[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Updated Debian 8: 8.4 released



------------------------------------------------------------------------
The Debian Project                               https://www.debian.org/
Updated Debian 8: 8.4 released                          press@debian.org
April 2nd, 2016                https://www.debian.org/News/2016/20160402
------------------------------------------------------------------------


The Debian project is pleased to announce the fourth update of its
stable distribution Debian 8 (codename "jessie"). This update mainly
adds corrections for security problems to the stable release, along with
a few adjustments for serious problems. Security advisories were already
published separately and are referenced where available.

Please note that this update does not constitute a new version of Debian
8 but only updates some of the packages included. There is no need to
throw away old "jessie" CDs or DVDs but only to update via an up-to-date
Debian mirror after an installation, to cause any out of date packages
to be updated.

Those who frequently install updates from security.debian.org won't have
to update many packages and most updates from security.debian.org are
included in this update.

New installation media and CD and DVD images containing updated packages
will be available soon at the regular locations.

Upgrading to this revision online is usually done by pointing the
aptitude (or apt) package tool (see the sources.list(5) manual page) to
one of Debian's many FTP or HTTP mirrors. A comprehensive list of
mirrors is available at:

https://www.debian.org/mirror/list



Miscellaneous Bugfixes
----------------------

This stable update adds a few important corrections to the following
packages:

+--------------------------+------------------------------------------+
| Package                  | Reason                                   |
+--------------------------+------------------------------------------+
| amavisd-new [1]          | Set LC_ALL before running daemon         |
|                          |                                          |
| amd64-microcode [2]      | Update AMD microcode patch firmware for  |
|                          | AMD Family 15h Processors to fix bugs in |
|                          | prior microcode patch                    |
|                          |                                          |
| apt [3]                  | apt-pkg/algorithms.cc: Avoid stack       |
|                          | buffer overflow in KillList              |
|                          |                                          |
| aptdaemon [4]            | Security fix [CVE-2015-1323]             |
|                          |                                          |
| ardour [5]               | Repack to remove libs/pdb/dmalloc.cc     |
|                          |                                          |
| base-files [6]           | Update for the point release             |
|                          |                                          |
| c-icap-modules [7]       | Rebuild against libclamav7               |
|                          |                                          |
| cairo [8]                | Security fix [CVE-2016-3190]             |
|                          |                                          |
| cinnamon-settings-       | Fix a minor security bug (missing polkit |
| daemon [9]               | check)                                   |
|                          |                                          |
| clamav [10]              | New upstream version; avoid unaligned    |
|                          | memory access                            |
|                          |                                          |
| conkeror [11]            | Fix matching of module load error        |
|                          | messages to work with Firefox 36         |
|                          |                                          |
| dansguardian [12]        | Rebuild against libclamav7               |
|                          |                                          |
| debian-installer [13]    | Rebuild against proposed-updates         |
|                          |                                          |
| debian-installer-        | Rebuild against new debian-installer     |
| netboot-images [14]      |                                          |
|                          |                                          |
| dolibarr [15]            | Multiple security fixes [CVE-2015-3935   |
|                          | CVE-2015-8685 CVE-2016-1912]             |
|                          |                                          |
| espeakup [16]            | Make looking up available languages      |
|                          | independent from file hierarchy; use     |
|                          | Portuguese for Galician; synth.c: Fix    |
|                          | looking up voices by language name       |
|                          |                                          |
| exactimage [17]          | Security fix [CVE-2015-8366]             |
|                          |                                          |
| fglrx-driver [18]        | libfglrx-amdxvba1: add Breaks+Replaces:  |
|                          | xvba-va-driver (<< 0.8.0-9+deb) since we |
|                          | now ship fglrx_drv_video.so and          |
|                          | xvba_drv_video.so                        |
|                          |                                          |
| flash-kernel [19]        | Use /dev/mtdN when flashing, rather than |
|                          | needlessly going through the mtdblock    |
|                          | layer (which is problematic on some      |
|                          | platforms/kernels); use nandwrite when   |
|                          | writing to nand flash                    |
|                          |                                          |
| fonts-sil-andika [20]    | Really remove 65-andika.conf             |
|                          |                                          |
| giflib [21]              | Bail out if Width > SWidth [CVE-2015-    |
|                          | 7555]                                    |
|                          |                                          |
| glib2.0 [22]             | Rebuild against updated pcre3 to pull in |
|                          | security updates                         |
|                          |                                          |
| glibc [23]               | Improve granpt when /dev/pts is not      |
|                          | mounted with the correct options; don't  |
|                          | build pt_chown [CVE-2013-2207]           |
|                          |                                          |
| gnome-shell-extension-   | New upstream snapshot, compatible with   |
| weather [24]             | the new API of openweathermap.org        |
|                          |                                          |
| gnupg [25]               | Correctly handle unknown subkey types    |
|                          |                                          |
| gtk+2.0 [26]             | Avoid integer overflow when allocating a |
|                          | large block of memory [CVE-2013-7447]    |
|                          |                                          |
| gummi [27]               | Update fix for predictable temporary     |
|                          | filenames [CVE-2015-7758] to use         |
|                          | upstream's fix                           |
|                          |                                          |
| havp [28]                | Rebuild against libclamav7               |
|                          |                                          |
| imagemagick [29]         | Security fixes                           |
|                          |                                          |
| initramfs-tools [30]     | Add missing drivers and various bugfixes |
|                          |                                          |
| installation-guide [31]  | Add QNAP TS-109, TS-209, TS-409 and      |
|                          | TS-409U as supported models again        |
|                          |                                          |
| libclamunrar [32]        | Rebuild for libclamav7                   |
|                          |                                          |
| libdatetime-timezone-    | Update included timezone data to tzdata  |
| perl [33]                | 2016c                                    |
|                          |                                          |
| librsvg [34]             | Fix out-of-bounds heap read when parsing |
|                          | SVG file [CVE-2015-7557]                 |
|                          |                                          |
| libsndfile [35]          | Fix denial of service through division   |
|                          | by zero [CVE-2014-9756] and heap         |
|                          | overflow in AIFF parser [CVE-2015-7805]  |
|                          |                                          |
| libvirt [36]             | Don't allow allow '/' in filesystem      |
|                          | volume [CVE-2015-5313]; libvirt-daemon:  |
|                          | Expect qemu-bridge-helper in /usr/lib/   |
|                          | qemu                                     |
|                          |                                          |
| linux [37]               | Update to new upstream release 3.16.7-   |
|                          | ckt25; add dm-service-time to multipath- |
|                          | modules; add support for MIPS 5KE CPU    |
|                          |                                          |
| mongrel2 [38]            | Comment out failing test caused by an    |
|                          | expired certificate                      |
|                          |                                          |
| mozilla-devscripts [39]  | Update dh_xul-ext's substvar generation  |
|                          | for the upcoming transitions in stable   |
|                          | from iceweasel to firefox-esr, and from  |
|                          | icedove to thunderbird                   |
|                          |                                          |
| nettle [40]              | Multiple security fixes [CVE-2015-8803   |
|                          | CVE-2015-8804 CVE-2015-8805]             |
|                          |                                          |
| nss-pam-ldapd [41]       | Fix issues with daemonising nslcd and    |
|                          | avoid a race condition in signal         |
|                          | handling during start-up; fix password   |
|                          | policy expiration warnings; ensure       |
|                          | proper return code of init script        |
|                          |                                          |
| osmo [42]                | Fix corrupt data backup on i386          |
|                          |                                          |
| pagekite [43]            | Add missing build dependency python-     |
|                          | openssl to fix test failure              |
|                          |                                          |
| pam [44]                 | Rebuild to fix multi-arch co-            |
|                          | installability                           |
|                          |                                          |
| pcre3 [45]               | Fix workspace overflow for (*ACCEPT)     |
|                          | with deeply nested parentheses           |
|                          | [CVE-2016-3191]; fix heap buffer         |
|                          | overflow in handling of duplicate named  |
|                          | groups [CVE-2016-1283]; fix an issue     |
|                          | with nested table jumps [CVE-2014-9769]  |
|                          |                                          |
| pgplot5 [46]             | Fix build failure by using multiarch     |
|                          | path to zconf.h                          |
|                          |                                          |
| php-dompdf [47]          | Fix information disclosure vulnerability |
|                          | [CVE-2014-5011], denial of service       |
|                          | [CVE-2014-5012] and remote code          |
|                          | execution [CVE-2014-5013]                |
|                          |                                          |
| php-mail-mime [48]       | Add missing dependency on php-pear       |
|                          |                                          |
| php-net-ldap2 [49]       | Fix fatal error with newer PEAR versions |
|                          |                                          |
| php5 [50]                | New upstream stable release; revert PEAR |
|                          | version to last working version from PHP |
|                          | 5.6.14                                   |
|                          |                                          |
| postgresql-9.1 [51]      | New upstream release                     |
|                          |                                          |
| postgresql-common [52]   | pg_upgradecluster: Set default           |
|                          | dynamic_shared_memory_type = mmap; this  |
|                          | primarily avoids problems with upgrading |
|                          | existing clusters in a LXC container     |
|                          |                                          |
| python-clamav [53]       | Rebuild against libclamav7               |
|                          |                                          |
| python-rsa [54]          | Fix possible signature forgery using     |
|                          | Bleichenbacher'06 attack [CVE-2016-1494] |
|                          |                                          |
| rdesktop [55]            | Fix sigsegv while using credssp and      |
|                          | Kerberos without specifying domainname   |
|                          | as argument                              |
|                          |                                          |
| rsnapshot [56]           | Fix regression on --rsh with arguments   |
|                          |                                          |
| ruby-defaults [57]       | ruby: make the conflict on ruby-         |
|                          | activesupport-2.3 versioned on (<< 2:4)  |
|                          | to allow the transitional package to be  |
|                          | installed                                |
|                          |                                          |
| ruby-standalone [58]     | Install 'rubyX.Y' as a link to 'ruby' so |
|                          | that binaries installed by bundler work  |
|                          |                                          |
| ruby-tzinfo [59]         | Load iso3166.tab and zone.tab as UTF-8   |
|                          |                                          |
| s3ql [60]                | Support upgrades from file systems       |
|                          | created with the S3QL version in Debian  |
|                          | Wheezy                                   |
|                          |                                          |
| sane-backends [61]       | Rewrite debian/saned@.service to prevent |
|                          | errors with network scanning; prevent    |
|                          | start via fallback script /etc/init.d/   |
|                          | saned                                    |
|                          |                                          |
| sitesummary [62]         | Fix hanging postinst script, dangling    |
|                          | symlink in Apache config after removal   |
|                          |                                          |
| stress [63]              | Don't install info/dir.gz                |
|                          |                                          |
| subversion [64]          | Fix segfault when using kwallet to store |
|                          | authentication information               |
|                          |                                          |
| suckless-tools [65]      | slock: make cover window resize          |
|                          | correctly when new screens are added or  |
|                          | the resolution is changed while the lock |
|                          | is active                                |
|                          |                                          |
| sus [66]                 | Update checksum of upstream tarball      |
|                          |                                          |
| systemd [67]             | Make sure all swap units are ordered     |
|                          | before the swap target. This avoids swap |
|                          | devices being stopped prematurely during |
|                          | shutdown; only skip the filesystem check |
|                          | for /usr if the /run/initramfs/fsck-usr  |
|                          | flag file exists, avoiding issues when   |
|                          | using dracut; fix --network-interface in |
|                          | systemd-nspawn to not fail when          |
|                          | modifying an existing link; don't call   |
|                          | addgroup with --quiet; debian/           |
|                          | udev.prerm: Add missing  "deconfigure"   |
|                          | action                                   |
|                          |                                          |
| torbrowser-launcher [68] | Disable certificate pinning, to avoid    |
|                          | issues with upcoming certificate change; |
|                          | prevent signature verification attack by |
|                          | passing both data file as well as sig    |
|                          | file into gpg [CVE-2016-3180]            |
|                          |                                          |
| tzdata [69]              | New upstream release                     |
|                          |                                          |
| unbound [70]             | Update hints for H.ROOT-SERVERS.NET      |
|                          |                                          |
| user-mode-linux [71]     | Rebuild against Linux kernel 3.16.7-     |
|                          | ckt20-1+deb8u3                           |
|                          |                                          |
| vsftpd [72]              | Fix config option  "deny_file"  not      |
|                          | always being handled correctly           |
|                          | [CVE-2015-1419]; set the default value   |
|                          | of tunable_listen to the same value of   |
|                          | listen from the man page vsftpd.conf     |
|                          |                                          |
| whatmaps [73]            | Respect Jessie Apache package rename     |
|                          |                                          |
| xvba-video [74]          | xvba-va-driver as a separate package has |
|                          | been obsoleted by fglrx-driver 1:15.9,   |
|                          | turn it into an empty metapackage        |
|                          |                                          |
+--------------------------+------------------------------------------+

    1: https://packages.debian.org/src:amavisd-new
    2: https://packages.debian.org/src:amd64-microcode
    3: https://packages.debian.org/src:apt
    4: https://packages.debian.org/src:aptdaemon
    5: https://packages.debian.org/src:ardour
    6: https://packages.debian.org/src:base-files
    7: https://packages.debian.org/src:c-icap-modules
    8: https://packages.debian.org/src:cairo
    9: https://packages.debian.org/src:cinnamon-settings-daemon
   10: https://packages.debian.org/src:clamav
   11: https://packages.debian.org/src:conkeror
   12: https://packages.debian.org/src:dansguardian
   13: https://packages.debian.org/src:debian-installer
   14: https://packages.debian.org/src:debian-installer-netboot-images
   15: https://packages.debian.org/src:dolibarr
   16: https://packages.debian.org/src:espeakup
   17: https://packages.debian.org/src:exactimage
   18: https://packages.debian.org/src:fglrx-driver
   19: https://packages.debian.org/src:flash-kernel
   20: https://packages.debian.org/src:fonts-sil-andika
   21: https://packages.debian.org/src:giflib
   22: https://packages.debian.org/src:glib2.0
   23: https://packages.debian.org/src:glibc
   24: https://packages.debian.org/src:gnome-shell-extension-weather
   25: https://packages.debian.org/src:gnupg
   26: https://packages.debian.org/src:gtk+2.0
   27: https://packages.debian.org/src:gummi
   28: https://packages.debian.org/src:havp
   29: https://packages.debian.org/src:imagemagick
   30: https://packages.debian.org/src:initramfs-tools
   31: https://packages.debian.org/src:installation-guide
   32: https://packages.debian.org/src:libclamunrar
   33: https://packages.debian.org/src:libdatetime-timezone-perl
   34: https://packages.debian.org/src:librsvg
   35: https://packages.debian.org/src:libsndfile
   36: https://packages.debian.org/src:libvirt
   37: https://packages.debian.org/src:linux
   38: https://packages.debian.org/src:mongrel2
   39: https://packages.debian.org/src:mozilla-devscripts
   40: https://packages.debian.org/src:nettle
   41: https://packages.debian.org/src:nss-pam-ldapd
   42: https://packages.debian.org/src:osmo
   43: https://packages.debian.org/src:pagekite
   44: https://packages.debian.org/src:pam
   45: https://packages.debian.org/src:pcre3
   46: https://packages.debian.org/src:pgplot5
   47: https://packages.debian.org/src:php-dompdf
   48: https://packages.debian.org/src:php-mail-mime
   49: https://packages.debian.org/src:php-net-ldap2
   50: https://packages.debian.org/src:php5
   51: https://packages.debian.org/src:postgresql-9.1
   52: https://packages.debian.org/src:postgresql-common
   53: https://packages.debian.org/src:python-clamav
   54: https://packages.debian.org/src:python-rsa
   55: https://packages.debian.org/src:rdesktop
   56: https://packages.debian.org/src:rsnapshot
   57: https://packages.debian.org/src:ruby-defaults
   58: https://packages.debian.org/src:ruby-standalone
   59: https://packages.debian.org/src:ruby-tzinfo
   60: https://packages.debian.org/src:s3ql
   61: https://packages.debian.org/src:sane-backends
   62: https://packages.debian.org/src:sitesummary
   63: https://packages.debian.org/src:stress
   64: https://packages.debian.org/src:subversion
   65: https://packages.debian.org/src:suckless-tools
   66: https://packages.debian.org/src:sus
   67: https://packages.debian.org/src:systemd
   68: https://packages.debian.org/src:torbrowser-launcher
   69: https://packages.debian.org/src:tzdata
   70: https://packages.debian.org/src:unbound
   71: https://packages.debian.org/src:user-mode-linux
   72: https://packages.debian.org/src:vsftpd
   73: https://packages.debian.org/src:whatmaps
   74: https://packages.debian.org/src:xvba-video

Security Updates
----------------

This revision adds the following security updates to the stable release.
The Security Team has already released an advisory for each of these
updates:

+----------------+------------------------+
| Advisory ID    | Package                |
+----------------+------------------------+
| DSA-3426 [75]  | ctdb [76]              |
|                |                        |
| DSA-3447 [77]  | tomcat7 [78]           |
|                |                        |
| DSA-3448 [79]  | linux [80]             |
|                |                        |
| DSA-3449 [81]  | bind9 [82]             |
|                |                        |
| DSA-3450 [83]  | ecryptfs-utils [84]    |
|                |                        |
| DSA-3451 [85]  | fuse [86]              |
|                |                        |
| DSA-3452 [87]  | claws-mail [88]        |
|                |                        |
| DSA-3453 [89]  | mariadb-10.0 [90]      |
|                |                        |
| DSA-3454 [91]  | virtualbox [92]        |
|                |                        |
| DSA-3455 [93]  | curl [94]              |
|                |                        |
| DSA-3456 [95]  | chromium-browser [96]  |
|                |                        |
| DSA-3457 [97]  | iceweasel [98]         |
|                |                        |
| DSA-3459 [99]  | mysql-5.5 [100]        |
|                |                        |
| DSA-3460 [101] | privoxy [102]          |
|                |                        |
| DSA-3462 [103] | radicale [104]         |
|                |                        |
| DSA-3463 [105] | prosody [106]          |
|                |                        |
| DSA-3464 [107] | rails [108]            |
|                |                        |
| DSA-3466 [109] | krb5 [110]             |
|                |                        |
| DSA-3467 [111] | tiff [112]             |
|                |                        |
| DSA-3468 [113] | polarssl [114]         |
|                |                        |
| DSA-3471 [115] | qemu [116]             |
|                |                        |
| DSA-3472 [117] | wordpress [118]        |
|                |                        |
| DSA-3474 [119] | libgcrypt20 [120]      |
|                |                        |
| DSA-3477 [121] | iceweasel [122]        |
|                |                        |
| DSA-3479 [123] | graphite2 [124]        |
|                |                        |
| DSA-3481 [125] | glibc [126]            |
|                |                        |
| DSA-3483 [127] | cpio [128]             |
|                |                        |
| DSA-3484 [129] | xdelta3 [130]          |
|                |                        |
| DSA-3485 [131] | didiwiki [132]         |
|                |                        |
| DSA-3486 [133] | chromium-browser [134] |
|                |                        |
| DSA-3487 [135] | libssh2 [136]          |
|                |                        |
| DSA-3488 [137] | libssh [138]           |
|                |                        |
| DSA-3490 [139] | websvn [140]           |
|                |                        |
| DSA-3492 [141] | gajim [142]            |
|                |                        |
| DSA-3493 [143] | xerces-c [144]         |
|                |                        |
| DSA-3494 [145] | cacti [146]            |
|                |                        |
| DSA-3496 [147] | php-horde-core [148]   |
|                |                        |
| DSA-3497 [149] | php-horde [150]        |
|                |                        |
| DSA-3498 [151] | drupal7 [152]          |
|                |                        |
| DSA-3499 [153] | pillow [154]           |
|                |                        |
| DSA-3500 [155] | openssl [156]          |
|                |                        |
| DSA-3501 [157] | perl [158]             |
|                |                        |
| DSA-3502 [159] | roundup [160]          |
|                |                        |
| DSA-3503 [161] | linux [162]            |
|                |                        |
| DSA-3504 [163] | bsh [164]              |
|                |                        |
| DSA-3505 [165] | wireshark [166]        |
|                |                        |
| DSA-3506 [167] | libav [168]            |
|                |                        |
| DSA-3507 [169] | chromium-browser [170] |
|                |                        |
| DSA-3508 [171] | jasper [172]           |
|                |                        |
| DSA-3509 [173] | rails [174]            |
|                |                        |
| DSA-3510 [175] | iceweasel [176]        |
|                |                        |
| DSA-3511 [177] | bind9 [178]            |
|                |                        |
| DSA-3512 [179] | libotr [180]           |
|                |                        |
| DSA-3513 [181] | chromium-browser [182] |
|                |                        |
| DSA-3514 [183] | samba [184]            |
|                |                        |
| DSA-3515 [185] | graphite2 [186]        |
|                |                        |
| DSA-3516 [187] | wireshark [188]        |
|                |                        |
| DSA-3517 [189] | exim4 [190]            |
|                |                        |
| DSA-3518 [191] | spip [192]             |
|                |                        |
| DSA-3519 [193] | xen [194]              |
|                |                        |
| DSA-3521 [195] | git [196]              |
|                |                        |
| DSA-3522 [197] | squid3 [198]           |
|                |                        |
| DSA-3523 [199] | iceweasel [200]        |
|                |                        |
| DSA-3524 [201] | activemq [202]         |
|                |                        |
| DSA-3526 [203] | libmatroska [204]      |
|                |                        |
| DSA-3527 [205] | inspircd [206]         |
|                |                        |
| DSA-3528 [207] | pidgin-otr [208]       |
|                |                        |
| DSA-3529 [209] | redmine [210]          |
|                |                        |
| DSA-3531 [211] | chromium-browser [212] |
|                |                        |
| DSA-3532 [213] | quagga [214]           |
|                |                        |
+----------------+------------------------+

   75: https://www.debian.org/security/2016/dsa-3426
   76: https://packages.debian.org/src:ctdb
   77: https://www.debian.org/security/2016/dsa-3447
   78: https://packages.debian.org/src:tomcat7
   79: https://www.debian.org/security/2016/dsa-3448
   80: https://packages.debian.org/src:linux
   81: https://www.debian.org/security/2016/dsa-3449
   82: https://packages.debian.org/src:bind9
   83: https://www.debian.org/security/2016/dsa-3450
   84: https://packages.debian.org/src:ecryptfs-utils
   85: https://www.debian.org/security/2016/dsa-3451
   86: https://packages.debian.org/src:fuse
   87: https://www.debian.org/security/2016/dsa-3452
   88: https://packages.debian.org/src:claws-mail
   89: https://www.debian.org/security/2016/dsa-3453
   90: https://packages.debian.org/src:mariadb-10.0
   91: https://www.debian.org/security/2016/dsa-3454
   92: https://packages.debian.org/src:virtualbox
   93: https://www.debian.org/security/2016/dsa-3455
   94: https://packages.debian.org/src:curl
   95: https://www.debian.org/security/2016/dsa-3456
   96: https://packages.debian.org/src:chromium-browser
   97: https://www.debian.org/security/2016/dsa-3457
   98: https://packages.debian.org/src:iceweasel
   99: https://www.debian.org/security/2016/dsa-3459
  100: https://packages.debian.org/src:mysql-5.5
  101: https://www.debian.org/security/2016/dsa-3460
  102: https://packages.debian.org/src:privoxy
  103: https://www.debian.org/security/2016/dsa-3462
  104: https://packages.debian.org/src:radicale
  105: https://www.debian.org/security/2016/dsa-3463
  106: https://packages.debian.org/src:prosody
  107: https://www.debian.org/security/2016/dsa-3464
  108: https://packages.debian.org/src:rails
  109: https://www.debian.org/security/2016/dsa-3466
  110: https://packages.debian.org/src:krb5
  111: https://www.debian.org/security/2016/dsa-3467
  112: https://packages.debian.org/src:tiff
  113: https://www.debian.org/security/2016/dsa-3468
  114: https://packages.debian.org/src:polarssl
  115: https://www.debian.org/security/2016/dsa-3471
  116: https://packages.debian.org/src:qemu
  117: https://www.debian.org/security/2016/dsa-3472
  118: https://packages.debian.org/src:wordpress
  119: https://www.debian.org/security/2016/dsa-3474
  120: https://packages.debian.org/src:libgcrypt20
  121: https://www.debian.org/security/2016/dsa-3477
  122: https://packages.debian.org/src:iceweasel
  123: https://www.debian.org/security/2016/dsa-3479
  124: https://packages.debian.org/src:graphite2
  125: https://www.debian.org/security/2016/dsa-3481
  126: https://packages.debian.org/src:glibc
  127: https://www.debian.org/security/2016/dsa-3483
  128: https://packages.debian.org/src:cpio
  129: https://www.debian.org/security/2016/dsa-3484
  130: https://packages.debian.org/src:xdelta3
  131: https://www.debian.org/security/2016/dsa-3485
  132: https://packages.debian.org/src:didiwiki
  133: https://www.debian.org/security/2016/dsa-3486
  134: https://packages.debian.org/src:chromium-browser
  135: https://www.debian.org/security/2016/dsa-3487
  136: https://packages.debian.org/src:libssh2
  137: https://www.debian.org/security/2016/dsa-3488
  138: https://packages.debian.org/src:libssh
  139: https://www.debian.org/security/2016/dsa-3490
  140: https://packages.debian.org/src:websvn
  141: https://www.debian.org/security/2016/dsa-3492
  142: https://packages.debian.org/src:gajim
  143: https://www.debian.org/security/2016/dsa-3493
  144: https://packages.debian.org/src:xerces-c
  145: https://www.debian.org/security/2016/dsa-3494
  146: https://packages.debian.org/src:cacti
  147: https://www.debian.org/security/2016/dsa-3496
  148: https://packages.debian.org/src:php-horde-core
  149: https://www.debian.org/security/2016/dsa-3497
  150: https://packages.debian.org/src:php-horde
  151: https://www.debian.org/security/2016/dsa-3498
  152: https://packages.debian.org/src:drupal7
  153: https://www.debian.org/security/2016/dsa-3499
  154: https://packages.debian.org/src:pillow
  155: https://www.debian.org/security/2016/dsa-3500
  156: https://packages.debian.org/src:openssl
  157: https://www.debian.org/security/2016/dsa-3501
  158: https://packages.debian.org/src:perl
  159: https://www.debian.org/security/2016/dsa-3502
  160: https://packages.debian.org/src:roundup
  161: https://www.debian.org/security/2016/dsa-3503
  162: https://packages.debian.org/src:linux
  163: https://www.debian.org/security/2016/dsa-3504
  164: https://packages.debian.org/src:bsh
  165: https://www.debian.org/security/2016/dsa-3505
  166: https://packages.debian.org/src:wireshark
  167: https://www.debian.org/security/2016/dsa-3506
  168: https://packages.debian.org/src:libav
  169: https://www.debian.org/security/2016/dsa-3507
  170: https://packages.debian.org/src:chromium-browser
  171: https://www.debian.org/security/2016/dsa-3508
  172: https://packages.debian.org/src:jasper
  173: https://www.debian.org/security/2016/dsa-3509
  174: https://packages.debian.org/src:rails
  175: https://www.debian.org/security/2016/dsa-3510
  176: https://packages.debian.org/src:iceweasel
  177: https://www.debian.org/security/2016/dsa-3511
  178: https://packages.debian.org/src:bind9
  179: https://www.debian.org/security/2016/dsa-3512
  180: https://packages.debian.org/src:libotr
  181: https://www.debian.org/security/2016/dsa-3513
  182: https://packages.debian.org/src:chromium-browser
  183: https://www.debian.org/security/2016/dsa-3514
  184: https://packages.debian.org/src:samba
  185: https://www.debian.org/security/2016/dsa-3515
  186: https://packages.debian.org/src:graphite2
  187: https://www.debian.org/security/2016/dsa-3516
  188: https://packages.debian.org/src:wireshark
  189: https://www.debian.org/security/2016/dsa-3517
  190: https://packages.debian.org/src:exim4
  191: https://www.debian.org/security/2016/dsa-3518
  192: https://packages.debian.org/src:spip
  193: https://www.debian.org/security/2016/dsa-3519
  194: https://packages.debian.org/src:xen
  195: https://www.debian.org/security/2016/dsa-3521
  196: https://packages.debian.org/src:git
  197: https://www.debian.org/security/2016/dsa-3522
  198: https://packages.debian.org/src:squid3
  199: https://www.debian.org/security/2016/dsa-3523
  200: https://packages.debian.org/src:iceweasel
  201: https://www.debian.org/security/2016/dsa-3524
  202: https://packages.debian.org/src:activemq
  203: https://www.debian.org/security/2016/dsa-3526
  204: https://packages.debian.org/src:libmatroska
  205: https://www.debian.org/security/2016/dsa-3527
  206: https://packages.debian.org/src:inspircd
  207: https://www.debian.org/security/2016/dsa-3528
  208: https://packages.debian.org/src:pidgin-otr
  209: https://www.debian.org/security/2016/dsa-3529
  210: https://packages.debian.org/src:redmine
  211: https://www.debian.org/security/2016/dsa-3531
  212: https://packages.debian.org/src:chromium-browser
  213: https://www.debian.org/security/2016/dsa-3532
  214: https://packages.debian.org/src:quagga

Removed packages
----------------

The following packages were removed due to circumstances beyond our
control:

+-------------------------+--------------+
| Package                 | Reason       |
+-------------------------+--------------+
| gnome-gmail [215]       | Broken       |
|                         |              |
| nautilus-pastebin [216] | Unmaintained |
|                         |              |
+-------------------------+--------------+

  215: https://packages.debian.org/src:gnome-gmail
  216: https://packages.debian.org/src:nautilus-pastebin

Debian Installer
----------------

URLs
----

The complete lists of packages that have changed with this revision:

http://ftp.debian.org/debian/dists/jessie/ChangeLog


The current stable distribution:

http://ftp.debian.org/debian/dists/stable/


Proposed updates to the stable distribution:

http://ftp.debian.org/debian/dists/proposed-updates


stable distribution information (release notes, errata etc.):

https://www.debian.org/releases/stable/


Security announcements and information:

https://security.debian.org/ [217]

  217: https://www.debian.org/security/


About Debian
------------

The Debian Project is an association of Free Software developers who
volunteer their time and effort in order to produce the completely free
operating system Debian.


Contact Information
-------------------

For further information, please visit the Debian web pages at
https://www.debian.org/, send mail to <press@debian.org>, or contact the
stable release team at <debian-release@lists.debian.org>.



Attachment: signature.asc
Description: PGP signature


Reply to: