<div dir="ltr"><div><div>Weee,<br></div>e buon aggiornamento a tutti !!!<br><br></div>pipppp<br><div><div><div><br><br><br><br><div class="gmail_quote">---------- Forwarded message ----------<br>From: <b class="gmail_sendername">Ana Guerrero Lopez</b> <span dir="ltr"><<a href="mailto:ana@debian.org">ana@debian.org</a>></span><br>Date: 2016-06-04 19:28 GMT+02:00<br>Subject: Updated Debian 8: 8.5 released<br>To: <a href="mailto:debian-announce@lists.debian.org">debian-announce@lists.debian.org</a><br><br><br>------------------------------------------------------------------------<br>
The Debian Project                               <a href="https://www.debian.org/" rel="noreferrer" target="_blank">https://www.debian.org/</a><br>
Updated Debian 8: 8.5 released                          <a href="mailto:press@debian.org">press@debian.org</a><br>
June 4th, 2016                 <a href="https://www.debian.org/News/2016/20160604" rel="noreferrer" target="_blank">https://www.debian.org/News/2016/20160604</a><br>
------------------------------------------------------------------------<br>
<br>
<br>
The Debian project is pleased to announce the fifth update of its stable<br>
distribution Debian 8 (codename "jessie"). This update mainly adds<br>
corrections for security problems to the stable release, along with a<br>
few adjustments for serious problems. Security advisories were already<br>
published separately and are referenced where available.<br>
<br>
Please note that this update does not constitute a new version of Debian<br>
8 but only updates some of the packages included. There is no need to<br>
throw away old "jessie" CDs or DVDs but only to update via an up-to-date<br>
Debian mirror after an installation, to cause any out of date packages<br>
to be updated.<br>
<br>
Those who frequently install updates from <a href="http://security.debian.org" rel="noreferrer" target="_blank">security.debian.org</a> won't have<br>
to update many packages and most updates from <a href="http://security.debian.org" rel="noreferrer" target="_blank">security.debian.org</a> are<br>
included in this update.<br>
<br>
New installation media and CD and DVD images containing updated packages<br>
will be available soon at the regular locations.<br>
<br>
Upgrading to this revision online is usually done by pointing the<br>
aptitude (or apt) package tool (see the sources.list(5) manual page) to<br>
one of Debian's many FTP or HTTP mirrors. A comprehensive list of<br>
mirrors is available at:<br>
<br>
<a href="https://www.debian.org/mirror/list" rel="noreferrer" target="_blank">https://www.debian.org/mirror/list</a><br>
<br>
<br>
<br>
Miscellaneous Bugfixes<br>
----------------------<br>
<br>
This stable update adds a few important corrections to the following<br>
packages:<br>
<br>
+-------------------------+-------------------------------------------+<br>
| Package                 | Reason                                    |<br>
+-------------------------+-------------------------------------------+<br>
| autofs [1]              | Remove stray debugging output in log      |<br>
|                         | files                                     |<br>
|                         |                                           |<br>
| bareos [2]              | Fix GnuTLS backend initialization, TLS    |<br>
|                         | negotiation for passive filedaemons       |<br>
|                         |                                           |<br>
| base-files [3]          | Update for the point release              |<br>
|                         |                                           |<br>
| chrony [4]              | Fix CVE-2016-1567: Restrict               |<br>
|                         | authentication of server/peer to          |<br>
|                         | specified key; remove /var/lib/chrony on  |<br>
|                         | purge only; rework postrotate log         |<br>
|                         | rotation script                           |<br>
|                         |                                           |<br>
| clamav [5]              | New upstream release                      |<br>
|                         |                                           |<br>
| cyrus-imapd-2.4 [6]     | Drop broken caldav support                |<br>
|                         |                                           |<br>
| debian-edu [7]          | Add libdns-mdns to tasks/desktop-other    |<br>
|                         | and tasks/main-server to make CUPS        |<br>
|                         | browsing really functional; add avahi-    |<br>
|                         | discover, mdns-scan, avahi-autoipd and    |<br>
|                         | kdnssd to tasks/main-server as suggested  |<br>
|                         | packages                                  |<br>
|                         |                                           |<br>
| debian-edu-config [8]   | Backport various bug fixes                |<br>
|                         |                                           |<br>
| debian-edu-doc [9]      | Update wheezy and jessie documentation    |<br>
|                         |                                           |<br>
| debian-edu-install [10] | Update version number to 8+edu0           |<br>
|                         |                                           |<br>
| debian-installer [11]   | Rebuild against proposed-updates; add     |<br>
|                         | sata-modules for arm64 - some machines do |<br>
|                         | have SATA CD                              |<br>
|                         |                                           |<br>
| debian-installer-       | Rebuild against new debian-installer;     |<br>
| netboot-images [12]     | swap the d-i Built-Using with the         |<br>
|                         | installer fetching, to fail on version    |<br>
|                         | mismatches earlier                        |<br>
|                         |                                           |<br>
| dpkg [13]               | Add more Conflicts for removed packages   |<br>
|                         | expecting dpkg to ship install-info;      |<br>
|                         | remove trailing space before handling     |<br>
|                         | blank line dot-separator in               |<br>
|                         | Dpkg::Control::HashCore. Regression       |<br>
|                         | introduced in dpkg 1.17.25; only use the  |<br>
|                         | SHELL environment variable for            |<br>
|                         | interactive shells; move tar option --no- |<br>
|                         | recursion before -T in dpkg-deb;          |<br>
|                         | initialize Config-Version also for        |<br>
|                         | packages previously in triggers-pending   |<br>
|                         | state; fix memory leak in dpkg infodb     |<br>
|                         | format upgrade logic; fix physical file   |<br>
|                         | offset comparison in dpkg; add kfreebsd-  |<br>
|                         | armhf support to ostable and              |<br>
|                         | triplettable; add NIOS2 support to        |<br>
|                         | cputable                                  |<br>
|                         |                                           |<br>
| evince [14]             | Fix crashes when document has pages       |<br>
|                         | removed and is reloaded, and when a       |<br>
|                         | recent document fails to load             |<br>
|                         |                                           |<br>
| ext4magic [15]          | Fix an issue which makes impossible to    |<br>
|                         | recover or examine Ext4 filesystems       |<br>
|                         |                                           |<br>
| fusionforge [16]        | Disable mediawiki plugin, as mediawiki is |<br>
|                         | being removed                             |<br>
|                         |                                           |<br>
| gitolite3 [17]          | Enable repository paths without '~/' in   |<br>
|                         | git-annex-shell                           |<br>
|                         |                                           |<br>
| glusterfs [18]          | Add missing glusterd hook script to       |<br>
|                         | glusterfs-server package                  |<br>
|                         |                                           |<br>
| gosa [19]               | Several bugfixes                          |<br>
|                         |                                           |<br>
| gpa [20]                | Fix check of dialog return values         |<br>
|                         |                                           |<br>
| groovy [21]             | Fix remote execution of untrusted code    |<br>
|                         | and possible DoS vulnerability [CVE-2015- |<br>
|                         | 3253]                                     |<br>
|                         |                                           |<br>
| hexchat [22]            | Verify hostnames when ssl is in use       |<br>
|                         |                                           |<br>
| hivex [23]              | Fix ruby-hivex installation               |<br>
|                         |                                           |<br>
| icedove [24]            | Fix build failure on mips; fix build on   |<br>
|                         | arm{el,hf}                                |<br>
|                         |                                           |<br>
| icedtea-web [25]        | New upstream release, fixes CVE-2015-5235 |<br>
|                         | and CVE-2015-5234                         |<br>
|                         |                                           |<br>
| initramfs-tools [26]    | Include drivers/nvme in block driver      |<br>
|                         | modules; create ORDER files even if there |<br>
|                         | are no valid scripts                      |<br>
|                         |                                           |<br>
| libcrypto++ [27]        | Fix Rijndael timing attack counter        |<br>
|                         | measure [CVE-2016-3995]                   |<br>
|                         |                                           |<br>
| libdatetime-timezone-   | Update to tzdata 2016d                    |<br>
| perl [28]               |                                           |<br>
|                         |                                           |<br>
| libksba [29]            | Do not abort on decoder stack overflow    |<br>
|                         | [CVE-2016-4353]; fix integer overflow in  |<br>
|                         | the BER decoder (CVE-2016-4354 CVE-2016-  |<br>
|                         | 4355), encoding of invalid utf-8 strings  |<br>
|                         | in dn.c [CVE-2016-4356], OOB read access  |<br>
|                         | in _ksba_dn_to_str, possible read access  |<br>
|                         | beyond the buffer [CVE-2016-4579]         |<br>
|                         |                                           |<br>
| libreoffice [30]        | Fix build failure on ppc64el due to       |<br>
|                         | changes in OpenJDK; fix logic to not      |<br>
|                         | install sound files                       |<br>
|                         |                                           |<br>
| linux [31]              | Revert some changes in 3.16.7-ckt25-1     |<br>
|                         | which caused issues on some systems with  |<br>
|                         | Radeon graphics cards and when inserting  |<br>
|                         | a USB device                              |<br>
|                         |                                           |<br>
| lvm2 [32]               | Set default pid directory to /run         |<br>
|                         |                                           |<br>
| mathematica-fonts [33]  | Update for new upstream file version      |<br>
|                         | (10); only TrueType fonts are now         |<br>
|                         | available; add missing dependency on wget |<br>
|                         |                                           |<br>
| nam [34]                | Build-Depend on tcl / tk >= 8.6           |<br>
|                         |                                           |<br>
| ngspice [35]            | Run lyx with a temporary -userdir to not  |<br>
|                         | rely on $HOME                             |<br>
|                         |                                           |<br>
| nlpsolver [36]          | Add missing Depends: on libreoffice-java- |<br>
|                         | common                                    |<br>
|                         |                                           |<br>
| nmap [37]               | Fix versioned breaks/replaces; deal with  |<br>
|                         | unuseable socks proxy; ignore             |<br>
|                         | unenumerable interfaces; move ndiff.py    |<br>
|                         | from zenmap to ndiff                      |<br>
|                         |                                           |<br>
| opam [38]               | Fix insecure certificate handling         |<br>
|                         |                                           |<br>
| openjdk-7 [39]          | Fix build failure on arm{el,hf}           |<br>
|                         |                                           |<br>
| openssl [40]            | Update expired certificates used by test  |<br>
|                         | suite; update to 1.0.1t stable release;   |<br>
|                         | use alternate trust chains; use correct   |<br>
|                         | digest when exporting keying material;    |<br>
|                         | security fixes [CVE-2015-3197 CVE-2015-   |<br>
|                         | 1793]                                     |<br>
|                         |                                           |<br>
| pepperflashplugin-      | Update Google public key; remove 32 bit   |<br>
| nonfree [41]            | support                                   |<br>
|                         |                                           |<br>
| perl [42]               | Apply selected bug-fix patches taken from |<br>
|                         | 5.20.3; fix debugperl crashes with XS     |<br>
|                         | modules; CVE-2015-8853 fix regexp engine  |<br>
|                         | hang on illegal UTF8 input; fix UTF8-     |<br>
|                         | related regexp engine crash               |<br>
|                         |                                           |<br>
| postgresql-9.1 [43]     | New upstream release                      |<br>
|                         |                                           |<br>
| postgresql-9.4 [44]     | New upstream release                      |<br>
|                         |                                           |<br>
| quota [45]              | Change invocation of quota services, so   |<br>
|                         | systemd takes over most of the work       |<br>
|                         |                                           |<br>
| redmine [46]            | Load all database drivers for all Redmine |<br>
|                         | instances                                 |<br>
|                         |                                           |<br>
| tklib [47]              | Fixed typo in Plotchart version which     |<br>
|                         | prevented its loading                     |<br>
|                         |                                           |<br>
| tzdata [48]             | New upstream release                      |<br>
|                         |                                           |<br>
| wmforecast [49]         | Update for new Yahoo! weather API         |<br>
|                         |                                           |<br>
| xapian-core [50]        | Fix possible database corruption,         |<br>
|                         | especially with recoll                    |<br>
|                         |                                           |<br>
| xarchiver [51]          | Fix crash when attempting to cancel       |<br>
|                         | "extract here"  in Thunar plugin          |<br>
|                         |                                           |<br>
| xscreensaver [52]       | Remove warning about  "outdated"  version |<br>
|                         |                                           |<br>
| zendframework [53]      | Fix regression from ZF2015-08: binary     |<br>
|                         | data corruption; fix ZF2016-01: Potential |<br>
|                         | Insufficient Entropy Vulnerability in ZF1 |<br>
|                         |                                           |<br>
+-------------------------+-------------------------------------------+<br>
<br>
    1: <a href="https://packages.debian.org/src:autofs" rel="noreferrer" target="_blank">https://packages.debian.org/src:autofs</a><br>
    2: <a href="https://packages.debian.org/src:bareos" rel="noreferrer" target="_blank">https://packages.debian.org/src:bareos</a><br>
    3: <a href="https://packages.debian.org/src:base-files" rel="noreferrer" target="_blank">https://packages.debian.org/src:base-files</a><br>
    4: <a href="https://packages.debian.org/src:chrony" rel="noreferrer" target="_blank">https://packages.debian.org/src:chrony</a><br>
    5: <a href="https://packages.debian.org/src:clamav" rel="noreferrer" target="_blank">https://packages.debian.org/src:clamav</a><br>
    6: <a href="https://packages.debian.org/src:cyrus-imapd-2.4" rel="noreferrer" target="_blank">https://packages.debian.org/src:cyrus-imapd-2.4</a><br>
    7: <a href="https://packages.debian.org/src:debian-edu" rel="noreferrer" target="_blank">https://packages.debian.org/src:debian-edu</a><br>
    8: <a href="https://packages.debian.org/src:debian-edu-config" rel="noreferrer" target="_blank">https://packages.debian.org/src:debian-edu-config</a><br>
    9: <a href="https://packages.debian.org/src:debian-edu-doc" rel="noreferrer" target="_blank">https://packages.debian.org/src:debian-edu-doc</a><br>
   10: <a href="https://packages.debian.org/src:debian-edu-install" rel="noreferrer" target="_blank">https://packages.debian.org/src:debian-edu-install</a><br>
   11: <a href="https://packages.debian.org/src:debian-installer" rel="noreferrer" target="_blank">https://packages.debian.org/src:debian-installer</a><br>
   12: <a href="https://packages.debian.org/src:debian-installer-netboot-images" rel="noreferrer" target="_blank">https://packages.debian.org/src:debian-installer-netboot-images</a><br>
   13: <a href="https://packages.debian.org/src:dpkg" rel="noreferrer" target="_blank">https://packages.debian.org/src:dpkg</a><br>
   14: <a href="https://packages.debian.org/src:evince" rel="noreferrer" target="_blank">https://packages.debian.org/src:evince</a><br>
   15: <a href="https://packages.debian.org/src:ext4magic" rel="noreferrer" target="_blank">https://packages.debian.org/src:ext4magic</a><br>
   16: <a href="https://packages.debian.org/src:fusionforge" rel="noreferrer" target="_blank">https://packages.debian.org/src:fusionforge</a><br>
   17: <a href="https://packages.debian.org/src:gitolite3" rel="noreferrer" target="_blank">https://packages.debian.org/src:gitolite3</a><br>
   18: <a href="https://packages.debian.org/src:glusterfs" rel="noreferrer" target="_blank">https://packages.debian.org/src:glusterfs</a><br>
   19: <a href="https://packages.debian.org/src:gosa" rel="noreferrer" target="_blank">https://packages.debian.org/src:gosa</a><br>
   20: <a href="https://packages.debian.org/src:gpa" rel="noreferrer" target="_blank">https://packages.debian.org/src:gpa</a><br>
   21: <a href="https://packages.debian.org/src:groovy" rel="noreferrer" target="_blank">https://packages.debian.org/src:groovy</a><br>
   22: <a href="https://packages.debian.org/src:hexchat" rel="noreferrer" target="_blank">https://packages.debian.org/src:hexchat</a><br>
   23: <a href="https://packages.debian.org/src:hivex" rel="noreferrer" target="_blank">https://packages.debian.org/src:hivex</a><br>
   24: <a href="https://packages.debian.org/src:icedove" rel="noreferrer" target="_blank">https://packages.debian.org/src:icedove</a><br>
   25: <a href="https://packages.debian.org/src:icedtea-web" rel="noreferrer" target="_blank">https://packages.debian.org/src:icedtea-web</a><br>
   26: <a href="https://packages.debian.org/src:initramfs-tools" rel="noreferrer" target="_blank">https://packages.debian.org/src:initramfs-tools</a><br>
   27: <a href="https://packages.debian.org/src:libcrypto++" rel="noreferrer" target="_blank">https://packages.debian.org/src:libcrypto++</a><br>
   28: <a href="https://packages.debian.org/src:libdatetime-timezone-perl" rel="noreferrer" target="_blank">https://packages.debian.org/src:libdatetime-timezone-perl</a><br>
   29: <a href="https://packages.debian.org/src:libksba" rel="noreferrer" target="_blank">https://packages.debian.org/src:libksba</a><br>
   30: <a href="https://packages.debian.org/src:libreoffice" rel="noreferrer" target="_blank">https://packages.debian.org/src:libreoffice</a><br>
   31: <a href="https://packages.debian.org/src:linux" rel="noreferrer" target="_blank">https://packages.debian.org/src:linux</a><br>
   32: <a href="https://packages.debian.org/src:lvm2" rel="noreferrer" target="_blank">https://packages.debian.org/src:lvm2</a><br>
   33: <a href="https://packages.debian.org/src:mathematica-fonts" rel="noreferrer" target="_blank">https://packages.debian.org/src:mathematica-fonts</a><br>
   34: <a href="https://packages.debian.org/src:nam" rel="noreferrer" target="_blank">https://packages.debian.org/src:nam</a><br>
   35: <a href="https://packages.debian.org/src:ngspice" rel="noreferrer" target="_blank">https://packages.debian.org/src:ngspice</a><br>
   36: <a href="https://packages.debian.org/src:nlpsolver" rel="noreferrer" target="_blank">https://packages.debian.org/src:nlpsolver</a><br>
   37: <a href="https://packages.debian.org/src:nmap" rel="noreferrer" target="_blank">https://packages.debian.org/src:nmap</a><br>
   38: <a href="https://packages.debian.org/src:opam" rel="noreferrer" target="_blank">https://packages.debian.org/src:opam</a><br>
   39: <a href="https://packages.debian.org/src:openjdk-7" rel="noreferrer" target="_blank">https://packages.debian.org/src:openjdk-7</a><br>
   40: <a href="https://packages.debian.org/src:openssl" rel="noreferrer" target="_blank">https://packages.debian.org/src:openssl</a><br>
   41: <a href="https://packages.debian.org/src:pepperflashplugin-nonfree" rel="noreferrer" target="_blank">https://packages.debian.org/src:pepperflashplugin-nonfree</a><br>
   42: <a href="https://packages.debian.org/src:perl" rel="noreferrer" target="_blank">https://packages.debian.org/src:perl</a><br>
   43: <a href="https://packages.debian.org/src:postgresql-9.1" rel="noreferrer" target="_blank">https://packages.debian.org/src:postgresql-9.1</a><br>
   44: <a href="https://packages.debian.org/src:postgresql-9.4" rel="noreferrer" target="_blank">https://packages.debian.org/src:postgresql-9.4</a><br>
   45: <a href="https://packages.debian.org/src:quota" rel="noreferrer" target="_blank">https://packages.debian.org/src:quota</a><br>
   46: <a href="https://packages.debian.org/src:redmine" rel="noreferrer" target="_blank">https://packages.debian.org/src:redmine</a><br>
   47: <a href="https://packages.debian.org/src:tklib" rel="noreferrer" target="_blank">https://packages.debian.org/src:tklib</a><br>
   48: <a href="https://packages.debian.org/src:tzdata" rel="noreferrer" target="_blank">https://packages.debian.org/src:tzdata</a><br>
   49: <a href="https://packages.debian.org/src:wmforecast" rel="noreferrer" target="_blank">https://packages.debian.org/src:wmforecast</a><br>
   50: <a href="https://packages.debian.org/src:xapian-core" rel="noreferrer" target="_blank">https://packages.debian.org/src:xapian-core</a><br>
   51: <a href="https://packages.debian.org/src:xarchiver" rel="noreferrer" target="_blank">https://packages.debian.org/src:xarchiver</a><br>
   52: <a href="https://packages.debian.org/src:xscreensaver" rel="noreferrer" target="_blank">https://packages.debian.org/src:xscreensaver</a><br>
   53: <a href="https://packages.debian.org/src:zendframework" rel="noreferrer" target="_blank">https://packages.debian.org/src:zendframework</a><br>
<br>
Security Updates<br>
----------------<br>
<br>
This revision adds the following security updates to the stable release.<br>
The Security Team has already released an advisory for each of these<br>
updates:<br>
<br>
+----------------+------------------------+<br>
| Advisory ID    | Package                |<br>
+----------------+------------------------+<br>
| DSA-3410 [54]  | icedove-l10n [55]      |<br>
|                |                        |<br>
| DSA-3410 [56]  | iceowl-l10n [57]       |<br>
|                |                        |<br>
| DSA-3410 [58]  | enigmail [59]          |<br>
|                |                        |<br>
| DSA-3410 [60]  | icedove [61]           |<br>
|                |                        |<br>
| DSA-3432 [62]  | icedove [63]           |<br>
|                |                        |<br>
| DSA-3473 [64]  | nginx [65]             |<br>
|                |                        |<br>
| DSA-3476 [66]  | postgresql-9.4 [67]    |<br>
|                |                        |<br>
| DSA-3482 [68]  | libreoffice [69]       |<br>
|                |                        |<br>
| DSA-3485 [70]  | didiwiki [71]          |<br>
|                |                        |<br>
| DSA-3491 [72]  | icedove [73]           |<br>
|                |                        |<br>
| DSA-3495 [74]  | xymon [75]             |<br>
|                |                        |<br>
| DSA-3520 [76]  | icedove [77]           |<br>
|                |                        |<br>
| DSA-3530 [78]  | tomcat6 [79]           |<br>
|                |                        |<br>
| DSA-3533 [80]  | openvswitch [81]       |<br>
|                |                        |<br>
| DSA-3535 [82]  | kamailio [83]          |<br>
|                |                        |<br>
| DSA-3537 [84]  | imlib2 [85]            |<br>
|                |                        |<br>
| DSA-3538 [86]  | libebml [87]           |<br>
|                |                        |<br>
| DSA-3539 [88]  | srtp [89]              |<br>
|                |                        |<br>
| DSA-3540 [90]  | lhasa [91]             |<br>
|                |                        |<br>
| DSA-3542 [92]  | mercurial [93]         |<br>
|                |                        |<br>
| DSA-3543 [94]  | oar [95]               |<br>
|                |                        |<br>
| DSA-3544 [96]  | python-django [97]     |<br>
|                |                        |<br>
| DSA-3545 [98]  | cgit [99]              |<br>
|                |                        |<br>
| DSA-3546 [100] | optipng [101]          |<br>
|                |                        |<br>
| DSA-3549 [102] | chromium-browser [103] |<br>
|                |                        |<br>
| DSA-3550 [104] | openssh [105]          |<br>
|                |                        |<br>
| DSA-3552 [106] | tomcat7 [107]          |<br>
|                |                        |<br>
| DSA-3554 [108] | xen [109]              |<br>
|                |                        |<br>
| DSA-3555 [110] | imlib2 [111]           |<br>
|                |                        |<br>
| DSA-3556 [112] | libgd2 [113]           |<br>
|                |                        |<br>
| DSA-3557 [114] | mysql-5.5 [115]        |<br>
|                |                        |<br>
| DSA-3558 [116] | openjdk-7 [117]        |<br>
|                |                        |<br>
| DSA-3559 [118] | iceweasel [119]        |<br>
|                |                        |<br>
| DSA-3560 [120] | php5 [121]             |<br>
|                |                        |<br>
| DSA-3561 [122] | subversion [123]       |<br>
|                |                        |<br>
| DSA-3562 [124] | tardiff [125]          |<br>
|                |                        |<br>
| DSA-3563 [126] | poppler [127]          |<br>
|                |                        |<br>
| DSA-3564 [128] | chromium-browser [129] |<br>
|                |                        |<br>
| DSA-3565 [130] | pdns [131]             |<br>
|                |                        |<br>
| DSA-3565 [132] | ovito [133]            |<br>
|                |                        |<br>
| DSA-3565 [134] | botan1.10 [135]        |<br>
|                |                        |<br>
| DSA-3565 [136] | softhsm [137]          |<br>
|                |                        |<br>
| DSA-3565 [138] | qtcreator [139]        |<br>
|                |                        |<br>
| DSA-3566 [140] | openssl [141]          |<br>
|                |                        |<br>
| DSA-3567 [142] | libpam-sshauth [143]   |<br>
|                |                        |<br>
| DSA-3568 [144] | libtasn1-6 [145]       |<br>
|                |                        |<br>
| DSA-3569 [146] | openafs [147]          |<br>
|                |                        |<br>
| DSA-3570 [148] | mercurial [149]        |<br>
|                |                        |<br>
| DSA-3571 [150] | ikiwiki [151]          |<br>
|                |                        |<br>
| DSA-3572 [152] | websvn [153]           |<br>
|                |                        |<br>
| DSA-3573 [154] | qemu [155]             |<br>
|                |                        |<br>
| DSA-3574 [156] | libarchive [157]       |<br>
|                |                        |<br>
| DSA-3575 [158] | libxstream-java [159]  |<br>
|                |                        |<br>
| DSA-3576 [160] | icedove [161]          |<br>
|                |                        |<br>
| DSA-3577 [162] | jansson [163]          |<br>
|                |                        |<br>
| DSA-3578 [164] | libidn [165]           |<br>
|                |                        |<br>
| DSA-3579 [166] | xerces-c [167]         |<br>
|                |                        |<br>
| DSA-3580 [168] | imagemagick [169]      |<br>
|                |                        |<br>
| DSA-3581 [170] | libndp [171]           |<br>
|                |                        |<br>
| DSA-3582 [172] | expat [173]            |<br>
|                |                        |<br>
| DSA-3583 [174] | swift-plugin-s3 [175]  |<br>
|                |                        |<br>
| DSA-3584 [176] | librsvg [177]          |<br>
|                |                        |<br>
| DSA-3585 [178] | wireshark [179]        |<br>
|                |                        |<br>
| DSA-3586 [180] | atheme-services [181]  |<br>
|                |                        |<br>
| DSA-3587 [182] | libgd2 [183]           |<br>
|                |                        |<br>
+----------------+------------------------+<br>
<br>
   54: <a href="https://www.debian.org/security/2015/dsa-3410" rel="noreferrer" target="_blank">https://www.debian.org/security/2015/dsa-3410</a><br>
   55: <a href="https://packages.debian.org/src:icedove-l10n" rel="noreferrer" target="_blank">https://packages.debian.org/src:icedove-l10n</a><br>
   56: <a href="https://www.debian.org/security/2015/dsa-3410" rel="noreferrer" target="_blank">https://www.debian.org/security/2015/dsa-3410</a><br>
   57: <a href="https://packages.debian.org/src:iceowl-l10n" rel="noreferrer" target="_blank">https://packages.debian.org/src:iceowl-l10n</a><br>
   58: <a href="https://www.debian.org/security/2015/dsa-3410" rel="noreferrer" target="_blank">https://www.debian.org/security/2015/dsa-3410</a><br>
   59: <a href="https://packages.debian.org/src:enigmail" rel="noreferrer" target="_blank">https://packages.debian.org/src:enigmail</a><br>
   60: <a href="https://www.debian.org/security/2015/dsa-3410" rel="noreferrer" target="_blank">https://www.debian.org/security/2015/dsa-3410</a><br>
   61: <a href="https://packages.debian.org/src:icedove" rel="noreferrer" target="_blank">https://packages.debian.org/src:icedove</a><br>
   62: <a href="https://www.debian.org/security/2016/dsa-3432" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3432</a><br>
   63: <a href="https://packages.debian.org/src:icedove" rel="noreferrer" target="_blank">https://packages.debian.org/src:icedove</a><br>
   64: <a href="https://www.debian.org/security/2016/dsa-3473" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3473</a><br>
   65: <a href="https://packages.debian.org/src:nginx" rel="noreferrer" target="_blank">https://packages.debian.org/src:nginx</a><br>
   66: <a href="https://www.debian.org/security/2016/dsa-3476" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3476</a><br>
   67: <a href="https://packages.debian.org/src:postgresql-9.4" rel="noreferrer" target="_blank">https://packages.debian.org/src:postgresql-9.4</a><br>
   68: <a href="https://www.debian.org/security/2016/dsa-3482" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3482</a><br>
   69: <a href="https://packages.debian.org/src:libreoffice" rel="noreferrer" target="_blank">https://packages.debian.org/src:libreoffice</a><br>
   70: <a href="https://www.debian.org/security/2016/dsa-3485" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3485</a><br>
   71: <a href="https://packages.debian.org/src:didiwiki" rel="noreferrer" target="_blank">https://packages.debian.org/src:didiwiki</a><br>
   72: <a href="https://www.debian.org/security/2016/dsa-3491" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3491</a><br>
   73: <a href="https://packages.debian.org/src:icedove" rel="noreferrer" target="_blank">https://packages.debian.org/src:icedove</a><br>
   74: <a href="https://www.debian.org/security/2016/dsa-3495" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3495</a><br>
   75: <a href="https://packages.debian.org/src:xymon" rel="noreferrer" target="_blank">https://packages.debian.org/src:xymon</a><br>
   76: <a href="https://www.debian.org/security/2016/dsa-3520" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3520</a><br>
   77: <a href="https://packages.debian.org/src:icedove" rel="noreferrer" target="_blank">https://packages.debian.org/src:icedove</a><br>
   78: <a href="https://www.debian.org/security/2016/dsa-3530" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3530</a><br>
   79: <a href="https://packages.debian.org/src:tomcat6" rel="noreferrer" target="_blank">https://packages.debian.org/src:tomcat6</a><br>
   80: <a href="https://www.debian.org/security/2016/dsa-3533" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3533</a><br>
   81: <a href="https://packages.debian.org/src:openvswitch" rel="noreferrer" target="_blank">https://packages.debian.org/src:openvswitch</a><br>
   82: <a href="https://www.debian.org/security/2016/dsa-3535" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3535</a><br>
   83: <a href="https://packages.debian.org/src:kamailio" rel="noreferrer" target="_blank">https://packages.debian.org/src:kamailio</a><br>
   84: <a href="https://www.debian.org/security/2016/dsa-3537" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3537</a><br>
   85: <a href="https://packages.debian.org/src:imlib2" rel="noreferrer" target="_blank">https://packages.debian.org/src:imlib2</a><br>
   86: <a href="https://www.debian.org/security/2016/dsa-3538" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3538</a><br>
   87: <a href="https://packages.debian.org/src:libebml" rel="noreferrer" target="_blank">https://packages.debian.org/src:libebml</a><br>
   88: <a href="https://www.debian.org/security/2016/dsa-3539" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3539</a><br>
   89: <a href="https://packages.debian.org/src:srtp" rel="noreferrer" target="_blank">https://packages.debian.org/src:srtp</a><br>
   90: <a href="https://www.debian.org/security/2016/dsa-3540" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3540</a><br>
   91: <a href="https://packages.debian.org/src:lhasa" rel="noreferrer" target="_blank">https://packages.debian.org/src:lhasa</a><br>
   92: <a href="https://www.debian.org/security/2016/dsa-3542" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3542</a><br>
   93: <a href="https://packages.debian.org/src:mercurial" rel="noreferrer" target="_blank">https://packages.debian.org/src:mercurial</a><br>
   94: <a href="https://www.debian.org/security/2016/dsa-3543" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3543</a><br>
   95: <a href="https://packages.debian.org/src:oar" rel="noreferrer" target="_blank">https://packages.debian.org/src:oar</a><br>
   96: <a href="https://www.debian.org/security/2016/dsa-3544" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3544</a><br>
   97: <a href="https://packages.debian.org/src:python-django" rel="noreferrer" target="_blank">https://packages.debian.org/src:python-django</a><br>
   98: <a href="https://www.debian.org/security/2016/dsa-3545" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3545</a><br>
   99: <a href="https://packages.debian.org/src:cgit" rel="noreferrer" target="_blank">https://packages.debian.org/src:cgit</a><br>
  100: <a href="https://www.debian.org/security/2016/dsa-3546" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3546</a><br>
  101: <a href="https://packages.debian.org/src:optipng" rel="noreferrer" target="_blank">https://packages.debian.org/src:optipng</a><br>
  102: <a href="https://www.debian.org/security/2016/dsa-3549" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3549</a><br>
  103: <a href="https://packages.debian.org/src:chromium-browser" rel="noreferrer" target="_blank">https://packages.debian.org/src:chromium-browser</a><br>
  104: <a href="https://www.debian.org/security/2016/dsa-3550" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3550</a><br>
  105: <a href="https://packages.debian.org/src:openssh" rel="noreferrer" target="_blank">https://packages.debian.org/src:openssh</a><br>
  106: <a href="https://www.debian.org/security/2016/dsa-3552" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3552</a><br>
  107: <a href="https://packages.debian.org/src:tomcat7" rel="noreferrer" target="_blank">https://packages.debian.org/src:tomcat7</a><br>
  108: <a href="https://www.debian.org/security/2016/dsa-3554" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3554</a><br>
  109: <a href="https://packages.debian.org/src:xen" rel="noreferrer" target="_blank">https://packages.debian.org/src:xen</a><br>
  110: <a href="https://www.debian.org/security/2016/dsa-3555" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3555</a><br>
  111: <a href="https://packages.debian.org/src:imlib2" rel="noreferrer" target="_blank">https://packages.debian.org/src:imlib2</a><br>
  112: <a href="https://www.debian.org/security/2016/dsa-3556" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3556</a><br>
  113: <a href="https://packages.debian.org/src:libgd2" rel="noreferrer" target="_blank">https://packages.debian.org/src:libgd2</a><br>
  114: <a href="https://www.debian.org/security/2016/dsa-3557" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3557</a><br>
  115: <a href="https://packages.debian.org/src:mysql-5.5" rel="noreferrer" target="_blank">https://packages.debian.org/src:mysql-5.5</a><br>
  116: <a href="https://www.debian.org/security/2016/dsa-3558" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3558</a><br>
  117: <a href="https://packages.debian.org/src:openjdk-7" rel="noreferrer" target="_blank">https://packages.debian.org/src:openjdk-7</a><br>
  118: <a href="https://www.debian.org/security/2016/dsa-3559" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3559</a><br>
  119: <a href="https://packages.debian.org/src:iceweasel" rel="noreferrer" target="_blank">https://packages.debian.org/src:iceweasel</a><br>
  120: <a href="https://www.debian.org/security/2016/dsa-3560" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3560</a><br>
  121: <a href="https://packages.debian.org/src:php5" rel="noreferrer" target="_blank">https://packages.debian.org/src:php5</a><br>
  122: <a href="https://www.debian.org/security/2016/dsa-3561" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3561</a><br>
  123: <a href="https://packages.debian.org/src:subversion" rel="noreferrer" target="_blank">https://packages.debian.org/src:subversion</a><br>
  124: <a href="https://www.debian.org/security/2016/dsa-3562" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3562</a><br>
  125: <a href="https://packages.debian.org/src:tardiff" rel="noreferrer" target="_blank">https://packages.debian.org/src:tardiff</a><br>
  126: <a href="https://www.debian.org/security/2016/dsa-3563" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3563</a><br>
  127: <a href="https://packages.debian.org/src:poppler" rel="noreferrer" target="_blank">https://packages.debian.org/src:poppler</a><br>
  128: <a href="https://www.debian.org/security/2016/dsa-3564" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3564</a><br>
  129: <a href="https://packages.debian.org/src:chromium-browser" rel="noreferrer" target="_blank">https://packages.debian.org/src:chromium-browser</a><br>
  130: <a href="https://www.debian.org/security/2016/dsa-3565" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3565</a><br>
  131: <a href="https://packages.debian.org/src:pdns" rel="noreferrer" target="_blank">https://packages.debian.org/src:pdns</a><br>
  132: <a href="https://www.debian.org/security/2016/dsa-3565" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3565</a><br>
  133: <a href="https://packages.debian.org/src:ovito" rel="noreferrer" target="_blank">https://packages.debian.org/src:ovito</a><br>
  134: <a href="https://www.debian.org/security/2016/dsa-3565" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3565</a><br>
  135: <a href="https://packages.debian.org/src:botan1.10" rel="noreferrer" target="_blank">https://packages.debian.org/src:botan1.10</a><br>
  136: <a href="https://www.debian.org/security/2016/dsa-3565" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3565</a><br>
  137: <a href="https://packages.debian.org/src:softhsm" rel="noreferrer" target="_blank">https://packages.debian.org/src:softhsm</a><br>
  138: <a href="https://www.debian.org/security/2016/dsa-3565" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3565</a><br>
  139: <a href="https://packages.debian.org/src:qtcreator" rel="noreferrer" target="_blank">https://packages.debian.org/src:qtcreator</a><br>
  140: <a href="https://www.debian.org/security/2016/dsa-3566" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3566</a><br>
  141: <a href="https://packages.debian.org/src:openssl" rel="noreferrer" target="_blank">https://packages.debian.org/src:openssl</a><br>
  142: <a href="https://www.debian.org/security/2016/dsa-3567" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3567</a><br>
  143: <a href="https://packages.debian.org/src:libpam-sshauth" rel="noreferrer" target="_blank">https://packages.debian.org/src:libpam-sshauth</a><br>
  144: <a href="https://www.debian.org/security/2016/dsa-3568" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3568</a><br>
  145: <a href="https://packages.debian.org/src:libtasn1-6" rel="noreferrer" target="_blank">https://packages.debian.org/src:libtasn1-6</a><br>
  146: <a href="https://www.debian.org/security/2016/dsa-3569" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3569</a><br>
  147: <a href="https://packages.debian.org/src:openafs" rel="noreferrer" target="_blank">https://packages.debian.org/src:openafs</a><br>
  148: <a href="https://www.debian.org/security/2016/dsa-3570" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3570</a><br>
  149: <a href="https://packages.debian.org/src:mercurial" rel="noreferrer" target="_blank">https://packages.debian.org/src:mercurial</a><br>
  150: <a href="https://www.debian.org/security/2016/dsa-3571" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3571</a><br>
  151: <a href="https://packages.debian.org/src:ikiwiki" rel="noreferrer" target="_blank">https://packages.debian.org/src:ikiwiki</a><br>
  152: <a href="https://www.debian.org/security/2016/dsa-3572" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3572</a><br>
  153: <a href="https://packages.debian.org/src:websvn" rel="noreferrer" target="_blank">https://packages.debian.org/src:websvn</a><br>
  154: <a href="https://www.debian.org/security/2016/dsa-3573" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3573</a><br>
  155: <a href="https://packages.debian.org/src:qemu" rel="noreferrer" target="_blank">https://packages.debian.org/src:qemu</a><br>
  156: <a href="https://www.debian.org/security/2016/dsa-3574" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3574</a><br>
  157: <a href="https://packages.debian.org/src:libarchive" rel="noreferrer" target="_blank">https://packages.debian.org/src:libarchive</a><br>
  158: <a href="https://www.debian.org/security/2016/dsa-3575" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3575</a><br>
  159: <a href="https://packages.debian.org/src:libxstream-java" rel="noreferrer" target="_blank">https://packages.debian.org/src:libxstream-java</a><br>
  160: <a href="https://www.debian.org/security/2016/dsa-3576" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3576</a><br>
  161: <a href="https://packages.debian.org/src:icedove" rel="noreferrer" target="_blank">https://packages.debian.org/src:icedove</a><br>
  162: <a href="https://www.debian.org/security/2016/dsa-3577" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3577</a><br>
  163: <a href="https://packages.debian.org/src:jansson" rel="noreferrer" target="_blank">https://packages.debian.org/src:jansson</a><br>
  164: <a href="https://www.debian.org/security/2016/dsa-3578" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3578</a><br>
  165: <a href="https://packages.debian.org/src:libidn" rel="noreferrer" target="_blank">https://packages.debian.org/src:libidn</a><br>
  166: <a href="https://www.debian.org/security/2016/dsa-3579" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3579</a><br>
  167: <a href="https://packages.debian.org/src:xerces-c" rel="noreferrer" target="_blank">https://packages.debian.org/src:xerces-c</a><br>
  168: <a href="https://www.debian.org/security/2016/dsa-3580" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3580</a><br>
  169: <a href="https://packages.debian.org/src:imagemagick" rel="noreferrer" target="_blank">https://packages.debian.org/src:imagemagick</a><br>
  170: <a href="https://www.debian.org/security/2016/dsa-3581" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3581</a><br>
  171: <a href="https://packages.debian.org/src:libndp" rel="noreferrer" target="_blank">https://packages.debian.org/src:libndp</a><br>
  172: <a href="https://www.debian.org/security/2016/dsa-3582" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3582</a><br>
  173: <a href="https://packages.debian.org/src:expat" rel="noreferrer" target="_blank">https://packages.debian.org/src:expat</a><br>
  174: <a href="https://www.debian.org/security/2016/dsa-3583" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3583</a><br>
  175: <a href="https://packages.debian.org/src:swift-plugin-s3" rel="noreferrer" target="_blank">https://packages.debian.org/src:swift-plugin-s3</a><br>
  176: <a href="https://www.debian.org/security/2016/dsa-3584" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3584</a><br>
  177: <a href="https://packages.debian.org/src:librsvg" rel="noreferrer" target="_blank">https://packages.debian.org/src:librsvg</a><br>
  178: <a href="https://www.debian.org/security/2016/dsa-3585" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3585</a><br>
  179: <a href="https://packages.debian.org/src:wireshark" rel="noreferrer" target="_blank">https://packages.debian.org/src:wireshark</a><br>
  180: <a href="https://www.debian.org/security/2016/dsa-3586" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3586</a><br>
  181: <a href="https://packages.debian.org/src:atheme-services" rel="noreferrer" target="_blank">https://packages.debian.org/src:atheme-services</a><br>
  182: <a href="https://www.debian.org/security/2016/dsa-3587" rel="noreferrer" target="_blank">https://www.debian.org/security/2016/dsa-3587</a><br>
  183: <a href="https://packages.debian.org/src:libgd2" rel="noreferrer" target="_blank">https://packages.debian.org/src:libgd2</a><br>
<br>
Removed packages<br>
----------------<br>
<br>
The following packages were removed due to circumstances beyond our<br>
control:<br>
<br>
+-------------------------------+--------------------------------------+<br>
| Package                       | Reason                               |<br>
+-------------------------------+--------------------------------------+<br>
| lyz [184]                     | Depends on to-be-removed zotero-     |<br>
|                               | standalone-build                     |<br>
|                               |                                      |<br>
| mediawiki [185]               | No longer security supported         |<br>
|                               |                                      |<br>
| mediawiki-math [186]          | Depends on to-be-removed mediawiki   |<br>
|                               |                                      |<br>
| zotero-standalone-build [187] | Unusable in jessie                   |<br>
|                               |                                      |<br>
+-------------------------------+--------------------------------------+<br>
<br>
  184: <a href="https://packages.debian.org/src:lyz" rel="noreferrer" target="_blank">https://packages.debian.org/src:lyz</a><br>
  185: <a href="https://packages.debian.org/src:mediawiki" rel="noreferrer" target="_blank">https://packages.debian.org/src:mediawiki</a><br>
  186: <a href="https://packages.debian.org/src:mediawiki-math" rel="noreferrer" target="_blank">https://packages.debian.org/src:mediawiki-math</a><br>
  187: <a href="https://packages.debian.org/src:zotero-standalone-build" rel="noreferrer" target="_blank">https://packages.debian.org/src:zotero-standalone-build</a><br>
<br>
Debian Installer<br>
----------------<br>
<br>
URLs<br>
----<br>
<br>
The complete lists of packages that have changed with this revision:<br>
<br>
<a href="http://ftp.debian.org/debian/dists/jessie/ChangeLog" rel="noreferrer" target="_blank">http://ftp.debian.org/debian/dists/jessie/ChangeLog</a><br>
<br>
<br>
The current stable distribution:<br>
<br>
<a href="http://ftp.debian.org/debian/dists/stable/" rel="noreferrer" target="_blank">http://ftp.debian.org/debian/dists/stable/</a><br>
<br>
<br>
Proposed updates to the stable distribution:<br>
<br>
<a href="http://ftp.debian.org/debian/dists/proposed-updates" rel="noreferrer" target="_blank">http://ftp.debian.org/debian/dists/proposed-updates</a><br>
<br>
<br>
stable distribution information (release notes, errata etc.):<br>
<br>
<a href="https://www.debian.org/releases/stable/" rel="noreferrer" target="_blank">https://www.debian.org/releases/stable/</a><br>
<br>
<br>
Security announcements and information:<br>
<br>
<a href="https://security.debian.org/" rel="noreferrer" target="_blank">https://security.debian.org/</a> [188]<br>
<br>
  188: <a href="https://www.debian.org/security/" rel="noreferrer" target="_blank">https://www.debian.org/security/</a><br>
<br>
<br>
About Debian<br>
------------<br>
<br>
The Debian Project is an association of Free Software developers who<br>
volunteer their time and effort in order to produce the completely free<br>
operating system Debian.<br>
<br>
<br>
Contact Information<br>
-------------------<br>
<br>
For further information, please visit the Debian web pages at<br>
<a href="https://www.debian.org/" rel="noreferrer" target="_blank">https://www.debian.org/</a>, send mail to <<a href="mailto:press@debian.org">press@debian.org</a>>, or contact the<br>
stable release team at <<a href="mailto:debian-release@lists.debian.org">debian-release@lists.debian.org</a>>.<br>
<br>
<br>
<br>
</div><br></div></div></div></div>