update {CVE-2017-5029} [wheezy] - libxslt 1.1.26-14.1+deb7u3 [22 Mar 2017] DLA-865-1 suricata - security update {CVE-2017-7177} [wheezy] - suricata 1.2.1-2+deb7u1 [22 Mar 2017] DLA-864-1 jhead - security update {CVE-2016-3822} [wheezy] - jhead 1:2.95-1+deb7u1 [19 Mar 2017] DLA-863-1 deluge - security update {CVE-2017-7178} [wheezy] - deluge 1.3.3-2+nmu1+deb7u1 [18 Mar 2017] DLA-862-1 sitesummary - security update [wheezy] - sitesummary 0.1.8+deb7u2 [17 Mar 2017] DLA-861-1 r-base - security update {CVE-2016-8714} [wheezy] - r-base 2.15.1-4+deb7u1 [17 Mar 2017] DLA-860-1 wordpress - security update {CVE-2017-6814 CVE-2017-6815 CVE-2017-6816} [wheezy] - wordpress 3.6.1+dfsg-1~deb7u14 [17 Mar 2017] DLA-859-1 calibre - security update {CVE-2016-10187} [wheezy] - calibre 0.8.51+dfsg1-0.1+deb7u1 [17 Mar 2017] DLA-858-1 wireshark - security update {CVE-2017-5596 CVE-2017-5597 CVE-2017-6467 CVE-2017-6468 CVE-2017-6469 CVE-2017-6470 CVE-2017-6471 CVE-2017-6472 CVE-2017-6473 CVE-2017-6474 CVE-2017-7700} [wheezy] - wireshark 1.12.1+g01b65bf-4+deb8u6~deb7u7 [16 Mar 2017] DLA-857-1 libdatetime-timezone-perl - new upstream version [wheezy] - libdatetime-timezone-perl 1:1.58-1+2017a [16 Mar 2017] DLA-856-1 tzdata - new upstream version [wheezy] - tzdata 2017a-0+deb7u1 [13 Mar 2017] DLA-855-1 roundcube - security update {CVE-2017-6820} [wheezy] - roundcube 0.7.2-9+deb7u6 [13 Mar 2017] DLA-854-1 icoutils - security update {CVE-2017-6009 CVE-2017-6010 CVE-2017-6011} [wheezy] - icoutils 0.29.1-5deb7u2 [11 Mar 2017] DLA-853-1 pidgin - security update {CVE-2017-2640} [wheezy] - pidgin 2.10.10-1~deb7u3 [10 Mar 2017] DLA-852-1 firefox-esr - security update {CVE-2017-5398 CVE-2017-5400 CVE-2017-5401 CVE-2017-5402 CVE-2017-5404 CVE-2017-5405 CVE-2017-5407 CVE-2017-5408 CVE-2017-5410} [wheezy] - firefox-esr 45.8.0esr-1~deb7u1 [09 Mar 2017] DLA-851-1 wget - security update {CVE-2017-6508} [wheezy] - wget 1.13.4-3+deb7u4 [08 Mar 2017] DLA-850-1 vim - security update {CVE-2017-6349 CVE-2017-6350} [wheezy] - vim 2:7.3.547-7+deb7u3 [08 Mar 2017] DLA-849-1 linux - security update {CVE-2016-9588 CVE-2017-2636 CVE-2017-5669 CVE-2017-5986 CVE-2017-6214 CVE-2017-6345 CVE-2017-6346 CVE-2017-6348 CVE-2017-6353} [wheezy] - linux 3.2.86-1 [07 Mar 2017] DLA-848-1 freetype - security update {CVE-2016-10244} [wheezy] - freetype 2.4.9-1.1+deb7u4 [07 Mar 2017] DLA-847-1 texlive-base - security update {CVE-2016-10243} [wheezy] - texlive-base 2012.20120611-5+deb7u1 [06 Mar 2017] DLA-846-1 libzip-ruby - security update {CVE-2017-5946} [wheezy] - libzip-ruby 0.9.4-1+deb7u1 [03 Mar 2017] DLA-836-2 munin - regression update [wheezy] - munin 2.0.6-4+deb7u4 [01 Mar 2017] DLA-845-1 qemu - security update {CVE-2017-2615 CVE-2017-2620 CVE-2017-5898 CVE-2017-5973} [wheezy] - qemu 1.1.2+dfsg-6+deb7u20 [01 Mar 2017] DLA-844-1 libquicktime - security update {CVE-2016-2399} [wheezy] - libquicktime 2:1.2.4-3+deb7u1 [28 Feb 2017] DLA-843-1 bind9 - security update {CVE-2017-3135} [wheezy] - bind9 1:9.8.4.dfsg.P1-6+nmu2+deb7u15 [28 Feb 2017] DLA-842-1 qemu-kvm - security update {CVE-2017-2615 CVE-2017-2620 CVE-2017-5898 CVE-2017-5973} [wheezy] - qemu-kvm 1.1.2+dfsg-6+deb7u20 [28 Feb 2017] DLA-841-1 apache2 - security update {CVE-2016-8743} [wheezy] - apache2 2.2.22-13+deb7u8 [28 Feb 2017] DLA-840-1 libplist - security update {CVE-2017-5834 CVE-2017-5835} [wheezy] - libplist 1.8-1+deb7u2 [27 Feb 2017] DLA-839-1 tnef - security update {CVE-2017-6307 CVE-2017-6308 CVE-2017-6309 CVE-2017-6310} [wheezy] - tnef 1.4.9-1+deb7u1 [26 Feb 2017] DLA-838-1 shadow - security update {CVE-2017-2616} [wheezy] - shadow 1:4.1.5.1-1+deb7u1 [26 Feb 2017] DLA-837-1 radare2 - security update {CVE-2017-6197} [wheezy] - radare2 0.9-3+deb7u1 [25 Feb 2017] DLA-836-1 munin - security update {CVE-2017-6188} [wheezy] - munin 2.0.6-4+deb7u3 [24 Feb 2017] DLA-835-1 cakephp - security update {CVE-2016-4793} [wheezy] - cakephp 1.3.15-1+deb7u2 [24 Feb 2017] DLA-834-1 phpmyadmin - security update {CVE-2016-6621} [wheezy] - phpmyadmin 4:3.4.11.1-2+deb7u8 [22 Feb 2017] DLA-823-2 tomcat7 - regression update [wheezy] - tomcat7 7.0.28-4+deb7u11 [22 Feb 2017] DLA-833-1 linux - security update {CVE-2014-9888 CVE-2014-9895 CVE-2016-6786 CVE-2016-6787 CVE-2016-8405 CVE-2017-5549 CVE-2017-6001 CVE-2017-6074} [wheezy] - linux 3.2.84-2 [20 Feb 2017] DLA-832-1 bitlbee - security update {CVE-2016-10188 CVE-2016-10189} [wheezy] - bitlbee 3.0.5-1.2+deb7u1 [20 Feb 2017] DLA-831-1 gtk-vnc - security update {CVE-2017-5884 CVE-2017-5885} [wheezy] - gtk-vnc 0.5.0-3.1+deb7u1 [18 Feb 2017] DLA-830-1 gst-plugins-bad0.10 - security update {CVE-2017-5843 CVE-2017-5848} [wheezy] - gst-plugins-bad0.10 0.10.23-7.1+deb7u5 [18 Feb 2017] DLA-829-1 gst-plugins-ugly0.10 - security update {CVE-2017-5846 CVE-2017-5847} [wheezy] - gst-plugins-ugly0.10 0.10.19-2+deb7u1 [18 Feb 2017] DLA-828-1 gst-plugins-good0.10 - security update {CVE-2016-10198 CVE-2017-5840} [wheezy] - gst-plugins-good0.10 0.10.31-3+nmu1+deb7u2 [18 Feb 2017] DLA-827-1 gst-plugins-base0.10 - security update {CVE-2017-5837 CVE-2017-5844} [wheezy] - gst-plugins-base0.10 0.10.36-1.1+deb7u2 [18 Feb 2017] DLA-826-1 wireshark - security update {CVE-2017-6014} [wheezy] - wireshark 1.12.1+g01b65bf-4+deb8u6~deb7u6 [17 Feb 2017] DLA-825-1 spice - security update {CVE-2016-9577 CVE-2016-9578} [wheezy] - spice 0.11.0-1+deb7u4 [15 Feb 2017] DLA-824-1 libevent - security update {CVE-2016-10195 CVE-2016-10196 CVE-2016-10197} [wheezy] - libevent 2.0.19-stable-3+deb7u2 [14 Feb 2017] DLA-823-1 tomcat7 - security update {CVE-2017-6056} [wheezy] - tomcat7 7.0.28-4+deb7u10 [13 Feb 2017] DLA-822-1 vim - security update {CVE-2017-5953} [wheezy] - vim 2:7.3.547-7+deb7u2 [11 Feb 2017] DLA-821-1 openjdk-7 - security update {CVE-2016-5546 CVE-2016-5547 CVE-2016-5548 CVE-2016-5552 CVE-2017-3231 CVE-2017-3241 CVE-2017-3252 CVE-2017-3253 CVE-2017-3260 CVE-2017-3261 CVE-2017-3272 CVE-2017-3289} [wheezy] - openjdk-7 7u121-2.6.8-2~deb7u1 [10 Feb 2017] DLA-819-2 mysql-5.5 - version number correction [wheezy] - mysql-5.5 5.5.54-0+deb7u2 [09 Feb 2017] DLA-820-1 viewvc - security update {CVE-2017-5938} [wheezy] - viewvc 1.1.5-1.4+deb7u1 [09 Feb 2017] DLA-819-1 mysql-5.5 - security update {CVE-2017-3302} [wheezy] - mysql-5.5 5.5.54-0+deb7u2 [07 Feb 2017] DLA-818-1 php5 - security update {CVE-2016-2554 CVE-2016-3141 CVE-2016-3142 CVE-2016-4342 CVE-2016-9934 CVE-2016-9935 CVE-2016-10158 CVE-2016-10159 CVE-2016-10160 CVE-2016-10161 CVE-2016-10712} [wheezy] - php5 5.4.45-0+deb7u7 [07 Feb 2017] DLA-693-2 tiff - regression update [wheezy] - tiff 4.0.2-6+deb7u10 [06 Feb 2017] DLA-817-1 libphp-phpmailer - security update {CVE-2017-5223} [wheezy] - libphp-phpmailer 5.1-1.3+deb7u1 [03 Feb 2017] DLA-816-1 svgsalamander - security update {CVE-2017-5617} [wheezy] - svgsalamander 0~svn95-1+deb7u1 [02 Feb 2017] DLA-815-1 ntfs-3g - security update {CVE-2017-0358} [wheezy] - ntfs-3g 1:2012.1.15AR.5-2.1+deb7u3 [01 Feb 2017] DLA-814-1 openssl - security update {CVE-2016-7056 CVE-2016-8610 CVE-2017-3731} [wheezy] - openssl 1.0.1t-1+deb7u2 [01 Feb 2017] DLA-813-1 wordpress - security update {CVE-2017-5488 CVE-2017-5489 CVE-2017-5490 CVE-2017-5491 CVE-2017-5492 CVE-2017-5493 CVE-2017-5610 CVE-2017-5611 CVE-2017-5612} [wheezy] - wordpress 3.6.1+dfsg-1~deb7u13 [31 Jan 2017] DLA-812-1 ikiwiki - security update {CVE-2016-9646 CVE-2016-10026 CVE-2017-0356} [wheezy] - ikiwiki 3.20120629.2+deb7u2 [31 Jan 2017] DLA-811-1 libplist - security update {CVE-2017-5209 CVE-2017-5545} [wheezy] - libplist 1.8-1+deb7u1 [31 Jan 2017] DLA-810-1 libarchive - security update {CVE-2017-5601} [wheezy] - libarchive 3.0.4-3+wheezy5+deb7u1 [30 Jan 2017] DLA-809-1 tcpdump - security update {CVE-2016-7922 CVE-2016-7923 CVE-2016-7924 CVE-2016-7925 CVE-2016-7926 CVE-2016-7927 CVE-2016-7928 CVE-2016-7929 CVE-2016-7930 CVE-2016-7931 CVE-2016-7932 CVE-2016-7933 CVE-2016-7934 CVE-2016-7935 CVE-2016-7936 CVE-2016-7937 CVE-2016-7938 CVE-2016-7939 CVE-2016-7940 CVE-2016-7973 CVE-2016-7974 CVE-2016-7975 CVE-2016-7983 CVE-2016-7984 CVE-2016-7985 CVE-2016-7986 CVE-2016-7992 CVE-2016-7993 CVE-2016-8574 CVE-2016-8575 CVE-2017-5202 CVE-2017-5203 CVE-2017-5204 CVE-2017-5205 CVE-2017-5341 CVE-2017-5342 CVE-2017-5482 CVE-2017-5483 CVE-2017-5484 CVE-2017-5485 CVE-2017-5486} [wheezy] - tcpdump 4.9.0-1~deb7u1 [30 Jan 2017] DLA-808-1 ruby-archive-tar-minitar - security update {CVE-2016-10173} [wheezy] - ruby-archive-tar-minitar 0.5.2-2+deb7u1 [30 Jan 2017] DLA-610-2 tiff3 - regression update [wheezy] - tiff3 3.9.6-11+deb7u3 [30 Jan 2017] DLA-807-1 imagemagick - security update {CVE-2016-10144 CVE-2016-10145 CVE-2016-10146 CVE-2017-5506 CVE-2017-5507 CVE-2017-5508 CVE-2017-5510 CVE-2017-5511} [wheezy] - imagemagick 8:6.7.7.10-5+deb7u11 [29 Jan 2017] DLA-806-1 zoneminder - security update {CVE-2016-10140} [wheezy] - zoneminder 1.25.0-4+deb7u1 [29 Jan 2017] DLA-805-1 bind9 - security update {CVE-2016-9131 CVE-2016-9147 CVE-2016-9444} [wheezy] - bind9 1:9.8.4.dfsg.P1-6+nmu2+deb7u14 [29 Jan 2017] DLA-804-1 libgd2 - security update {CVE-2016-9317 CVE-2016-10167 CVE-2016-10168} [wheezy] - libgd2 2.0.36~rc1~dfsg-6.1+deb7u8 [27 Jan 2017] DLA-781-2 asterisk - regression update [wheezy] - asterisk 1:1.8.13.1~dfsg1-3+deb7u6 [26 Jan 2017] DLA-803-1 lcms2 - security update {CVE-2016-10165} [wheezy] - lcms2 2.2+git20110628-2.2+deb7u2 [26 Jan 2017] DLA-802-1 openjdk-7 - security update [wheezy] - openjdk-7 7u121-2.6.8-1~deb7u1 [26 Jan 2017] DLA-801-1 libxpm - security update {CVE-2016-10164} [wheezy] - libxpm 1:3.5.10-1+deb7u1 [26 Jan 2017] DLA-800-1 firefox-esr - security update {CVE-2017-5373 CVE-2017-5375 CVE-2017-5376 CVE-2017-5378 CVE-2017-5380 CVE-2017-5383 CVE-2017-5386 CVE-2017-5390 CVE-2017-5396} [wheezy] - firefox-esr 45.7.0esr-1~deb7u1 [26 Jan 2017] DLA-799-1 ming - security update {CVE-2016-9264 CVE-2016-9265 CVE-2016-9266 CVE-2016-9827 CVE-2016-9828 CVE-2016-9829 CVE-2016-9831} [wheezy] - ming 1:0.4.4-1.1+deb7u1 [25 Jan 2017] DLA-798-1 pdns - security update {CVE-2016-2120 CVE-2016-7068 CVE-2016-7072 CVE-2016-7073 CVE-2016-7074} [wheezy] - pdns 3.1-4.1+deb7u3 [25 Jan 2017] DLA-797-1 mysql-5.5 - security update {CVE-2017-3238 CVE-2017-3243 CVE-2017-3244 CVE-2017-3258 CVE-2017-3265 CVE-2017-3291 CVE-2017-3312 CVE-2017-3313 CVE-2017-3317 CVE-2017-3318} [wheezy] - mysql-5.5 5.5.54-0+deb7u1 [24 Jan 2017] DLA-796-1 hesiod - security update {CVE-2016-10151 CVE-2016-10152} [wheezy] - hesiod 3.0.2-21+deb7u1 [23 Jan 2017] DLA-795-1 tiff - security update {CVE-2016-3622 CVE-2016-3623 CVE-2016-3624 CVE-2016-3945 CVE-2016-3990 CVE-2016-9533 CVE-2016-9534 CVE-2016-9535 CVE-2016-9536 CVE-2016-9537 CVE-2016-9538 CVE-2016-9540 CVE-2016-10092 CVE-2016-10093 CVE-2016-10271 CVE-2016-10272 CVE-2017-5225} [wheezy] - tiff 4.0.2-6+deb7u9 [22 Jan 2017] DLA-794-1 groovy - security update {CVE-2016-6814} [wheezy] - groovy 1.8.6-1+deb7u2 [22 Jan 2017] DLA-793-1 opus - security update {CVE-2017-0381} [wheezy] - opus 0.9.14+20120615-1+nmu1+deb7u1 [19 Jan 2017] DLA-792-1 libphp-swiftmailer - security update {CVE-2016-10074} [wheezy] - libphp-swiftmailer 4.1.5-1+deb7u1 [19 Jan 2017] DLA-791-1 libav - security update {CVE-2016-9819 CVE-2016-9820 CVE-2016-9821 CVE-2016-9822} [wheezy] - libav 6:0.8.20-0+deb7u1 [19 Jan 2017] DLA-790-1 mapserver - security update {CVE-2017-5522} [wheezy] - mapserver 6.0.1-3.2+deb7u4 [17 Jan 2017] DLA-789-1 icoutils - security update {CVE-2017-5208 CVE-2017-5331 CVE-2017-5332 CVE-2017-5333} [wheezy] - icoutils 0.29.1-5deb7u1 [16 Jan 2017] DLA-788-1 pdns-recursor - security update {CVE-2016-7068} [wheezy] - pdns-recursor 3.3-3+deb7u2 [16 Jan 2017] DLA-787-1 otrs2 - security update {CVE-2016-9139} [wheezy] - otrs2 3.1.7+dfsg1-8+deb7u6 [16 Jan 2017] DLA-786-1 botan1.10 - security update {CVE-2016-9132} [wheezy] - botan1.10 1.10.5-1+deb7u2 [15 Jan 2017] DLA-785-1 wireless-regdb - new upstream version [wheezy] - wireless-regdb 2016.06.10-1~deb7u1 [15 Jan 2017] DLA-761-2 python-bottle - regression update [wheezy] - python-bottle 0.10.11-1+deb7u3 [14 Jan 2017] DLA-784-1 gcc-mozilla - new package [wheezy] - gcc-mozilla 4.8.4-0deb7u1 [14 Jan 2017] DLA-684-2 libx11 - regression update [wheezy] - libx11 2:1.5.0-1+deb7u4 [13 Jan 2017] DLA-783-1 xen - security update {CVE-2016-10013 CVE-2016-10024} [wheezy] - xen 4.1.6.lts1-5 [13 Jan 2017] DLA-782-1 icedove - security update {CVE-2016-9893 CVE-2016-9895 CVE-2016-9897 CVE-2016-9898 CVE-2016-9899 CVE-2016-9900 CVE-2016-9904 CVE-2016-9905} [wheezy] - icedove 1:45.6.0-2~deb7u1 [13 Jan 2017] DLA-781-1 asterisk - security update {CVE-2014-2287 CVE-2016-7551} [wheezy] - asterisk 1:1.8.13.1~dfsg1-3+deb7u5 [12 Jan 2017] DLA-780-1 libav - security update {CVE-2016-7424} [wheezy] - libav 6:0.8.19-0+deb7u1 [10 Jan 2017] DLA-779-1 tomcat7 - security update {CVE-2016-8745} [wheezy] - tomcat7 7.0.28-4+deb7u9 [10 Jan 2017] DLA-773-4 python-crypto - update [wheezy] - python-crypto 2.6-4+deb7u7 [06 Jan 2017] DLA-778-1 pcsc-lite - security update {CVE-2016-10109} [wheezy] - pcsc-lite 1.8.4-1+deb7u2 [05 Jan 2017] DLA-773-3 python-crypto - regression update [wheezy] - python-crypto 2.6-4+deb7u6 [04 Jan 2017] DLA-773-2 python-crypto - regression update [wheezy] - python-crypto 2.6-4+deb7u5 [03 Jan 2017] DLA-770-2 libphp-phpmailer - regression update [wheezy] - libphp-phpmailer 5.1-1.3 [03 Jan 2017] DLA-777-1 libvncserver - security update {CVE-2016-9941 CVE-2016-9942} [wheezy] - libvncserver 0.9.9+dfsg-1+deb7u2 [02 Jan 2017] DLA-776-1 samba - security update {CVE-2016-2125} [wheezy] - samba 2:3.6.6-6+deb7u11 [02 Jan 2017] DLA-775-1 hplip - security update {CVE-2015-0839} [wheezy] - hplip 3.12.6-3.1+deb7u2 [01 Jan 2017] DLA-774-1 postgresql-common - security update {CVE-2016-1255} [wheezy] - postgresql-common 134wheezy5 [01 Jan 2017] DLA-773-1 python-crypto - security update {CVE-2013-7459} [wheezy] - python-crypto 2.6-4+deb7u4 [01 Jan 2017] DLA-772-1 linux - security update {CVE-2012-6704 CVE-2015-1350 CVE-2015-8962 CVE-2015-8963 CVE-2015-8964 CVE-2016-10088 CVE-2016-7097 CVE-2016-7910 CVE-2016-7911 CVE-2016-7915 CVE-2016-8399 CVE-2016-8633 CVE-2016-8645 CVE-2016-8655 CVE-2016-9178 CVE-2016-9555 CVE-2016-9576 CVE-2016-9756 CVE-2016-9793 CVE-2016-9794} [wheezy] - linux 3.2.84-1 [31 Dec 2016] DLA-771-1 hdf5 - security update {CVE-2016-4330 CVE-2016-4331 CVE-2016-4332 CVE-2016-4333} [wheezy] - hdf5 1.8.8-9+deb7u1 [31 Dec 2016] DLA-770-1 libphp-phpmailer - security update {CVE-2016-10033} [wheezy] - libphp-phpmailer 5.1-1.2 [30 Dec 2016] DLA-769-1 shutter - security update {CVE-2015-0854} [wheezy] - shutter 0.88.3-1+deb7u1 [30 Dec 2016] DLA-768-1 pgpdump - security update {CVE-2016-4021} [wheezy] - pgpdump 0.27-1+deb7u1 [29 Dec 2016] DLA-685-2 libxi - regression update [wheezy] - libxi 2:1.6.1-1+deb7u3 [29 Dec 2016] DLA-767-1 curl - security update {CVE-2016-9586} [wheezy] - curl 7.26.0-1+wheezy18 [27 Dec 2016] DLA-766-1 libcrypto++ - security update {CVE-2016-9939} [wheezy] - libcrypto++ 5.6.1-6+deb7u3 [26 Dec 2016] DLA-765-1 qemu-kvm - security update {CVE-2016-9911 CVE-2016-9921 CVE-2016-9922} [wheezy] - qemu-kvm 1.1.2+dfsg-6+deb7u19 [25 Dec 2016] DLA-764-1 qemu - security update {CVE-2016-9911 CVE-2016-9921 CVE-2016-9922} [wheezy] - qemu 1.1.2+dfsg-6+deb7u19 [25 Dec 2016] DLA-763-1 squid3 - security update {CVE-2016-10002} [wheezy] - squid3 3.1.20-2.2+deb7u7 [25 Dec 2016] DLA-762-1 exim4 - security update {CVE-2016-9963} [wheezy] - exim4 4.80-7+deb7u4 [24 Dec 2016] DLA-761-1 python-bottle - security update {CVE-2016-9964} [wheezy] - python-bottle 0.10.11-1+deb7u2 [24 Dec 2016] DLA-760-1 spip - security update {CVE-2016-9997 CVE-2016-9998} [wheezy] - spip 2.1.17-1+deb7u8 [23 Dec 2016] DLA-759-1 nss - security update {CVE-2016-9074} [wheezy] - nss 2:3.26-1+debu7u2 [22 Dec 2016] DLA-758-1 libgd2 - security update {CVE-2016-9933} [wheezy] - libgd2 2.0.36~rc1~dfsg-6.1+deb7u7 [22 Dec 2016] DLA-757-1 phpmyadmin - security update {CVE-2016-4412 CVE-2016-6626 CVE-2016-9849 CVE-2016-9850 CVE-2016-9861 CVE-2016-9864 CVE-2016-9865} [wheezy] - phpmyadmin 4:3.4.11.1-2+deb7u7 [21 Dec 2016] DLA-756-1 imagemagick - security update {CVE-2016-9559 CVE-2016-9556 CVE-2016-8866 CVE-2016-8862 CVE-2016-8707 CVE-2016-8677 CVE-2016-7799 CVE-2016-10071 CVE-2016-10070 CVE-2016-10069 CVE-2016-10068 CVE-2016-10067 CVE-2016-10066 CVE-2016-10065 CVE-2016-10064 CVE-2016-10063 CVE-2016-10061 CVE-2016-10060 CVE-2016-10059} [wheezy] - imagemagick 8:6.7.7.10-5+deb7u10 [21 Dec 2016] DLA-755-1 dcmtk - security update {CVE-2015-8979} [wheezy] - dcmtk 3.6.0-12+deb7u1 [20 Dec 2016] DLA-754-1 tor - security update {CVE-2016-1254} [wheezy] - tor 0.2.4.27-3 [18 Dec 2016] DLA-753-1 tomcat7 - security update {CVE-2016-9774} [wheezy] - tomcat7 7.0.28-4+deb7u8 [17 Dec 2016] DLA-746-2 tomcat6 - regression update [wheezy] - tomcat6 6.0.45+dfsg-1~deb7u5 [17 Dec 2016] DLA-752-1 icedove - security update {CVE-2016-5290 CVE-2016-5291 CVE-2016-5296 CVE-2016-5297 CVE-2016-9066 CVE-2016-9074 CVE-2016-9079} [wheezy] - icedove 1:45.5.1-1~deb7u1 [16 Dec 2016] DLA-751-1 nagios3 - security update {CVE-2016-9565 CVE-2016-9566} [wheezy] - nagios3 3.4.1-3+deb7u3 [17 Dec 2016] DLA-750-1 game-music-emu - security update {CVE-2016-9957 CVE-2016-9958 CVE-2016-9959 CVE-2016-9960 CVE-2016-9961} [wheezy] - game-music-emu 0.5.5-2+deb7u1 [16 Dec 2016] DLA-749-1 php5 - security update {CVE-2016-5385 CVE-2016-7124 CVE-2016-7128 CVE-2016-7129 CVE-2016-7130 CVE-2016-7131 CVE-2016-7132 CVE-2016-7411 CVE-2016-7412 CVE-2016-7413 CVE-2016-7414 CVE-2016-7416 CVE-2016-7417 CVE-2016-7418} [wheezy] - php5 5.4.45-0+deb7u6 [16 Dec 2016] DLA-748-1 libupnp4 - security update {CVE-2016-8863} [wheezy] - libupnp4 1.8.0~svn20100507-1.2+deb7u1 [16 Dec 2016] DLA-747-1 libupnp - security update {CVE-2016-8863} [wheezy] - libupnp 1:1.6.17-1.2+deb7u2 [16 Dec 2016] DLA-746-1 tomcat6 - security update {CVE-2016-9774} [wheezy] - tomcat6 6.0.45+dfsg-1~deb7u4 [16 Dec 2016] DLA-745-1 most - security update {CVE-2016-1253} [wheezy] - most 5.0.0a-2.2 [16 Dec 2016] DLA-744-1 icu - security update {CVE-2014-9911 CVE-2016-7415} [wheezy] - icu 4.8.1.1-12+deb7u6 [15 Dec 2016] DLA-743-1 firefox-esr - security update {CVE-2016-9893 CVE-2016-9895 CVE-2016-9897 CVE-2016-9898 CVE-2016-9899 CVE-2016-9900 CVE-2016-9901 CVE-2016-9902 CVE-2016-9904 CVE-2016-9905} [wheezy] - firefox-esr 45.6.0esr-1~deb7u1 [13 Dec 2016] DLA-742-1 chrony - security update {CVE-2016-1567} [wheezy] - chrony 1.24-3.1+deb7u4 [13 Dec 2016] DLA-741-1 unzip - security update {CVE-2014-9913 CVE-2016-9844} [wheezy] - unzip 6.0-8+deb7u6 [12 Dec 2016] DLA-732-3 monit - regression update [wheezy] - monit 1:5.4-2+deb7u3 [11 Dec 2016] DLA-740-1 libgsf - security update {CVE-2016-9888} [wheezy] - libgsf 1.14.21-2.1+deb7u1 [11 Dec 2016] DLA-731-2 imagemagick - regression update [wheezy] - imagemagick 8:6.7.7.10-5+deb7u9 [10 Dec 2016] DLA-739-1 jasper - security update {CVE-2016-8654 CVE-2016-8691 CVE-2016-8692 CVE-2016-8693 CVE-2016-8882 CVE-2016-8883 CVE-2016-8887 CVE-2016-9560 CVE-2016-10249} [wheezy] - jasper 1.900.1-13+deb7u5 [08 Dec 2016] DLA-738-1 spip - security update {CVE-2016-9152} [wheezy] - spip 2.1.17-1+deb7u7 [08 Dec 2016] DLA-737-1 roundcube - security update {CVE-2016-9920} [wheezy] - roundcube 0.7.2-9+deb7u5 [07 Dec 2016] DLA-736-1 gst-plugins-bad0.10 - security update {CVE-2016-9809} [wheezy] - gst-plugins-bad0.10 0.10.23-7.1+deb7u4 [07 Dec 2016] DLA-735-1 gst-plugins-base0.10 - security update {CVE-2016-9811} [wheezy] - gst-plugins-base0.10 0.10.36-1.1+deb7u1 [07 Dec 2016] DLA-734-1 mapserver - security update {CVE-2016-9839} [wheezy] - mapserver 6.0.1-3.2+deb7u3 [06 Dec 2016] DLA-732-2 monit - regression update [wheezy] - monit 1:5.4-2+deb7u2 [03 Dec 2016] DLA-733-1 openafs - security update {CVE-2016-9772} [wheezy] - openafs 1.6.1-3+deb7u7 [02 Dec 2016] DLA-732-1 monit - security update {CVE-2016-7067} [wheezy] - monit 1:5.4-2+deb7u1 [02 Dec 2016] DLA-731-1 imagemagick - security update {CVE-2014-9805 CVE-2014-9806 CVE-2014-9807 CVE-2014-9808 CVE-2014-9809 CVE-2014-9810 CVE-2014-9811 CVE-2014-9812 CVE-2014-9813 CVE-2014-9814 CVE-2014-9815 CVE-2014-9816 CVE-2014-9817 CVE-2014-9818 CVE-2014-9819 CVE-2014-9821 CVE-2014-9822 CVE-2014-9823 CVE-2014-9824 CVE-2014-9826 CVE-2014-9828 CVE-2014-9829 CVE-2014-9830 CVE-2014-9831 CVE-2014-9832 CVE-2014-9833 CVE-2014-9834 CVE-2014-9835 CVE-2014-9836 CVE-2014-9837 CVE-2014-9838 CVE-2014-9839 CVE-2014-9840 CVE-2014-9843 CVE-2014-9844 CVE-2014-9845 CVE-2014-9846 CVE-2014-9847 CVE-2014-9848 CVE-2014-9849 CVE-2014-9851 CVE-2014-9853 CVE-2014-9854 CVE-2014-9907 CVE-2015-8957 CVE-2015-8958 CVE-2015-8959 CVE-2016-4562 CVE-2016-4564 CVE-2016-5010 CVE-2016-5687 CVE-2016-5688 CVE-2016-5689 CVE-2016-5690 CVE-2016-5691 CVE-2016-5841 CVE-2016-5842 CVE-2016-6491 CVE-2016-6823 CVE-2016-7101 CVE-2016-7514 CVE-2016-7515 CVE-2016-7516 CVE-2016-7517 CVE-2016-7518 CVE-2016-7519 CVE-2016-7520 CVE-2016-7521 CVE-2016-7522 CVE-2016-7523 CVE-2016-7524 CVE-2016-7526 CVE-2016-7527 CVE-2016-7528 CVE-2016-7529 CVE-2016-7530 CVE-2016-7531 CVE-2016-7532 CVE-2016-7533 CVE-2016-7534 CVE-2016-7535 CVE-2016-7536 CVE-2016-7537 CVE-2016-7538 CVE-2016-7539 CVE-2016-10046 CVE-2016-10048 CVE-2016-10050 CVE-2016-10051 CVE-2016-10052 CVE-2016-10054 CVE-2016-10055 CVE-2016-10056 CVE-2016-10057} [wheezy] - imagemagick 8:6.7.7.10-5+deb7u8 [01 Dec 2016] DLA-730-1 firefox-esr - security update {CVE-2016-5290 CVE-2016-5291 CVE-2016-5296 CVE-2016-5297 CVE-2016-9064 CVE-2016-9066 CVE-2016-9079} [wheezy] - firefox-esr 45.5.1esr-1~deb7u1 [01 Dec 2016] DLA-729-1 tomcat7 - security update {CVE-2016-0762 CVE-2016-5018 CVE-2016-6794 CVE-2016-6796 CVE-2016-6797 CVE-2016-6816 CVE-2016-8735 CVE-2016-9775} [wheezy] - tomcat7 7.0.28-4+deb7u7 [01 Dec 2016] DLA-728-1 tomcat6 - security update {CVE-2016-0762 CVE-2016-5018 CVE-2016-6794 CVE-2016-6796 CVE-2016-6797 CVE-2016-6816 CVE-2016-8735 CVE-2016-9775} [wheezy] - tomcat6 6.0.45+dfsg-1~deb7u3 [30 Nov 2016] DLA-727-1 gst-plugins-good0.10 - security update {CVE-2016-9634 CVE-2016-9635 CVE-2016-9636} [wheezy] - gst-plugins-good0.10 0.10.31-3+nmu1+deb7u1 [30 Nov 2016] DLA-726-1 libdatetime-timezone-perl - new upstream version [wheezy] - libdatetime-timezone-perl 1:1.58-1+2016j [30 Nov 2016] DLA-725-1 tzdata - new upstream version [wheezy] - tzdata 2016j-0+deb7u1 [27 Nov 2016] DLA-724-1 mcabber - security update {CVE-2016-9928} [wheezy] - mcabber 0.10.1-3+deb7u1 [25 Nov 2016] DLA-723-1 libsoap-lite-perl - security update {CVE-2015-8978} [wheezy] - libsoap-lite-perl 0.714-1+deb7u1 [25 Nov 2016] DLA-722-1 irssi - security update {CVE-2016-7553} [wheezy] - irssi 0.8.15-5+deb7u1 [25 Nov 2016] DLA-721-1 libgc - security update {CVE-2016-9427} [wheezy] - libgc 1:7.1-9.1+deb7u1 [24 Nov 2016] DLA-720-1 xen - security update {CVE-2016-9379 CVE-2016-9380 CVE-2016-9381 CVE-2016-9382 CVE-2016-9383 CVE-2016-9386} [wheezy] - xen 4.1.6.lts1-4 [24 Nov 2016] DLA-719-1 lynx-cur - security update {CVE-2016-9179} [wheezy] - lynx-cur 2.8.8dev.12-2+deb7u1 [22 Nov 2016] DLA-718-1 vim - security update {CVE-2016-1248} [wheezy] - vim 2:7.3.547-7+deb7u1 [22 Nov 2016] DLA-717-1 moin - security update {CVE-2016-7146 CVE-2016-9119} [wheezy] - moin 1.9.4-8+deb7u3 [22 Nov 2016] DLA-716-1 tiff - security update {CVE-2016-9273 CVE-2016-9297 CVE-2016-9532} [wheezy] - tiff 4.0.2-6+deb7u8 [21 Nov 2016] DLA-715-1 drupal7 - security update {CVE-2016-9449 CVE-2016-9451} [wheezy] - drupal7 7.14-2+deb7u15 [21 Nov 2016] DLA-714-1 wireshark - security update {CVE-2016-9373 CVE-2016-9374 CVE-2016-9375 CVE-2016-9376} [wheezy] - wireshark 1.12.1+g01b65bf-4+deb8u6~deb7u5 [21 Nov 2016] DLA-713-1 sniffit - security update {CVE-2014-5439} [wheezy] - sniffit 0.3.7.beta-16.1+deb7u1 [20 Nov 2016] DLA-712-1 gst-plugins-bad0.10 - security update {CVE-2016-9445 CVE-2016-9446 CVE-2016-9447} [wheezy] - gst-plugins-bad0.10 0.10.23-7.1+deb7u3 [17 Nov 2016] DLA-711-1 curl - security update {CVE-2016-8615 CVE-2016-8616 CVE-2016-8617 CVE-2016-8618 CVE-2016-8619 CVE-2016-8621 CVE-2016-8622 CVE-2016-8623 CVE-2016-8624} [wheezy] - curl 7.26.0-1+wheezy17 [17 Nov 2016] DLA-710-1 akonadi - security update [wheezy] - akonadi 1.7.2-3+deb7u1 [16 Nov 2016] DLA-709-1 postgresql-9.1 - bugfix update [wheezy] - postgresql-9.1 9.1.24-0+deb7u1 [16 Nov 2016] DLA-708-1 mysql-5.5 - security update {CVE-2016-5584 CVE-2016-7440} [wheezy] - mysql-5.5 5.5.53-0+deb7u1 [14 Nov 2016] DLA-707-1 sudo - security update {CVE-2016-7032 CVE-2016-7076} [wheezy] - sudo 1.8.5p2-1+nmu3+deb7u2 [14 Nov 2016] DLA-706-1 python-django - security update {CVE-2016-9014} [wheezy] - python-django 1.4.22-1+deb7u2 [07 Nov 2016] DLA-705-1 python-imaging - security update {CVE-2016-9189 CVE-2016-9190} [wheezy] - python-imaging 1.1.7-4+deb7u3 [07 Nov 2016] DLA-704-1 openjdk-7 - security update {CVE-2016-5542 CVE-2016-5554 CVE-2016-5573 CVE-2016-5582 CVE-2016-5597} [wheezy] - openjdk-7 7u111-2.6.7-2~deb7u1 [06 Nov 2016] DLA-703-1 libdatetime-timezone-perl - new upstream version [wheezy] - libdatetime-timezone-perl 1:1.58-1+2016i [06 Nov 2016] DLA-702-1 tzdata - new upstream version [wheezy] - tzdata 2016i-0+deb7u1 [05 Nov 2016] DLA-701-1 memcached - security update {CVE-2013-7291 CVE-2016-8704 CVE-2016-8705 CVE-2016-8706} [wheezy] - memcached 1.4.13-0.2+deb7u2 [05 Nov 2016] DLA-700-1 libxslt - security update {CVE-2016-4738} [wheezy] - libxslt 1.1.26-14.1+deb7u2 [03 Nov 2016] DLA-699-1 xen - security update {CVE-2016-7777} [wheezy] - xen 4.1.6.lts1-3 [03 Nov 2016] DLA-698-1 qemu - security update {CVE-2016-7909 CVE-2016-8909 CVE-2016-8910 CVE-2016-9101 CVE-2016-9102 CVE-2016-9103 CVE-2016-9104 CVE-2016-9105 CVE-2016-9106} [wheezy] - qemu 1.1.2+dfsg-6+deb7u18 [03 Nov 2016] DLA-697-1 bsdiff - security update {CVE-2014-9862} [wheezy] - bsdiff 4.3-14+deb7u1 [02 Nov 2016] DLA-696-1 bind9 - security update {CVE-2016-8864} [wheezy] - bind9 1:9.8.4.dfsg.P1-6+nmu2+deb7u13 [02 Nov 2016] DLA-695-1 spip - security update {CVE-2016-7980 CVE-2016-7981 CVE-2016-7982 CVE-2016-7998 CVE-2016-7999} [wheezy] - spip 2.1.17-1+deb7u6 [02 Nov 2016] DLA-694-1 libwmf - security update {CVE-2016-9011} [wheezy] - libwmf 0.2.8.4-10.3+deb7u2 [02 Nov 2016] DLA-693-1 tiff - security update {CVE-2014-8128 CVE-2015-7554 CVE-2015-8668 CVE-2016-3186 CVE-2016-3619 CVE-2016-3620 CVE-2016-3621 CVE-2016-3631 CVE-2016-3632 CVE-2016-3633 CVE-2016-3634 CVE-2016-5102 CVE-2016-5318 CVE-2016-5319 CVE-2016-5652 CVE-2016-6223 CVE-2016-8331} [wheezy] - tiff 4.0.2-6+deb7u7 [02 Nov 2016] DLA-692-1 tiff3 - security update {CVE-2015-7554 CVE-2016-5318} [wheezy] - tiff3 3.9.6-11+deb7u2 [31 Oct 2016] DLA-691-1 libxml2 - security update {CVE-2016-4658 CVE-2016-5131} [wheezy] - libxml2 2.8.0+dfsg1-7+wheezy7 [31 Oct 2016] DLA-690-1 tar - security update {CVE-2016-6321} [wheezy] - tar 1.26+dfsg-0.1+deb7u1 [30 Oct 2016] DLA-689-1 qemu-kvm - security update {CVE-2016-7909 CVE-2016-8909 CVE-2016-8910 CVE-2016-9101 CVE-2016-9102 CVE-2016-9103 CVE-2016-9104 CVE-2016-9105 CVE-2016-9106} [wheezy] - qemu-kvm 1.1.2+dfsg-6+deb7u18 [28 Oct 2016] DLA-680-2 bash - version number correction [wheezy] - bash 4.2+dfsg-0.1+deb7u4 [28 Oct 2016] DLA-688-1 cairo - security update {CVE-2016-9082} [wheezy] - cairo 1.12.2-3+deb7u1 [28 Oct 2016] DLA-674-2 ghostscript - regression update [wheezy] - ghostscript 9.05~dfsg-6.3+deb7u4 [27 Oct 2016] DLA-687-1 tre - security update {CVE-2016-8859} [wheezy] - tre 0.8.0-3+deb7u1 [27 Oct 2016] DLA-686-1 libxtst - security update {CVE-2016-7951 CVE-2016-7952} [wheezy] - libxtst 2:1.2.1-1+deb7u2 [27 Oct 2016] DLA-685-1 libxi - security update {CVE-2016-7945 CVE-2016-7946} [wheezy] - libxi 2:1.6.1-1+deb7u2 [27 Oct 2016] DLA-684-1 libx11 - security update {CVE-2016-7942 CVE-2016-7943} [wheezy] - libx11 2:1.5.0-1+deb7u3 [26 Oct 2016] DLA-683-1 graphicsmagick - security update {CVE-2016-7448 CVE-2016-7996 CVE-2016-7997 CVE-2016-8682 CVE-2016-8683 CVE-2016-8684} [wheezy] - graphicsmagick 1.3.16-1.1+deb7u5 [26 Oct 2016] DLA-682-1 libdatetime-timezone-perl - new upstream version [wheezy] - libdatetime-timezone-perl 1:1.58-1+2016h [26 Oct 2016] DLA-681-1 tzdata - new upstream version [wheezy] - tzdata 2016h-0+deb7u1 [26 Oct 2016] DLA-680-1 bash - security update {CVE-2016-7543} [wheezy] - bash 4.2+dfsg-0.1+deb7u4 [25 Oct 2016] DLA-679-1 qemu-kvm - security update {CVE-2016-8576 CVE-2016-8577 CVE-2016-8578 CVE-2016-8669} [wheezy] - qemu-kvm 1.1.2+dfsg-6+deb7u17 [25 Oct 2016] DLA-678-1 qemu - security update {CVE-2016-8576 CVE-2016-8577 CVE-2016-8578 CVE-2016-8669} [wheezy] - qemu 1.1.2+dfsg-6+deb7u17 [25 Oct 2016] DLA-677-1 nss - security update [wheezy] - nss 2:3.26-1+debu7u1 [25 Oct 2016] DLA-676-1 nspr - security update [wheezy] - nspr 2:4.12-1+deb7u1 [25 Oct 2016] DLA-675-1 potrace - security update {CVE-2013-7437 CVE-2016-8694 CVE-2016-8695 CVE-2016-8696 CVE-2016-8697 CVE-2016-8698 CVE-2016-8699 CVE-2016-8700 CVE-2016-8701 CVE-2016-8702 CVE-2016-8703} [wheezy] - potrace 1.10-1+deb7u1 [24 Oct 2016] DLA-674-1 ghostscript - security update {CVE-2013-5653 CVE-2016-7976 CVE-2016-7977 CVE-2016-7978 CVE-2016-7979 CVE-2016-8602} [wheezy] - ghostscript 9.05~dfsg-6.3+deb7u3 [22 Oct 2016] DLA-673-1 kdepimlibs - security update {CVE-2016-7966} [wheezy] - kdepimlibs 4:4.8.4-2+deb7u1 [20 Oct 2016] DLA-672-1 bind9 - security update {CVE-2016-2848} [wheezy] - bind9 1:9.8.4.dfsg.P1-6+nmu2+deb7u12 [19 Oct 2016] DLA-671-1 libxvmc - security update {CVE-2016-7953} [wheezy] - libxvmc 2:1.0.7-1+deb7u3 [19 Oct 2016] DLA-670-1 linux - security update {CVE-2015-8956 CVE-2016-5195 CVE-2016-7042 CVE-2016-7425} [wheezy] - linux 3.2.82-1 [19 Oct 2016] DLA-669-1 dwarfutils - security update {CVE-2015-8538 CVE-2015-8750 CVE-2016-2050 CVE-2016-2091 CVE-2016-5034 CVE-2016-5036 CVE-2016-5038 CVE-2016-5039 CVE-2016-5042} [wheezy] - dwarfutils 20120410-2+deb7u2 [19 Oct 2016] DLA-668-1 libass - security update {CVE-2016-7969 CVE-2016-7972} [wheezy] - libass 0.10.0-3+deb7u1 [19 Oct 2016] DLA-667-1 libxv - security update {CVE-2016-5407} [wheezy] - libxv 2:1.0.7-1+deb7u2 [18 Oct 2016] DLA-666-1 guile-2.0 - security update {CVE-2016-8605 CVE-2016-8606} [wheezy] - guile-2.0 2.0.5+1-3+deb7u1 [18 Oct 2016] DLA-665-1 libgd2 - security update {CVE-2016-6911 CVE-2016-8670} [wheezy] - libgd2 2.0.36~rc1~dfsg-6.1+deb7u6 [18 Oct 2016] DLA-664-1 libxrender - security update {CVE-2016-7949 CVE-2016-7950} [wheezy] - libxrender 1:0.9.7-1+deb7u3 [18 Oct 2016] DLA-663-1 tor - security update {CVE-2016-8860} [wheezy] - tor 0.2.4.27-2 [18 Oct 2016] DLA-662-1 quagga - security update {CVE-2016-1245} [wheezy] - quagga 0.99.22.4-1+wheezy3+deb7u1 [17 Oct 2016] DLA-661-1 libarchive - security update {CVE-2016-8687 CVE-2016-8688 CVE-2016-8689} [wheezy] - libarchive 3.0.4-3+wheezy5 [17 Oct 2016] DLA-660-1 libxrandr - security update {CVE-2016-7947 CVE-2016-7948} [wheezy] - libxrandr 2:1.3.2-2+deb7u2 [17 Oct 2016] DLA-659-1 systemd - security update {CVE-2016-7796} [wheezy] - systemd 44-11+deb7u5 [16 Oct 2016] DLA-658-1 icedove - security update {CVE-2016-5257} [wheezy] - icedove 1:45.4.0-1~deb7u1 [16 Oct 2016] DLA-657-1 libarchive - security update {CVE-2016-5418} [wheezy] - libarchive 3.0.4-3+wheezy4 [15 Oct 2016] DLA-656-1 libdbd-mysql-perl - security update {CVE-2016-1246} [wheezy] - libdbd-mysql-perl 4.021-1+deb7u2 [15 Oct 2016] DLA-655-1 mpg123 - security update {CVE-2014-9497 CVE-2016-1000247} [wheezy] - mpg123 1.14.4-1+deb7u1 [14 Oct 2016] DLA-654-1 libxfixes - security update {CVE-2016-7944} [wheezy] - libxfixes 1:5.0-4+deb7u2 [11 Oct 2016] DLA-653-1 qemu-kvm - security update {CVE-2016-7161 CVE-2016-7170 CVE-2016-7908} [wheezy] - qemu-kvm 1.1.2+dfsg-6+deb7u16 [11 Oct 2016] DLA-652-1 qemu - security update {CVE-2016-7161 CVE-2016-7170 CVE-2016-7908} [wheezy] - qemu 1.1.2+dfsg-6+deb7u16 [11 Oct 2016] DLA-651-1 graphicsmagick - security update {CVE-2016-7446 CVE-2016-7447 CVE-2016-7449 CVE-2016-7800} [wheezy] - graphicsmagick 1.3.16-1.1+deb7u4 [09 Oct 2016] DLA-650-1 mat - security update [wheezy] - mat 0.3.2-1+deb7u1 [06 Oct 2016] DLA-649-1 python-django - security update {CVE-2016-7401} [wheezy] - python-django 1.4.22-1+deb7u1 [06 Oct 2016] DLA-648-1 c-ares - security update {CVE-2016-5180} [wheezy] - c-ares 1.9.1-3+deb7u1 [06 Oct 2016] DLA-647-1 freeimage - security update {CVE-2016-5684} [wheezy] - freeimage 3.15.1-1.1+deb7u1 [05 Oct 2016] DLA-646-1 zendframework - security update {CVE-2016-4861} [wheezy] - zendframework 1.11.13-1.1+deb7u5 [05 Oct 2016] DLA-645-1 bind9 - security update {CVE-2016-2775 CVE-2016-2776} [wheezy] - bind9 1:9.8.4.dfsg.P1-6+nmu2+deb7u11 [04 Oct 2016] DLA-644-1 libav - security update {CVE-2015-1872 CVE-2015-5479 CVE-2016-7393} [wheezy] - libav 6:0.8.18-0+deb7u1 [30 Sep 2016] DLA-643-1 chicken - security update {CVE-2016-6830 CVE-2016-6831} [wheezy] - chicken 4.7.0-1+deb7u1 [30 Sep 2016] DLA-642-1 ruby-activerecord-3.2 - security update {CVE-2016-0753} [wheezy] - ruby-activerecord-3.2 3.2.6-5+deb7u3 [30 Sep 2016] DLA-641-1 ruby-activesupport-3.2 - security update {CVE-2016-0753} [wheezy] - ruby-activesupport-3.2 3.2.6-6+deb7u3 [30 Sep 2016] DLA-640-1 icedove - security update {CVE-2016-2836} [wheezy] - icedove 1:45.3.0-1~deb7u1 [27 Sep 2016] DLA-636-2 firefox-esr - regression update [wheezy] - firefox-esr 45.4.0esr-1~deb7u2 [25 Sep 2016] DLA-639-1 mactelnet - security update {CVE-2016-7115} [wheezy] - mactelnet 0.3.4-1+deb7u1 [25 Sep 2016] DLA-638-1 policycoreutils - security update {CVE-2016-7545} [wheezy] - policycoreutils 2.1.10-9+deb7u1 [25 Sep 2016] DLA-637-1 openssl - security update {CVE-2016-2177 CVE-2016-2178 CVE-2016-2179 CVE-2016-2180 CVE-2016-2181 CVE-2016-2182 CVE-2016-6302 CVE-2016-6303 CVE-2016-6304 CVE-2016-6306} [wheezy] - openssl 1.0.1t-1+deb7u1 [25 Sep 2016] DLA-636-1 firefox-esr - security update {CVE-2016-5250 CVE-2016-5257 CVE-2016-5261 CVE-2016-5270 CVE-2016-5272 CVE-2016-5274 CVE-2016-5276 CVE-2016-5277 CVE-2016-5278 CVE-2016-5280 CVE-2016-5281 CVE-2016-5284} [wheezy] - firefox-esr 45.4.0esr-1~deb7u1 [24 Sep 2016] DLA-635-1 dwarfutils - security update {CVE-2016-7510 CVE-2016-7511} [wheezy] - dwarfutils 20120410-2+deb7u1 [23 Sep 2016] DLA-634-1 dropbear - security update {CVE-2016-7406 CVE-2016-7407} [wheezy] - dropbear 2012.55-1.3+deb7u1 [22 Sep 2016] DLA-633-1 wordpress - security update {CVE-2015-8834 CVE-2016-4029 CVE-2016-5836 CVE-2016-6634 CVE-2016-6635 CVE-2016-7168 CVE-2016-7169} [wheezy] - wordpress 3.6.1+dfsg-1~deb7u12 [21 Sep 2016] DLA-632-1 wireshark - security update {CVE-2016-7176 CVE-2016-7177 CVE-2016-7178 CVE-2016-7179 CVE-2016-7180} [wheezy] - wireshark 1.12.1+g01b65bf-4+deb8u6~deb7u4 [21 Sep 2016] DLA-631-1 unadf - security update {CVE-2016-1243 CVE-2016-1244} [wheezy] - unadf 0.7.11a-3+deb7u1 [18 Sep 2016] DLA-630-1 zookeeper - security update {CVE-2016-5017} [wheezy] - zookeeper 3.3.5+dfsg1-2+deb7u1 [18 Sep 2016] DLA-629-1 jackrabbit - security update {CVE-2016-6801} [wheezy] - jackrabbit 2.3.6-1+deb7u2 [18 Sep 2016] DLA-628-1 php5 - security update {CVE-2016-4473 CVE-2016-4538 CVE-2016-5114 CVE-2016-5399 CVE-2016-5768 CVE-2016-5769 CVE-2016-5770 CVE-2016-5771 CVE-2016-5772 CVE-2016-5773 CVE-2016-6289 CVE-2016-6290 CVE-2016-6291 CVE-2016-6292 CVE-2016-6294 CVE-2016-6295 CVE-2016-6296 CVE-2016-6297 CVE-2016-7125} [wheezy] - php5 5.4.45-0+deb7u5 [18 Sep 2016] DLA-627-1 pdns - security update {CVE-2016-5426 CVE-2016-5427 CVE-2016-6172} [wheezy] - pdns 3.1-4.1+deb7u2 [17 Sep 2016] DLA-626-1 phpmyadmin - security update {CVE-2016-6606 CVE-2016-6607 CVE-2016-6609 CVE-2016-6611 CVE-2016-6612 CVE-2016-6613 CVE-2016-6614 CVE-2016-6620 CVE-2016-6622 CVE-2016-6623 CVE-2016-6624 CVE-2016-6630 CVE-2016-6631} [wheezy] - phpmyadmin 4:3.4.11.1-2+deb7u6 [17 Sep 2016] DLA-625-1 curl - security update {CVE-2016-7167} [wheezy] - curl 7.26.0-1+wheezy16 [16 Sep 2016] DLA-624-1 mysql-5.5 - security update {CVE-2016-6662} [wheezy] - mysql-5.5 5.5.52-0+deb7u1 [15 Sep 2016] DLA-623-1 tomcat7 - security update {CVE-2016-1240} [wheezy] - tomcat7 7.0.28-4+deb7u6 [15 Sep 2016] DLA-622-1 tomcat6 - security update {CVE-2016-1240} [wheezy] - tomcat6 6.0.45+dfsg-1~deb7u2 [15 Sep 2016] DLA-621-1 autotrace - security update {CVE-2016-7392} [wheezy] - autotrace 0.31.1-16+deb7u1 [13 Sep 2016] DLA-620-1 libphp-adodb - security update {CVE-2016-4855 CVE-2016-7405} [wheezy] - libphp-adodb 5.15-1+deb7u1 [11 Sep 2016] DLA-619-1 qemu-kvm - security update {CVE-2016-7116} [wheezy] - qemu-kvm 1.1.2+dfsg-6+deb7u15 [11 Sep 2016] DLA-618-1 qemu - security update {CVE-2016-7116} [wheezy] - qemu 1.1.2+dfsg-6+deb7u15 [10 Sep 2016] DLA-617-1 libarchive - security update {CVE-2015-8915 CVE-2016-7166} [wheezy] - libarchive 3.0.4-3+wheezy3 [09 Sep 2016] DLA-616-1 curl - security update {CVE-2016-7141} [wheezy] - curl 7.26.0-1+wheezy15 [08 Sep 2016] DLA-615-1 icu - security update {CVE-2016-6293} [wheezy] - icu 4.8.1.1-12+deb7u5 [08 Sep 2016] DLA-614-1 xen - security update {CVE-2016-7092 CVE-2016-7094} [wheezy] - xen 4.1.6.lts1-2 [08 Sep 2016] DLA-613-1 roundcube - security update {CVE-2014-9587 CVE-2015-1433 CVE-2016-4069} [wheezy] - roundcube 0.7.2-9+deb7u4 [06 Sep 2016] DLA-612-1 libtomcrypt - security update {CVE-2016-6129} [wheezy] - libtomcrypt 1.17-3.2+deb7u1 [05 Sep 2016] DLA-611-1 jsch - security update {CVE-2016-5725} [wheezy] - jsch 0.1.42-2+deb7u1 [04 Sep 2016] DLA-610-1 tiff3 - security update {CVE-2016-6223 CVE-2010-2596 CVE-2013-1961 CVE-2014-8128 CVE-2014-8129 CVE-2014-9655 CVE-2015-1547 CVE-2015-8665 CVE-2015-8683 CVE-2016-3186 CVE-2016-3623 CVE-2016-3945 CVE-2016-3990 CVE-2016-3991 CVE-2016-5314 CVE-2016-5315 CVE-2016-5316 CVE-2016-5317 CVE-2016-5321 CVE-2016-5322 CVE-2016-5323} [wheezy] - tiff3 3.9.6-11+deb7u1 [02 Sep 2016] DLA-609-1 linux - security update {CVE-2016-3857 CVE-2016-4470 CVE-2016-5696 CVE-2016-5829 CVE-2016-6136 CVE-2016-6480 CVE-2016-6828 CVE-2016-7118} [wheezy] - linux 3.2.81-2 [02 Sep 2016] DLA-608-1 mailman - security update {CVE-2016-6893} [wheezy] - mailman 1:2.1.15-1+deb7u2 [31 Aug 2016] DLA-560-2 cacti - regression update [wheezy] - cacti 0.8.8a+dfsg-5+deb7u10 [31 Aug 2016] DLA-607-1 tryton-server - security update {CVE-2016-1242} [wheezy] - tryton-server 2.2.4-1+deb7u3 [30 Aug 2016] DLA-606-1 tiff - security update {CVE-2016-3991 CVE-2016-5314 CVE-2016-5315 CVE-2016-5316 CVE-2016-5317 CVE-2016-5321 CVE-2016-5322 CVE-2016-5323} [wheezy] - tiff 4.0.2-6+deb7u6 [29 Aug 2016] DLA-605-1 eog - security update {CVE-2016-6855} [wheezy] - eog 3.4.2-1+build1+deb7u1 [28 Aug 2016] DLA-604-1 ruby-actionpack-3.2 - security update {CVE-2015-7576 CVE-2016-0751 CVE-2016-0752 CVE-2016-2097 CVE-2016-2098 CVE-2016-6316} [wheezy] - ruby-actionpack-3.2 3.2.6-6+deb7u3 [27 Aug 2016] DLA-603-1 ruby-activesupport-3.2 - security update {CVE-2015-3227} [wheezy] - ruby-activesupport-3.2 3.2.6-6+deb7u2 [27 Aug 2016] DLA-602-1 gnupg - security update {CVE-2016-6313} [wheezy] - gnupg 1.4.12-7+deb7u8 [26 Aug 2016] DLA-601-1 quagga - security update {CVE-2016-4036 CVE-2016-4049} [wheezy] - quagga 0.99.22.4-1+wheezy3 [23 Aug 2016] DLA-600-1 libgcrypt11 - security update {CVE-2016-6313} [wheezy] - libgcrypt11 1.5.0-5+deb7u5 [20 Aug 2016] DLA-599-1 cracklib2 - security update {CVE-2016-6318} [wheezy] - cracklib2 2.8.19-3+deb7u1 [20 Aug 2016] DLA-598-1 suckless-tools - security update {CVE-2016-6866} [wheezy] - suckless-tools 38-2+deb7u1 [18 Aug 2016] DLA-597-1 libupnp - security update {CVE-2016-6255} [wheezy] - libupnp 1:1.6.17-1.2+deb7u1 [15 Aug 2016] DLA-596-1 extplorer - security update {CVE-2016-4313} [wheezy] - extplorer 2.1.0b6+dfsg.3-4+deb7u4 [15 Aug 2016] DLA-595-1 wireshark - security update {CVE-2016-6504 CVE-2016-6505 CVE-2016-6506 CVE-2016-6507 CVE-2016-6508 CVE-2016-6509 CVE-2016-6510 CVE-2016-6511} [wheezy] - wireshark 1.12.1+g01b65bf-4+deb8u6~deb7u3 [12 Aug 2016] DLA-594-1 openssh - security update {CVE-2016-6515} [wheezy] - openssh 1:6.0p1-4+deb7u6 [11 Aug 2016] DLA-593-1 nettle - security update {CVE-2016-6489} [wheezy] - nettle 2.4-3+deb7u1 [11 Aug 2016] DLA-592-1 postgresql-9.1 - security update {CVE-2016-5423 CVE-2016-5424} [wheezy] - postgresql-9.1 9.1.23-0+deb7u1 [09 Aug 2016] DLA-588-2 mongodb - regression update [wheezy] - mongodb 1:2.0.6-1.1+deb7u1 [09 Aug 2016] DLA-591-1 libreoffice - security update {CVE-2016-1513} [wheezy] - libreoffice 1:3.5.4+dfsg2-0+deb7u8 [09 Aug 2016] DLA-590-1 python-django - security update [wheezy] - python-django 1.4.22-1 [08 Aug 2016] DLA-589-1 mupdf - security update {CVE-2016-6525} [wheezy] - mupdf 0.9-2+deb7u3 [08 Aug 2016] DLA-588-1 mongodb - security update {CVE-2016-6494} [wheezy] - mongodb 1:2.0.6-1+deb7u1 [08 Aug 2016] DLA-587-1 fontconfig - security update {CVE-2016-5384} [wheezy] - fontconfig 2.9.0-7.1+deb7u1 [05 Aug 2016] DLA-567-2 mysql-5.5 - regression update [wheezy] - mysql-5.5 5.5.50-0+deb7u2 [04 Aug 2016] DLA-586-1 curl - security update {CVE-2016-5419 CVE-2016-5420} [wheezy] - curl 7.26.0-1+wheezy14 [04 Aug 2016] DLA-585-1 firefox-esr - security update {CVE-2016-2830 CVE-2016-2836 CVE-2016-2837 CVE-2016-2838 CVE-2016-5252 CVE-2016-5254 CVE-2016-5258 CVE-2016-5259 CVE-2016-5262 CVE-2016-5263 CVE-2016-5264 CVE-2016-5265} [wheezy] - firefox-esr 45.3.0esr-1~deb7u1 [04 Aug 2016] DLA-584-1 libsys-syslog-perl - security update {CVE-2016-1238} [wheezy] - libsys-syslog-perl 0.29-1+deb7u1 [03 Aug 2016] DLA-575-2 collectd - regression update [wheezy] - collectd 5.1.0-3+deb7u2 [02 Aug 2016] DLA-583-1 lighttpd - security update {CVE-2016-1000212} [wheezy] - lighttpd 1.4.31-4+deb7u5 [02 Aug 2016] DLA-582-1 libidn - security update {CVE-2015-8948 CVE-2016-6261 CVE-2016-6263} [wheezy] - libidn 1.25-2+deb7u2 [02 Aug 2016] DLA-581-1 libreoffice - security update {CVE-2016-4324} [wheezy] - libreoffice 1:3.5.4+dfsg2-0+deb7u7 [01 Aug 2016] DLA-580-1 graphite2 - regression update [wheezy] - graphite2 1.3.6-1~deb7u2 [31 Jul 2016] DLA-579-1 openjdk-7 - security update {CVE-2016-3458 CVE-2016-3500 CVE-2016-3508 CVE-2016-3550 CVE-2016-3606 CVE-2016-3598 CVE-2016-3610} [wheezy] - openjdk-7 7u111-2.6.7-1~deb7u1 [30 Jul 2016] DLA-578-1 openssh - security update {CVE-2016-6210} [wheezy] - openssh 1:6.0p1-4+deb7u5 [30 Jul 2016] DLA-577-1 redis - security update {CVE-2013-7458} [wheezy] - redis 2:2.4.14-1+deb7u1 [30 Jul 2016] DLA-576-1 libdbd-mysql-perl - security update {CVE-2014-9906 CVE-2015-8949} [wheezy] - libdbd-mysql-perl 4.021-1+deb7u1 [30 Jul 2016] DLA-575-1 collectd - security update {CVE-2016-6254} [wheezy] - collectd 5.1.0-3+deb7u1 [30 Jul 2016] DLA-574-1 qemu-kvm - security update {CVE-2015-5239 CVE-2016-2857 CVE-2016-4020 CVE-2016-4439 CVE-2016-5403 CVE-2016-6351} [wheezy] - qemu-kvm 1.1.2+dfsg-6+deb7u14 [30 Jul 2016] DLA-573-1 qemu - security update {CVE-2015-5239 CVE-2016-2857 CVE-2016-4020 CVE-2016-4439 CVE-2016-5403 CVE-2016-6351} [wheezy] - qemu 1.1.2+dfsg-6+deb7u14 [30 Jul 2016] DLA-572-1 icedove - security update {CVE-2016-2818} [wheezy] - icedove 1:45.2.0-2~deb7u1 [30 Jul 2016] DLA-571-1 xen - security update {CVE-2014-3672 CVE-2016-3158 CVE-2016-3159 CVE-2016-3710 CVE-2016-3712 CVE-2016-3960 CVE-2016-4480 CVE-2016-6258} [wheezy] - xen 4.1.6.lts1-1 [30 Jul 2016] DLA-570-1 kde4libs - security update {CVE-2016-6232} [wheezy] - kde4libs 4:4.8.4-4+deb7u2 [29 Jul 2016] DLA-569-1 xmlrpc-epi - security update {CVE-2016-6296} [wheezy] - xmlrpc-epi 0.54.2-1+deb7u1 [29 Jul 2016] DLA-568-1 wordpress - security update {CVE-2016-5837 CVE-2016-5832 CVE-2016-5834 CVE-2016-5835 CVE-2016-5838 CVE-2016-5839} [wheezy] - wordpress 3.6.1+dfsg-1~deb7u11 [29 Jul 2016] DLA-567-1 mysql-5.5 - security update {CVE-2016-3477 CVE-2016-3521 CVE-2016-3615 CVE-2016-5440} [wheezy] - mysql-5.5 5.5.50-0+deb7u1 [28 Jul 2016] DLA-566-1 cakephp - security update [wheezy] - cakephp 1.3.15-1+deb7u1 [28 Jul 2016] DLA-565-1 perl - security update {CVE-2016-1238 CVE-2016-6185} [wheezy] - perl 5.14.2-21+deb7u4 [28 Jul 2016] DLA-564-1 tardiff - security update {CVE-2015-0857 CVE-2015-0858} [wheezy] - tardiff 0.1-1+deb7u1 [26 Jul 2016] DLA-563-1 libgd2 - security update {CVE-2016-6161} [wheezy] - libgd2 2.0.36~rc1~dfsg-6.1+deb7u5 [26 Jul 2016] DLA-562-1 gosa - security update {CVE-2015-8771} [wheezy] - gosa 2.7.4-4.3~deb7u3 [26 Jul 2016] DLA-561-1 uclibc - security update {CVE-2016-2224 CVE-2016-2225 CVE-2016-6264} [wheezy] - uclibc 0.9.32-1+deb7u1 [26 Jul 2016] DLA-560-1 cacti - security update {CVE-2016-2313 CVE-2016-3172 CVE-2016-3659} [wheezy] - cacti 0.8.8a+dfsg-5+deb7u9 [25 Jul 2016] DLA-559-1 ntp - security update {CVE-2015-7974 CVE-2015-7977 CVE-2015-7978 CVE-2015-7979 CVE-2015-8138 CVE-2015-8158 CVE-2016-1547 CVE-2016-1548 CVE-2016-1550 CVE-2016-2516 CVE-2016-2518} [wheezy] - ntp 1:4.2.6.p5+dfsg-2+deb7u7 [24 Jul 2016] DLA-558-1 squid - security update {CVE-2016-4554} [wheezy] - squid 2.7.STABLE9-4.1+deb7u2 [23 Jul 2016] DLA-557-1 dietlibc - security update [wheezy] - dietlibc 0.33~cvs20120325-4+deb7u1 [22 Jul 2016] DLA-556-1 squid3 - security update {CVE-2016-5408} [wheezy] - squid3 3.1.20-2.2+deb7u6 [21 Jul 2016] DLA-555-1 python-django - security update {CVE-2016-6186} [wheezy] - python-django 1.4.5-1+deb7u17 [21 Jul 2016] DLA-554-1 libarchive - security update {CVE-2015-8917 CVE-2015-8919 CVE-2015-8920 CVE-2015-8921 CVE-2015-8922 CVE-2015-8923 CVE-2015-8924 CVE-2015-8925 CVE-2015-8926 CVE-2015-8930 CVE-2015-8931 CVE-2015-8932 CVE-2015-8933 CVE-2015-8934 CVE-2016-4300 CVE-2016-4302 CVE-2016-4809 CVE-2016-5844 CVE-2016-6250} [wheezy] - libarchive 3.0.4-3+wheezy2 [20 Jul 2016] DLA-553-1 apache2 - security update {CVE-2016-5387} [wheezy] - apache2 2.2.22-13+deb7u7 [18 Jul 2016] DLA-552-1 binutils - security update {CVE-2014-9939 CVE-2016-2226 CVE-2016-4487 CVE-2016-4488 CVE-2016-4489 CVE-2016-4490 CVE-2016-4492 CVE-2016-4493 CVE-2016-6131} [wheezy] - binutils 2.22-8+deb7u3 [17 Jul 2016] DLA-551-1 phpmyadmin - security update {CVE-2016-5731 CVE-2016-5733 CVE-2016-5739} [wheezy] - phpmyadmin 4:3.4.11.1-2+deb7u5 [15 Jul 2016] DLA-550-1 drupal7 - security update {CVE-2016-6211} [wheezy] - drupal7 7.14-2+deb7u14 [13 Jul 2016] DLA-549-1 ruby-eventmachine - security update [wheezy] - ruby-eventmachine 0.12.10-3+deb7u1 [11 Jul 2016] DLA-548-1 drupal7 - security update {CVE-2015-7943} [wheezy] - drupal7 7.14-2+deb7u13 [11 Jul 2016] DLA-547-1 graphicsmagick - security update {CVE-2016-5240 CVE-2016-5241} [wheezy] - graphicsmagick 1.3.16-1.1+deb7u3 [07 Jul 2016] DLA-546-1 clamav - security update {CVE-2016-1371 CVE-2016-1372} [wheezy] - clamav 0.99.2+dfsg-0+deb7u2 [07 Jul 2016] DLA-545-1 icu - security update {CVE-2015-2632 CVE-2015-4844 CVE-2016-0494} [wheezy] - icu 4.8.1.1-12+deb7u4 [07 Jul 2016] DLA-544-1 tcpreplay - security update {CVE-2016-6160} [wheezy] - tcpreplay 3.4.3-2+wheezy2 [05 Jul 2016] DLA-543-1 sqlite3 - security update {CVE-2016-6153} [wheezy] - sqlite3 3.7.13-1+deb7u3 [04 Jul 2016] DLA-542-1 pidgin - security update {CVE-2016-2365 CVE-2016-2366 CVE-2016-2367 CVE-2016-2368 CVE-2016-2369 CVE-2016-2370 CVE-2016-2371 CVE-2016-2372 CVE-2016-2373 CVE-2016-2374 CVE-2016-2375 CVE-2016-2376 CVE-2016-2377 CVE-2016-2378 CVE-2016-2380 CVE-2016-4323} [wheezy] - pidgin 2.10.10-1~deb7u2 [01 Jul 2016] DLA-541-1 libvirt - security update {CVE-2016-5008} [wheezy] - libvirt 0.9.12.3-1+deb7u2 [01 Jul 2016] DLA-540-1 qemu - security update {CVE-2016-3710 CVE-2016-3712} [wheezy] - qemu 1.1.2+dfsg-6a+deb7u13 [01 Jul 2016] DLA-539-1 qemu-kvm - security update {CVE-2016-3710 CVE-2016-3712} [wheezy] - qemu-kvm 1.1.2+dfsg-6+deb7u13 [30 Jun 2016] DLA-538-1 wireshark - security update {CVE-2016-5350 CVE-2016-5351 CVE-2016-5353 CVE-2016-5354 CVE-2016-5355 CVE-2016-5356 CVE-2016-5357 CVE-2016-5359} [wheezy] - wireshark 1.12.1+g01b65bf-4+deb8u6~deb7u2 [30 Jun 2016] DLA-537-1 roundcube - security update {CVE-2015-8864 CVE-2016-4068} [wheezy] - roundcube 0.7.2-9+deb7u3 [30 Jun 2016] DLA-536-1 wget - security update {CVE-2016-4971} [wheezy] - wget 1.13.4-3+deb7u3 [29 Jun 2016] DLA-535-1 xerces-c - security update {CVE-2016-4463} [wheezy] - xerces-c 3.1.1-3+deb7u4 [29 Jun 2016] DLA-534-1 libgd2 - security update {CVE-2016-5766} [wheezy] - libgd2 2.0.36~rc1~dfsg-6.1+deb7u4 [29 Jun 2016] DLA-533-1 php5 - security update {CVE-2016-5093 CVE-2016-5094 CVE-2016-5095 CVE-2016-5096 CVE-2016-6288} [wheezy] - php5 5.4.45-0+deb7u4 [27 Jun 2016] DLA-532-1 movabletype-opensource - security update {CVE-2016-5742} [wheezy] - movabletype-opensource 5.1.4+dfsg-4+deb7u4 [27 Jun 2016] DLA-531-1 spice - security update {CVE-2016-2150} [wheezy] - spice 0.11.0-1+deb7u3 [26 Jun 2016] DLA-530-1 java-common - security update [wheezy] - java-common 0.47+deb7u2 [26 Jun 2016] DLA-529-1 tomcat7 - security update {CVE-2016-3092} [wheezy] - tomcat7 7.0.28-4+deb7u5 [26 Jun 2016] DLA-528-1 libcommons-fileupload-java - security update {CVE-2016-3092} [wheezy] - libcommons-fileupload-java 1.2.2-1+deb7u3 [25 Jun 2016] DLA-527-1 nss - security update {CVE-2016-2834} [wheezy] - nss 2:3.14.5-1+deb7u8 [25 Jun 2016] DLA-526-1 mysql-connector-java - security update {CVE-2015-2575} [wheezy] - mysql-connector-java 5.1.39-1~deb7u1 [25 Jun 2016] DLA-525-1 gimp - security update {CVE-2016-4994} [wheezy] - gimp 2.8.2-2+deb7u2 [22 Jun 2016] DLA-524-1 squidguard - security update {CVE-2015-8936} [wheezy] - squidguard 1.5-1+deb7u1 [22 Jun 2016] DLA-523-1 enigmail - security update [wheezy] - enigmail 2:1.8.2-4~deb7u2 [21 Jun 2016] DLA-522-1 python2.7 - security update {CVE-2016-0772 CVE-2016-5636 CVE-2016-5699} [wheezy] - python2.7 2.7.3-6+deb7u3 [19 Jun 2016] DLA-521-1 firefox-esr - security update {CVE-2016-2818 CVE-2016-2819 CVE-2016-2821 CVE-2016-2822 CVE-2016-2828 CVE-2016-2831} [wheezy] - firefox-esr 45.2.0esr-1~deb7u1 [18 Jun 2016] DLA-520-1 horizon - security update {CVE-2016-4428} [wheezy] - horizon 2012.1.1-10+deb7u1 [18 Jun 2016] DLA-519-1 icedove - security update {CVE-2016-2806} [wheezy] - icedove 1:45.1.0-1~deb7u1 [17 Jun 2016] DLA-518-1 mozilla-devscripts - security update [wheezy] - mozilla-devscripts 0.32+deb7u1 [17 Jun 2016] DLA-517-1 imagemagick - security update {CVE-2016-4563} [wheezy] - imagemagick 8:6.7.7.10-5+deb7u7 [16 Jun 2016] DLA-516-1 linux - security update {CVE-2016-0821 CVE-2016-1583 CVE-2016-2143 CVE-2016-2184 CVE-2016-2185 CVE-2016-2186 CVE-2016-2187 CVE-2016-3134 CVE-2016-3136 CVE-2016-3137 CVE-2016-3138 CVE-2016-3140 CVE-2016-3157 CVE-2016-3672 CVE-2016-3951 CVE-2016-3955 CVE-2016-3961 CVE-2016-4482 CVE-2016-4485 CVE-2016-4486 CVE-2016-4565 CVE-2016-4569 CVE-2016-4578 CVE-2016-4580 CVE-2016-4913 CVE-2016-5243 CVE-2016-5244} [wheezy] - linux 3.2.81-1 [14 Jun 2016] DLA-515-1 libav - security update {CVE-2016-3062} [wheezy] - libav 6:0.8.17-2+deb7u2 [12 Jun 2016] DLA-514-1 libxslt - security update {CVE-2015-7995 CVE-2016-1683 CVE-2016-1684} [wheezy] - libxslt 1.1.26-14.1+deb7u1 [12 Jun 2016] DLA-513-1 nspr - security update {CVE-2016-1951} [wheezy] - nspr 2:4.9.2-1+deb7u4 [12 Jun 2016] DLA-512-1 mantis - security update {CVE-2016-5364} [wheezy] - mantis 1.2.18-1+deb7u1 [11 Jun 2016] DLA-511-1 libtorrent-rasterbar - security update {CVE-2016-5301} [wheezy] - libtorrent-rasterbar 0.15.10-1+deb7u1 [10 Jun 2016] DLA-510-1 p7zip - security update {CVE-2016-2335} [wheezy] - p7zip 9.20.1~dfsg.1-4+deb7u2 [09 Jun 2016] DLA-509-1 samba - security update [wheezy] - samba 2:3.6.6-6+deb7u10 [08 Jun 2016] DLA-508-1 expat - security update {CVE-2012-6702 CVE-2016-5300} [wheezy] - expat 2.1.0-1+deb7u4 [07 Jun 2016] DLA-507-1 nss - security update {CVE-2015-4000} [wheezy] - nss 2:3.14.5-1+deb7u7 [06 Jun 2016] DLA-506-1 dhcpcd5 - security update {CVE-2014-7912 CVE-2014-7913} [wheezy] - dhcpcd5 5.5.6-1+deb7u2 [06 Jun 2016] DLA-505-1 libpdfbox-java - security update {CVE-2016-2175} [wheezy] - libpdfbox-java 1:1.7.0+dfsg-4+deb7u1 [06 Jun 2016] DLA-504-1 libxstream-java - security update {CVE-2016-3674} [wheezy] - libxstream-java 1.4.2-1+deb7u1 [03 Jun 2016] DLA-503-1 libxml2 - security update {CVE-2015-8806 CVE-2016-1762 CVE-2016-1833 CVE-2016-1834 CVE-2016-1835 CVE-2016-1837 CVE-2016-1838 CVE-2016-1839 CVE-2016-1840 CVE-2016-2073 CVE-2016-3627 CVE-2016-3705 CVE-2016-4447 CVE-2016-4449 CVE-2016-4483} [wheezy] - libxml2 2.8.0+dfsg1-7+wheezy6 [02 Jun 2016] DLA-502-1 graphicsmagick - security update {CVE-2016-5118} [wheezy] - graphicsmagick 1.3.16-1.1+deb7u2 [02 Jun 2016] DLA-501-1 gdk-pixbuf - security update {CVE-2015-7552} [wheezy] - gdk-pixbuf 2.26.1-1+deb7u5 [01 Jun 2016] DLA-500-1 imagemagick - security update {CVE-2016-5118} [wheezy] - imagemagick 8:6.7.7.10-5+deb7u6 [31 May 2016] DLA-499-1 php5 - security update {CVE-2015-8865 CVE-2015-8866 CVE-2015-8878 CVE-2015-8879 CVE-2016-4070 CVE-2016-4071 CVE-2016-4072 CVE-2016-4073 CVE-2016-4343 CVE-2016-4537 CVE-2016-4539 CVE-2016-4540 CVE-2016-4541 CVE-2016-4542 CVE-2016-4543 CVE-2016-4544} [wheezy] - php5 5.4.45-0+deb7u3 [31 May 2016] DLA-498-1 ruby-activemodel-3.2 - security update {CVE-2016-0753} [wheezy] - ruby-activemodel-3.2 3.2.6-3+deb7u1 [31 May 2016] DLA-497-1 wireshark - security update {CVE-2012-6052 CVE-2012-6053 CVE-2012-6054 CVE-2012-6055 CVE-2012-6056 CVE-2012-6057 CVE-2012-6058 CVE-2012-6059 CVE-2012-6060 CVE-2012-6061 CVE-2012-6062 CVE-2013-1572 CVE-2013-1573 CVE-2013-1574 CVE-2013-1575 CVE-2013-1576 CVE-2013-1577 CVE-2013-1578 CVE-2013-1579 CVE-2013-1580 CVE-2013-1581 CVE-2013-2476 CVE-2013-2479 CVE-2013-2482 CVE-2013-2485 CVE-2013-2486 CVE-2013-2487 CVE-2013-4079 CVE-2013-4080 CVE-2013-4927 CVE-2013-4929 CVE-2013-4931 CVE-2013-5719 CVE-2013-5721 CVE-2013-6339 CVE-2013-7112 CVE-2015-6243 CVE-2015-6246 CVE-2015-6248 CVE-2016-4006 CVE-2016-4079 CVE-2016-4080 CVE-2016-4081 CVE-2016-4082 CVE-2016-4085} [wheezy] - wireshark 1.12.1+g01b65bf-4+deb8u6~deb7u1 [30 May 2016] DLA-496-1 ruby-activerecord-3.2 - security update {CVE-2015-7577} [wheezy] - ruby-activerecord-3.2 3.2.6-5+deb7u2 [30 May 2016] DLA-495-1 libtasn1-3 - security update {CVE-2016-4008} [wheezy] - libtasn1-3 2.13-2+deb7u3 [30 May 2016] DLA-481-2 phpmyadmin - regression update [wheezy] - phpmyadmin 4:3.4.11.1-2+deb7u4 [29 May 2016] DLA-494-1 eglibc - security update {CVE-2016-1234 CVE-2016-3075 CVE-2016-3706} [wheezy] - eglibc 2.13-38+deb7u11 [29 May 2016] DLA-493-1 openafs - security update {CVE-2015-8312 CVE-2016-2860 CVE-2016-4536} [wheezy] - openafs 1.6.1-3+deb7u6 [29 May 2016] DLA-492-1 pdns - security update {CVE-2014-7210} [wheezy] - pdns 3.1-4.1+deb7u1 [27 May 2016] DLA-491-1 postgresql-9.1 - bugfix update [wheezy] - postgresql-9.1 9.1.22-0+deb7u1 [26 May 2016] DLA-490-1 bozohttpd - security update {CVE-2014-5015 CVE-2015-8212} [wheezy] - bozohttpd 20111118-1+deb7u1 [25 May 2016] DLA-489-1 ruby-mail - security update {CVE-2015-9097} [wheezy] - ruby-mail 2.4.4-2+deb7u1 [25 May 2016] DLA-488-1 xymon - security update {CVE-2016-2054 CVE-2016-2055 CVE-2016-2056 CVE-2016-2058} [wheezy] - xymon 4.3.0~beta2.dfsg-9.1+deb7u1 [25 May 2016] DLA-487-1 debian-security-support - Long term security support update [wheezy] - debian-security-support 2016.05.24~deb7u1 [23 May 2016] DLA-486-1 imagemagick - security update {CVE-2016-5239 CVE-2016-3714 CVE-2016-3715 CVE-2016-3716 CVE-2016-3717 CVE-2016-3718} [wheezy] - imagemagick 8:6.7.7.10-5+deb7u5 [22 May 2016] DLA-485-1 extplorer - security update {CVE-2015-5660} [wheezy] - extplorer 2.1.0b6+dfsg.3-4+deb7u3 [21 May 2016] DLA-484-1 graphicsmagick - security update {CVE-2016-5239 CVE-2015-8808 CVE-2016-2317 CVE-2016-2318 CVE-2016-3714 CVE-2016-3715 CVE-2016-3716 CVE-2016-3717 CVE-2016-3718} [wheezy] - graphicsmagick 1.3.16-1.1+deb7u1 [19 May 2016] DLA-483-1 expat - security update {CVE-2016-0718 CVE-2016-4472} [wheezy] - expat 2.1.0-1+deb7u3 [19 May 2016] DLA-482-1 libgd2 - security update {CVE-2015-8874} [wheezy] - libgd2 2.0.36~rc1~dfsg-6.1+deb7u3 [18 May 2016] DLA-481-1 phpmyadmin - security update {CVE-2016-1927 CVE-2016-2038 CVE-2016-2039 CVE-2016-2040 CVE-2016-2041 CVE-2016-2045 CVE-2016-2560} [wheezy] - phpmyadmin 4:3.4.11.1-2+deb7u3 [18 May 2016] DLA-480-1 nss - security update {CVE-2015-7181 CVE-2015-7182 CVE-2016-1938 CVE-2016-1950 CVE-2016-1978 CVE-2016-1979} [wheezy] - nss 2:3.14.5-1+deb7u6 [18 May 2016] DLA-472-2 icedove - regression update [wheezy] - icedove 31.8.0-1~deb7u1.1 [18 May 2016] DLA-479-1 xen - security update {CVE-2015-2752 CVE-2015-2756 CVE-2015-5165 CVE-2015-5307 CVE-2015-7969 CVE-2015-7970 CVE-2015-7971 CVE-2015-7972 CVE-2015-8104 CVE-2015-8339 CVE-2015-8340 CVE-2015-8550 CVE-2015-8554 CVE-2015-8555 CVE-2015-8615 CVE-2016-1570 CVE-2016-1571 CVE-2016-2270 CVE-2016-2271} [wheezy] - xen 4.1.6.1-1+deb7u1 [16 May 2016] DLA-478-1 squid3 - security update {CVE-2016-4051 CVE-2016-4052 CVE-2016-4053 CVE-2016-4054 CVE-2016-4554 CVE-2016-4555 CVE-2016-4556} [wheezy] - squid3 3.1.20-2.2+deb7u5 [16 May 2016] DLA-477-1 librsvg - security update {CVE-2015-7558 CVE-2016-4348} [wheezy] - librsvg 2.36.1-2+deb7u2 [16 May 2016] DLA-476-1 libidn - security update {CVE-2015-2059} [wheezy] - libidn 1.25-2+deb7u1 [15 May 2016] DLA-475-1 python-tornado - security update {CVE-2014-9720} [wheezy] - python-tornado 2.3-2+deb7u1 [15 May 2016] DLA-474-1 dosfstools - security update {CVE-2015-8872 CVE-2016-4804} [wheezy] - dosfstools 3.0.13-1+deb7u1 [14 May 2016] DLA-473-1 wpa - security update {CVE-2016-4476 CVE-2016-4477} [wheezy] - wpa 1.0-3+deb7u4 [14 May 2016] DLA-472-1 icedove - security update {CVE-2016-1979 CVE-2016-2805 CVE-2016-2807} [wheezy] - icedove 38.8.0-1~deb7u1 [13 May 2016] DLA-471-1 jansson - security update {CVE-2016-4425} [wheezy] - jansson 2.3.1-2+deb7u1 [13 May 2016] DLA-470-1 libksba - security update {CVE-2016-4579} [wheezy] - libksba 1.2.0-2+deb7u2 [12 May 2016] DLA-469-1 libgwenhywfar - security update {CVE-2015-7542} [wheezy] - libgwenhywfar 4.3.3-1+deb7u1 [12 May 2016] DLA-468-1 libuser - security update {CVE-2015-3245 CVE-2015-3246} [wheezy] - libuser 1:0.56.9.dfsg.1-1.2+deb7u1 [12 May 2016] DLA-467-1 xerces-c - security update {CVE-2016-2099} [wheezy] - xerces-c 3.1.1-3+deb7u3 [11 May 2016] DLA-466-1 ocaml - security update {CVE-2015-8869} [wheezy] - ocaml 3.12.1-4+deb7u1 [10 May 2016] DLA-449-2 botan1.10 - regression update [10 May 2016] DLA-465-1 debian-security-support - security update [wheezy] - debian-security-support 2016.05.09+nmu1~deb7u1 [10 May 2016] DLA-464-1 libav - security update {CVE-2014-9676} [wheezy] - libav 6:0.8.17-2+deb7u1 [10 May 2016] DLA-463-1 ikiwiki - security update {CVE-2016-4561} [wheezy] - ikiwiki 3.20120629.2+deb7u1 [09 May 2016] DLA-462-1 websvn - security update {CVE-2016-1236} [wheezy] - websvn 2.3.3-1.1+deb7u3 [07 May 2016] DLA-461-1 nagios3 - security update {CVE-2014-1878} [wheezy] - nagios3 3.4.1-3+deb7u2 [07 May 2016] DLA-460-1 file - security update {CVE-2015-8865} [wheezy] - file 5.11-2+deb7u9 [06 May 2016] DLA-459-1 mercurial - security update {CVE-2016-3105} [wheezy] - mercurial 2.2.2-4+deb7u3 [05 May 2016] DLA-458-1 mplayer2 - security update {CVE-2016-4352} [wheezy] - mplayer2 2.0-554-gf63dbad-1+deb7u1 [04 May 2016] DLA-457-1 mplayer - security update {CVE-2016-4352} [wheezy] - mplayer 2:1.0~rc4.dfsg1+svn34540-1+deb7u2 [03 May 2016] DLA-456-1 openssl - security update {CVE-2016-2105 CVE-2016-2106 CVE-2016-2107 CVE-2016-2108 CVE-2016-2109} [wheezy] - openssl 1.0.1e-2+deb7u21 [03 May 2016] DLA-455-1 asterisk - security update {CVE-2014-2286 CVE-2014-4046 CVE-2014-6610 CVE-2014-8412 CVE-2014-8418 CVE-2015-3008} [wheezy] - asterisk 1:1.8.13.1~dfsg1-3+deb7u4 [03 May 2016] DLA-454-1 minissdpd - security update {CVE-2016-3178 CVE-2016-3179} [wheezy] - minissdpd 1.1.20120121-1+deb7u1 [03 May 2016] DLA-453-1 extplorer - security update {CVE-2015-0896} [wheezy] - extplorer 2.1.0b6+dfsg.3-4+deb7u2 [03 May 2016] DLA-452-1 smarty3 - security update {CVE-2014-8350} [wheezy] - smarty3 3.1.10-2+deb7u1 [03 May 2016] DLA-451-1 openjdk-7 - security update {CVE-2016-0636 CVE-2016-0686 CVE-2016-0687 CVE-2016-0695 CVE-2016-3425 CVE-2016-3426 CVE-2016-3427} [wheezy] - openjdk-7 7u101-2.6.6-2~deb7u1 [30 Apr 2016] DLA-450-1 gdk-pixbuf - security update {CVE-2015-8875 CVE-2015-7674} [wheezy] - gdk-pixbuf 2.26.1-1+deb7u4 [30 Apr 2016] DLA-449-1 botan1.10 - security update {CVE-2014-9742 CVE-2015-5726 CVE-2015-5727 CVE-2015-7827 CVE-2016-2194 CVE-2016-2195 CVE-2016-2849} [wheezy] - botan1.10 1.10.5-1+deb7u1 [29 Apr 2016] DLA-448-1 subversion - security update {CVE-2016-2167 CVE-2016-2168} [wheezy] - subversion 1.6.17dfsg-4+deb7u11 [28 Apr 2016] DLA-447-1 mysql-5.5 - security update {CVE-2016-0640 CVE-2016-0641 CVE-2016-0642 CVE-2016-0643 CVE-2016-0644 CVE-2016-0646 CVE-2016-0647 CVE-2016-0648 CVE-2016-0649 CVE-2016-0650 CVE-2016-0666 CVE-2016-2047} [wheezy] - mysql-5.5 5.5.49-0+deb7u1 [28 Apr 2016] DLA-446-1 poppler - security update {CVE-2015-8868} [wheezy] - poppler 0.18.4-6+deb7u1 [03 Mar 2016] DLA-445-2 squid3 - regression update [squeeze] - squid3 3.1.6-1.2+squeeze7 [29 Feb 2016] DLA-445-1 squid3 - security update {CVE-2016-2571} [squeeze] - squid3 3.1.6-1.2+squeeze6 [29 Feb 2016] DLA-444-1 php5 - security update {CVE-2015-2305 CVE-2015-2348} [squeeze] - php5 5.3.3.1-7+squeeze29 [29 Feb 2016] DLA-443-1 bsh - security update {CVE-2016-2510} [squeeze] - bsh 2.0b4-12+deb6u1 [29 Feb 2016] DLA-442-1 lxc - security update {CVE-2013-6441 CVE-2015-1335} [squeeze] - lxc 0.7.2-1+deb6u1 [29 Feb 2016] DLA-441-1 pcre3 - security update {CVE-2016-3191} [squeeze] - pcre3 8.02-1.1+deb6u1 [28 Feb 2016] DLA-440-1 dansguardian - security update [squeeze] - dansguardian 2.10.1.1-3+deb6u1 [28 Feb 2016] DLA-439-1 linux-2.6 - security update {CVE-2015-8812 CVE-2016-0774 CVE-2016-2384} [squeeze] - linux-2.6 2.6.32-48squeeze20 [28 Feb 2016] DLA-438-1 libebml - security update {CVE-2015-8790 CVE-2015-8791} [squeeze] - libebml 0.7.7-3.1+deb6u1 [28 Feb 2016] DLA-437-1 clamav - security update [squeeze] - clamav 0.99+dfsg-0+deb6u1 [28 Feb 2016] DLA-436-1 ia32-libs - security update [squeeze] - ia32-libs 20160228 [squeeze] - ia32-libs-gtk 20160228 [27 Feb 2016] DLA-435-1 tomcat6 - security update {CVE-2015-5174 CVE-2015-5345 CVE-2015-5351 CVE-2016-0706 CVE-2016-0714 CVE-2016-0763} [squeeze] - tomcat6 6.0.45-1~deb6u1 [27 Feb 2016] DLA-434-1 gtk+2.0 - security update {CVE-2015-4491 CVE-2015-7673 CVE-2015-7674} [squeeze] - gtk+2.0 2.20.1-2+deb6u2 [25 Feb 2016] DLA-433-1 xerces-c - security update {CVE-2016-0729} [squeeze] - xerces-c 3.1.1-1+deb6u2 [25 Feb 2016] DLA-432-1 postgresql-8.4 - security update {CVE-2016-0773} [squeeze] - postgresql-8.4 8.4.22lts6-0+deb6u1 [25 Feb 2016] DLA-431-1 libfcgi-perl - security update {CVE-2012-6687} [squeeze] - libfcgi-perl 0.71-1+squeeze1+deb6u1 [25 Feb 2016] DLA-430-1 libfcgi - security update {CVE-2012-6687} [squeeze] - libfcgi 2.4.0-8+deb6u1 [24 Feb 2016] DLA-429-1 pixman - security update {CVE-2014-9766} [squeeze] - pixman 0.16.4-1+deb6u2 [24 Feb 2016] DLA-428-1 websvn - security update {CVE-2016-2511} [squeeze] - websvn 2.3.1-1+deb6u2 [23 Feb 2016] DLA-427-1 nss - security update {CVE-2016-1938} [squeeze] - nss 3.12.8-1+squeeze14 [23 Feb 2016] DLA-426-1 libssh2 - security update {CVE-2016-0787} [squeeze] - libssh2 1.2.6-1+deb6u2 [23 Feb 2016] DLA-425-1 libssh - security update {CVE-2016-0739} [squeeze] - libssh 0.4.5-3+squeeze3 [22 Feb 2016] DLA-424-1 didiwiki - security update {CVE-2013-7448} [squeeze] - didiwiki 0.5-9+deb6u1 [22 Feb 2016] DLA-423-1 krb5 - security update {CVE-2015-8629 CVE-2015-8631} [squeeze] - krb5 1.8.3+dfsg-4squeeze11 [21 Feb 2016] DLA-422-1 python-imaging - security update {CVE-2016-0775 CVE-2016-2533} [squeeze] - python-imaging 1.1.7-2+deb6u2 [20 Feb 2016] DLA-421-1 openssl - security update {CVE-2015-3197} [squeeze] - openssl 0.9.8o-4squeeze23 [18 Feb 2016] DLA-420-1 libmatroska - security update {CVE-2015-8792} [squeeze] - libmatroska 0.8.1-1.1+deb6u1 [17 Feb 2016] DLA-419-1 gtk+2.0 - security update {CVE-2013-7447} [squeeze] - gtk+2.0 2.20.1-2+deb6u1 [16 Feb 2016] DLA-418-1 wordpress - security update {CVE-2016-2221 CVE-2016-2222} [squeeze] - wordpress 3.6.1+dfsg-1~deb6u9 [16 Feb 2016] DLA-417-1 xdelta3 - security update {CVE-2014-9765} [squeeze] - xdelta3 0y.dfsg-1+deb6u1 [16 Feb 2016] DLA-416-1 eglibc - security update {CVE-2015-7547} [squeeze] - eglibc 2.11.3-4+deb6u11 [15 Feb 2016] DLA-415-1 cpio - security update {CVE-2016-2037} [squeeze] - cpio 2.11-4+deb6u2 [12 Feb 2016] DLA-414-1 chrony - security update {CVE-2016-1567} [squeeze] - chrony 1.24-3+squeeze3 [11 Feb 2016] DLA-411-2 eglibc - regression update [squeeze] - eglibc 2.11.3-4+deb6u10 [09 Feb 2016] DLA-413-1 gajim - security update {CVE-2015-8688} [squeeze] - gajim 0.13.4-3+squeeze4 [05 Feb 2016] DLA-412-1 linux-2.6 - security update {CVE-2015-7566 CVE-2015-8767 CVE-2015-8785 CVE-2016-0723 CVE-2016-2069} [squeeze] - linux-2.6 2.6.32-48squeeze19 [05 Feb 2016] DLA-411-1 eglibc - security update {CVE-2014-9761 CVE-2015-8776 CVE-2015-8778 CVE-2015-8779} [squeeze] - eglibc 2.11.3-4+deb6u9 [04 Feb 2016] DLA-410-1 openjdk-6 - security update {CVE-2015-7575 CVE-2015-8126 CVE-2015-8472 CVE-2016-0402 CVE-2016-0448 CVE-2016-0466 CVE-2016-0483 CVE-2016-0494} [squeeze] - openjdk-6 6b38-1.13.10-1~deb6u1 [31 Jan 2016] DLA-409-1 mysql-5.5 - security update {CVE-2016-0505 CVE-2016-0546 CVE-2016-0596 CVE-2016-0597 CVE-2016-0598 CVE-2016-0600 CVE-2016-0606 CVE-2016-0608 CVE-2016-0609 CVE-2016-0616} [squeeze] - mysql-5.5 5.5.47-0+deb6u1 [31 Jan 2016] DLA-408-1 gosa - security update {CVE-2015-8771} [squeeze] - gosa 2.6.11-3+squeeze5 [30 Jan 2016] DLA-407-1 prosody - security update {CVE-2016-0756} [squeeze] - prosody 0.7.0-1squeeze1+deb6u2 [30 Jan 2016] DLA-406-1 phpmyadmin - security update {CVE-2016-2039 CVE-2016-2041} [squeeze] - phpmyadmin 4:3.3.7-11 [30 Jan 2016] DLA-405-1 tiff - security update {CVE-2015-8781 CVE-2015-8782 CVE-2015-8783 CVE-2015-8784} [squeeze] - tiff 3.9.4-5+squeeze14 [27 Jan 2016] DLA-404-1 nginx - security update {CVE-2016-0742} [squeeze] - nginx 0.7.67-3+squeeze4+deb6u1 [26 Jan 2016] DLA-403-1 radicale - security update {CVE-2015-8747 CVE-2015-8748} [squeeze] - radicale 0.3-2+deb6u1 [26 Jan 2016] DLA-402-1 tiff - security update {CVE-2015-8665 CVE-2015-8683} [squeeze] - tiff 3.9.4-5+squeeze13 [24 Jan 2016] DLA-401-1 imlib2 - security update {CVE-2014-9762 CVE-2014-9763 CVE-2014-9764} [squeeze] - imlib2 1.4.2-8+deb6u1 [24 Jan 2016] DLA-400-1 pound - security update {CVE-2009-3555 CVE-2011-3389 CVE-2012-4929 CVE-2014-3566} [squeeze] - pound 2.6-1+deb6u1 [23 Jan 2016] DLA-399-1 foomatic-filters - security update [squeeze] - foomatic-filters 4.0.5-6+squeeze2+deb6u13 [23 Jan 2016] DLA-398-1 privoxy - security update {CVE-2016-1982 CVE-2016-1983} [squeeze] - privoxy 3.0.16-1+deb6u2 [20 Jan 2016] DLA-397-1 ecryptfs-utils - security update {CVE-2016-1572} [squeeze] - ecryptfs-utils 83-4+squeeze2 [19 Jan 2016] DLA-396-1 bind9 - security update {CVE-2015-8704} [squeeze] - bind9 1:9.7.3.dfsg-1~squeeze19 [19 Jan 2016] DLA-395-1 librsvg - security update {CVE-2015-7557} [squeeze] - librsvg 2.26.3-1+deb6u3 [19 Jan 2016] DLA-385-2 isc-dhcp - regression update {CVE-2015-8605} [squeeze] - isc-dhcp 4.1.1-P1-15+squeeze10 [18 Jan 2016] DLA-394-1 passenger - security update {CVE-2015-7519} [squeeze] - passenger 2.2.11debian-2+deb6u1 [17 Jan 2016] DLA-393-1 srtp - security update {CVE-2015-6360} [squeeze] - srtp 1.4.4~dfsg-6+deb6u2 [17 Jan 2016] DLA-392-1 roundcube - security update {CVE-2015-8770} [squeeze] - roundcube 0.3.1-6+deb6u1 [16 Jan 2016] DLA-391-1 prosody - security update {CVE-2016-1232} [squeeze] - prosody 0.7.0-1squeeze1+deb6u1 [15 Jan 2016] DLA-390-1 dbconfig-common - security update [squeeze] - dbconfig-common 1.8.46+squeeze.1 [15 Jan 2016] DLA-389-1 giflib - security update {CVE-2015-7555} [squeeze] - giflib 4.1.6-9+deb6u1 [15 Jan 2016] DLA-388-1 dwarfutils - security update {CVE-2015-8750} [squeeze] - dwarfutils 20100214-1+deb6u1 [14 Jan 2016] DLA-387-1 openssh - security update {CVE-2016-0777 CVE-2016-0778} [squeeze] - openssh 1:5.5p1-6+squeeze8 [14 Jan 2016] DLA-386-1 cacti - security update {CVE-2015-8604} [squeeze] - cacti 0.8.7g-1+squeeze9+deb6u14 [14 Jan 2016] DLA-385-1 isc-dhcp - security update {CVE-2015-8605} [squeeze] - isc-dhcp 4.1.1-P1-15+squeeze9 [13 Jan 2016] DLA-384-1 inspircd - security update {CVE-2015-8702} [squeeze] - inspircd 1.1.22+dfsg-4+squeeze3 [12 Jan 2016] DLA-383-1 claws-mail - security update {CVE-2015-8614} [squeeze] - claws-mail 3.7.6-4+squeeze2 [11 Jan 2016] DLA-382-1 sudo - security update {CVE-2015-5602} [squeeze] - sudo 1.7.4p4-2.squeeze.6 [10 Jan 2016] DLA-381-1 icu - security update {CVE-2015-2632} [squeeze] - icu 4.4.1-8+squeeze5 [04 Jan 2016] DLA-374-3 cacti - regression update [squeeze] - cacti 0.8.7g-1+squeeze9+deb6u13 [04 Jan 2016] DLA-380-1 libvncserver - security update [squeeze] - libvncserver 0.9.7-2+deb6u2 [02 Jan 2016] DLA-379-1 samba - security update {CVE-2015-5252 CVE-2015-5296 CVE-2015-5299} [squeeze] - samba 2:3.5.6~dfsg-3squeeze13 [02 Jan 2016] DLA-378-1 linux-2.6 - security update {CVE-2015-7550 CVE-2015-8543 CVE-2015-8575} [squeeze] - linux-2.6 2.6.32-48squeeze18 [31 Dec 2015] DLA-377-1 ia32-libs - security update [squeeze] - ia32-libs 20151231 [30 Dec 2015] DLA-374-2 cacti - regression update [squeeze] - cacti 0.8.7g-1+squeeze9+deb6u12 [30 Dec 2015] DLA-376-1 mono - security update {CVE-2009-0689} [squeeze] - mono 2.6.7-5.1+deb6u2 [27 Dec 2015] DLA-375-1 libpng - security update {CVE-2012-3425 CVE-2015-8472 CVE-2015-8540} [squeeze] - libpng 1.2.44-1+squeeze6 [26 Dec 2015] DLA-374-1 cacti - security update {CVE-2015-8369 CVE-2015-8377} [squeeze] - cacti 0.8.7g-1+squeeze9+deb6u11 [26 Dec 2015] DLA-373-1 libxml2 - security update {CVE-2015-5312 CVE-2015-7497 CVE-2015-7498 CVE-2015-7499 CVE-2015-7500} [squeeze] - libxml2 2.7.8.dfsg-2+squeeze16 [18 Dec 2015] DLA-372-1 virtualbox-ose - end of support [squeeze] - virtualbox-ose [17 Dec 2015] DLA-371-1 foomatic-filters - security update {CVE-2015-8560} [squeeze] - foomatic-filters 4.0.5-6+squeeze2+deb6u12 [16 Dec 2015] DLA-370-1 bind9 - security update {CVE-2015-8000} [squeeze] - bind9 1:9.7.3.dfsg-1~squeeze18 [15 Dec 2015] DLA-369-1 pygments - security update {CVE-2015-8557} [squeeze] - pygments 1.3.1+dfsg-1+deb6u11 [12 Dec 2015] DLA-368-1 grub2 - security update {CVE-2015-8370} [squeeze] - grub2 1.98+20100804-14+squeeze2 [10 Dec 2015] DLA-367-1 kdelibs - security update {CVE-2015-7543} [squeeze] - kdelibs 3.5.10.dfsg.1-5+deb6u1 [10 Dec 2015] DLA-366-1 arts - security update {CVE-2015-7543} [squeeze] - arts 1.5.9-3+deb6u1 [09 Dec 2015] DLA-365-1 foomatic-filters - security update {CVE-2015-8327} [squeeze] - foomatic-filters 4.0.5-6+squeeze2+deb6u11 [08 Dec 2015] DLA-364-1 gnutls26 - security update {CVE-2015-8313} [squeeze] - gnutls26 2.8.6-1+squeeze6 [08 Dec 2015] DLA-363-1 libphp-phpmailer - security update {CVE-2015-8476} [squeeze] - libphp-phpmailer 5.1-1+deb6u11 [08 Dec 2015] DLA-362-1 dhcpcd - security update {CVE-2012-6698 CVE-2012-6700} [squeeze] - dhcpcd 1:3.2.3-5+squeeze2 [08 Dec 2015] DLA-361-1 bouncycastle - security update {CVE-2015-7940} [squeeze] - bouncycastle 1.44+dfsg-2+deb6u1 [06 Dec 2015] DLA-360-1 linux-2.6 - security update {CVE-2013-7446 CVE-2015-7799 CVE-2015-7833 CVE-2015-7990 CVE-2015-8324} [squeeze] - linux-2.6 2.6.32-48squeeze17 [04 Dec 2015] DLA-359-1 mysql-5.5 - packages as an option announcement {CVE-2015-0499 CVE-2015-0501 CVE-2015-0505 CVE-2015-2568 CVE-2015-2571 CVE-2015-2573 CVE-2015-4752 CVE-2015-4737 CVE-2015-2648 CVE-2015-2643 CVE-2015-2620 CVE-2015-2582 CVE-2015-4792 CVE-2015-4802 CVE-2015-4815 CVE-2015-4816 CVE-2015-4819 CVE-2015-4826 CVE-2015-4830 CVE-2015-4836 CVE-2015-4858 CVE-2015-4861 CVE-2015-4870 CVE-2015-4879 CVE-2015-4913} [squeeze] - mysql-5.5 5.5.46-0+deb6u1 [03 Dec 2015] DLA-358-1 openssl - security update {CVE-2015-3195} [squeeze] - openssl 0.9.8o-4squeeze22 [30 Nov 2015] DLA-357-1 libphp-snoopy - security update {CVE-2008-7313 CVE-2014-5008} [squeeze] - libphp-snoopy 2.0.0-1~deb6u1 [30 Nov 2015] DLA-356-1 libsndfile - security update {CVE-2014-9496 CVE-2014-9756 CVE-2015-7805} [squeeze] - libsndfile 1.0.21-3+squeeze2 [29 Nov 2015] DLA-355-1 libxml2 - security update {CVE-2015-8241 CVE-2015-8317} [squeeze] - libxml2 2.7.8.dfsg-2+squeeze15 [29 Nov 2015] DLA-354-1 nss - security update {CVE-2015-7181 CVE-2015-7182} [squeeze] - nss 3.12.8-1+squeeze13 [27 Nov 2015] DLA-353-1 imagemagick - security update {CVE-2015-8896 CVE-2015-8895} [squeeze] - imagemagick 8:6.6.0.4-3+squeeze7 [26 Nov 2015] DLA-352-1 libcommons-collections3-java - security update [squeeze] - libcommons-collections3-java 3.2.1-4+deb6u1 [26 Nov 2015] DLA-351-1 redmine - security update {CVE-2015-8346} [squeeze] - redmine 1.0.1-2+deb6u11 [26 Nov 2015] DLA-350-1 eglibc - security update [squeeze] - eglibc 2.11.3-4+deb6u8 [25 Nov 2015] DLA-349-1 python-django - security update {CVE-2015-8213} [squeeze] - python-django 1.2.3-3+squeeze15 [25 Nov 2015] DLA-348-1 smokeping - security update {CVE-2013-4168} [squeeze] - smokeping 2.3.6-5+squeeze2 [24 Nov 2015] DLA-347-1 putty - security update {CVE-2015-5309} [squeeze] - putty 0.60+2010-02-20-1+squeeze4 [23 Nov 2015] DLA-346-1 openjdk-6 - security update {CVE-2015-4734 CVE-2015-4803 CVE-2015-4805 CVE-2015-4806 CVE-2015-4835 CVE-2015-4842 CVE-2015-4843 CVE-2015-4844 CVE-2015-4860 CVE-2015-4872 CVE-2015-4881 CVE-2015-4882 CVE-2015-4883 CVE-2015-4893 CVE-2015-4903 CVE-2015-4911} [squeeze] - openjdk-6 6b37-1.13.9-1~deb6u1 [19 Nov 2015] DLA-345-1 strongswan - security update {CVE-2015-8023} [squeeze] - strongswan 4.4.1-5.8 [19 Nov 2015] DLA-344-1 nspr - security update {CVE-2015-7183} [squeeze] - nspr 4.8.6-1+squeeze3 [17 Nov 2015] DLA-343-1 libpng - security update {CVE-2015-7981 CVE-2015-8126} [squeeze] - libpng 1.2.44-1+squeeze5 [17 Nov 2015] DLA-342-1 openafs - security update {CVE-2015-3282 CVE-2015-3283 CVE-2015-3285 CVE-2015-6587 CVE-2015-7762 CVE-2015-7763} [squeeze] - openafs 1.4.12.1+dfsg-4+squeeze4 [08 Nov 2015] DLA-341-1 php5 - security update {CVE-2015-6831 CVE-2015-6832 CVE-2015-6833 CVE-2015-6834 CVE-2015-6836 CVE-2015-6837 CVE-2015-6838 CVE-2015-7803 CVE-2015-7804} [squeeze] - php5 5.3.3.1-7+squeeze28 [07 Nov 2015] DLA-340-1 krb5 - security update {CVE-2015-2695 CVE-2015-2697} [squeeze] - krb5 1.8.3+dfsg-4squeeze10 [03 Nov 2015] DLA-339-1 libhtml-scrubber-perl - security update {CVE-2015-5667} [squeeze] - libhtml-scrubber-perl 0.08-4+deb6u1 [31 Oct 2015] DLA-338-1 xscreensaver - security update {CVE-2015-8025} [squeeze] - xscreensaver 5.11-1+deb6u11 [31 Oct 2015] DLA-337-1 busybox - security update {CVE-2015-9261} [squeeze] - busybox 1:1.17.1-8+deb6u11 [28 Oct 2015] DLA-336-1 phpmyadmin - security update {CVE-2014-8958 CVE-2014-9218 CVE-2015-2206 CVE-2015-3902} [squeeze] - phpmyadmin 4:3.3.7-9 [28 Oct 2015] DLA-335-1 ntp - security update {CVE-2015-5146 CVE-2015-5194 CVE-2015-5195 CVE-2015-5219 CVE-2015-5300 CVE-2015-7691 CVE-2015-7692 CVE-2015-7701 CVE-2015-7702 CVE-2015-7703 CVE-2015-7704 CVE-2015-7850 CVE-2015-7851 CVE-2015-7852 CVE-2015-7855 CVE-2015-7871} [squeeze] - ntp 1:4.2.6.p2+dfsg-1+deb6u4 [26 Oct 2015] DLA-334-2 libxml2 - regression update [squeeze] - libxml2 2.7.8.dfsg-2+squeeze14 [25 Oct 2015] DLA-334-1 libxml2 - security update {CVE-2015-7942} [squeeze] - libxml2 2.7.8.dfsg-2+squeeze13 [23 Oct 2015] DLA-333-1 cakephp - security update [squeeze] - cakephp 1.3.2-1.1+deb6u11 [22 Oct 2015] DLA-332-1 optipng - security update {CVE-2015-7801} [squeeze] - optipng 0.6.4-1+deb6u11 [22 Oct 2015] DLA-331-1 polarssl - security update {CVE-2015-5291} [squeeze] - polarssl 1.2.9-1~deb6u5 [22 Oct 2015] DLA-330-1 unzip - security update {CVE-2015-7696 CVE-2015-7697} [squeeze] - unzip 6.0-4+deb6u3 [19 Oct 2015] DLA-329-1 postgresql-8.4 - security update {CVE-2015-5288} [squeeze] - postgresql-8.4 8.4.22lts5-0+deb6u1 [18 Oct 2015] DLA-328-1 tzdata - new upstream version [squeeze] - tzdata 2015g-0+deb6u1 [18 Oct 2015] DLA-327-1 freeimage - security update {CVE-2015-0852} [squeeze] - freeimage 3.10.0-4+deb6u1 [15 Oct 2015] DLA-326-1 zendframework - security update {CVE-2015-7695} [squeeze] - zendframework 1.10.6-1squeeze6 [12 Oct 2015] DLA-325-1 linux-2.6 - security update {CVE-2015-2925 CVE-2015-5257 CVE-2015-7613} [squeeze] - linux-2.6 2.6.32-48squeeze16 [02 Oct 2015] DLA-324-1 binutils - security update {CVE-2012-3509 CVE-2014-9939} [squeeze] - binutils 2.20.1-16+deb6u2 [01 Oct 2015] DLA-323-1 fuseiso - security update {CVE-2015-8836 CVE-2015-8837} [squeeze] - fuseiso 20070708-2+deb6u1 [30 Sep 2015] DLA-322-1 commons-httpclient - security update {CVE-2015-5262} [squeeze] - commons-httpclient 3.1-9+deb6u2 [30 Sep 2015] DLA-321-1 wordpress - security update {CVE-2015-5714 CVE-2015-5715 CVE-2015-7989} [squeeze] - wordpress 3.6.1+dfsg-1~deb6u8 [30 Sep 2015] DLA-320-1 libemail-address-perl - security update [squeeze] - libemail-address-perl 1.889-2+deb6u2 [29 Sep 2015] DLA-319-1 freetype - security update {CVE-2014-9745 CVE-2014-9746 CVE-2014-9747} [squeeze] - freetype 2.4.2-2.1+squeeze6 [29 Sep 2015] DLA-318-1 flightgear - security update [squeeze] - flightgear 1.9.1-1.1 [29 Sep 2015] DLA-288-2 openssh - regression update [squeeze] - openssh 1:5.5p1-6+squeeze7 [29 Sep 2015] DLA-317-1 vorbis-tools - security update {CVE-2014-9638 CVE-2014-9639 CVE-2014-9640 CVE-2015-6749} [squeeze] - vorbis-tools 1.4.0-1+deb6u1 [27 Sep 2015] DLA-316-1 eglibc - security update {CVE-2014-8121 CVE-2015-8777 CVE-2015-8983 CVE-2015-8984} [squeeze] - eglibc 2.11.3-4+deb6u7 [26 Sep 2015] DLA-315-1 nss - security update {CVE-2015-2721 CVE-2015-2730} [squeeze] - nss 3.12.8-1+squeeze12 [23 Sep 2015] DLA-314-1 cups - security update {CVE-2015-3258 CVE-2015-3279} [squeeze] - cups 1.4.4-7+squeeze10 [21 Sep 2015] DLA-313-1 virtualbox-ose - security update {CVE-2013-3792 CVE-2014-2486 CVE-2014-2488 CVE-2014-2489 CVE-2015-2594} [squeeze] - virtualbox-ose 3.2.28-dfsg-1+squeeze1 [20 Sep 2015] DLA-312-1 libtorrent-rasterbar - security update {CVE-2015-5685} [squeeze] - libtorrent-rasterbar 0.14.10-2+deb6u1 [19 Sep 2015] DLA-311-1 rpcbind - security update {CVE-2015-7236} [squeeze] - rpcbind 0.2.0-4.1+deb6u1 [19 Sep 2015] DLA-310-1 linux-2.6 - security update {CVE-2015-8215 CVE-2015-5156 CVE-2015-5364 CVE-2015-5366 CVE-2015-5697 CVE-2015-5707 CVE-2015-6937} [squeeze] - linux-2.6 2.6.32-48squeeze14 [13 Sep 2015] DLA-309-1 openldap - security update {CVE-2015-6908} [squeeze] - openldap 2.4.23-7.3+deb6u2 [09 Sep 2015] DLA-308-1 bind9 - security update {CVE-2015-5722} [squeeze] - bind9 1:9.7.3.dfsg-1~squeeze17 [07 Sep 2015] DLA-307-1 php5 - security update {CVE-2015-3307 CVE-2015-3411 CVE-2015-3412 CVE-2015-4021 CVE-2015-4022 CVE-2015-4025 CVE-2015-4026 CVE-2015-4147 CVE-2015-4148 CVE-2015-4598 CVE-2015-4599 CVE-2015-4600 CVE-2015-4601 CVE-2015-4602 CVE-2015-4604 CVE-2015-4605 CVE-2015-4643 CVE-2015-4644 CVE-2015-5589 CVE-2015-5590} [squeeze] - php5 5.3.3.1-7+squeeze27 [06 Sep 2015] DLA-306-1 libvdpau - security update {CVE-2015-5198 CVE-2015-5199 CVE-2015-5200} [squeeze] - libvdpau 0.4.1-2+deb6u1 [05 Sep 2015] DLA-305-1 screen - security update {CVE-2015-6806} [squeeze] - screen 4.0.3-14+deb6u1 [03 Sep 2015] DLA-304-1 openslp-dfsg - security update {CVE-2010-3609 CVE-2012-4428 CVE-2015-5177} [squeeze] - openslp-dfsg 1.2.1-7.8+deb6u1 [27 Aug 2015] DLA-303-1 openjdk-6 - security update {CVE-2015-2590 CVE-2015-2601 CVE-2015-2621 CVE-2015-2625 CVE-2015-2628 CVE-2015-2632 CVE-2015-2808 CVE-2015-4000 CVE-2015-4731 CVE-2015-4732 CVE-2015-4733 CVE-2015-4748 CVE-2015-4749 CVE-2015-4760} [squeeze] - openjdk-6 6b36-1.13.8-1~deb6u1 [27 Aug 2015] DLA-302-1 zendframework - security update {CVE-2015-5161} [squeeze] - zendframework 1.10.6-1squeeze5 [26 Aug 2015] DLA-301-1 python-django - security update {CVE-2015-5963 CVE-2015-5964} [squeeze] - python-django 1.2.3-3+squeeze14 [26 Aug 2015] DLA-300-1 ruby1.9.1 - security update {CVE-2009-5147} [squeeze] - ruby1.9.1 1.9.2.0-2+deb6u7 [26 Aug 2015] DLA-299-1 ruby1.8 - security update {CVE-2009-5147} [squeeze] - ruby1.8 1.8.7.302-2squeeze5 [26 Aug 2015] DLA-265-2 pykerberos - regression update {CVE-2015-3206} [squeeze] - pykerberos 1.1+svn4895-1+deb6u2 [23 Aug 2015] DLA-298-1 roundup - security update {CVE-2012-6130 CVE-2012-6131 CVE-2012-6132 CVE-2012-6133} [squeeze] - roundup 1.4.15-3+deb6u1 [21 Aug 2015] DLA-297-1 wesnoth-1.8 - security update {CVE-2015-5069 CVE-2015-5070} [squeeze] - wesnoth-1.8 1:1.8.5-1+deb6u2 [20 Aug 2015] DLA-296-1 extplorer - security update {CVE-2015-0896} [squeeze] - extplorer 2.1.0b6+dfsg.2-1+squeeze3 [19 Aug 2015] DLA-295-1 conntrack - security update {CVE-2015-6496} [squeeze] - conntrack 1:0.9.14-2+deb6u1 [18 Aug 2015] DLA-294-1 wordpress - security update {CVE-2015-2213 CVE-2015-5622 CVE-2015-5731 CVE-2015-5732 CVE-2015-5734} [squeeze] - wordpress 3.6.1+dfsg-1~deb6u7 [16 Aug 2015] DLA-293-1 subversion - security update {CVE-2015-3187} [squeeze] - subversion 1.6.12dfsg-7+deb6u3 [15 Aug 2015] DLA-292-1 libstruts1.2-java - security update {CVE-2015-0899} [squeeze] - libstruts1.2-java 1.2.9-4+deb6u2 [12 Aug 2015] DLA-291-1 libidn - security update [squeeze] - libidn 1.15-2+deb6u2 [10 Aug 2015] DLA-290-2 opensaml2 - security update [squeeze] - opensaml2 2.3-2+squeeze2 [09 Aug 2015] DLA-290-1 xmltooling - security update {CVE-2015-0851} [squeeze] - xmltooling 1.3.3-2+deb6u1 [07 Aug 2015] DLA-289-1 remind - security update {CVE-2015-5957} [squeeze] - remind 03.01.05-2+deb6u1 [07 Aug 2015] DLA-288-1 openssh - security update {CVE-2015-5352 CVE-2015-5600} [squeeze] - openssh 1:5.5p1-6+squeeze6 [04 Aug 2015] DLA-287-1 ia32-libs - security update [squeeze] - ia32-libs 20150804 [squeeze] - ia32-libs-gtk 20150804 [30 Jul 2015] DLA-286-1 squid3 - security update {CVE-2015-5400} [squeeze] - squid3 3.1.6-1.2+squeeze5 [28 Jul 2015] DLA-285-1 bind9 - security update {CVE-2015-5477} [squeeze] - bind9 1:9.7.3.dfsg-1~squeeze16 [28 Jul 2015] DLA-284-1 apache2 - security update {CVE-2015-3183} [squeeze] - apache2 2.2.16-6+squeeze15 [28 Jul 2015] DLA-283-1 icu - security update {CVE-2015-4760} [squeeze] - icu 4.4.1-8+squeeze4 [25 Jul 2015] DLA-282-1 lighttpd - security update {CVE-2014-3566} [squeeze] - lighttpd 1.4.28-2+squeeze1.7 [25 Jul 2015] DLA-281-1 expat - security update {CVE-2015-1283} [squeeze] - expat 2.0.1-7+squeeze2 [25 Jul 2015] DLA-280-1 ghostscript - security update {CVE-2015-3228} [squeeze] - ghostscript 8.71~dfsg2-9+squeeze2 [22 Jul 2015] DLA-279-1 python-tornado - security update {CVE-2014-9720} [squeeze] - python-tornado 1.0.1-1+deb6u1 [19 Jul 2015] DLA-278-2 cacti - regression update [squeeze] - cacti 0.8.7g-1+squeeze8 [19 Jul 2015] DLA-278-1 cacti - security update {CVE-2015-4634} [squeeze] - cacti 0.8.7g-1+squeeze7 [18 Jul 2015] DLA-277-1 libidn - security update {CVE-2015-2059} [squeeze] - libidn 1.15-2+deb6u1 [18 Jul 2015] DLA-276-1 inspircd - security update {CVE-2012-6696 CVE-2012-6697 CVE-2015-6674} [squeeze] - inspircd 1.1.22+dfsg-4+squeeze2 [18 Jul 2015] DLA-275-1 ruby1.9.1 - security update {CVE-2014-6438} [squeeze] - ruby1.9.1 1.9.2.0-2+deb6u6 [18 Jul 2015] DLA-274-1 groovy - security update {CVE-2015-3253} [squeeze] - groovy 1.7.0-4+deb6u1 [18 Jul 2015] DLA-273-1 tidy - security update {CVE-2015-5522 CVE-2015-5523} [squeeze] - tidy 20091223cvs-1+deb6u1 [16 Jul 2015] DLA-272-1 python-django - security update {CVE-2015-2317 CVE-2015-5143 CVE-2015-5144} [squeeze] - python-django 1.2.3-3+squeeze13 [12 Jul 2015] DLA-271-1 libunwind - security update {CVE-2015-3239} [squeeze] - libunwind 0.99-0.2+deb6u1 [11 Jul 2015] DLA-270-1 bind9 - security update {CVE-2015-4620} [squeeze] - bind9 9.7.3.dfsg-1~squeeze15 [07 Jul 2015] DLA-269-1 linux-ftpd-ssl - security update [squeeze] - linux-ftpd-ssl 0.17.32+0.3-1+deb6u1 [06 Jul 2015] DLA-261-2 aptdaemon - regression update [squeeze] - aptdaemon 0.31+bzr413-1.1+deb6u2 [05 Jul 2015] DLA-268-1 virtualbox-ose - security update {CVE-2015-0377 CVE-2015-0418 CVE-2015-3456} [squeeze] - virtualbox-ose 3.2.10-dfsg-1+squeeze4 [03 Jul 2015] DLA-267-1 unattended-upgrades - security update {CVE-2015-1330} [squeeze] - unattended-upgrades 0.62.2+squeeze1 [03 Jul 2015] DLA-266-1 libxml2 - security update {CVE-2015-1819 CVE-2015-7941 CVE-2015-8710} [squeeze] - libxml2 2.7.8.dfsg-2+squeeze12 [03 Jul 2015] DLA-265-1 pykerberos - security update {CVE-2015-3206} [squeeze] - pykerberos 1.1+svn4895-1+deb6u1 [01 Jul 2015] DLA-264-1 libmodule-signature-perl - security update {CVE-2015-3406 CVE-2015-3407 CVE-2015-3408 CVE-2015-3409} [squeeze] - libmodule-signature-perl 0.63-1+squeeze2 [30 Jun 2015] DLA-263-1 ruby1.9.1 - security update {CVE-2012-5371 CVE-2013-0269} [squeeze] - ruby1.9.1 1.9.2.0-2+deb6u5 [30 Jun 2015] DLA-262-1 libcrypto++ - security update {CVE-2015-2141} [squeeze] - libcrypto++ 5.6.0-6+deb6u1 [30 Jun 2015] DLA-261-1 aptdaemon - security update {CVE-2015-1323} [squeeze] - aptdaemon 0.31+bzr413-1.1+deb6u1 [29 Jun 2015] DLA-260-1 hostapd - security update {CVE-2015-4142} [squeeze] - hostapd 1:0.6.10-2+squeeze2 [29 Jun 2015] DLA-259-1 shibboleth-sp2 - security update {CVE-2015-2684} [squeeze] - shibboleth-sp2 2.3.1+dfsg-5+deb6u1 [29 Jun 2015] DLA-258-1 jqueryui - security update {CVE-2010-5312} [squeeze] - jqueryui 1.8.dfsg-3+deb6u1 [29 Jun 2015] DLA-257-1 libwmf - security update {CVE-2015-4695 CVE-2015-4696} [squeeze] - libwmf 0.2.8.4-6.2+deb6u2 [29 Jun 2015] DLA-256-1 t1utils - security update {CVE-2015-3905} [squeeze] - t1utils 1.36-1+deb6u1 [27 Jun 2015] DLA-255-1 cacti - security update {CVE-2015-2665 CVE-2015-2967 CVE-2015-4342 CVE-2015-4454} [squeeze] - cacti 0.8.7g-1+squeeze6 [26 Jun 2015] DLA-254-1 librack-ruby - security update {CVE-2015-3225} [squeeze] - librack-ruby 1.1.0-4+squeeze3 [26 Jun 2015] DLA-253-1 libwmf - security update {CVE-2015-0848 CVE-2015-4588} [squeeze] - libwmf 0.2.8.4-6.2+deb6u1 [23 Jun 2015] DLA-252-1 postgresql-8.4 - bugfix update [squeeze] - postgresql-8.4 8.4.22lts4-0+deb6u1 [22 Jun 2015] DLA-251-2 zendframework - regression update [squeeze] - zendframework 1.10.6-1squeeze4 [20 Jun 2015] DLA-251-1 zendframework - security update {CVE-2012-6531 CVE-2012-6532 CVE-2014-2681 CVE-2014-2682 CVE-2014-2683 CVE-2014-2684 CVE-2014-2685 CVE-2014-4914 CVE-2014-8088 CVE-2014-8089 CVE-2015-3154} [squeeze] - zendframework 1.10.6-1squeeze3 [19 Jun 2015] DLA-250-1 libclamunrar - security update [squeeze] - libclamunrar 0.98.5-0+deb6u1 [19 Jun 2015] DLA-249-1 qemu-kvm - security update {CVE-2015-3456} [squeeze] - qemu-kvm 0.12.5+dfsg-5+squeeze12 [19 Jun 2015] DLA-248-1 qemu - security update {CVE-2015-3456} [squeeze] - qemu 0.12.5+dfsg-3squeeze5 [17 Jun 2015] DLA-247-1 openssl - security update {CVE-2014-8176 CVE-2015-1789 CVE-2015-1790 CVE-2015-1791 CVE-2015-1792 CVE-2015-4000} [squeeze] - openssl 0.9.8o-4squeeze21 [17 Jun 2015] DLA-246-2 linux-2.6 - security update [squeeze] - linux-2.6 2.6.32-48squeeze13 [14 Jun 2015] DLA-246-1 linux-2.6 - security update {CVE-2011-5321 CVE-2012-6689 CVE-2014-3184 CVE-2014-8159 CVE-2014-9683 CVE-2014-9728 CVE-2014-9729 CVE-2014-9730 CVE-2014-9731 CVE-2015-1805 CVE-2015-2041 CVE-2015-2042 CVE-2015-2830 CVE-2015-2922 CVE-2015-3339 CVE-2015-4167} [squeeze] - linux-2.6 2.6.32-48squeeze12 [14 Jun 2015] DLA-245-1 p7zip - security update {CVE-2015-1038} [squeeze] - p7zip 9.04~dfsg.1-1+deb6u1 [11 Jun 2015] DLA-244-1 strongswan - security update {CVE-2015-4171} [squeeze] - strongswan 4.4.1-5.7 [10 Jun 2015] DLA-243-1 libraw - security update {CVE-2015-3885} [squeeze] - libraw 0.9.1-1+deb6u1 [10 Jun 2015] DLA-242-1 imagemagick - security update {CVE-2012-3437 CVE-2014-8354 CVE-2014-8355 CVE-2014-8562} [squeeze] - imagemagick 8:6.6.0.4-3+squeeze6 [10 Jun 2015] DLA-241-1 wireshark - security update {CVE-2015-3811} [squeeze] - wireshark 1.8.2-5wheezy16~deb6u1 [09 Jun 2015] DLA-240-1 libapache-mod-jk - security update {CVE-2014-8111} [squeeze] - libapache-mod-jk 1:1.2.30-1squeeze2 [09 Jun 2015] DLA-239-1 cups - security update {CVE-2015-1158 CVE-2015-1159} [squeeze] - cups 1.4.4-7+squeeze8 [07 Jun 2015] DLA-238-1 fuse - security update {CVE-2015-3202} [squeeze] - fuse 2.8.4-1.1+deb6u1 [04 Jun 2015] DLA-237-1 mercurial - security update {CVE-2014-9390 CVE-2014-9462} [squeeze] - mercurial 1.6.4-1+deb6u1 [01 Jun 2015] DLA-236-1 wordpress - security update {CVE-2014-9031 CVE-2014-9033 CVE-2014-9034 CVE-2014-9035 CVE-2014-9036 CVE-2014-9037 CVE-2014-9038 CVE-2014-9039 CVE-2015-3438 CVE-2015-3439 CVE-2015-3440} [squeeze] - wordpress 3.6.1+dfsg-1~deb6u6 [30 May 2015] DLA-235-1 ruby1.9.1 - security update {CVE-2011-0188 CVE-2011-2705 CVE-2012-4522 CVE-2013-0256 CVE-2013-2065 CVE-2015-1855} [squeeze] - ruby1.9.1 1.9.2.0-2+deb6u4 [30 May 2015] DLA-234-1 ipsec-tools - security update {CVE-2015-4047} [squeeze] - ipsec-tools 1:0.7.3-12+deb6u1 [28 May 2015] DLA-233-1 clamav - security update {CVE-2014-9328 CVE-2015-1461 CVE-2015-1462 CVE-2015-1463 CVE-2015-2170 CVE-2015-2221 CVE-2015-2222 CVE-2015-2305 CVE-2015-2668} [squeeze] - clamav 0.98.7+dfsg-0+deb6u1 [28 May 2015] DLA-232-1 tomcat6 - security update {CVE-2014-0227 CVE-2014-0230 CVE-2014-7810} [squeeze] - tomcat6 6.0.41-2+squeeze7 [27 May 2015] DLA-231-1 dulwich - security update {CVE-2015-0838} [squeeze] - dulwich 0.6.1-1+deb6u1 [27 May 2015] DLA-230-1 eglibc - security update {CVE-2015-1781} [squeeze] - eglibc 2.11.3-4+deb6u6 [27 May 2015] DLA-229-1 libnokogiri-ruby - security update {CVE-2012-6685} [squeeze] - libnokogiri-ruby 1.4.0-4+deb6u1 [27 May 2015] DLA-228-1 exactimage - security update {CVE-2015-3885} [squeeze] - exactimage 0.8.1-3+deb6u4 [26 May 2015] DLA-226-2 ntfs-3g - regression update {CVE-2015-3202} [squeeze] - ntfs-3g 1:2010.3.6-1+deb6u2 [26 May 2015] DLA-227-1 postgresql-8.4 - security update {CVE-2015-3165 CVE-2015-3166 CVE-2015-3167} [squeeze] - postgresql-8.4 8.4.22lts2-0+deb6u2 [25 May 2015] DLA-226-1 ntfs-3g - security update {CVE-2015-3202} [squeeze] - ntfs-3g 1:2010.3.6-1+deb6u1 [20 May 2015] DLA-225-1 dnsmasq - security update {CVE-2015-3294} [squeeze] - dnsmasq 2.55-2+deb6u1 [18 May 2015] DLA-224-1 ruby1.8 - security update {CVE-2015-1855} [squeeze] - ruby1.8 1.8.7.302-2squeeze4 [17 May 2015] DLA-223-1 nbd - security update {CVE-2015-0847} [squeeze] - nbd 1:2.9.16-8+squeeze2 [16 May 2015] DLA-222-1 commons-httpclient - security update {CVE-2012-5783 CVE-2012-6153 CVE-2014-3577} [squeeze] - commons-httpclient 3.1-9+deb6u1 [16 May 2015] DLA-221-1 tiff - security update {CVE-2014-8128 CVE-2014-8129 CVE-2014-9330 CVE-2014-9655 CVE-2015-1547} [squeeze] - tiff 3.9.4-5+squeeze12 [15 May 2015] DLA-220-1 dpkg - security update {CVE-2015-0840} [squeeze] - dpkg 1.15.12 [14 May 2015] DLA-219-1 icu - security update {CVE-2013-1569 CVE-2013-2383 CVE-2013-2384 CVE-2013-2419 CVE-2014-6585 CVE-2014-6591 CVE-2014-7923 CVE-2014-7926 CVE-2014-7940 CVE-2014-9654} [squeeze] - icu 4.4.1-8+squeeze3 [04 May 2015] DLA-120-2 xorg-server - regression update {CVE-2015-3418} [squeeze] - xorg-server 2:1.7.7-18+deb6u3 [01 May 2015] DLA-218-1 xorg-server - security update {CVE-2015-0255} [squeeze] - xorg-server 2:1.7.7-18+deb6u2 [01 May 2015] DLA-217-1 xdg-utils - security update {CVE-2014-9622 CVE-2015-1877} [squeeze] - xdg-utils 1.0.2+cvs20100307-2+deb6u1 [01 May 2015] DLA-216-1 squid - security update {CVE-2014-3609} [squeeze] - squid 2.7.STABLE9-2.1+deb6u1 [30 Apr 2015] DLA-215-1 libjson-ruby - security update {CVE-2013-0269} [squeeze] - libjson-ruby 1.1.9-1+deb6u1 [30 Apr 2015] DLA-214-1 libxml-libxml-perl - security update {CVE-2015-3451} [squeeze] - libxml-libxml-perl 1.70.ds-1+deb6u1 [30 Apr 2015] DLA-213-1 openjdk-6 - security update {CVE-2015-0460 CVE-2015-0469 CVE-2015-0470 CVE-2015-0477 CVE-2015-0478 CVE-2015-0480 CVE-2015-0488} [squeeze] - openjdk-6 6b35-1.13.7-1~deb6u1 [29 Apr 2015] DLA-212-1 php5 - security update {CVE-2014-9705 CVE-2015-0232 CVE-2015-2301 CVE-2015-2331 CVE-2015-2783 CVE-2015-2787 CVE-2015-3329 CVE-2015-3330} [squeeze] - php5 5.3.3.1-7+squeeze26 [29 Apr 2015] DLA-211-1 curl - security update {CVE-2015-3143 CVE-2015-3148} [squeeze] - curl 7.21.0-2.1+squeeze12 [29 Apr 2015] DLA-210-1 qt4-x11 - security update {CVE-2013-0254 CVE-2015-0295 CVE-2015-1858 CVE-2015-1859 CVE-2015-1860} [squeeze] - qt4-x11 4:4.6.3-4+squeeze3 [29 Apr 2015] DLA-209-1 jruby - security update {CVE-2011-4838 CVE-2012-5370} [squeeze] - jruby 1.5.1-1+deb6u1 [28 Apr 2015] DLA-208-1 tzdata - new upstream version [squeeze] - tzdata 2015d-0+deb6u1 [24 Apr 2015] DLA-207-1 subversion - security update {CVE-2013-1845 CVE-2013-1846 CVE-2013-1847 CVE-2013-1849 CVE-2014-0032 CVE-2015-0248 CVE-2015-0251} [squeeze] - subversion 1.6.12dfsg-7+deb6u2 [20 Apr 2015] DLA-206-1 django-markupfield - security update {CVE-2015-0846} [squeeze] - django-markupfield 1.0.0a2-1+deb6u1 [19 Apr 2015] DLA-205-1 ppp - security update {CVE-2015-3310} [squeeze] - ppp 2.4.5-4+deb6u2 [19 Apr 2015] DLA-204-1 file - security update {CVE-2014-9653} [squeeze] - file 5.04-5+squeeze10 [18 Apr 2015] DLA-203-1 openldap - security update {CVE-2012-1164 CVE-2013-4449 CVE-2014-9713 CVE-2015-1545} [squeeze] - openldap 2.4.23-7.3+deb6u1 [17 Apr 2015] DLA-202-1 wesnoth-1.8 - security update {CVE-2015-0844} [squeeze] - wesnoth-1.8 1:1.8.5-1+deb6u1 [16 Apr 2015] DLA-201-1 tzdata - new upstream version [squeeze] - tzdata 2015c-0+deb6u1 [15 Apr 2015] DLA-200-1 ruby1.9.1 - security update {CVE-2014-4975 CVE-2014-8080 CVE-2014-8090} [squeeze] - ruby1.9.1 1.9.2.0-2+deb6u3 [14 Apr 2015] DLA-199-1 libx11 - security update {CVE-2013-7439} [squeeze] - libx11 2:1.3.3-4+squeeze2 [14 Apr 2015] DLA-198-1 wireshark - security update {CVE-2015-0563 CVE-2015-0564 CVE-2015-0562 CVE-2015-2188 CVE-2015-2191 CVE-2014-8714 CVE-2014-8713 CVE-2014-8712 CVE-2014-8711 CVE-2014-8710 CVE-2014-6432 CVE-2014-6431 CVE-2014-6430 CVE-2014-6429 CVE-2014-6428 CVE-2014-6423 CVE-2014-6422} [squeeze] - wireshark 1.8.2-5wheezy15~deb6u1 [14 Apr 2015] DLA-197-1 libvncserver - security update {CVE-2014-6051 CVE-2014-6052 CVE-2014-6053 CVE-2014-6054 CVE-2014-6055} [squeeze] - libvncserver 0.9.7-2+deb6u1 [13 Apr 2015] DLA-196-1 ia32-libs - security update [squeeze] - ia32-libs 20150413 [squeeze] - ia32-libs-gtk 20150413 [12 Apr 2015] DLA-195-1 libtasn1-3 - security update {CVE-2015-2806} [squeeze] - libtasn1-3 2.7-1+squeeze+3 [12 Apr 2015] DLA-194-1 das-watchdog - security update {CVE-2015-2831} [squeeze] - das-watchdog 0.9.0-2+deb6u1 [12 Apr 2015] DLA-193-1 chrony - security update {CVE-2015-1821 CVE-2015-1822 CVE-2015-1853} [squeeze] - chrony 1.24-3+squeeze2 [10 Apr 2015] DLA-192-1 ntp - security update {CVE-2015-1798 CVE-2015-1799 CVE-2015-3405} [squeeze] - ntp 1:4.2.6.p2+dfsg-1+deb6u3 [09 Apr 2015] DLA-191-1 checkpw - security update {CVE-2015-0885} [squeeze] - checkpw 1.02-1+deb6u1 [09 Apr 2015] DLA-190-1 libgcrypt11 - security update {CVE-2014-3591 CVE-2015-0837} [squeeze] - libgcrypt11 1.4.5-2+squeeze3 [08 Apr 2015] DLA-189-1 libgd2 - security update {CVE-2014-2497 CVE-2014-9709} [squeeze] - libgd2 2.0.36~rc1~dfsg-5+deb6u1 [08 Apr 2015] DLA-188-1 arj - security update {CVE-2015-0556 CVE-2015-0557 CVE-2015-2782} [squeeze] - arj 3.10.22-9+deb6u1 [06 Apr 2015] DLA-187-1 tor - security update {CVE-2015-2928 CVE-2015-2929} [squeeze] - tor 0.2.4.27-1~deb6u1 [06 Apr 2015] DLA-186-1 mailman - security update {CVE-2015-2775} [squeeze] - mailman 1:2.1.13-6 [31 Mar 2015] DLA-185-1 freetype - security update {CVE-2014-9656 CVE-2014-9657 CVE-2014-9658 CVE-2014-9660 CVE-2014-9661 CVE-2014-9663 CVE-2014-9664 CVE-2014-9665 CVE-2014-9666 CVE-2014-9667 CVE-2014-9669 CVE-2014-9670 CVE-2014-9671 CVE-2014-9672 CVE-2014-9673 CVE-2014-9674 CVE-2014-9675} [squeeze] - freetype 2.4.2-2.1+squeeze5 [28 Mar 2015] DLA-184-1 binutils - security update {CVE-2014-8484 CVE-2014-8485 CVE-2014-8501 CVE-2014-8502 CVE-2014-8503 CVE-2014-8504 CVE-2014-8737 CVE-2014-8738} [squeeze] - binutils 2.20.1-16+deb6u1 [28 Mar 2015] DLA-183-1 libxfont - security update {CVE-2015-1802 CVE-2015-1803 CVE-2015-1804} [squeeze] - libxfont 1:1.4.1-5+deb6u1 [27 Mar 2015] DLA-182-1 batik - security update {CVE-2015-0250} [squeeze] - batik 1.7-6+deb6u1 [27 Mar 2015] DLA-181-1 xerces-c - security update {CVE-2015-0252} [squeeze] - xerces-c 3.1.1-1+deb6u1 [25 Mar 2015] DLA-180-1 gnutls26 - security update {CVE-2014-8155 CVE-2015-0282 CVE-2015-0294} [squeeze] - gnutls26 2.8.6-1+squeeze5 [22 Mar 2015] DLA-179-1 tzdata - new upstream version [squeeze] - tzdata 2015b-0squeeze1 [22 Mar 2015] DLA-178-1 tor - security update {CVE-2015-2688 CVE-2015-2689} [squeeze] - tor 0.2.4.26-1~deb6u1 [20 Mar 2015] DLA-177-1 openssl - security update {CVE-2015-0209 CVE-2015-0286 CVE-2015-0287 CVE-2015-0288 CVE-2015-0289 CVE-2015-0292 CVE-2015-0293} [squeeze] - openssl 0.9.8o-4squeeze20 [19 Mar 2015] DLA-176-1 mono - security update {CVE-2015-2318 CVE-2015-2319 CVE-2015-2320} [squeeze] - mono 2.6.7-5.1+deb6u1 [17 Mar 2015] DLA-175-1 gnupg - security update {CVE-2014-3591 CVE-2015-0837 CVE-2015-1606} [squeeze] - gnupg 1.4.10-4+squeeze7 [17 Mar 2015] DLA-174-1 tcpdump - security update {CVE-2015-0261 CVE-2015-2154 CVE-2015-2155} [squeeze] - tcpdump 4.1.1-1+deb6u2 [15 Mar 2015] DLA-173-1 putty - security update {CVE-2015-2157} [squeeze] - putty 0.60+2010-02-20-1+squeeze3 [14 Mar 2015] DLA-172-1 libextlib-ruby - security update {CVE-2013-1802} [squeeze] - libextlib-ruby 0.9.13-2+deb6u1 [14 Mar 2015] DLA-171-1 libssh2 - security update {CVE-2015-1782} [squeeze] - libssh2 1.2.6-1+deb6u1 [14 Mar 2015] DLA-170-1 mod-gnutls - security update {CVE-2015-2091} [squeeze] - mod-gnutls 0.5.6-1+squeeze2 [11 Mar 2015] DLA-115-2 gosa - regression update [squeeze] - gosa 2.6.11-3+squeeze4 [10 Mar 2015] DLA-169-1 axis - security update {CVE-2012-5784 CVE-2014-3596} [squeeze] - axis 1.4-12+deb6u1 [07 Mar 2015] DLA-168-1 konversation - security update {CVE-2014-8483} [squeeze] - konversation 1.3.1-2+deb6u1 [07 Mar 2015] DLA-167-1 redcloth - security update {CVE-2012-6684} [squeeze] - redcloth 4.2.2-1.1+deb6u1 [07 Mar 2015] DLA-166-1 libarchive - security update {CVE-2015-2304} [squeeze] - libarchive 2.8.4.forreal-1+squeeze3 [06 Mar 2015] DLA-165-1 eglibc - security update {CVE-2011-5320 CVE-2012-3405 CVE-2012-3406 CVE-2012-3480 CVE-2012-4412 CVE-2012-4424 CVE-2013-0242 CVE-2013-1914 CVE-2013-4237 CVE-2013-4332 CVE-2013-4357 CVE-2013-4458 CVE-2013-4788 CVE-2013-7423 CVE-2013-7424 CVE-2014-4043 CVE-2015-1472 CVE-2015-1473} [squeeze] - eglibc 2.11.3-4+deb6u5 [03 Mar 2015] DLA-164-1 unace - security update {CVE-2015-2063} [squeeze] - unace 1.2b-7+deb6u1 [01 Mar 2015] DLA-163-1 bind9 - security update {CVE-2015-1349} [squeeze] - bind9 1:9.7.3.dfsg-1~squeeze14 [28 Feb 2015] DLA-162-1 e2fsprogs - security update {CVE-2015-1572} [squeeze] - e2fsprogs 1.41.12-4+deb6u2 [28 Feb 2015] DLA-161-1 libgtk2-perl - security update [squeeze] - libgtk2-perl 2:1.222-1+deb6u1 [27 Feb 2015] DLA-160-1 sudo - security update {CVE-2014-0106 CVE-2014-9680} [squeeze] - sudo 1.7.4p4-2.squeeze.5 [27 Feb 2015] DLA-159-1 cups - security update {CVE-2014-9679} [squeeze] - cups 1.4.4-7+squeeze7 [27 Feb 2015] DLA-158-1 request-tracker3.8 - security update {CVE-2014-9472 CVE-2015-1165 CVE-2015-1464} [squeeze] - request-tracker3.8 3.8.8-7+squeeze8 [24 Feb 2015] DLA-157-1 openjdk-6 - security update {CVE-2014-3566 CVE-2014-6585 CVE-2014-6587 CVE-2014-6591 CVE-2014-6593 CVE-2014-6601 CVE-2015-0383 CVE-2015-0395 CVE-2015-0407 CVE-2015-0408 CVE-2015-0410 CVE-2015-0412} [squeeze] - openjdk-6 6b34-1.13.6-1~deb6u1 [23 Feb 2015] DLA-156-1 samba - security update {CVE-2015-0240} [squeeze] - samba 2:3.5.6~dfsg-3squeeze12 [18 Feb 2015] DLA-155-1 linux-2.6 - security update {CVE-2013-6885 CVE-2014-7822 CVE-2014-8133 CVE-2014-8134 CVE-2014-8160 CVE-2014-9420 CVE-2014-9584 CVE-2014-9585 CVE-2015-1421 CVE-2015-1593} [squeeze] - linux-2.6 2.6.32-48squeeze11 [16 Feb 2015] DLA-154-1 nss - security update {CVE-2011-3389 CVE-2014-1569} [squeeze] - nss 3.12.8-1+squeeze11 [16 Feb 2015] DLA-153-1 e2fsprogs - security update {CVE-2015-0247} [squeeze] - e2fsprogs 1.41.12-4+deb6u1 [12 Feb 2015] DLA-152-1 postgresql-8.4 - new minor release {CVE-2014-8161 CVE-2015-0241 CVE-2015-0243 CVE-2015-0244} [squeeze] - postgresql-8.4 8.4.22lts1-0+deb6u1 [07 Feb 2015] DLA-151-1 libxml2 - security update {CVE-2014-0191 CVE-2014-3660} [squeeze] - libxml2 2.7.8.dfsg-2+squeeze11 [07 Feb 2015] DLA-150-1 unzip - security update {CVE-2014-8139 CVE-2014-9636} [squeeze] - unzip 6.0-4+deb6u2 [07 Feb 2015] DLA-149-1 ntp - security update {CVE-2014-9750 CVE-2014-9751} [squeeze] - ntp 1:4.2.6.p2+dfsg-1+deb6u2 [07 Feb 2015] DLA-148-1 sympa - security update {CVE-2015-1306} [squeeze] - sympa 6.0.1+dfsg-4+squeeze3 [07 Feb 2015] DLA-147-1 wpasupplicant - security update {CVE-2014-3686} [squeeze] - wpasupplicant 0.6.10-2.1+deb6u1 [06 Feb 2015] DLA-146-1 krb5 - security update {CVE-2014-5352 CVE-2014-9421 CVE-2014-9422 CVE-2014-9423} [squeeze] - krb5 1.8.3+dfsg-4squeeze9 [02 Feb 2015] DLA-145-2 php5 - regression update [squeeze] - php5 5.3.3-7+squeeze25 [31 Jan 2015] DLA-145-1 php5 - security update {CVE-2014-0237 CVE-2014-0238 CVE-2014-2270 CVE-2014-8117 CVE-2014-9652} [squeeze] - php5 5.3.3-7+squeeze24 [29 Jan 2015] DLA-144-1 polarssl - security update {CVE-2015-1182} [squeeze] - polarssl 1.2.9-1~deb6u4 [29 Jan 2015] DLA-143-1 python-django - security update {CVE-2015-0219 CVE-2015-0220 CVE-2015-0221} [squeeze] - python-django 1.2.3-3+squeeze12 [29 Jan 2015] DLA-142-1 privoxy - security update {CVE-2015-1031 CVE-2015-1381 CVE-2015-1382} [squeeze] - privoxy 3.0.16-1+deb6u1 [28 Jan 2015] DLA-141-1 libksba - security update {CVE-2014-9087} [squeeze] - libksba 1.0.7-2+deb6u1 [28 Jan 2015] DLA-140-1 rpm - security update {CVE-2012-0060 CVE-2012-0061 CVE-2012-0815 CVE-2013-6435 CVE-2014-8118} [squeeze] - rpm 4.8.1-6+squeeze2 [28 Jan 2015] DLA-139-1 eglibc - security update {CVE-2015-0235} [squeeze] - eglibc 2.11.3-4+deb6u4 [27 Jan 2015] DLA-138-1 jasper - security update {CVE-2014-8157 CVE-2014-8158} [squeeze] - jasper 1.900.1-7+squeeze4 [26 Jan 2015] DLA-137-1 libevent - security update {CVE-2014-6272} [squeeze] - libevent 1.4.13-stable-1+deb6u1 [24 Jan 2015] DLA-136-1 websvn - security update {CVE-2013-6892} [squeeze] - websvn 2.3.1-1+deb6u1 [19 Jan 2015] DLA-91-2 tomcat6 - regression update [squeeze] - tomcat6 6.0.41-2+squeeze6 [16 Jan 2015] DLA-135-1 ia32-libs - security update [squeeze] - ia32-libs 20150116 [squeeze] - ia32-libs-gtk 20150116 [14 Jan 2015] DLA-134-1 curl - security update {CVE-2014-8150} [squeeze] - curl 7.21.0-2.1+squeeze11 [14 Jan 2015] DLA-133-1 unrtf - security update {CVE-2014-9274 CVE-2014-9275} [squeeze] - unrtf 0.19.3-1.1+deb6u1 [11 Jan 2015] DLA-132-1 openssl - security update {CVE-2014-3570 CVE-2014-3571 CVE-2014-3572 CVE-2014-8275 CVE-2015-0204} [squeeze] - openssl 0.9.8o-4squeeze19 [09 Jan 2015] DLA-131-1 file - security update {CVE-2014-8116 CVE-2014-8117} [squeeze] - file 5.04-5+squeeze9 [08 Jan 2015] DLA-130-1 firebird2.1 - security update {CVE-2014-9323} [squeeze] - firebird2.1 2.1.3.18185-0.ds1-11+squeeze2 [03 Jan 2015] DLA-129-1 polarssl - security update {CVE-2014-8628} [squeeze] - polarssl 1.2.9-1~deb6u3 [03 Jan 2015] DLA-128-1 sox - security update {CVE-2014-8145} [squeeze] - sox 14.3.1-1+deb6u1 [03 Jan 2015] DLA-127-1 pyyaml - security update {CVE-2014-9130} [squeeze] - pyyaml 3.09-5+deb6u1 [29 Dec 2014] DLA-126-1 ettercap - security update {CVE-2014-9380 CVE-2014-9381} [squeeze] - ettercap 1:0.7.3-2.1+squeeze2 [29 Dec 2014] DLA-125-1 mime-support - security update {CVE-2014-7209} [squeeze] - mime-support 3.48-1+deb6u1 [28 Dec 2014] DLA-124-1 unzip - security update {CVE-2014-8139 CVE-2014-8140 CVE-2014-8141} [squeeze] - unzip 6.0-4+deb6u1 [23 Dec 2014] DLA-123-1 firebird2.5 - security update {CVE-2014-9323} [squeeze] - firebird2.5 2.5.0.26054~ReleaseCandidate3.ds2-1+squeeze2 [22 Dec 2014] DLA-122-1 eglibc - security update {CVE-2014-9402} [squeeze] - eglibc 2.11.3-4+deb6u3 [22 Dec 2014] DLA-121-1 jasper - security update {CVE-2014-8137 CVE-2014-8138} [squeeze] - jasper 1.900.1-7+squeeze3 [22 Dec 2014] DLA-120-1 xorg-server - security update {CVE-2014-8091 CVE-2014-8092 CVE-2014-8093 CVE-2014-8094 CVE-2014-8095 CVE-2014-8096 CVE-2014-8097 CVE-2014-8098 CVE-2014-8099 CVE-2014-8100 CVE-2014-8101 CVE-2014-8102} [squeeze] - xorg-server 2:1.7.7-18+deb6u1 [21 Dec 2014] DLA-119-1 subversion - security update {CVE-2014-3580} [squeeze] - subversion 1.6.12dfsg-7+deb6u1 [21 Dec 2014] DLA-118-1 linux-2.6 - security update {CVE-2014-3185 CVE-2014-3687 CVE-2014-3688 CVE-2014-6410 CVE-2014-7841 CVE-2014-8709 CVE-2014-8884} [squeeze] - linux-2.6 2.6.32-48squeeze10 [21 Dec 2014] DLA-117-1 qt4-x11 - security update {CVE-2011-3193 CVE-2011-3194} [squeeze] - qt4-x11 4:4.6.3-4+squeeze2 [20 Dec 2014] DLA-116-1 ntp - security update {CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 CVE-2014-9296} [squeeze] - ntp 1:4.2.6.p2+dfsg-1+deb6u1 [18 Dec 2014] DLA-115-1 gosa - security update [squeeze] - gosa 2.6.11-3+squeeze3 [17 Dec 2014] DLA-114-1 heirloom-mailx - security update {CVE-2004-2771 CVE-2014-7844} [squeeze] - heirloom-mailx 12.4-2+deb6u1 [17 Dec 2014] DLA-113-1 bsd-mailx - security update {CVE-2014-7844} [squeeze] - bsd-mailx 8.1.2-0.20100314cvs-1+deb6u1 [15 Dec 2014] DLA-112-1 bind9 - security update {CVE-2014-8500} [squeeze] - bind9 1:9.7.3.dfsg-1~squeeze13 [15 Dec 2014] DLA-111-1 cpio - security update {CVE-2014-9112} [squeeze] - cpio 2.11-4+deb6u1 [14 Dec 2014] DLA-110-1 libyaml - security update {CVE-2014-9130} [squeeze] - libyaml 0.1.3-1+deb6u5 [14 Dec 2014] DLA-109-1 libyaml-libyaml-perl - security update {CVE-2014-9130} [squeeze] - libyaml-libyaml-perl 0.33-1+squeeze4 [13 Dec 2014] DLA-108-1 nfs-utils - security update [squeeze] - nfs-utils 1:1.2.2-4squeeze3 [12 Dec 2014] DLA-107-1 unbound - security update {CVE-2014-8602} [squeeze] - unbound 1.4.6-1+squeeze4 [12 Dec 2014] DLA-106-1 getmail4 - security update {CVE-2014-7273 CVE-2014-7274 CVE-2014-7275} [squeeze] - getmail4 4.46.0-1~deb6u1 [11 Dec 2014] DLA-105-1 graphviz - security update {CVE-2014-9157} [squeeze] - graphviz 2.26.3-5+squeeze3 [11 Dec 2014] DLA-104-1 pdns-recursor - security update {CVE-2014-8601} [squeeze] - pdns-recursor 3.2-4+deb6u1 [09 Dec 2014] DLA-103-1 linux-2.6 - security update {CVE-2012-6657 CVE-2013-0228 CVE-2013-7266 CVE-2014-4157 CVE-2014-4508 CVE-2014-4653 CVE-2014-4654 CVE-2014-4655 CVE-2014-4943 CVE-2014-5077 CVE-2014-5471 CVE-2014-5472 CVE-2014-9090} [squeeze] - linux-2.6 2.6.32-48squeeze9 [08 Dec 2014] DLA-102-1 tcpdump - security update {CVE-2014-8767 CVE-2014-8769 CVE-2014-9140} [squeeze] - tcpdump 4.1.1-1+deb6u1 [06 Dec 2014] DLA-101-1 jasper - security update {CVE-2014-9029} [squeeze] - jasper 1.900.1-7+squeeze2 [05 Dec 2014] DLA-100-1 mutt - security update {CVE-2014-9116} [squeeze] - mutt 1.5.20-9+squeeze4 [05 Dec 2014] DLA-99-1 flac - security update {CVE-2014-8962 CVE-2014-9028} [squeeze] - flac 1.2.1-2+deb6u1 [02 Dec 2014] DLA-98-1 openvpn - security update {CVE-2014-8104} [squeeze] - openvpn 2.1.3-2+squeeze3 [29 Nov 2014] DLA-97-1 eglibc - security update {CVE-2012-6656 CVE-2014-6040 CVE-2014-7817} [squeeze] - eglibc 2.11.3-4+deb6u2 [28 Nov 2014] DLA-96-1 openjdk-6 - security update {CVE-2014-2490 CVE-2014-4209 CVE-2014-4216 CVE-2014-4218 CVE-2014-4219 CVE-2014-4244 CVE-2014-4252 CVE-2014-4262 CVE-2014-4263 CVE-2014-4266 CVE-2014-4268 CVE-2014-6457 CVE-2014-6502 CVE-2014-6504 CVE-2014-6506 CVE-2014-6511 CVE-2014-6512 CVE-2014-6517 CVE-2014-6519 CVE-2014-6531 CVE-2014-6558} [squeeze] - openjdk-6 6b33-1.13.5-2~deb6u1 [27 Nov 2014] DLA-95-1 clamav - security update {CVE-2014-9050 CVE-2013-6497} [squeeze] - clamav 0.98.1+dfsg-1+deb6u4 [25 Nov 2014] DLA-94-1 php5 - security update {CVE-2014-3668 CVE-2014-3669 CVE-2014-3670 CVE-2014-3710} [squeeze] - php5 5.3.3-7+squeeze23 [25 Nov 2014] DLA-93-1 libgcrypt11 - security update {CVE-2014-5270} [squeeze] - libgcrypt11 1.4.5-2+squeeze2 [24 Nov 2014] DLA-92-1 tomcat-native - security update [squeeze] - tomcat-native 1.1.31-1~deb6u1 [23 Nov 2014] DLA-91-1 tomcat6 - security update {CVE-2013-4286 CVE-2013-4322 CVE-2013-4590 CVE-2014-0033} [squeeze] - tomcat6 6.0.41-2+squeeze5 [22 Nov 2014] DLA-90-1 imagemagick - security update {CVE-2014-8716} [squeeze] - imagemagick 8:6.6.0.4-3+squeeze5 [22 Nov 2014] DLA-89-1 nss - security update {CVE-2014-1544} [squeeze] - nss 3.12.8-1+squeeze10 [21 Nov 2014] DLA-88-1 ruby1.8 - security update {CVE-2011-0188 CVE-2011-2686 CVE-2011-2705 CVE-2011-4815 CVE-2014-8080 CVE-2014-8090} [squeeze] - ruby1.8 1.8.7.302-2squeeze3 [20 Nov 2014] DLA-87-1 dbus - security update {CVE-2014-3477 CVE-2014-3638 CVE-2014-3639} [squeeze] - dbus 1.2.24-4+squeeze3 [12 Nov 2014] DLA-86-1 file - security update {CVE-2014-3710} [squeeze] - file 5.04-5+squeeze8 [09 Nov 2014] DLA-85-1 libxml-security-java - security update {CVE-2013-2172} [squeeze] - libxml-security-java 1.4.3-2+deb6u1 [09 Nov 2014] DLA-84-1 curl - security update {CVE-2014-3707} [squeeze] - curl 7.21.0-2.1+squeeze10 [06 Nov 2014] DLA-83-1 ffmpeg - update [squeeze] - ffmpeg 4:0.5.10-1+deb6u1 [03 Nov 2014] DLA-82-1 wget - security update {CVE-2014-4877} [squeeze] - wget 1.12-2.1+deb6u1 [01 Nov 2014] DLA-81-1 openssl - security update {CVE-2014-3567 CVE-2014-3568 CVE-2014-3569} [squeeze] - openssl 0.9.8o-4squeeze18 [29 Oct 2014] DLA-80-1 libxml2 - security update {CVE-2014-3660} [squeeze] - libxml2 2.7.8.dfsg-2+squeeze10 [29 Oct 2014] DLA-79-1 dokuwiki - security update {CVE-2014-8763 CVE-2014-8764} [squeeze] - dokuwiki 0.0.20091225c-10+squeeze3 [27 Oct 2014] DLA-78-1 torque - security update {CVE-2014-3684} [squeeze] - torque 2.4.8+dfsg-9squeeze5 [26 Oct 2014] DLA-77-1 libtasn1-3 - security update {CVE-2014-3467 CVE-2014-3468 CVE-2014-3469} [squeeze] - libtasn1-3 2.7-1+squeeze+2 [24 Oct 2014] DLA-76-1 kde4libs - security update {CVE-2014-5033} [squeeze] - kde4libs 4:4.4.5-2+squeeze4 [22 Oct 2014] DLA-75-1 mysql-5.1 - security update {CVE-2013-2162 CVE-2014-0001 CVE-2014-4274} [squeeze] - mysql-5.1 5.1.73-1+deb6u1 [21 Oct 2014] DLA-74-1 ppp - security update {CVE-2014-3158} [squeeze] - ppp 2.4.5-4+deb6u1 [21 Oct 2014] DLA-73-1 tzdata - update [squeeze] - tzdata 2014h-0squeeze1 [20 Oct 2014] DLA-72-2 rsyslog - regression update [squeeze] - rsyslog 4.6.4-2+deb6u2 [19 Oct 2014] DLA-72-1 rsyslog - security update {CVE-2014-3634 CVE-2014-3683} [squeeze] - rsyslog 4.6.4-2+deb6u1 [16 Oct 2014] DLA-71-1 apache2 - security update {CVE-2013-5704 CVE-2014-3581} [squeeze] - apache2 2.2.16-6+squeeze14 [05 Oct 2014] DLA-70-1 tryton-server - security update {CVE-2014-6633} [squeeze] - tryton-server 1.6.1-2+squeeze2 [03 Oct 2014] DLA-69-1 exuberant-ctags - security update {CVE-2014-7204} [squeeze] - exuberant-ctags 1:5.8-3squeeze2 [30 Sep 2014] DLA-68-1 fex - security update {CVE-2014-3875 CVE-2014-3876 CVE-2014-3877} [squeeze] - fex 20100208+debian1-1+squeeze4 [29 Sep 2014] DLA-67-1 php5 - security update {CVE-2014-3538 CVE-2014-3587 CVE-2014-3597} [squeeze] - php5 5.3.3-7+squeeze22 [29 Sep 2014] DLA-66-1 apache2 - security update {CVE-2013-6438 CVE-2014-0118 CVE-2014-0226 CVE-2014-0231} [squeeze] - apache2 2.2.16-6+squeeze13 [29 Sep 2014] DLA-65-1 python-django - security update {CVE-2014-0480 CVE-2014-0481 CVE-2014-0482 CVE-2014-0483} [squeeze] - python-django 1.2.3-3+squeeze11 [26 Sep 2014] DLA-64-1 curl - security update {CVE-2014-3613} [squeeze] - curl 7.21.0-2.1+squeeze9 [26 Sep 2014] DLA-63-1 bash - security update {CVE-2014-7169 CVE-2014-7186 CVE-2014-7187} [squeeze] - bash 4.1-3+deb6u2 [25 Sep 2014] DLA-62-1 nss - security update {CVE-2014-1568} [squeeze] - nss 3.12.8-1+squeeze9 [24 Sep 2014] DLA-61-1 libplack-perl - security update {CVE-2014-5269} [squeeze] - libplack-perl 0.9941-1+deb6u1 [24 Sep 2014] DLA-60-1 icinga - security update {CVE-2013-7108 CVE-2014-1878} [squeeze] - icinga 1.0.2-2+squeeze2 [24 Sep 2014] DLA-59-1 bash - security update {CVE-2014-6271} [squeeze] - bash 4.1-3+deb6u1 [23 Sep 2014] DLA-58-1 apt - security update {CVE-2014-6273} [squeeze] - apt 0.8.10.3+squeeze5 [17 Sep 2014] DLA-57-1 libstruts1.2-java - security update {CVE-2014-0114} [squeeze] - libstruts1.2-java 1.2.9-4+deb6u1 [17 Sep 2014] DLA-56-1 wordpress - security update {CVE-2014-2053 CVE-2014-5204 CVE-2014-5205 CVE-2014-5240 CVE-2014-5265 CVE-2014-5266} [squeeze] - wordpress 3.6.1+dfsg-1~deb6u5 [17 Sep 2014] DLA-55-1 nginx - security update {CVE-2014-3616} [squeeze] - nginx 0.7.67-3+squeeze4 [14 Sep 2014] DLA-54-1 gnupg - security-update {CVE-2014-5270} [squeeze] - gnupg 1.4.10-4+squeeze6 [16 Sep 2014] DLA-53-1 apt - security update {CVE-2014-0487 CVE-2014-0488 CVE-2014-0489} [squeeze] - apt 0.8.10.3+squeeze3 [11 Sep 2014] DLA-52-1 ia32-libs - security update [squeeze] - ia32-libs 20140911 [squeeze] - ia32-libs-gtk 20140911 [10 Sep 2014] DLA-51-1 gnupg2 - security update {CVE-2014-4617} [squeeze] - gnupg2 2.0.14-2+squeeze2 [10 Sep 2014] DLA-50-1 file - security update {CVE-2014-3538 CVE-2014-3587} [squeeze] - file 5.04-5+squeeze7 [17 Sep 2014] DLA-49-1 acpi-support - security update {CVE-2014-0484} [squeeze] - acpi-support 0.137-5+deb6u2 [05 Sep 2014] DLA-48-1 bind9 - security update {CVE-2014-0591} [squeeze] - bind9 1:9.7.3.dfsg-1~squeeze12 [05 Sep 2014] DLA-47-1 lua5.1 - security update {CVE-2014-5461} [squeeze] - lua5.1 5.1.4-5+deb6u1 [05 Sep 2014] DLA-46-1 procmail - security update {CVE-2014-3618} [squeeze] - procmail 3.22-19+deb6u1 [04 Sep 2014] DLA-45-1 squid3 - security update {CVE-2014-3609} [squeeze] - squid3 3.1.6-1.2+squeeze4 [03 Sep 2014] DLA-44-1 libwpd - security update [squeeze] - libwpd 0.8.14-1+deb6u1 [02 Sep 2014] DLA-43-1 eglibc - security update {CVE-2014-0475 CVE-2014-5119} [squeeze] - eglibc 2.11.3-4+deb6u1 [27 Aug 2014] DLA-42-1 live-config - security update [squeeze] - live-config 2.0.15-1.1+deb6u1 [24 Aug 2014] DLA-41-1 python-imaging - security update {CVE-2014-3589} [squeeze] - python-imaging 1.1.7-2+deb6u1 [22 Aug 2014] DLA-40-1 cacti - security update {CVE-2014-5025 CVE-2014-5026 CVE-2014-5261 CVE-2014-5262} [squeeze] - cacti 0.8.7g-1+squeeze5 [20 Aug 2014] DLA-39-1 gpgme1.0 - security update {CVE-2014-3564} [squeeze] - gpgme1.0 1.2.0-1.2+deb6u1 [20 Aug 2014] DLA-38-1 wireshark - security update {CVE-2014-5161 CVE-2014-5162 CVE-2014-5163} [squeeze] - wireshark 1.2.11-6+squeeze15 [18 Aug 2014] DLA-37-1 krb5 - security update {CVE-2014-4341 CVE-2014-4342 CVE-2014-4343 CVE-2014-4344 CVE-2014-4345} [squeeze] - krb5 1.8.3+dfsg-4squeeze8 [12 Aug 2014] DLA-25-3 python2.6 - regression update [squeeze] - python2.6 2.6.6-8+deb6u3 [11 Aug 2014] DLA-36-1 polarssl - security update {CVE-2014-4911} [squeeze] - polarssl 1.2.9-1~deb6u2 [11 Aug 2014] DLA-35-1 lzo2 - security update {CVE-2014-4607} [squeeze] - lzo2 2.03-2+deb6u1 [09 Aug 2014] DLA-34-1 libapache-mod-security - security update {CVE-2013-5705} [squeeze] - libapache-mod-security 2.5.12-1+squeeze4 [07 Aug 2014] DLA-33-1 openssl - security update {CVE-2014-3505 CVE-2014-3506 CVE-2014-3507 CVE-2014-3508 CVE-2014-3510} [squeeze] - openssl 0.9.8o-4squeeze17 [07 Aug 2014] DLA-32-1 nspr - security update {CVE-2014-1545} [squeeze] - nspr 4.8.6-1+squeeze2 [07 Aug 2014] DLA-31-1 reportbug - security update {CVE-2014-0479} [squeeze] - reportbug 4.12.6+deb6u1 [07 Aug 2014] DLA-20-1 munin - security update {CVE-2012-3512 CVE-2013-6048 CVE-2013-6359} [squeeze] - munin 1.4.5-3+deb6u1 [05 Aug 2014] DLA-30-1 acpi-support - security update {CVE-2014-1419} [squeeze] - acpi-support 0.137-5+deb6u1 [05 Aug 2014] DLA-25-2 python2.6 - regression update [squeeze] - python2.6 2.6.6-8+deb6u2 [01 Aug 2014] DLA-29-1 puppet - security update {CVE-2012-6120} [squeeze] - puppet 2.6.2-5+squeeze10 [01 Aug 2014] DLA-28-1 augeas - security update {CVE-2012-0786 CVE-2012-0787 CVE-2013-6412} [squeeze] - augeas 0.7.2-1+deb6u1 [31 Jul 2014] DLA-17-1 tor - new upstream version {CVE-2012-2249 CVE-2012-2250 CVE-2012-3517 CVE-2012-5573 CVE-2014-5117} [squeeze] - tor 0.2.4.23-1~deb6u1 [31 Jul 2014] DLA-27-1 file - security update {CVE-2014-0207 CVE-2014-0237 CVE-2014-0238 CVE-2014-3478 CVE-2014-3479 CVE-2014-3480 CVE-2014-3487} [squeeze] - file 5.04-5+squeeze6 [31 Jul 2014] DLA-26-1 python-scipy - security update {CVE-2013-4251} [squeeze] - python-scipy 0.7.2+dfsg1-1+deb6u1 [31 Jul 2014] DLA-25-1 python2.6 - security update {CVE-2011-1015 CVE-2011-1521 CVE-2011-4940 CVE-2011-4944 CVE-2012-0845 CVE-2012-1150 CVE-2013-4238 CVE-2014-1912} [squeeze] - python2.6 2.6.6-8+deb6u1 [31 Jul 2014] DLA-24-1 poppler - security update {CVE-2010-5110} [squeeze] - poppler 0.12.4-1.2+squeeze4 [31 Jul 2014] DLA-23-1 nss - security update {CVE-2013-1741 CVE-2013-5606 CVE-2014-1491 CVE-2014-1492} [squeeze] - nss 3.12.8-1+squeeze8 [31 Jul 2014] DLA-0022-1 cups - security update {CVE-2014-3537 CVE-2014-5029 CVE-2014-5030 CVE-2014-5031} [squeeze] - cups 1.4.4-7+squeeze6 [26 Jul 2014] DLA-0021-1 fail2ban - security update {CVE-2013-7176 CVE-2013-7177} [squeeze] - fail2ban 0.8.4-3+squeeze3 [29 Jul 2014] DLA-0019-1 postgresql-8.4 - new upstream minor release {CVE-2014-0067} [squeeze] - postgresql-8.4 8.4.22-0+deb6u1 [23 Jul 2014] DLA-0018-1 php5 - security update {CVE-2014-3515 CVE-2014-0207 CVE-2014-3480 CVE-2014-4721} [squeeze] - php5 5.3.3-7+squeeze21 [19 Jul 2014] DLA-0016-1 libxml2 - security update [squeeze] - libxml2 2.7.8.dfsg-2+squeeze [12 Jul 2014] DLA-0015-1 linux-2.6 - security update {CVE-2013-4387 CVE-2013-4470 CVE-2014-0203 CVE-2014-2678 CVE-2014-3122 CVE-2014-3144 CVE-2014-3917 CVE-2014-4652 CVE-2014-4699 CVE-2014-3145 CVE-2014-4656 CVE-2014-4667} [squeeze] - linux-2.6 2.6.32-48squeeze8 [09 Jul 2014] DLA-0014-1 phpmyadmin - security update {CVE-2013-3239 CVE-2013-4995 CVE-2013-4996 CVE-2013-5003} [squeeze] - phpmyadmin 4:3.3.7-8 [01 Jul 2014] DLA-0013-1 tiff - security update {CVE-2013-4243} [squeeze] - tiff 3.9.4-5+squeeze11 [30 Jun 2014] DLA-0012-1 gnupg - security update {CVE-2014-4617} [squeeze] - gnupg 1.4.10-4+squeeze5 [29 Jun 2014] DLA-0011-1 libemail-address-perl - security update {CVE-2014-0477} [squeeze] - libemail-address-perl 1.889-2+deb6u1 [27 Jun 2014] DLA-0010-1 php5 - security update {CVE-2014-4049} [squeeze] - php5 5.3.3-7+squeeze20 [26 Jun 2014] DLA-0009-1 lxml - security update {CVE-2014-3146} [squeeze] - lxml 2.2.8-2+deb6u1 [20 Jun 2014] DLA-0008-1 openssl - security update {CVE-2012-4929 CVE-2014-0224} [squeeze] - openssl 0.9.8o-4squeeze16 [19 Jun 2014] DLA-0007-1 linux-2.6 - security update {CVE-2014-3153 CVE-2014-1438} [squeeze] - linux-2.6 2.6.32-48squeeze7 [16 Jun 2014] DLA-0006-1 scheme48 - security update {CVE-2014-4150} [squeeze] - scheme48 1.8+dfsg-1+deb6u1 [12 Jun 2014] DLA-0005-1 apt - security update {CVE-2011-3634 CVE-2014-0478} [squeeze] - apt 0.8.10.3+squeeze2 [11 Jun 2014] DLA-0004-1 dovecot - security update {CVE-2014-3430} [squeeze] - dovecot 1:1.2.15-7+deb6u1 [05 Jun 2014] DLA-0003-1 openssl - security update {CVE-2014-0076 CVE-2014-0195 CVE-2014-0221 CVE-2014-3470 CVE-2014-0224} [squeeze] - openssl 0.9.8o-4squeeze15 [04 Jun 2014] DLA-0002-1 chkrootkit - security update {CVE-2014-0476} [squeeze] - chkrootkit 0.49-4+deb6u1 [02 Jun 2014] DLA-0001-1 gnutls26 - security update {CVE-2014-3466} [squeeze] - gnutls26 2.8.6-1+squeeze4