Queue Overview for "proposed-updates"

TODO items

Removals

List of missing builds
List of missing packages relative to security archive

Resolution Pending (19 uploads for 15 packages)

PackageVersionVersion ProblemsInstallability ProblemsArchitecturesAction
cloudprint0.13-1+deb8u2Installability ProblemsBuilt:all source More info needed

Reason: queries on diff

cyrus-imapd-2.42.4.17+nocaldav-0~deb8u1Installability ProblemsBuilt:all amd64 source More info needed

Reason: queries on diff

Closes: 799724 803965 803976

CVEs referenced: CVE-2015-8077 CVE-2015-8078

enigmail2:1.8.2-4~deb8u1Installability ProblemsBuilt:amd64 arm64 armel armhf i386 mips mipsel powerpc ppc64el s390x source More info needed

Reason: security update

DSA: 3410

Don't accept without icedove
groovy1.8.6-4+deb8u1Installability ProblemsBuilt:all source More info needed

Reason: fix remote execution of untrusted code and possible DoS vulnerability [CVE-2015-3253]

Closes: 793397

CVEs referenced: CVE-2015-3253

icedove38.7.0-1~deb8u1Version problemstesting (38.6.0-1)Installability ProblemsBuilt:all amd64 arm64 armel i386 mipsel powerpc ppc64el s390x source Missing:armhf mips Ok

Reason: security update

DSA: 3520

CVEs referenced: CVE-2016-1950 CVE-2016-1952 CVE-2016-1954 CVE-2016-1957 CVE-2016-1960 CVE-2016-1961 CVE-2016-1964 CVE-2016-1966 CVE-2016-1974 CVE-2016-1977 CVE-2016-2790 CVE-2016-2791 CVE-2016-2792 CVE-2016-2793 CVE-2016-2794 CVE-2016-2795 CVE-2016-2796 CVE-2016-2797 CVE-2016-2798 CVE-2016-2799 CVE-2016-2800 CVE-2016-2801 CVE-2016-2802

icedove38.6.0-1~deb8u1Installability ProblemsBuilt:all amd64 arm64 armel i386 mipsel powerpc ppc64el s390x source Missing:armhf mips Ok

Reason: security update

DSA: 3491

CVEs referenced: CVE-2015-7575 CVE-2016-1523 CVE-2016-1930 CVE-2016-1935

icedove38.5.0-1~deb8u1Installability ProblemsBuilt:all amd64 arm64 armel i386 mipsel powerpc ppc64el s390x source Missing:armhf mips Ok

Reason: security update

DSA: 3432

CVEs referenced: CVE-2015-7201 CVE-2015-7205 CVE-2015-7212 CVE-2015-7213 CVE-2015-7214

icedove38.4.0-1~deb8u1Installability ProblemsBuilt:all amd64 arm64 armel i386 mipsel powerpc ppc64el s390x source Missing:armhf mips Ok

Reason: security update

DSA: 3410

CVEs referenced: CVE-2015-4513 CVE-2015-7181 CVE-2015-7182 CVE-2015-7183 CVE-2015-7188 CVE-2015-7189 CVE-2015-7193 CVE-2015-7194 CVE-2015-7197 CVE-2015-7198 CVE-2015-7199 CVE-2015-7200

icedove38.3.0-1~deb8u1Installability ProblemsBuilt:all amd64 arm64 i386 source Missing:armel armhf mips mipsel powerpc ppc64el s390x Ok

Reason: security update

DSA: 3410

Closes: 782686 802281

icedove-l10n1:38.0.1-1~deb8u1Installability ProblemsallBuilt:all source More info needed

Reason: security update

DSA: 3410

Closes: 792367

Don't accept without icedove
iceowl-l10n4.0.0.1-1~deb8u1Installability ProblemsallBuilt:all source More info needed

Reason: security update

DSA: 3410

Don't accept without icedove
imlib21.4.6-2+deb8u1Installability ProblemsBuilt:amd64 arm64 armel armhf i386 mips mipsel powerpc ppc64el s390x source ?

Reason: security update

DSA: 3537

CVEs referenced: CVE-2014-9762 CVE-2014-9763 CVE-2014-9764

kamailio4.2.0-2+deb8u1Installability ProblemsBuilt:amd64 armel i386 mips mipsel powerpc s390x source ?

Reason: security update

DSA: 3535

CVEs referenced: CVE-2016-2385

libebml1.3.0-2+deb8u1Installability ProblemsBuilt:amd64 arm64 armel armhf i386 mips mipsel powerpc ppc64el s390x source ?

Reason: security update

DSA: 3538

CVEs referenced: CVE-2015-8789 CVE-2015-8790 CVE-2015-8791

libreoffice1:4.3.3-2+deb8u3Installability ProblemsBuilt:all amd64 arm64 armel armhf mips mipsel powerpc source Missing:i386 ppc64el s390x Ok

Reason: security update

DSA: 3482

CVEs referenced: CVE-2016-0794 CVE-2016-0795

nginx1.6.2-5+deb8u1Installability ProblemsBuilt:all amd64 arm64 armel armhf i386 mips mipsel powerpc s390x source Missing:ppc64el Ok

Reason: security update

DSA: 3473

Closes: 812806

CVEs referenced: CVE-2016-0742 CVE-2016-0746 CVE-2016-0747

openvswitch2.3.0+git20140819-3+deb8u1Installability ProblemsBuilt:all amd64 arm64 armel armhf i386 mips mipsel powerpc ppc64el s390x source ?

Reason: security update

DSA: 3533

CVEs referenced: CVE-2016-2074

postgresql-9.49.4.6-0+deb8u1Installability ProblemsBuilt:all amd64 arm64 armel armhf i386 mips powerpc ppc64el s390x source Missing:mipsel Ok

Reason: security update

DSA: 3476

CVEs referenced: CVE-2016-0766 CVE-2016-0773

xymon4.3.17-6+deb8u1Installability ProblemsBuilt:amd64 arm64 armel armhf i386 mips mipsel powerpc ppc64el source Missing:s390x Ok

Reason: security update

DSA: 3495

CVEs referenced: CVE-2016-2054 CVE-2016-2055 CVE-2016-2056 CVE-2016-2057 CVE-2016-2058

Pending Processing (0 uploads for 0 packages)

Processed (152 uploads for 130 packages)

PackageVersionVersion ProblemsInstallability ProblemsAction
activemq5.6.0+dfsg1-4+deb8u2Installability ProblemsACCEPTED

Reason: security update

DSA: 3524

CVEs referenced: CVE-2015-5254

amavisd-new1:2.10.1-2~deb8u1Installability ProblemsACCEPTED

Reason: set LC_ALL before running daemon

amd64-microcode2.20160316.1~deb8u1Installability ProblemsACCEPTED

Reason: update AMD microcode patch firmware for AMD Family 15h Processors to fix bugs in prior microcode patch

apt1.0.9.8.3Installability ProblemsACCEPTED

Reason: apt-pkg/algorithms.cc: Avoid stack buffer overflow in KillList

Closes: 701069

aptdaemon1.1.1-4+deb8u1Installability ProblemsACCEPTED

Reason: security fix [CVE-2015-1323]

Closes: 789162

CVEs referenced: CVE-2015-1323

ardour1:2.8.16+git20131003+dfsg1-1~deb8u1Installability ProblemsACCEPTED

Reason: repack to remove libs/pdb/dmalloc.cc

Closes: 810754

base-files8+deb8u4Installability ProblemsACCEPTED

Reason: update for the point release

bind91:9.9.5.dfsg-9+deb8u6Installability ProblemsACCEPTED

Reason: security update

DSA: 3511

µdebs: present

CVEs referenced: CVE-2016-1285 CVE-2016-1286

bind91:9.9.5.dfsg-9+deb8u5Installability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: security update

DSA: 3449

µdebs: present

CVEs referenced: CVE-2015-8704

bsh2.0b4-15+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3504

CVEs referenced: CVE-2016-2510

c-icap-modules0.3.2-2+b1Installability ProblemsACCEPTED

Reason: rebuild against libclamav7

Closes: 743851

cacti0.8.8b+dfsg-8+deb8u4Installability ProblemsACCEPTED

Reason: security update

DSA: 3494

CVEs referenced: CVE-2015-8377 CVE-2015-8604

cairo1.14.0-2.1+deb8u1Installability ProblemsACCEPTED

Reason: security fix [CVE-2016-3190]

µdebs: present

CVEs referenced: CVE-2016-3190

chromium-browser49.0.2623.87-1~deb8u1Installability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: security update

DSA: 3513

CVEs referenced: CVE-2016-1643 CVE-2016-1644 CVE-2016-1645

chromium-browser49.0.2623.75-1~deb8u1Installability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: security update

DSA: 3507

CVEs referenced: CVE-2015-8126 CVE-2016-1630 CVE-2016-1631 CVE-2016-1632 CVE-2016-1633 CVE-2016-1634 CVE-2016-1635 CVE-2016-1636 CVE-2016-1637 CVE-2016-1638 CVE-2016-1639 CVE-2016-1640 CVE-2016-1641 CVE-2016-1642

chromium-browser49.0.2623.108-1~deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3531

CVEs referenced: CVE-2016-1646 CVE-2016-1647 CVE-2016-1648 CVE-2016-1649 CVE-2016-1650

chromium-browser48.0.2564.82-1~deb8u1Installability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: security update

DSA: 3456

Closes: 812569

CVEs referenced: CVE-2016-1612 CVE-2016-1613 CVE-2016-1614 CVE-2016-1615 CVE-2016-1616 CVE-2016-1617 CVE-2016-1618 CVE-2016-1619 CVE-2016-1620

chromium-browser48.0.2564.116-1~deb8u1Installability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: security update

DSA: 3486

CVEs referenced: CVE-2016-1622 CVE-2016-1623 CVE-2016-1624 CVE-2016-1625 CVE-2016-1626 CVE-2016-1627 CVE-2016-1628 CVE-2016-1629

cinnamon-settings-daemon2.2.4.repack-7+deb8u1Installability ProblemsACCEPTED

Reason: fix a minor security bug (missing polkit check)

clamav0.99+dfsg-0+deb8u2Installability ProblemsACCEPTED

Reason: avoid unaligned memory access

clamav0.99+dfsg-0+deb8u1Installability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: new upstream version

Closes: 767353 775112 787249 788652 795190 799808 802311

claws-mail3.11.1-3+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3452

CVEs referenced: CVE-2015-8614 CVE-2015-8708

conkeror1.0~~pre-1+git141025-1+deb8u1Installability ProblemsACCEPTED

Reason: fix matching of module load error messages to work with Firefox 36

Closes: 795597

cpio2.11+dfsg-4.1+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3483

Closes: 812401

CVEs referenced: CVE-2016-2037

ctdb2.5.4+debian0-4+deb8u1Installability ProblemsACCEPTED

Reason: regression update

DSA: 3426

Closes: 813406

CVEs referenced: CVE-2015-8543

curl7.38.0-4+deb8u3Installability ProblemsACCEPTED

Reason: security update

DSA: 3455

CVEs referenced: CVE-2016-0755

dansguardian2.10.1.1-5.1+b2Installability ProblemsACCEPTED

Reason: rebuild against libclamav7

Closes: 768274

debian-installer20150422+deb8u3+b1Installability ProblemsACCEPTED

Reason: rebuild against proposed-updates

Closes: 789600 796591 803711 809301

debian-installer-netboot-images20150422+deb8u3.b1Version problemstesting (20150422+deb8u3)Installability ProblemsACCEPTED

Reason: rebuild against debian-installer 20150422+deb8u3+b1

didiwiki0.5-11+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3485

Closes: 815111

CVEs referenced: CVE-2013-7448

dolibarr3.5.5+dfsg1-1+deb8u1Installability ProblemsACCEPTED

Reason: multiple security fixes [CVE-2015-3935 CVE-2015-8685 CVE-2016-1912]

Closes: 787762 812449 812496

CVEs referenced: CVE-2015-3935 CVE-2015-8685 CVE-2016-1912

drupal77.32-1+deb8u6Installability ProblemsACCEPTED

Reason: security update

DSA: 3498

ecryptfs-utils103-5+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3450

CVEs referenced: CVE-2016-1572

espeakup1:0.71-19+deb8u1Installability ProblemsACCEPTED

Reason: make looking up available languages independent from file hierarchy; use portuguese for galician; synth.c: Fix looking up voices by language name

µdebs: present

exactimage0.8.9-7+deb8u2Installability ProblemsACCEPTED

Reason: security fix [CVE-2015-8366]

CVEs referenced: CVE-2015-8366

exim44.84.2-1Installability ProblemsACCEPTED

Reason: security update

DSA: 3517

CVEs referenced: CVE-2016-1531

fglrx-driver1:15.9-4~deb8u2Installability ProblemsACCEPTED

Reason: libfglrx-amdxvba1: Add Breaks+Replaces: xvba-va-driver (<< 0.8.0-9+deb) since we now ship fglrx_drv_video.so and xvba_drv_video.so

Closes: 813427

flash-kernel3.35+deb8u3Installability ProblemsACCEPTED

Reason: use /dev/mtdN when flashing, rather than needlessly going through the mtdblock layer (which is problematic on some platforms/kernels); use nandwrite when writing to nand flash

µdebs: present

Closes: 794265 813995

fonts-sil-andika1.004-2+deb8u2Installability ProblemsACCEPTED

Reason: really remove 65-andika.conf

fonts-sil-andika1.004-2+deb8u1Installability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: really remove 65-andika.conf

Closes: 766055 768232

fuse2.9.3-15+deb8u2Installability ProblemsACCEPTED

Reason: security update

DSA: 3451

µdebs: present

gajim0.16-1+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3492

CVEs referenced: CVE-2015-8688

giflib4.1.6-11+deb8u1Installability ProblemsACCEPTED

Reason: bail out if Width > SWidth [CVE-2015-7555]

Closes: 808704

CVEs referenced: CVE-2015-7555

git1:2.1.4-2.1+deb8u2Installability ProblemsACCEPTED

Reason: security update

DSA: 3521

Closes: 818318

CVEs referenced: CVE-2016-2315 CVE-2016-2324

glib2.02.42.1-1+b1Installability ProblemsACCEPTED

Reason: rebuild against updated pcre3 to pull in security updates

µdebs: present

glibc2.19-18+deb8u4Installability ProblemsACCEPTED

Reason: improve granpt when /dev/pts is not mounted with the correct options; don't build pt_chown [CVE-2013-2207]

µdebs: present

Closes: 717544

CVEs referenced: CVE-2013-2207

glibc2.19-18+deb8u3Installability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: security update

DSA: 3481

µdebs: present

Closes: 812441 812445 812455

CVEs referenced: CVE-2015-7547 CVE-2015-8776 CVE-2015-8778 CVE-2015-8779

gnome-shell-extension-weather0~20151125.gitccaa1eb-1~deb8u1Installability ProblemsACCEPTED

Reason: new upstream snapshot, compatible with the new API of openweathermap.org

Closes: 804505

gnupg1.4.18-7+deb8u1Installability ProblemsACCEPTED

Reason: correctly handle unknown subkey types

µdebs: present

Closes: 787046

graphite21.3.6-1~deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3515

graphite21.3.5-1~deb8u1Installability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: security update

DSA: 3479

gtk+2.02.24.25-3+deb8u1Installability ProblemsACCEPTED

Reason: avoid integer overflow when allocating a large block of memory [CVE-2013-7447]

µdebs: present

Closes: 799275

CVEs referenced: CVE-2013-7447

gummi0.6.5-3+deb8u2Installability ProblemsACCEPTED

Reason: update fix for predictable temporary filenames [CVE-2015-7758] to use upstream's fix

Closes: 812577

CVEs referenced: CVE-2015-7758

havp0.92a-3+b2Installability ProblemsACCEPTED

Reason: rebuild against libclamav7

Closes: 628612 628613 628615 664346 666016 689778 689892

iceweasel38.7.1esr-1~deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3523

iceweasel38.7.0esr-1~deb8u1Installability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: security update

DSA: 3510

CVEs referenced: CVE-2016-1950 CVE-2016-1952 CVE-2016-1954 CVE-2016-1957 CVE-2016-1958 CVE-2016-1960 CVE-2016-1961 CVE-2016-1962 CVE-2016-1964 CVE-2016-1965 CVE-2016-1966 CVE-2016-1974 CVE-2016-1977 CVE-2016-2790 CVE-2016-2791 CVE-2016-2792 CVE-2016-2793 CVE-2016-2794 CVE-2016-2795 CVE-2016-2796 CVE-2016-2797 CVE-2016-2798 CVE-2016-2799 CVE-2016-2800 CVE-2016-2801 CVE-2016-2802

iceweasel38.6.1esr-1~deb8u1Installability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: security update

DSA: 3477

CVEs referenced: CVE-2016-1523

iceweasel38.6.0esr-1~deb8u1Installability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: security update

DSA: 3457

CVEs referenced: CVE-2016-1930 CVE-2016-1935

imagemagick8:6.8.9.9-5+deb8u1Installability ProblemsACCEPTED

Reason: security fixes

Closes: 770009 806441 811308

initramfs-tools0.120+deb8u1Installability ProblemsACCEPTED

Reason: add missing drivers and various bugfixes

Closes: 602331 633582 747871 781239 782641 783291 783410 783620 785147 792557 795839 810808

inspircd2.0.17-1+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3527

CVEs referenced: CVE-2015-8702

installation-guide20150423+deb8u2Installability ProblemsACCEPTED

Reason: add QNAP TS-109, TS-209, TS-409 and TS-409U as supported models again

jasper1.900.1-debian1-2.4+deb8u1Version problemstesting (1.900.1-debian1-2.4)Installability ProblemsACCEPTED

Reason: security update

DSA: 3508

Closes: 812978 816625 816626

CVEs referenced: CVE-2016-1577 CVE-2016-2089 CVE-2016-2116

krb51.12.1+dfsg-19+deb8u2Installability ProblemsACCEPTED

Reason: security update

DSA: 3466

Closes: 813126 813127 813296

CVEs referenced: CVE-2015-8629 CVE-2015-8630 CVE-2015-8631

libav6:11.6-1~deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3506

CVEs referenced: CVE-2016-1897 CVE-2016-1898 CVE-2016-2326

libclamunrar0.99-0+deb8u1Installability ProblemsACCEPTED

Reason: rebuild for libclamav7

libdatetime-timezone-perl1:1.75-2+2016cInstallability ProblemsACCEPTED

Reason: update to tzdata 2016c

libdatetime-timezone-perl1:1.75-2+2016bInstallability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: update to tzdata 2016b

Closes: 813631

libdatetime-timezone-perl1:1.75-2+2016aInstallability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: update included timezone data

libgcrypt201.6.3-2+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3474

µdebs: present

CVEs referenced: CVE-2015-7511

libmatroska1.4.1-2+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3526

CVEs referenced: CVE-2015-8792

libotr4.1.0-2+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3512

CVEs referenced: CVE-2016-2851

librsvg2.40.5-1+deb8u1Installability ProblemsACCEPTED

Reason: fix out-of-bounds heap read when parsing SVG file [CVE-2015-7557]

CVEs referenced: CVE-2015-7557

libsndfile1.0.25-9.1+deb8u1Installability ProblemsACCEPTED

Reason: fix denial of service through division by zero [CVE-2014-9756] and heap overflow in AIFF parser [CVE-2015-7805]

Closes: 804445 804447

CVEs referenced: CVE-2014-9756 CVE-2015-7805

libssh0.6.3-4+deb8u2Installability ProblemsACCEPTED

Reason: security update

DSA: 3488

Closes: 815663

CVEs referenced: CVE-2016-0739

libssh21.4.3-4.1+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3487

CVEs referenced: CVE-2016-0787

libvirt1.2.9-9+deb8u2Installability ProblemsACCEPTED

Reason: don't allow allow '/' in filesystem volume [CVE-2015-5313]; libvirt-daemon: Expect qemu-bridge-helper in /usr/lib/qemu

Closes: 808273 816602

CVEs referenced: CVE-2015-5313

linux3.16.7-ckt25-1Installability ProblemsACCEPTED

Reason: update to new upstream release 3.16.7-ckt25; add dm-service-time to multipath-modules; add support for MIPS 5KE CPU

µdebs: present

Closes: 777231 802885 806131 813594

linux3.16.7-ckt20-1+deb8u4Installability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: security update

DSA: 3503

µdebs: present

Closes: 812207

CVEs referenced: CVE-2013-4312 CVE-2015-8785 CVE-2015-8812 CVE-2015-8816 CVE-2016-2069 CVE-2016-2384 CVE-2016-2543 CVE-2016-2544 CVE-2016-2545 CVE-2016-2546 CVE-2016-2547 CVE-2016-2548 CVE-2016-2549 CVE-2016-2550

linux3.16.7-ckt20-1+deb8u3Installability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: security update

DSA: 3448

µdebs: present

CVEs referenced: CVE-2013-4312 CVE-2015-7566 CVE-2015-8767 CVE-2016-0723 CVE-2016-0728

mariadb-10.010.0.23-0+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3453

CVEs referenced: CVE-2016-0505 CVE-2016-0546 CVE-2016-0596 CVE-2016-0597 CVE-2016-0598 CVE-2016-0600 CVE-2016-0606 CVE-2016-0608 CVE-2016-0609 CVE-2016-0616 CVE-2016-2047

mongrel21.9.1-6+deb8u1Installability ProblemsACCEPTED

Reason: comment out failing test caused by an expired certificate

Closes: 804331

mozilla-devscripts0.39+deb8u1Installability ProblemsACCEPTED

Reason: update dh_xul-ext's substvar generation for the upcoming transitions in stable from iceweasel to firefox-esr, and from icedove to thunderbird

mysql-5.55.5.47-0+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3459

Closes: 811428

CVEs referenced: CVE-2016-0505 CVE-2016-0546 CVE-2016-0596 CVE-2016-0597 CVE-2016-0598 CVE-2016-0600 CVE-2016-0606 CVE-2016-0608 CVE-2016-0609 CVE-2016-0616

nettle2.7.1-5+deb8u1Installability ProblemsACCEPTED

Reason: multiple security fixes [CVE-2015-8803 CVE-2015-8804 CVE-2015-8805]

Closes: 813679

CVEs referenced: CVE-2015-8803 CVE-2015-8804 CVE-2015-8805

nss-pam-ldapd0.9.4-3+deb8u1Installability ProblemsACCEPTED

Reason: fix issues with daemonising nslcd and avoid a race condition in signal handling during start-up; fix password policy expiration warnings; ensure proper return code of init script

Closes: 759544 794068 794686

openssl1.0.1k-3+deb8u4Installability ProblemsACCEPTED

Reason: security update

DSA: 3500

µdebs: present

CVEs referenced: CVE-2015-7575 CVE-2016-0702 CVE-2016-0705 CVE-2016-0797 CVE-2016-0798 CVE-2016-0799 CVE-2016-0800

osmo0.2.12-1+deb8u1Installability ProblemsACCEPTED

Reason: fix corrupt data backup on i386

Closes: 813414

pagekite0.5.6d-3+deb8u1Installability ProblemsACCEPTED

Reason: add missing build dependency python-openssl to fix test failure

Closes: 790271

pam1.1.8-3.1+deb8u1+b1Installability ProblemsACCEPTED

Reason: rebuild to fix multi-arch co-installability

Closes: 789986

CVEs referenced: CVE-2015-3238

pcre32:8.35-3.3+deb8u4Installability ProblemsACCEPTED

Reason: fix an issue with nested table jumps

µdebs: present

Closes: 819050

pcre32:8.35-3.3+deb8u3Installability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: fix workspace overflow for (*ACCEPT) with deeply nested parentheses [CVE-2016-3191]; fix heap buffer overflow in handling of duplicate named groups [CVE-2016-1283]

µdebs: present

Closes: 809706 815921

CVEs referenced: CVE-2015-2325 CVE-2015-2326 CVE-2015-3210 CVE-2015-5073 CVE-2016-1283 CVE-2016-3191

perl5.20.2-3+deb8u4Installability ProblemsACCEPTED

Reason: security update

DSA: 3501

Closes: 796798

CVEs referenced: CVE-2016-2381

pgplot55.2.2-19+deb8u1Installability ProblemsACCEPTED

Reason: fix build failure by using multiarch path to zconf.h

Closes: 784743

php-dompdf0.6.1+dfsg-2+deb8u1Installability ProblemsACCEPTED

Reason: fix information disclosure vulnerability [CVE-2014-5011], denial of service [CVE-2014-5012] and remote code execution [CVE-2014-5013]

Closes: 813849

CVEs referenced: CVE-2014-2383 CVE-2014-5011 CVE-2014-5012 CVE-2014-5013

php-horde5.2.1+debian0-2+deb8u3Installability ProblemsACCEPTED

Reason: security update

DSA: 3497

Closes: 813573

CVEs referenced: CVE-2016-2228

php-horde-core2.15.0+debian0-1+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3496

Closes: 813590

CVEs referenced: CVE-2015-8807

php-mail-mime1.8.9-1+deb8u1Installability ProblemsACCEPTED

Reason: add missing dependency on php-pear

Closes: 817828

php-net-ldap22.0.12-1+deb8u1Installability ProblemsACCEPTED

Reason: fix fatal error with newer PEAR versions

Closes: 812788

php55.6.19+dfsg-0+deb8u1Installability ProblemsACCEPTED

Reason: new upstream stable release; revert PEAR version to last working version from PHP 5.6.14

Closes: 812788 818102

pidgin-otr4.0.1-1+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3528

CVEs referenced: CVE-2015-8833

pillow2.6.1-2+deb8u2Installability ProblemsACCEPTED

Reason: security update

DSA: 3499

CVEs referenced: CVE-2016-0740 CVE-2016-2533

pillow2.6.1-2+deb8u1Installability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: security update

DSA: 3499

Closes: 813909

CVEs referenced: CVE-2016-0775 CVE-2016-2533

polarssl1.3.9-2.1+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3468

Closes: 801413

CVEs referenced: CVE-2015-5291 CVE-2015-8036

postgresql-9.19.1.20-0+deb8u1Installability ProblemsACCEPTED

Reason: new upstream release

postgresql-common165+deb8u1Installability ProblemsACCEPTED

Reason: pg_upgradecluster: Set default dynamic_shared_memory_type = mmap; this primarily avoids problems with upgrading existing clusters in a LXC container

Closes: 784005 812206

privoxy3.0.21-7+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3460

CVEs referenced: CVE-2016-1982 CVE-2016-1983

prosody0.9.7-2+deb8u3Installability ProblemsACCEPTED

Reason: security update

DSA: 3463

CVEs referenced: CVE-2016-0756 CVE-2016-1232

python-clamav0.4.1-7+b2Installability ProblemsACCEPTED

Reason: rebuild against libclamav7

python-rsa3.1.4-1+deb8u1Installability ProblemsACCEPTED

Reason: fix possible signature forgery using Bleichenbacher'06 attack [CVE-2016-1494]

Closes: 809980

CVEs referenced: CVE-2016-1494

qemu1:2.1+dfsg-12+deb8u5aInstallability ProblemsACCEPTED

Reason: security update

DSA: 3471

Closes: 799452 806373 806741 806742 808130 808131 808144 808145 809229 809232 809237 810519 810527 811201 812307

CVEs referenced: CVE-2015-7295 CVE-2015-7504 CVE-2015-7512 CVE-2015-7549 CVE-2015-8345 CVE-2015-8504 CVE-2015-8550 CVE-2015-8558 CVE-2015-8567 CVE-2015-8568 CVE-2015-8613 CVE-2015-8619 CVE-2015-8743 CVE-2015-8744 CVE-2015-8745 CVE-2016-1568 CVE-2016-1714 CVE-2016-1922 CVE-2016-1981

qemu1:2.1+dfsg-12+deb8u5Installability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: security update

DSA: 3471

Closes: 799452 806373 806741 806742 808130 808131 808144 808145 809229 809232 810519 810527 811201

CVEs referenced: CVE-2015-7295 CVE-2015-7504 CVE-2015-7512 CVE-2015-7549 CVE-2015-8345 CVE-2015-8504 CVE-2015-8550 CVE-2015-8558 CVE-2015-8567 CVE-2015-8568 CVE-2015-8613 CVE-2015-8743 CVE-2015-8744 CVE-2015-8745 CVE-2016-1568 CVE-2016-1714 CVE-2016-1922

quagga0.99.23.1-1+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3532

Closes: 819179

CVEs referenced: CVE-2016-2342

radicale0.9-1+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3462

Closes: 809920

CVEs referenced: CVE-2015-8747 CVE-2015-8748

rails2:4.1.8-1+deb8u2Installability ProblemsupgradeACCEPTED

Reason: security update

DSA: 3509

CVEs referenced: CVE-2016-2097 CVE-2016-2098

rails2:4.1.8-1+deb8u1Installability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: security update

DSA: 3464

Closes: 790486 790487

CVEs referenced: CVE-2015-3226 CVE-2015-3227 CVE-2015-7576 CVE-2015-7577 CVE-2015-7581 CVE-2016-0751 CVE-2016-0752 CVE-2016-0753

rdesktop1.8.2-3+deb8u1Installability ProblemsACCEPTED

Reason: fix sigsegv while using credssp and kerberos without specifying domainname as argument

Closes: 784634

redmine3.0~20140825-8~deb8u2Installability ProblemsACCEPTED

Reason: security update

DSA: 3529

Closes: 806376 807272 807345 807826

CVEs referenced: CVE-2015-8346 CVE-2015-8473 CVE-2015-8537

roundup1.4.20-1.1+deb8u1Version problemstesting (1.4.20-1.1)Installability ProblemsACCEPTED

Reason: security update

DSA: 3502

CVEs referenced: CVE-2014-6276

rsnapshot1.3.1-4+deb8u1Installability ProblemsACCEPTED

Reason: fix regression on --rsh with args

ruby-defaults1:2.1.5+deb8u2Installability ProblemsACCEPTED

Reason: ruby: make the conflict on ruby-activesupport-2.3 versioned on (<< 2:4) to allow the transitional package to be installed

Closes: 798712

ruby-standalone0.5+deb8u1Installability ProblemsACCEPTED

Reason: install `rubyX.Y` as a link to `ruby` so that binaries installed by bundler work

ruby-tzinfo1.1.0-2+deb8u1Installability ProblemsACCEPTED

Reason: load iso3166.tab and zone.tab as UTF-8

Closes: 798348

s3ql2.11.1+dfsg-3Installability ProblemsACCEPTED

Reason: support upgrades from file systems created with the S3QL version in Debian Wheezy

Closes: 792685

samba2:4.1.17+dfsg-2+deb8u2Installability ProblemsACCEPTED

Reason: security update

DSA: 3514

Closes: 812429

CVEs referenced: CVE-2015-5252 CVE-2015-7560 CVE-2016-0771

sane-backends1.0.24-8+deb8u1Installability ProblemsACCEPTED

Reason: rewrite debian/saned@.service to prevent errors with network scanning; prevent start via fallback script /etc/init.d/saned

Closes: 791961

sitesummary0.1.17+deb8u1Installability ProblemsACCEPTED

Reason: fix hanging postinst script, dangling symlink in apache config after removal

Closes: 785214 785215 794606

spip3.0.17-2+deb8u2Installability ProblemsACCEPTED

Reason: security update

DSA: 3518

squid33.4.8-6+deb8u2Installability ProblemsACCEPTED

Reason: security update

DSA: 3522

CVEs referenced: CVE-2016-2571

stress1.0.1-1+deb8u1Installability ProblemsACCEPTED

Reason: don't install info/dir.gz

Closes: 799717

subversion1.8.10-6+deb8u3Installability ProblemsACCEPTED

Reason: fix segfault when using kwallet to store authentication information

Closes: 736879

suckless-tools40-1+deb8u1Installability ProblemsACCEPTED

Reason: slock: make cover window resize correctly when new screens are added or the resolution is changed while the lock is active

sus7.20160312~deb8u1Installability ProblemsACCEPTED

Reason: update checksum of upstream tarball

Closes: 817819

systemd215-17+deb8u4Installability ProblemsACCEPTED

Reason: make sure all swap units are ordered before the swap target. This avoids swap devices being stopped prematurely during shutdown; only skip the filesystem check for /usr if the /run/initramfs/fsck-usr flag file exists, avoiding issues when using dracut; fix --network-interface in systemd-nspawn to not fail when modifying an existing link; don't call addgroup with --quiet; debian/udev.prerm: Add missing "deconfigure" action

µdebs: present

Closes: 762275 769948 805133 809744 810748 813696

tiff4.0.3-12.3+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3467

Closes: 808968 809021

CVEs referenced: CVE-2015-8665 CVE-2015-8683 CVE-2015-8781 CVE-2015-8782 CVE-2015-8783 CVE-2015-8784

tomcat77.0.56-3+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3447

CVEs referenced: CVE-2014-7810

torbrowser-launcher0.1.9-1+deb8u3Installability ProblemsACCEPTED

Reason: disable certificate pinning, to avoid issues with upcoming certificate change; prevent signature verification attack by passing both data file as well as sig file into gpg [CVE-2016-3180]

Closes: 753173 811499

CVEs referenced: CVE-2016-3180

tzdata2016c-0+deb8u1Version problemstesting (2016a-1)Installability ProblemsACCEPTED

Reason: new upstream release

tzdata2016b-0+deb8u1Version problemstesting (2016a-1)Installability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: new upstream release

unbound1.4.22-3+deb8u1Installability ProblemsACCEPTED

Reason: update hints for H.ROOT-SERVERS.NET

Closes: 815370

user-mode-linux3.16-1um-0.1+b2Installability ProblemsACCEPTED

Reason: rebuild against Linux kernel 3.16.7-ckt20-1+deb8u3

Closes: 741075 741077 765132

virtualbox4.3.36-dfsg-1+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3454

CVEs referenced: CVE-2015-5307 CVE-2015-7183 CVE-2015-8104 CVE-2016-0495 CVE-2016-0592

vsftpd3.0.2-17+deb8u1Installability ProblemsACCEPTED

Reason: fix config option "deny_file" not always being handled correctly [CVE-2015-1419]; set the default value of tunable_listen to the same value of listen from the man page vsftpd.conf

Closes: 776922 783077

CVEs referenced: CVE-2015-1419

websvn2.3.3-1.2+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3490

CVEs referenced: CVE-2016-2511

whatmaps0.0.9-1+deb8u1Installability ProblemsACCEPTED

Reason: respect jessie apache package rename

Closes: 791569

wireshark1.12.1+g01b65bf-4+deb8u5Installability ProblemsACCEPTED

Reason: security update

DSA: 3516

CVEs referenced: CVE-2015-8731 CVE-2016-2523 CVE-2016-2530 CVE-2016-2531 CVE-2016-2532

wireshark1.12.1+g01b65bf-4+deb8u4Installability ProblemsACCEPTED

This upload was superseded by a more current one.

Reason: security update

DSA: 3505

CVEs referenced: CVE-2015-7830 CVE-2015-8711 CVE-2015-8712 CVE-2015-8713 CVE-2015-8714 CVE-2015-8715 CVE-2015-8716 CVE-2015-8717 CVE-2015-8718 CVE-2015-8719 CVE-2015-8720 CVE-2015-8721 CVE-2015-8722 CVE-2015-8723 CVE-2015-8724 CVE-2015-8725 CVE-2015-8726 CVE-2015-8727 CVE-2015-8728 CVE-2015-8729 CVE-2015-8730 CVE-2015-8732 CVE-2015-8733

wordpress4.1+dfsg-1+deb8u8Installability ProblemsACCEPTED

Reason: security update

DSA: 3472

Closes: 813697

CVEs referenced: CVE-2016-2221 CVE-2016-2222

xdelta33.0.8-dfsg-1+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3484

Closes: 740284 814067

CVEs referenced: CVE-2014-9765

xen4.4.1-9+deb8u4Installability ProblemsACCEPTED

Reason: security update

DSA: 3519

CVEs referenced: CVE-2015-8339 CVE-2015-8340 CVE-2015-8341 CVE-2015-8550 CVE-2015-8555 CVE-2016-1570 CVE-2016-1571 CVE-2016-2270 CVE-2016-2271

xerces-c3.1.1-5.1+deb8u1Installability ProblemsACCEPTED

Reason: security update

DSA: 3493

CVEs referenced: CVE-2016-0729

xvba-video0.8.0-9+deb8u1Installability ProblemsACCEPTED

Reason: xvba-va-driver as a separate package has been obsoleted by fglrx-driver 1:15.9, turn it into an empty metapackage

Closes: 813427