Advisories ยป Mageia 5 rss

Date ID Source Package(s) Type Affected release(s) CVE
2018-08-31 MGASA-2018-0359 mariadb security 5 CVE-2018-3058 , CVE-2018-3063 , CVE-2018-3065 , CVE-2018-3066
2018-08-31 MGASA-2018-0355 mercurial security 6 , 5 CVE-2018-13346 , CVE-2018-13347 , CVE-2018-13348 , CVE-2018-1000132
2018-08-17 MGASA-2018-0342 openslp security 6 , 5 CVE-2017-17833
2018-07-23 MGASA-2018-0321 nspr , nss , rootcerts , thunderbird , thunderbird-l10n security 5 CVE-2018-5188 , CVE-2018-12019 , CVE-2018-12020 , CVE-2018-12359 , CVE-2018-12360 , CVE-2018-12362 , CVE-2018-12363 , CVE-2018-12364 , CVE-2018-12365 , CVE-2018-12366 , CVE-2018-12372 , CVE-2018-12373 , CVE-2018-12374
2018-07-11 MGASA-2018-0312 w3m security 5 , 6 CVE-2018-6196 , CVE-2018-6197 , CVE-2018-6198
2018-07-11 MGASA-2018-0307 graphviz security 5 , 6 CVE-2018-10196
2018-07-01 MGASA-2018-0306 libgcrypt security 5 CVE-2018-0495
2018-07-01 MGASA-2018-0303 ansible security 6 , 5 CVE-2018-10855
2018-07-01 MGASA-2018-0300 taglib security 5 , 6 CVE-2018-11439
2018-06-24 MGASA-2018-0297 librsvg security 5 CVE-2018-1000041
2018-06-24 MGASA-2018-0295 file security 6 , 5 CVE-2018-10360
2018-06-24 MGASA-2018-0294 libvorbis security 6 , 5 CVE-2017-14160 , CVE-2018-10392 , CVE-2018-10393
2018-06-19 MGASA-2018-0292 gnupg , gnupg2 , python-gnupg security 5 , 6 CVE-2018-12020
2018-06-19 MGASA-2018-0290 poppler security 6 , 5 CVE-2017-18267 , CVE-2018-10768
2018-06-14 MGASA-2018-0283 perl-DBD-mysql security 5 , 6 CVE-2017-10788 , CVE-2017-10789
2018-06-14 MGASA-2018-0281 jasper security 5 , 6 CVE-2016-9396 , CVE-2018-9055
2018-06-14 MGASA-2018-0277 patch security 6 , 5 CVE-2016-10713 , CVE-2018-6951 , CVE-2018-1000156
2018-06-06 MGASA-2018-0276 SDL_image security 5 , 6 CVE-2017-12122 , CVE-2017-14440 , CVE-2017-14441 , CVE-2017-14442 , CVE-2017-14448 , CVE-2017-14450 , CVE-2018-3837 , CVE-2018-3838 , CVE-2018-3839
2018-06-04 MGASA-2018-0270 python3 security 6 , 5 CVE-2018-1060 , CVE-2018-1061 , CVE-2017-18207
2018-05-29 MGASA-2018-0259 mariadb security 5 CVE-2018-2755 , CVE-2018-2761 , CVE-2018-2766 , CVE-2018-2771 , CVE-2018-2781 , CVE-2018-2782 , CVE-2018-2784 , CVE-2018-2787 , CVE-2018-2813 , CVE-2018-2817 , CVE-2018-2819
2018-05-29 MGASA-2018-0256 python security 5 , 6 CVE-2018-1060 , CVE-2018-1061
2018-05-24 MGASA-2018-0254 gnupg2 security 6 , 5 CVE-2018-9234
2018-05-19 MGASA-2018-0251 librelp security 5 , 6 CVE-2018-1000140
2018-05-16 MGASA-2018-0247 perl security 5 CVE-2018-6913
2018-05-16 MGASA-2018-0246 libtiff security 5 , 6 CVE-2018-10963 , CVE-2018-8905
2018-05-16 MGASA-2018-0244 wget security 6 , 5 CVE-2018-0494
2018-05-16 MGASA-2018-0243 quassel security 5 , 6 CVE-2018-1000178 , CVE-2018-1000179
2018-05-16 MGASA-2018-0240 graphite2 security 5 , 6 CVE-2018-7999
2018-05-16 MGASA-2018-0236 libsndfile security 5 , 6 CVE-2017-14245 , CVE-2017-14246 , CVE-2017-14634 , CVE-2017-16942
2018-05-12 MGASA-2018-0232 qpdf security 5 , 6 CVE-2018-9918
2018-05-12 MGASA-2018-0231 afflib security 5 , 6 CVE-2018-8050
2018-05-09 MGASA-2018-0227 flac security 5 , 6 CVE-2017-6888
2018-05-09 MGASA-2018-0225 libcdio security 5 CVE-2017-18198 , CVE-2017-18199 , CVE-2017-18201
2018-05-09 MGASA-2018-0224 cups security 5 CVE-2017-18248
2018-05-09 MGASA-2018-0223 libid3tag security 5 , 6 CVE-2004-2779 , CVE-2008-2109 , CVE-2017-11550 , CVE-2017-11551
2018-05-04 MGASA-2018-0222 php security 6 , 5 CVE-2018-10546 , CVE-2018-10547 , CVE-2018-10548 , CVE-2018-10549
2018-05-04 MGASA-2018-0219 ghostscript security 6 , 5 CVE-2018-10194
2018-05-04 MGASA-2018-0218 java-1.8.0-openjdk , copy-jdk-configs security 5 , 6 CVE-2018-2790 , CVE-2018-2794 , CVE-2018-2795 , CVE-2018-2796 , CVE-2018-2797 , CVE-2018-2798 , CVE-2018-2799 , CVE-2018-2800 , CVE-2018-2814 , CVE-2018-2815
2018-05-04 MGASA-2018-0217 links security 6 , 5 CVE-2017-11114
2018-04-30 MGASA-2018-0211 sox security 6 , 5 CVE-2017-11332 , CVE-2017-11358 , CVE-2017-11359 , CVE-2017-15372 , CVE-2017-15642 , CVE-2017-18189
2018-04-20 MGASA-2018-0208 libtiff security 6 , 5 CVE-2018-7456
2018-04-20 MGASA-2018-0207 thunderbird , thunderbird-l10n security 5 CVE-2018-5125 , CVE-2018-5127 , CVE-2018-5129 , CVE-2018-5144 , CVE-2018-5145 , CVE-2018-5146
2018-04-13 MGASA-2018-0201 samba security 5 , 6 CVE-2018-1050 , CVE-2018-1057
2018-04-13 MGASA-2018-0199 puppet security 6 , 5 CVE-2017-10689
2018-04-08 MGASA-2018-0198 libvncserver security 5 , 6 CVE-2018-7225
2018-04-03 MGASA-2018-0191 php security 6 , 5
2018-04-03 MGASA-2018-0190 openssl security 5 , 6 CVE-2018-0739
2018-03-30 MGASA-2018-0188 squirrelmail security 5 , 6 CVE-2018-8741
2018-03-22 MGASA-2018-0181 sqlite3 security 6 , 5 CVE-2018-8740
2018-03-19 MGASA-2018-0180 libtiff security 6 , 5 CVE-2017-11613 , CVE-2018-5784
2018-03-19 MGASA-2018-0179 libvorbis security 5 , 6 CVE-2018-5146
2018-03-19 MGASA-2018-0178 xerces-c security 5 CVE-2017-12627
2018-03-19 MGASA-2018-0177 shadow-utils security 5 , 6 CVE-2018-7169
2018-03-19 MGASA-2018-0171 python-pycrypto security 6 , 5 CVE-2018-6594
2018-03-19 MGASA-2018-0170 SDL_image , mingw-SDL_image security 5 , 6 CVE-2017-2887
2018-03-14 MGASA-2018-0167 php security 6 , 5 CVE-2018-7584
2018-02-28 MGASA-2018-0152 TiMidity++ security 6 , 5 CVE-2017-11546 , CVE-2017-11547
2018-02-26 MGASA-2018-0147 cups security 5 CVE-2017-18190
2018-02-26 MGASA-2018-0145 qpdf , libjpeg , cups-filters security 5 CVE-2017-11624 , CVE-2017-11625 , CVE-2017-11626 , CVE-2017-11627 , CVE-2017-12595 , CVE-2017-9208 , CVE-2017-9209 , CVE-2017-9210
2018-02-25 MGASA-2018-0142 ghostscript security 5 , 6 CVE-2016-10317
2018-02-24 MGASA-2018-0139 mariadb security 5 CVE-2018-2562 , CVE-2018-2622 , CVE-2018-2640 , CVE-2018-2665 , CVE-2018-2668 , CVE-2018-2612
2018-02-24 MGASA-2018-0137 postgresql9.4 , postgresql9.6 security 6 , 5 CVE-2018-1053
2018-02-08 MGAA-2018-0029 mgaonline , pango bugfix 5
2018-02-06 MGASA-2018-0118 php-smarty security 6 , 5 CVE-2017-1000480
2018-02-06 MGASA-2018-0115 thunderbird , thunderbird-l10n security 5 , 6 CVE-2018-5095 , CVE-2018-5096 , CVE-2018-5097 , CVE-2018-5098 , CVE-2018-5099 , CVE-2018-5102 , CVE-2018-5103 , CVE-2018-5104 , CVE-2018-5117 , CVE-2018-5089
2018-02-06 MGASA-2018-0114 dovecot security 6 , 5 CVE-2017-15132
2018-02-06 MGASA-2018-0113 libexif security 6 , 5 CVE-2017-7544
2018-02-06 MGASA-2018-0112 libvpx security 5 , 6 CVE-2017-13194
2018-02-06 MGASA-2018-0111 gcab security 6 , 5 CVE-2018-5345
2018-02-06 MGASA-2018-0109 libtiff security 6 , 5 CVE-2017-17095 , CVE-2017-9935 , CVE-2017-18013
2018-02-05 MGASA-2018-0107 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2017-5715 , CVE-2017-5753 , CVE-2017-8824 , CVE-2017-16911 , CVE-2017-16912 , CVE-2017-16913 , CVE-2017-16914 , CVE-2017-1000410
2018-02-02 MGASA-2018-0105 sox security 5 , 6 CVE-2017-15370 , CVE-2017-15371
2018-02-02 MGASA-2018-0104 java-1.8.0-openjdk security 5 , 6 CVE-2018-2579 , CVE-2018-2582 , CVE-2018-2588 , CVE-2018-2599 , CVE-2018-2602 , CVE-2018-2603 , CVE-2018-2618 , CVE-2018-2629 , CVE-2018-2633 , CVE-2018-2634 , CVE-2018-2637 , CVE-2018-2641 , CVE-2018-2663 , CVE-2018-2677 , CVE-2018-2678
2018-01-31 MGASA-2018-0103 rsync security 6 , 5 CVE-2018-5764
2018-01-29 MGAA-2018-0025 gdk-pixbuf2.0 bugfix 5
2018-01-25 MGASA-2018-0099 nspr , rootcerts , nss , firefox , firefox-l10n security 5 CVE-2018-5089 , CVE-2018-5091 , CVE-2018-5095 , CVE-2018-5096 , CVE-2018-5097 , CVE-2018-5098 , CVE-2018-5099 , CVE-2018-5102 , CVE-2018-5103 , CVE-2018-5104 , CVE-2018-5117
2018-01-25 MGASA-2018-0098 glibc security 5 CVE-2017-16997 , CVE-2018-1000001
2018-01-24 MGASA-2018-0095 squid security 6 , 5
2018-01-24 MGASA-2018-0093 bind security 5 CVE-2017-3145
2018-01-21 MGASA-2018-0090 gdk-pixbuf2.0 security 5 CVE-2017-1000422
2018-01-14 MGASA-2018-0085 php , libgd security 5
2018-01-14 MGASA-2018-0084 libvorbis security 5 CVE-2017-14632 , CVE-2017-14633
2018-01-14 MGASA-2018-0083 poppler security 5 CVE-2017-1000456
2018-01-13 MGASA-2018-0080 ldetect-lst , nvidia-current security 6 , 5 CVE-2017-5715 , CVE-2017-5753 , CVE-2017-5754
2018-01-13 MGASA-2018-0079 microcode security 5 , 6 CVE-2017-5715
2018-01-13 MGASA-2018-0075 kernel-linus security 5 CVE-2017-5754 , CVE-2017-15129 , CVE-2017-1000407
2018-01-13 MGASA-2018-0074 kernel-tmb security 5 CVE-2017-5715 , CVE-2017-5753 , CVE-2017-5754 , CVE-2017-15129 , CVE-2017-17741 , CVE-2017-1000407
2018-01-13 MGASA-2018-0073 dracut , kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2017-5715 , CVE-2017-5753 , CVE-2017-5754 , CVE-2017-15129 , CVE-2017-17741 , CVE-2017-1000407
2018-01-12 MGASA-2018-0069 irssi security 5 , 6 CVE-2018-5205 , CVE-2018-5206 , CVE-2018-5207 , CVE-2018-5208
2018-01-03 MGASA-2018-0055 gnome-shell security 5 CVE-2017-8288
2018-01-03 MGASA-2018-0053 curl security 5 CVE-2016-8615 , CVE-2016-8616 , CVE-2016-8617 , CVE-2016-8618 , CVE-2016-8619 , CVE-2016-8620 , CVE-2016-8621 , CVE-2016-8622 , CVE-2016-8623 , CVE-2016-8624 , CVE-2016-9586 , CVE-2017-7407 , CVE-2017-8816 , CVE-2017-8817 , CVE-2017-1000100 , CVE-2017-1000101 , CVE-2017-1000254 , CVE-2017-1000257
2018-01-03 MGASA-2018-0052 swftools security 5 , 6 CVE-2017-7698
2018-01-03 MGASA-2018-0051 libexif security 5 , 6 CVE-2016-6328
2018-01-03 MGASA-2018-0048 libxml2 , perl-XML-LibXML security 5 CVE-2016-4658 , CVE-2016-5131 , CVE-2016-9318 , CVE-2017-0663 , CVE-2017-5130 , CVE-2017-5969 , CVE-2017-7375 , CVE-2017-7376 , CVE-2017-9047 , CVE-2017-9048 , CVE-2017-9049 , CVE-2017-9050 , CVE-2017-15412 , CVE-2017-16932
2018-01-03 MGASA-2018-0047 perl , perl-libintl-perl , perl-MIME-Charset , perl-MIME-EncWords , perl-Module-Build , perl-Module-Load-Conditional , perl-Net-DNS , perl-Sys-Syslog , perl-Unicode-LineBreak , perl-File-Path security 5 CVE-2016-1238 , CVE-2017-6512 , CVE-2017-12837 , CVE-2017-12883
2018-01-03 MGASA-2018-0046 binutils security 5 CVE-2016-2226 , CVE-2016-4487 , CVE-2016-4488 , CVE-2016-4489 , CVE-2016-4490 , CVE-2016-4492 , CVE-2016-4493 , CVE-2016-6131 , CVE-2017-6969 , CVE-2017-7210
2018-01-03 MGASA-2018-0045 awstats security 6 , 5 CVE-2017-1000501
2018-01-03 MGASA-2018-0044 wayland security 5 , 6
2018-01-03 MGASA-2018-0043 libextractor security 5 , 6 CVE-2017-17440
2018-01-03 MGASA-2018-0042 fossil security 5 , 6 CVE-2017-17459
2018-01-03 MGASA-2018-0041 mercurial security 6 , 5 CVE-2017-17458
2018-01-03 MGASA-2018-0040 python-werkzeug security 5 , 6 CVE-2017-10516
2018-01-03 MGASA-2018-0039 jbig2dec security 6 , 5 CVE-2017-9216
2018-01-03 MGASA-2018-0038 mbedtls security 5 , 6 CVE-2017-14032
2018-01-03 MGASA-2018-0037 fontforge security 5 , 6 CVE-2017-11568 , CVE-2017-11569 , CVE-2017-11571 , CVE-2017-11572 , CVE-2017-11574 , CVE-2017-11575 , CVE-2017-11576 , CVE-2017-11577
2018-01-03 MGASA-2018-0036 connman security 6 , 5 CVE-2017-12865
2018-01-03 MGASA-2018-0034 gdb security 5 CVE-2014-8501 , CVE-2014-9939 , CVE-2016-2226 , CVE-2016-4487 , CVE-2016-4488 , CVE-2016-4489 , CVE-2016-4490 , CVE-2016-4491 , CVE-2016-4492 , CVE-2016-4493 , CVE-2016-6131
2018-01-03 MGASA-2018-0033 openldap security 5 CVE-2017-9287
2018-01-03 MGASA-2018-0032 OpenEXR security 5 CVE-2017-9110 , CVE-2017-9112 , CVE-2017-9116
2018-01-03 MGASA-2018-0031 perl-DBD-mysql security 6 , 5 CVE-2016-1246 , CVE-2016-1249 , CVE-2016-1251 , CVE-2017-10788 , CVE-2017-10789
2018-01-03 MGAA-2018-0006 clementine bugfix 5
2018-01-03 MGAA-2018-0005 unimrcp-deps , meta-task bugfix 5
2018-01-03 MGASA-2018-0030 gimp security 5 CVE-2017-17784 , CVE-2017-17785 , CVE-2017-17786 , CVE-2017-17787 , CVE-2017-17788 , CVE-2017-17789
2018-01-03 MGASA-2018-0029 rkhunter security 5 CVE-2017-7480
2018-01-03 MGASA-2018-0028 raptor2 security 5
2018-01-03 MGASA-2018-0027 elfutils security 5 CVE-2016-10254 , CVE-2016-10255 , CVE-2017-7607 , CVE-2017-7608 , CVE-2017-7609 , CVE-2017-7610 , CVE-2017-7611 , CVE-2017-7612 , CVE-2017-7613
2018-01-03 MGASA-2018-0026 podofo , krename , calibre security 5 CVE-2017-5852 , CVE-2017-5853 , CVE-2017-5854 , CVE-2017-5855 , CVE-2017-5886 , CVE-2017-6840 , CVE-2017-6844 , CVE-2017-6847 , CVE-2017-7378 , CVE-2017-7379 , CVE-2017-7380 , CVE-2017-7794 , CVE-2017-8787
2018-01-03 MGASA-2018-0025 libplist , gvfs , ifuse , kodi , libgpod , libimobiledevice , upower , usbmuxd security 5 CVE-2017-5209 , CVE-2017-5545 , CVE-2017-5834 , CVE-2017-5835 , CVE-2017-5836 , CVE-2017-6435 , CVE-2017-6436 , CVE-2017-6437 , CVE-2017-6438 , CVE-2017-6439 , CVE-2017-6440 , CVE-2017-7982
2018-01-03 MGASA-2018-0024 w3m security 5 CVE-2016-9422 , CVE-2016-9423 , CVE-2016-9424 , CVE-2016-9425 , CVE-2016-9426 , CVE-2016-9427 , CVE-2016-9428 , CVE-2016-9429 , CVE-2016-9430 , CVE-2016-9431 , CVE-2016-9432 , CVE-2016-9433 , CVE-2016-9434 , CVE-2016-9435 , CVE-2016-9436 , CVE-2016-9437 , CVE-2016-9438 , CVE-2016-9439 , CVE-2016-9440 , CVE-2016-9441 , CVE-2016-9442 , CVE-2016-9443 , CVE-2016-9622 , CVE-2016-9623 , CVE-2016-9624 , CVE-2016-9625 , CVE-2016-9626 , CVE-2016-9627 , CVE-2016-9628 , CVE-2016-9629 , CVE-2016-9630 , CVE-2016-9631 , CVE-2016-9632 , CVE-2016-9633
2018-01-02 MGASA-2018-0022 samba security 5 CVE-2017-12150 , CVE-2017-12163 , CVE-2017-15275
2018-01-02 MGASA-2018-0021 libical security 5 , 6 CVE-2016-5824 , CVE-2016-5827 , CVE-2016-9584
2018-01-02 MGASA-2018-0020 libzip security 6 , 5 CVE-2017-14107
2018-01-02 MGASA-2018-0019 mad security 6 , 5 CVE-2017-8373 , CVE-2017-8374
2018-01-02 MGASA-2018-0018 iceape security 6 , 5 CVE-2016-10196 , CVE-2017-5398 , CVE-2017-5399 , CVE-2017-5400 , CVE-2017-5401 , CVE-2017-5402 , CVE-2017-5403 , CVE-2017-5404 , CVE-2017-5405 , CVE-2017-5406 , CVE-2017-5407 , CVE-2017-5409 , CVE-2017-5410 , CVE-2017-5411 , CVE-2017-5408 , CVE-2017-5412 , CVE-2017-5413 , CVE-2017-5414 , CVE-2017-5415 , CVE-2017-5416 , CVE-2017-5417 , CVE-2017-5425 , CVE-2017-5426 , CVE-2017-5427 , CVE-2017-5418 , CVE-2017-5419 , CVE-2017-5420 , CVE-2017-5421 , CVE-2017-5422 , CVE-2017-5429 , CVE-2017-5430 , CVE-2017-5432 , CVE-2017-5433 , CVE-2017-5434 , CVE-2017-5435 , CVE-2017-5436 , CVE-2017-5438 , CVE-2017-5439 , CVE-2017-5440 , CVE-2017-5441 , CVE-2017-5442 , CVE-2017-5443 , CVE-2017-5444 , CVE-2017-5445 , CVE-2017-5446 , CVE-2017-5447 , CVE-2017-5448 , CVE-2017-5449 , CVE-2017-5451 , CVE-2017-5454 , CVE-2017-5455 , CVE-2017-5456 , CVE-2017-5459 , CVE-2017-5460 , CVE-2017-5461 , CVE-2017-5462 , CVE-2017-5464 , CVE-2017-5465 , CVE-2017-5466 , CVE-2017-5467 , CVE-2017-5469 , CVE-2017-5470 , CVE-2017-5472 , CVE-2017-7749 , CVE-2017-7750 , CVE-2017-7751 , CVE-2017-7752 , CVE-2017-7753 , CVE-2017-7754 , CVE-2017-7755 , CVE-2017-7756 , CVE-2017-7757 , CVE-2017-7758 , CVE-2017-7760 , CVE-2017-7761 , CVE-2017-7763 , CVE-2017-7764 , CVE-2017-7765 , CVE-2017-7766 , CVE-2017-7767 , CVE-2017-7768 , CVE-2017-7778 , CVE-2017-7779 , CVE-2017-7782 , CVE-2017-7784 , CVE-2017-7785 , CVE-2017-7786 , CVE-2017-7787 , CVE-2017-7791 , CVE-2017-7792 , CVE-2017-7793 , CVE-2017-7798 , CVE-2017-7800 , CVE-2017-7801 , CVE-2017-7802 , CVE-2017-7803 , CVE-2017-7804 , CVE-2017-7805 , CVE-2017-7807 , CVE-2017-7809 , CVE-2017-7810 , CVE-2017-7814 , CVE-2017-7818 , CVE-2017-7819 , CVE-2017-7823 , CVE-2017-7824 , CVE-2017-7825 , CVE-2017-7826 , CVE-2017-7828 , CVE-2017-7830 , CVE-2017-7843 , CVE-2017-7845
2018-01-01 MGASA-2018-0017 libvirt security 5
2018-01-01 MGASA-2018-0016 gdk-pixbuf2.0 security 5 , 6 CVE-2017-2862 , CVE-2017-2870 , CVE-2017-6311 , CVE-2017-6312 , CVE-2017-6313 , CVE-2017-6314
2018-01-01 MGASA-2018-0014 gstreamer0.10-plugins-ugly , gstreamer1.0-plugins-ugly security 5 CVE-2017-5846 , CVE-2017-5847
2018-01-01 MGASA-2018-0012 gstreamer0.10-plugins-bad , gstreamer1.0-plugins-bad security 5 CVE-2016-9445 , CVE-2016-9446 , CVE-2016-9447 , CVE-2016-9809 , CVE-2016-9812 , CVE-2016-9813 , CVE-2017-5843 , CVE-2017-5848
2018-01-01 MGASA-2018-0011 libx11 , libxv , libxrender , libxtst , libxi , libxrandr , libxfixes , libxvmc security 5 CVE-2016-5407 , CVE-2016-7942 , CVE-2016-7943 , CVE-2016-7944 , CVE-2016-7945 , CVE-2016-7946 , CVE-2016-7947 , CVE-2016-7948 , CVE-2016-7949 , CVE-2016-7950 , CVE-2016-7951 , CVE-2016-7952 , CVE-2016-7953
2018-01-01 MGASA-2018-0010 ipsec-tools security 6 , 5 CVE-2017-10396
2018-01-01 MGASA-2018-0008 ffmpeg security 5 CVE-2016-6164 , CVE-2016-6881 , CVE-2016-7122 , CVE-2016-7450 , CVE-2016-7502 , CVE-2016-7562 , CVE-2016-7785 , CVE-2016-7905 , CVE-2016-10191 , CVE-2016-10192 , CVE-2017-5024 , CVE-2017-5025 , CVE-2017-7862 , CVE-2017-7866 , CVE-2017-9991 , CVE-2017-9992 , CVE-2017-9993 , CVE-2017-9993 , CVE-2017-9994 , CVE-2017-9996 , CVE-2017-9996 , CVE-2017-11399 , CVE-2017-11665 , CVE-2017-11665 , CVE-2017-14055 , CVE-2017-14056 , CVE-2017-14057 , CVE-2017-14058 , CVE-2017-14059 , CVE-2017-14169 , CVE-2017-14170 , CVE-2017-14171 , CVE-2017-14223 , CVE-2017-17081
2018-01-01 MGASA-2018-0007 apache security 5 CVE-2016-0736 , CVE-2016-2161 , CVE-2016-8743 , CVE-2017-3167 , CVE-2017-3169 , CVE-2017-7668 , CVE-2017-7679 , CVE-2017-9788 , CVE-2017-9798
2018-01-01 MGASA-2018-0006 openssh security 5 CVE-2016-10012 , CVE-2017-15906
2018-01-01 MGAA-2018-0002 kdebase4-workspace bugfix 5
2018-01-01 MGAA-2018-0001 sysdig bugfix 5
2018-01-01 MGASA-2018-0004 python , python3 security 5 , 6 CVE-2017-1000158
2018-01-01 MGASA-2018-0003 ldns security 6 , 5 CVE-2017-1000231 , CVE-2017-1000232
2018-01-01 MGASA-2018-0001 ncurses security 5 CVE-2017-10684 , CVE-2017-10685 , CVE-2017-11112 , CVE-2017-11113
2017-12-31 MGASA-2017-0486 ruby security 5 , 6 CVE-2017-17405 , CVE-2017-17790
2017-12-31 MGASA-2017-0484 icu security 6 , 5 CVE-2017-15422
2017-12-31 MGASA-2017-0482 ruby-RubyGems security 5 , 6 CVE-2017-0899 , CVE-2017-0900 , CVE-2017-0901 , CVE-2017-0902 , CVE-2017-0903
2017-12-31 MGASA-2017-0481 openjpeg2 security 5 , 6 CVE-2017-14039 , CVE-2017-14040 , CVE-2017-14041 , CVE-2017-14164
2017-12-31 MGASA-2017-0480 shotwell security 5 CVE-2017-1000024
2017-12-31 MGASA-2017-0479 mupdf security 5 CVE-2016-8674 , CVE-2017-5896 , CVE-2017-5991 , CVE-2017-15587
2017-12-31 MGASA-2017-0478 bind security 5 CVE-2016-9131 , CVE-2016-9147 , CVE-2016-9444 , CVE-2016-9778 , CVE-2017-3135 , CVE-2017-3136 , CVE-2017-3137 , CVE-2017-3138 , CVE-2017-3142 , CVE-2017-3143
2017-12-31 MGAA-2017-0141 firefox , firefox-l10n bugfix 6 , 5
2017-12-31 MGASA-2017-0477 thunderbird , thunderbird-l10n security 6 , 5 CVE-2017-7829 , CVE-2017-7846 , CVE-2017-7847 , CVE-2017-7848 , CVE-2017-17843 , CVE-2017-17844 , CVE-2017-17845 , CVE-2017-17846 , CVE-2017-17847 , CVE-2017-17848
2017-12-31 MGASA-2017-0476 emacs security 6 , 5 CVE-2017-14482
2017-12-31 MGASA-2017-0475 freerdp security 5 CVE-2017-2834 , CVE-2017-2835 , CVE-2017-2836 , CVE-2017-2837 , CVE-2017-2838 , CVE-2017-2839
2017-12-31 MGASA-2017-0474 jasper security 5 CVE-2016-8654 , CVE-2016-8690 , CVE-2016-8691 , CVE-2016-8692 , CVE-2016-8693 , CVE-2016-8751 , CVE-2016-8880 , CVE-2016-8881 , CVE-2016-8882 , CVE-2016-8883 , CVE-2016-8884 , CVE-2016-8885 , CVE-2016-8886 , CVE-2016-8887 , CVE-2016-9262 , CVE-2016-9387 , CVE-2016-9388 , CVE-2016-9389 , CVE-2016-9390 , CVE-2016-9391 , CVE-2016-9392 , CVE-2016-9393 , CVE-2016-9394 , CVE-2016-9395 , CVE-2016-9396 , CVE-2016-9397 , CVE-2016-9398 , CVE-2016-9399 , CVE-2016-9557 , CVE-2016-9560 , CVE-2016-9583 , CVE-2016-9591 , CVE-2016-9600 , CVE-2016-10248 , CVE-2016-10249 , CVE-2016-10250 , CVE-2016-10251 , CVE-2017-6850 , CVE-2017-1000050
2017-12-31 MGASA-2017-0473 kdebase4-runtime security 5 CVE-2016-7787
2017-12-28 MGASA-2017-0470 glibc , libtirpc security 5 CVE-2017-12132 , CVE-2017-12133 , CVE-2017-15670 , CVE-2017-15671 , CVE-2017-15804
2017-12-25 MGASA-2017-0469 transfig security 5 , 6 CVE-2017-16899
2017-12-25 MGAA-2017-0131 youtube-dl bugfix 6 , 5
2017-12-24 MGASA-2017-0468 libraw security 6 , 5 CVE-2017-16910
2017-12-22 MGASA-2017-0467 kernel-linus security 5 CVE-2017-0786 , CVE-2017-7518 , CVE-2017-12190 , CVE-2017-12193 , CVE-2017-13080 , CVE-2017-15115 , CVE-2017-15265 , CVE-2017-15299 , CVE-2017-16939 , CVE-2017-16994
2017-12-22 MGASA-2017-0466 kernel-tmb security 5 CVE-2017-0786 , CVE-2017-7518 , CVE-2017-12190 , CVE-2017-12193 , CVE-2017-13080 , CVE-2017-15115 , CVE-2017-15265 , CVE-2017-15299 , CVE-2017-16939 , CVE-2017-16994
2017-12-22 MGASA-2017-0465 shadow-utils security 5 , 6 CVE-2017-12424
2017-12-21 MGASA-2017-0463 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2017-0786 , CVE-2017-7518 , CVE-2017-12190 , CVE-2017-12193 , CVE-2017-13080 , CVE-2017-15115 , CVE-2017-15265 , CVE-2017-15299 , CVE-2017-16939 , CVE-2017-16994
2017-12-21 MGASA-2017-0462 flash-player-plugin security 5 , 6 CVE-2017-11305
2017-12-21 MGASA-2017-0461 mariadb security 5 , 6 CVE-2017-10268 , CVE-2017-10378
2017-12-21 MGASA-2017-0460 copy-jdk-configs , java-1.8.0-openjdk security 6 , 5 CVE-2017-10285 , CVE-2017-10346 , CVE-2017-10388 , CVE-2017-10356 , CVE-2017-10274 , CVE-2017-10355 , CVE-2017-10295 , CVE-2017-10349 , CVE-2017-10357 , CVE-2017-10347 , CVE-2017-10281 , CVE-2017-10345 , CVE-2017-10348 , CVE-2017-10350
2017-12-21 MGASA-2017-0459 rsync security 6 , 5 CVE-2017-16548
2017-12-21 MGASA-2017-0458 dhcp security 6 , 5 CVE-2017-3144
2017-12-21 MGASA-2017-0457 rootcerts , nss security 5 , 6
2017-12-21 MGASA-2017-0455 graphicsmagick security 5 , 6
2017-12-21 MGASA-2017-0454 pcre security 5 , 6 CVE-2017-6004 , CVE-2017-7186 , CVE-2017-7244 , CVE-2017-7245 , CVE-2017-7246
2017-12-21 MGAA-2017-0127 ghostscript bugfix 5 , 6
2017-12-16 MGASA-2017-0453 openssl security 6 , 5 CVE-2017-3737 , CVE-2017-3738
2017-12-16 MGASA-2017-0452 rsync security 6 , 5 CVE-2017-17433 , CVE-2017-17434
2017-12-16 MGASA-2017-0451 lynx security 5 , 6 CVE-2017-1000211
2017-12-16 MGASA-2017-0450 evince security 6 , 5 CVE-2017-1000159
2017-12-16 MGASA-2017-0449 deluge security 5 CVE-2017-9031
2017-12-10 MGASA-2017-0448 firefox , firefox-l10n security 5 , 6 CVE-2017-7843
2017-12-10 MGASA-2017-0447 optipng security 6 , 5 CVE-2017-1000229 , CVE-2017-16938
2017-12-07 MGASA-2017-0444 tor security 6 , 5 CVE-2017-8819 , CVE-2017-8820 , CVE-2017-8821 , CVE-2017-8822 , CVE-2017-8823
2017-12-06 MGASA-2017-0443 libxcursor security 6 , 5 CVE-2017-16612
2017-12-06 MGASA-2017-0442 libxfont , libxfont2 security 5 , 6 CVE-2017-16611
2017-12-01 MGASA-2017-0441 memcached security 5 , 6 CVE-2017-9951
2017-12-01 MGASA-2017-0440 git security 6 , 5 CVE-2017-15298
2017-12-01 MGASA-2017-0439 perl-Catalyst-Plugin-Static-Simple security 6 , 5 CVE-2017-16248
2017-12-01 MGASA-2017-0438 php-phpmailer security 6 , 5
2017-12-01 MGASA-2017-0434 lame security 6 , 5 CVE-2017-9872 , CVE-2017-11720 , CVE-2017-13712 , CVE-2017-15019 , CVE-2017-9410 , CVE-2017-9411 , CVE-2017-9412
2017-11-29 MGASA-2017-0433 vlc security 5 CVE-2017-10699
2017-11-29 MGASA-2017-0432 thunderbird , thunderbird-l10n security 5 , 6 CVE-2017-7828 , CVE-2017-7830 , CVE-2017-7826
2017-11-29 MGASA-2017-0431 libtiff security 5 , 6
2017-11-29 MGASA-2017-0430 ghostscript security 6 , 5 CVE-2017-6196 , CVE-2017-7948 , CVE-2017-8908 , CVE-2017-9216 , CVE-2017-9610 , CVE-2017-9618 , CVE-2017-9619 , CVE-2017-9620 , CVE-2017-9740
2017-11-29 MGASA-2017-0428 postgresql9.4 , postgresql9.6 , postgresql9.3 security 6 , 5 CVE-2017-12172 , CVE-2017-15098 , CVE-2017-15099
2017-11-26 MGASA-2017-0427 apr-util security 5 , 6 CVE-2017-12618
2017-11-26 MGASA-2017-0426 bchunk security 5 , 6 CVE-2017-15953 , CVE-2017-15954 , CVE-2017-15955
2017-11-26 MGASA-2017-0424 vlc security 5 CVE-2017-10699
2017-11-20 MGASA-2017-0422 botan security 6 , 5 CVE-2017-14737
2017-11-20 MGASA-2017-0420 krb5 security 5 , 6 CVE-2017-7562 , CVE-2017-11462 , CVE-2017-15088
2017-11-20 MGAA-2017-0116 nvidia-current , ldetect-lst bugfix 6 , 5
2017-11-20 MGAA-2017-0114 php-ssh2 bugfix 6 , 5
2017-11-19 MGASA-2017-0419 konversation security 6 , 5 CVE-2017-15923
2017-11-19 MGASA-2017-0418 rootcerts , nss , firefox , firefox-l10n security 6 , 5 CVE-2017-7826 , CVE-2017-7828 , CVE-2017-7830
2017-11-19 MGASA-2017-0417 apr security 5 , 6 CVE-2017-12613
2017-11-19 MGASA-2017-0416 quagga security 5 , 6 CVE-2017-16227
2017-11-19 MGASA-2017-0414 bluez security 5 CVE-2016-7837
2017-11-19 MGASA-2017-0413 libextractor security 5 , 6 CVE-2017-15266 , CVE-2017-15267
2017-11-16 MGASA-2017-0412 php security 5 , 6
2017-11-16 MGASA-2017-0411 icu security 5 , 6 CVE-2017-14952
2017-11-16 MGASA-2017-0410 flash-player-plugin security 6 , 5 CVE-2017-3112 , CVE-2017-3114 , CVE-2017-11213 , CVE-2017-11215 , CVE-2017-11225
2017-11-16 MGASA-2017-0409 roundcubemail security 6 , 5 CVE-2017-16651
2017-11-16 MGASA-2017-0408 jackson-databind security 6 , 5 CVE-2017-15095
2017-11-10 MGASA-2017-0407 libjpeg security 6 , 5 CVE-2017-15232
2017-11-10 MGASA-2017-0406 flash-player-plugin security 6 , 5
2017-11-08 MGASA-2017-0405 openssl security 6 , 5 CVE-2017-3735 , CVE-2017-3736
2017-11-07 MGAA-2017-0107 nvidia-current , ldetect-lst bugfix 6 , 5
2017-11-06 MGASA-2017-0402 poppler security 5 , 6 CVE-2017-14927 , CVE-2017-14976 , CVE-2017-15565
2017-11-02 MGASA-2017-0400 tomcat security 6 , 5 CVE-2017-12617
2017-11-02 MGASA-2017-0399 ansible security 5 , 6 CVE-2017-7550
2017-11-02 MGASA-2017-0398 sdl2 , mingw-SDL2 security 6 , 5 CVE-2017-2888
2017-11-02 MGASA-2017-0397 sdl2_image , mingw-SDL2_image security 6 , 5 CVE-2017-2887
2017-10-30 MGASA-2017-0396 wget security 5 , 6 CVE-2017-13089 , CVE-2017-13090
2017-10-30 MGASA-2017-0393 irssi security 6 , 5 CVE-2017-15227 , CVE-2017-15228 , CVE-2017-15721 , CVE-2017-15722 , CVE-2017-15723
2017-10-30 MGASA-2017-0392 procmail security 6 , 5
2017-10-30 MGASA-2017-0391 exiv2 security 5 , 6 CVE-2017-11336 , CVE-2017-11337 , CVE-2017-11338 , CVE-2017-11339 , CVE-2017-11340 , CVE-2017-11553 , CVE-2017-11591 , CVE-2017-11592 , CVE-2017-11683 , CVE-2017-12955 , CVE-2017-12956 , CVE-2017-12957 , CVE-2017-14857 , CVE-2017-14859 , CVE-2017-14860 , CVE-2017-14862 , CVE-2017-14864
2017-10-27 MGASA-2017-0390 virtualbox , kmod-vboxadditions , kmod-virtualbox security 6 , 5 CVE-2017-2730 , CVE-2017-3731 , CVE-2017-3732 , CVE-2017-3733 , CVE-2017-10392 , CVE-2017-10407 , CVE-2017-10408 , CVE-2017-10428
2017-10-27 MGASA-2017-0389 upx security 6 , 5 CVE-2017-15056
2017-10-24 MGASA-2017-0388 kernel-tmb security 5 CVE-2017-12153 , CVE-2017-12154 , CVE-2017-14106 , CVE-2017-14156 , CVE-2017-14489 , CVE-2017-14991 , CVE-2017-1000252
2017-10-24 MGASA-2017-0387 kernel-linus security 5 CVE-2017-12153 , CVE-2017-12154 , CVE-2017-14106 , CVE-2017-14156 , CVE-2017-14489 , CVE-2017-14991 , CVE-2017-1000252
2017-10-24 MGASA-2017-0386 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2017-12153 , CVE-2017-12154 , CVE-2017-14106 , CVE-2017-14156 , CVE-2017-14489 , CVE-2017-14991 , CVE-2017-1000252
2017-10-24 MGASA-2017-0385 recode security 6 , 5
2017-10-24 MGASA-2017-0382 mysql-connector-java security 6 , 5 CVE-2017-3523 , CVE-2017-3586 , CVE-2017-3589
2017-10-19 MGASA-2017-0380 db48 , db53 security 6 , 5 CVE-2017-10140
2017-10-19 MGASA-2017-0379 hostapd , wpa_supplicant security 5 , 6 CVE-2017-13077 , CVE-2017-13078 , CVE-2017-13079 , CVE-2017-13080 , CVE-2017-13081 , CVE-2017-13082 , CVE-2017-13086 , CVE-2017-13087 , CVE-2017-13088
2017-10-19 MGASA-2017-0378 poppler security 6 , 5 CVE-2017-14518 , CVE-2017-14617 , CVE-2017-14926 , CVE-2017-14928 , CVE-2017-14929 , CVE-2017-14975 , CVE-2017-14977
2017-10-18 MGASA-2017-0377 flash-player-plugin security 6 , 5 CVE-2017-11292
2017-10-18 MGASA-2017-0376 webmin security 6 , 5
2017-10-18 MGASA-2017-0375 wireshark security 5 CVE-2017-15191
2017-10-18 MGASA-2017-0373 libxfont , libxfont2 security 5 , 6 CVE-2017-13720 , CVE-2017-13722
2017-10-18 MGASA-2017-0372 openvpn security 6 , 5 CVE-2017-12166
2017-10-18 MGASA-2017-0371 ruby , ruby-json security 5 , 6 CVE-2017-0898 , CVE-2017-10784 , CVE-2017-14033 , CVE-2017-14064
2017-10-13 MGASA-2017-0370 thunderbird , thunderbird-l10n security 5 , 6
2017-10-13 MGASA-2017-0369 weechat security 5 , 6 CVE-2017-14727
2017-10-13 MGASA-2017-0368 pjproject security 6 , 5 CVE-2017-9359 , CVE-2017-9372
2017-10-09 MGASA-2017-0367 dnsmasq security 5 CVE-2017-13704 , CVE-2017-14491 , CVE-2017-14492 , CVE-2017-14493 , CVE-2017-14494 , CVE-2017-14495 , CVE-2017-14496
2017-10-09 MGASA-2017-0366 x11-server security 5 , 6 CVE-2017-13721 , CVE-2017-13723
2017-10-09 MGASA-2017-0365 libidn security 6 , 5 CVE-2017-14062
2017-10-09 MGASA-2017-0363 clamav security 5 , 6
2017-10-09 MGASA-2017-0362 flightgear , flightgear-data , simgear security 5 , 6 CVE-2017-13709
2017-10-05 MGASA-2017-0361 firefox , firefox-l10n , nspr , nss security 5 , 6 CVE-2017-7793 , CVE-2017-7805 , CVE-2017-7810 , CVE-2017-7814 , CVE-2017-7818 , CVE-2017-7819 , CVE-2017-7823 , CVE-2017-7824
2017-10-05 MGASA-2017-0360 poppler security 6 , 5 CVE-2017-14517 , CVE-2017-14519 , CVE-2017-14520
2017-10-05 MGASA-2017-0359 rawtherapee security 6 , 5 CVE-2017-13735 , CVE-2017-14348 , CVE-2017-14265
2017-10-05 MGASA-2017-0358 libwpd security 5 , 6 CVE-2017-14226
2017-10-05 MGASA-2017-0357 libraw security 6 , 5 CVE-2017-13735 , CVE-2017-14265 , CVE-2017-14348
2017-10-05 MGASA-2017-0356 libgd security 6 , 5 CVE-2017-6362
2017-10-05 MGASA-2017-0355 ghostscript security 6 , 5 CVE-2017-9611 , CVE-2017-9612 , CVE-2017-9726 , CVE-2017-9727 , CVE-2017-9739 , CVE-2017-9835 , CVE-2017-11714
2017-09-21 MGASA-2017-0353 tor security 5 , 6 CVE-2017-0380
2017-09-21 MGASA-2017-0352 tomcat security 5 , 6 CVE-2017-7674 , CVE-2017-12616
2017-09-21 MGASA-2017-0351 libwmf security 5 , 6 CVE-2017-6362
2017-09-21 MGASA-2017-0350 bluez security 6 , 5 CVE-2017-1000250
2017-09-21 MGASA-2017-0348 gstreamer0.10-plugins-good , gstreamer1.0-plugins-good security 5 CVE-2016-10198 , CVE-2016-10199 , CVE-2017-5840 , CVE-2017-5841 , CVE-2017-5845
2017-09-21 MGAA-2017-0083 qarte bugfix 5 , 6
2017-09-16 MGASA-2017-0347 kernel-linus security 5 CVE-2017-11600 , CVE-2017-12134 , CVE-2017-14340 , CVE-2017-1000251
2017-09-16 MGASA-2017-0346 kernel-tmb security 5 CVE-2017-11600 , CVE-2017-12134 , CVE-2017-14340 , CVE-2017-1000251
2017-09-16 MGASA-2017-0345 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2017-11600 , CVE-2017-12134 , CVE-2017-14340 , CVE-2017-1000251
2017-09-16 MGASA-2017-0341 mpg123 security 5 , 6 CVE-2017-12797
2017-09-16 MGASA-2017-0340 389-ds-base security 6 , 5 CVE-2017-7551
2017-09-14 MGASA-2017-0339 flash-player-plugin security 5 , 6 CVE-2017-11281 , CVE-2017-11282
2017-09-14 MGASA-2017-0338 libsndfile security 6 , 5 CVE-2017-12562
2017-09-10 MGASA-2017-0337 libarchive security 6 , 5 CVE-2017-14166
2017-09-10 MGASA-2017-0336 bzr security 6 , 5
2017-09-10 MGASA-2017-0335 tcpdump security 5 , 6 CVE-2017-11543 , CVE-2017-13011 , CVE-2017-12989 , CVE-2017-12990 , CVE-2017-12995 , CVE-2017-12997 , CVE-2017-11541 , CVE-2017-11542 , CVE-2017-12893 , CVE-2017-12894 , CVE-2017-12895 , CVE-2017-12896 , CVE-2017-12897 , CVE-2017-12898 , CVE-2017-12899 , CVE-2017-12900 , CVE-2017-12901 , CVE-2017-12902 , CVE-2017-12985 , CVE-2017-12986 , CVE-2017-12987 , CVE-2017-12988 , CVE-2017-12991 , CVE-2017-12992 , CVE-2017-12993 , CVE-2017-11542 , CVE-2017-11541 , CVE-2017-12994 , CVE-2017-12996 , CVE-2017-12998 , CVE-2017-12999 , CVE-2017-13000 , CVE-2017-13001 , CVE-2017-13002 , CVE-2017-13003 , CVE-2017-13004 , CVE-2017-13005 , CVE-2017-13006 , CVE-2017-13007 , CVE-2017-13008 , CVE-2017-13009 , CVE-2017-13010 , CVE-2017-13012 , CVE-2017-13013 , CVE-2017-13014 , CVE-2017-13015 , CVE-2017-11543 , CVE-2017-13016 , CVE-2017-13017 , CVE-2017-13018 , CVE-2017-13019 , CVE-2017-13020 , CVE-2017-13021 , CVE-2017-13022 , CVE-2017-13023 , CVE-2017-13024 , CVE-2017-13025 , CVE-2017-13026 , CVE-2017-13027 , CVE-2017-13028 , CVE-2017-13029 , CVE-2017-13030 , CVE-2017-13031 , CVE-2017-13032 , CVE-2017-13033 , CVE-2017-13034 , CVE-2017-13035 , CVE-2017-13036 , CVE-2017-13037 , CVE-2017-13038 , CVE-2017-13039 , CVE-2017-13040 , CVE-2017-13041 , CVE-2017-13042 , CVE-2017-13043 , CVE-2017-13044 , CVE-2017-13045 , CVE-2017-13046 , CVE-2017-13047 , CVE-2017-13048 , CVE-2017-13049 , CVE-2017-13050 , CVE-2017-13051 , CVE-2017-13052 , CVE-2017-13053 , CVE-2017-13054 , CVE-2017-13055 , CVE-2017-13687 , CVE-2017-13688 , CVE-2017-13689 , CVE-2017-13690 , CVE-2017-13725
2017-09-07 MGASA-2017-0331 mercurial security 5 CVE-2017-1000115 , CVE-2017-1000116
2017-09-07 MGASA-2017-0330 libxdmcp security 5 CVE-2017-2625
2017-09-07 MGAA-2017-0078 youtube-dl bugfix 5 , 6
2017-09-03 MGASA-2017-0325 rt , perl-Encode security 5 CVE-2012-4733 , CVE-2013-3368 , CVE-2013-3369 , CVE-2013-3370 , CVE-2013-3371 , CVE-2013-3372 , CVE-2013-3373 , CVE-2013-3374 , CVE-2014-9472 , CVE-2015-1165 , CVE-2015-1464 , CVE-2015-5475 , CVE-2016-6127 , CVE-2017-5361 , CVE-2017-5943 , CVE-2017-5944
2017-09-01 MGASA-2017-0324 wireshark security 5
2017-09-01 MGASA-2017-0323 iceape security 6 , 5 CVE-2016-5287 , CVE-2016-5288 , CVE-2016-5289 , CVE-2016-5290 , CVE-2016-5292 , CVE-2016-5297 , CVE-2016-9064 , CVE-2016-9066 , CVE-2016-9067 , CVE-2016-9068 , CVE-2016-9075 , CVE-2016-9077 , CVE-2016-5291 , CVE-2016-9063 , CVE-2016-9070 , CVE-2016-9071 , CVE-2016-9073 , CVE-2016-9076 , CVE-2016-9078 , CVE-2016-9080 , CVE-2016-9893 , CVE-2016-9894 , CVE-2016-9895 , CVE-2016-9896 , CVE-2016-9897 , CVE-2016-9898 , CVE-2016-9899 , CVE-2016-9900 , CVE-2016-9901 , CVE-2016-9902 , CVE-2016-9903 , CVE-2016-9904 , CVE-2017-5373 , CVE-2017-5374 , CVE-2017-5375 , CVE-2017-5376 , CVE-2017-5377 , CVE-2017-5378 , CVE-2017-5379 , CVE-2017-5380 , CVE-2017-5381 , CVE-2017-5382 , CVE-2017-5383 , CVE-2017-5384 , CVE-2017-5385 , CVE-2017-5386 , CVE-2017-5387 , CVE-2017-5388 , CVE-2017-5389 , CVE-2017-5390 , CVE-2017-5391 , CVE-2017-5393 , CVE-2017-5396
2017-09-01 MGASA-2017-0322 apache-commons-email security 6 , 5 CVE-2017-9801
2017-09-01 MGASA-2017-0321 botan security 5 CVE-2016-9132 , CVE-2017-2801
2017-08-29 MGASA-2017-0320 gstreamer0.10-plugins-base , gstreamer1.0-plugins-base security 5 CVE-2017-5837 , CVE-2017-5839 , CVE-2017-5842 , CVE-2017-5844
2017-08-29 MGASA-2017-0319 libgit2 security 5 CVE-2016-8568 , CVE-2016-8569 , CVE-2016-10128 , CVE-2016-10129
2017-08-28 MGASA-2017-0318 libgxps security 6 , 5 CVE-2017-11590
2017-08-28 MGASA-2017-0317 chromium-browser-stable , libwebp security 6 , 5 CVE-2017-5059 , CVE-2017-5060 , CVE-2017-5061 , CVE-2017-5062 , CVE-2017-5063 , CVE-2017-5064 , CVE-2017-5065 , CVE-2017-5066 , CVE-2017-5067 , CVE-2017-5068 , CVE-2017-5069 , CVE-2017-5070 , CVE-2017-5071 , CVE-2017-5072 , CVE-2017-5073 , CVE-2017-5074 , CVE-2017-5075 , CVE-2017-5076 , CVE-2017-5077 , CVE-2017-5078 , CVE-2017-5079 , CVE-2017-5080 , CVE-2017-5081 , CVE-2017-5082 , CVE-2017-5083 , CVE-2017-5085 , CVE-2017-5086 , CVE-2017-5087 , CVE-2017-5088 , CVE-2017-5089 , CVE-2017-5091 , CVE-2017-5092 , CVE-2017-5093 , CVE-2017-5094 , CVE-2017-5095 , CVE-2017-5096 , CVE-2017-5097 , CVE-2017-5098 , CVE-2017-5099 , CVE-2017-5100 , CVE-2017-5101 , CVE-2017-5102 , CVE-2017-5103 , CVE-2017-5104 , CVE-2017-5105 , CVE-2017-5106 , CVE-2017-5107 , CVE-2017-5108 , CVE-2017-5109 , CVE-2017-5110 , CVE-2017-6991
2017-08-28 MGASA-2017-0316 postgresql9.3 , postgresql9.4 , postgresql9.6 security 5 , 6 CVE-2017-7546 , CVE-2017-7547 , CVE-2017-7548
2017-08-28 MGASA-2017-0315 kdepimlibs4 , kdepim4 , kdepim4-runtime , akonadi security 5
2017-08-26 MGASA-2017-0314 flash-player-plugin security 6 , 5 CVE-2017-3085 , CVE-2017-3106
2017-08-26 MGASA-2017-0313 miniupnpc security 5 CVE-2017-8798
2017-08-26 MGASA-2017-0312 libmodplug security 5
2017-08-26 MGASA-2017-0311 groovy18 , groovy security 6 , 5 CVE-2016-6814
2017-08-26 MGASA-2017-0310 dbus security 5
2017-08-25 MGASA-2017-0309 kernel-linus security 5 CVE-2017-10663 , CVE-2017-1000112
2017-08-25 MGASA-2017-0308 heimdal security 5 CVE-2017-6594
2017-08-25 MGASA-2017-0307 libice security 5 CVE-2017-2626
2017-08-24 MGASA-2017-0306 augeas security 5 , 6 CVE-2017-7555
2017-08-24 MGASA-2017-0305 xmlsec1 security 6 , 5 CVE-2017-1000061
2017-08-24 MGASA-2017-0303 thunderbird , thunderbird-l10n security 5 , 6 CVE-2017-7779 , CVE-2017-7800 , CVE-2017-7801 , CVE-2017-7753 , CVE-2017-7784 , CVE-2017-7785 , CVE-2017-7786 , CVE-2017-7787 , CVE-2017-7792 , CVE-2017-7802 , CVE-2017-7807 , CVE-2017-7809 , CVE-2017-7791 , CVE-2017-7803
2017-08-24 MGASA-2017-0302 unrar security 5 CVE-2012-6706 , CVE-2017-12938 , CVE-2017-12940 , CVE-2017-12941 , CVE-2017-12942
2017-08-24 MGASA-2017-0301 perltidy security 5 CVE-2016-10374
2017-08-24 MGASA-2017-0300 gstreamer1.0 security 5 CVE-2017-5838
2017-08-24 MGAA-2017-0066 kdebase4-workspace , kdelibs4 , kdepim4-runtime , kdepimlibs4 bugfix 5
2017-08-24 MGASA-2017-0299 openjpeg2 security 5 , 6
2017-08-23 MGASA-2017-0297 graphicsmagick security 5 , 6 CVE-2017-12935 , CVE-2017-12936 , CVE-2017-12937
2017-08-21 MGASA-2017-0294 nasm security 5 , 6 CVE-2017-10686 , CVE-2017-11111
2017-08-21 MGASA-2017-0293 php-pear-CAS security 5
2017-08-21 MGASA-2017-0292 shutter security 6 , 5 CVE-2016-10081
2017-08-21 MGASA-2017-0291 clamav security 5 , 6 CVE-2017-6418 , CVE-2017-6420
2017-08-21 MGAA-2017-0064 nvidia-current , ldetect-lst bugfix 6 , 5
2017-08-20 MGASA-2017-0290 ruby security 5 , 6 CVE-2015-9096 , CVE-2016-2337 , CVE-2016-2339
2017-08-20 MGASA-2017-0289 mariadb security 5 CVE-2017-3265 , CVE-2017-3636 , CVE-2017-3641 , CVE-2017-3653
2017-08-20 MGASA-2017-0288 kernel-tmb security 5 CVE-2017-10663 , CVE-2017-1000112
2017-08-19 MGASA-2017-0285 fossil security 5 , 6
2017-08-19 MGASA-2017-0284 cvs security 6 , 5 CVE-2017-12836
2017-08-19 MGASA-2017-0283 libmspack security 6 , 5 CVE-2017-6419 , CVE-2017-11423
2017-08-19 MGASA-2017-0280 potrace security 6 , 5 CVE-2017-12067
2017-08-18 MGASA-2017-0279 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2017-10663 , CVE-2017-1000112
2017-08-17 MGASA-2017-0276 poppler security 5 CVE-2017-7511 , CVE-2017-7515 , CVE-2017-9406 , CVE-2017-9408 , CVE-2017-9775 , CVE-2017-9776 , CVE-2017-9865
2017-08-17 MGASA-2017-0275 vim security 5 CVE-2016-1248 , CVE-2017-5953 , CVE-2017-6349 , CVE-2017-6350
2017-08-16 MGASA-2017-0274 kauth , kdelibs4 security 5 CVE-2017-8422
2017-08-16 MGASA-2017-0273 subversion security 6 , 5 CVE-2017-9800
2017-08-16 MGASA-2017-0272 libsoup security 6 , 5 CVE-2017-2885
2017-08-16 MGASA-2017-0271 mingw-nsis security 5
2017-08-15 MGASA-2017-0270 phpldapadmin security 5 , 6 CVE-2017-11107
2017-08-15 MGASA-2017-0269 x11-server security 5 CVE-2017-2624 , CVE-2017-10971 , CVE-2017-10972
2017-08-15 MGASA-2017-0268 rootcerts , nspr , nss , firefox , firefox-l10n security 6 , 5 CVE-2017-7753 , CVE-2017-7779 , CVE-2017-7784 , CVE-2017-7785 , CVE-2017-7786 , CVE-2017-7787 , CVE-2017-7791 , CVE-2017-7792 , CVE-2017-7798 , CVE-2017-7800 , CVE-2017-7801 , CVE-2017-7802 , CVE-2017-7803 , CVE-2017-7807 , CVE-2017-7809
2017-08-13 MGASA-2017-0266 git security 6 , 5 CVE-2017-1000117
2017-08-13 MGASA-2017-0265 heimdal security 6 , 5 CVE-2017-11103
2017-08-13 MGASA-2017-0264 ruby-rubyzip security 6 , 5 CVE-CVE-2017-5946
2017-08-13 MGASA-2017-0263 supervisor security 5 , 6 CVE-2017-11610
2017-08-13 MGASA-2017-0261 kernel-tmb security 5 CVE-2017-10810
2017-08-13 MGASA-2017-0260 kernel-linus security 5 CVE-2017-10810
2017-08-13 MGASA-2017-0257 php-phpmailer security 5 , 6 CVE-2017-11503
2017-08-12 MGASA-2017-0256 krb5 security 6 , 5 CVE-2017-11368
2017-08-11 MGASA-2017-0255 jackson-databind security 6 , 5 CVE-2017-7525
2017-08-11 MGAA-2017-0056 lutris bugfix 6 , 5
2017-08-10 MGASA-2017-0254 perl-XML-LibXML security 6 , 5 CVE-2017-10672
2017-08-09 MGASA-2017-0252 perl-SOAP-Lite security 5 CVE-2015-8978
2017-08-08 MGASA-2017-0251 atril security 5 , 6 CVE-2017-1000083
2017-08-08 MGASA-2017-0250 virtualbox , kmod-vboxadditions , kmod-virtualbox security 5 , 6 CVE-2017-10129 , CVE-2017-10187 , CVE-2017-10204 , CVE-2017-10209 , CVE-2017-10210 , CVE-2017-10233 , CVE-2017-10235 , CVE-2017-10236 , CVE-2017-10237 , CVE-2017-10238 , CVE-2017-10239 , CVE-2017-10240 , CVE-2017-10241 , CVE-2017-10242
2017-08-08 MGASA-2017-0249 mpg123 security 5 , 6 CVE-2017-9545
2017-08-07 MGASA-2017-0248 gdm security 5 CVE-2015-7496
2017-08-07 MGASA-2017-0247 librsvg security 6 , 5 CVE-2017-11464
2017-08-07 MGASA-2017-0246 libgd , php security 6 , 5 CVE-2017-7890 , CVE-2017-9224 , CVE-2017-9226 , CVE-2017-9227 , CVE-2017-9228 , CVE-2017-9229
2017-08-07 MGASA-2017-0245 swftools security 5 CVE-2017-8400
2017-08-05 MGASA-2017-0244 evince security 6 , 5 CVE-2017-1000083
2017-08-03 MGASA-2017-0242 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2017-10810
2017-08-03 MGASA-2017-0241 tcpdump security 5 , 6 CVE-2017-11108
2017-08-03 MGASA-2017-0240 catdoc security 6 , 5 CVE-2017-11110
2017-08-03 MGASA-2017-0239 spice , spice-protocol security 5 , 6 CVE-2017-7506
2017-08-03 MGASA-2017-0238 sqlite3 security 6 , 5 CVE-2017-7000 , CVE-2017-10989
2017-08-03 MGASA-2017-0237 cups-filters , qpdf security 5 , 6 CVE-2017-9208 , CVE-2017-9209 , CVE-2017-9210 , CVE-2017-11624 , CVE-2017-11625 , CVE-2017-11626 , CVE-2017-11627
2017-08-03 MGASA-2017-0236 R-base security 5 CVE-2016-8714
2017-08-02 MGASA-2017-0235 gnupg security 6 , 5 CVE-2017-7526
2017-07-30 MGASA-2017-0233 java-1.8.0-openjdk , copy-jdk-configs security 6 , 5 CVE-2017-10053 , CVE-2017-10067 , CVE-2017-10074 , CVE-2017-10078 , CVE-2017-10081 , CVE-2017-10087 , CVE-2017-10089 , CVE-2017-10090 , CVE-2017-10096 , CVE-2017-10101 , CVE-2017-10102 , CVE-2017-10107 , CVE-2017-10108 , CVE-2017-10109 , CVE-2017-10110 , CVE-2017-10111 , CVE-2017-10115 , CVE-2017-10116 , CVE-2017-10135 , CVE-2017-10193 , CVE-2017-10198
2017-07-30 MGASA-2017-0232 freeradius security 6 , 5 CVE-2017-10978 , CVE-2017-10979 , CVE-2017-10980 , CVE-2017-10981 , CVE-2017-10982 , CVE-2017-10983 , CVE-2017-10984 , CVE-2017-10985 , CVE-2017-10986 , CVE-2017-10987 , CVE-2017-10988
2017-07-30 MGASA-2017-0231 nginx security 6 , 5 CVE-2017-7529
2017-07-30 MGASA-2017-0230 postgresql9.3 , postgresql9.4 security 5 CVE-2017-7484 , CVE-2017-7485 , CVE-2017-7486
2017-07-30 MGASA-2017-0229 graphicsmagick security 6 , 5 CVE-2016-7800 , CVE-2016-7996 , CVE-2016-7997 , CVE-2016-8682 , CVE-2016-8683 , CVE-2016-8684 , CVE-2016-9830 , CVE-2017-6335 , CVE-2017-8350 , CVE-2017-10794 , CVE-2017-10799 , CVE-2017-10800 , CVE-2017-11403
2017-07-30 MGAA-2017-0049 subversion bugfix 6 , 5
2017-07-28 MGASA-2017-0225 libmtp , libgphoto security 5 CVE-2017-9831 , CVE-2017-9832
2017-07-28 MGASA-2017-0224 openvpn security 5 CVE-2017-7508 , CVE-2017-7512 , CVE-2017-7520 , CVE-2017-7521
2017-07-28 MGASA-2017-0223 libraw security 5 CVE-2017-6886 , CVE-2017-6887 , CVE-2017-6889 , CVE-2017-6890
2017-07-28 MGASA-2017-0222 valgrind security 5 CVE-2016-2226 , CVE-2016-4487 , CVE-2016-4488 , CVE-2016-4489 , CVE-2016-4490 , CVE-2016-4491 , CVE-2016-4492 , CVE-2016-4493 , CVE-2016-6131
2017-07-28 MGAA-2017-0038 alacarte bugfix 5 , 6
2017-07-25 MGASA-2017-0221 gsoap security 6 , 5 CVE-2017-9765
2017-07-25 MGASA-2017-0220 libquicktime security 5 CVE-2017-9122 , CVE-2017-9123 , CVE-2017-9124 , CVE-2017-9125 , CVE-2017-9126 , CVE-2017-9127 , CVE-2017-9128
2017-07-25 MGASA-2017-0219 wireshark security 5 CVE-2017-11406 , CVE-2017-11407 , CVE-2017-11408 , CVE-2017-11409 , CVE-2017-11410 , CVE-2017-11411
2017-07-25 MGASA-2017-0218 cinnamon-settings-daemon security 5
2017-07-25 MGASA-2017-0217 graphite2 security 5 CVE-2017-5436 , CVE-2017-7771 , CVE-2017-7772 , CVE-2017-7773 , CVE-2017-7774 , CVE-2017-7775 , CVE-2017-7776 , CVE-2017-7777 , CVE-2017-7778
2017-07-24 MGASA-2017-0216 irssi security 5 , 6 CVE-2017-10965 , CVE-2017-10966
2017-07-23 MGASA-2017-0215 c-ares security 5 CVE-2017-1000381
2017-07-23 MGASA-2017-0214 expat security 5 CVE-2016-9063 , CVE-2017-9233
2017-07-22 MGASA-2017-0213 libgcrypt security 5 CVE-2017-7526
2017-07-22 MGASA-2017-0212 gnutls security 5 CVE-2017-7869 , CVE-2017-7507
2017-07-22 MGASA-2017-0211 flash-player-plugin security 6 , 5 CVE-2017-3080 , CVE-2017-3099 , CVE-2017-3100
2017-07-22 MGASA-2017-0210 libtiff security 5 CVE-2017-9936 , CVE-2017-10688
2017-07-22 MGASA-2017-0209 tnef security 5 CVE-2017-8911
2017-07-22 MGASA-2017-0208 sane security 5 CVE-2017-6318
2017-07-22 MGAA-2017-0028 microcode bugfix 6 , 5
2017-07-13 MGASA-2017-0207 sudo security 5 CVE-2017-1000367
2017-07-13 MGASA-2017-0206 jbig2dec security 5 CVE-2016-9601 , CVE-2017-7885 , CVE-2017-7975 , CVE-2017-7976
2017-07-13 MGASA-2017-0205 cairo security 5 CVE-2016-9082
2017-07-13 MGASA-2017-0204 nodejs security 5 CVE-2016-5325 , CVE-2016-7099
2017-07-13 MGASA-2017-0203 apache-mod_fcgid security 5 CVE-2016-1000104
2017-07-13 MGAA-2017-0027 nvidia-current , ldetect-lst bugfix 5
2017-07-07 MGAA-2017-0026 thunderbird , thunderbird-l10n bugfix 5
2017-07-07 MGASA-2017-0202 ffcall , clisp security 5
2017-07-07 MGASA-2017-0201 libffi security 5 CVE-2017-1000376
2017-07-01 MGASA-2017-0200 bitlbee security 5 CVE-2016-10188 , CVE-2016-10189
2017-07-01 MGASA-2017-0199 libtiff security 5 CVE-2014-8128 , CVE-2016-3658 , CVE-2016-9535 , CVE-2016-10092 , CVE-2016-10093 , CVE-2016-10094 , CVE-2016-10095 , CVE-2016-10266 , CVE-2016-10267 , CVE-2016-10268 , CVE-2016-10269 , CVE-2016-10270 , CVE-2016-10271 , CVE-2016-10272 , CVE-2017-5225 , CVE-2017-7592 , CVE-2017-7593 , CVE-2017-7594 , CVE-2017-7595 , CVE-2017-7596 , CVE-2017-7597 , CVE-2017-7598 , CVE-2017-7599 , CVE-2017-7600 , CVE-2017-7601 , CVE-2017-7602
2017-06-29 MGASA-2017-0198 drupal security 5 CVE-2017-6922
2017-06-29 MGASA-2017-0197 libsndfile security 5 CVE-2017-6892
2017-06-29 MGASA-2017-0196 tomcat security 5 CVE-2017-5664
2017-06-29 MGASA-2017-0195 golang security 5 CVE-2017-8932
2017-06-29 MGASA-2017-0194 libmwaw security 5 CVE-2017-9433
2017-06-29 MGASA-2017-0193 rxvt-unicode security 5
2017-06-28 MGASA-2017-0192 yodl security 5 CVE-2016-10375
2017-06-28 MGASA-2017-0191 libetpan security 5 CVE-2017-8825
2017-06-28 MGASA-2017-0190 weechat security 5 CVE-2017-8073
2017-06-28 MGASA-2017-0189 docker security 5 CVE-2016-9962
2017-06-26 MGASA-2017-0188 kernel-linus security 5 CVE-2017-7487 , CVE-2017-8890 , CVE-2017-9074 , CVE-2017-9075 , CVE-2017-9076 , CVE-2017-9077 , CVE-2017-9242 , CVE-2017-9605 , CVE-2017-1000363 , CVE-2017-1000364 , CVE-2017-1000365 , CVE-2017-1000380
2017-06-26 MGASA-2017-0187 kernel-tmb security 5 CVE-2017-7487 , CVE-2017-8890 , CVE-2017-9074 , CVE-2017-9075 , CVE-2017-9076 , CVE-2017-9077 , CVE-2017-9242 , CVE-2017-9605 , CVE-2017-1000363 , CVE-2017-1000364 , CVE-2017-1000365 , CVE-2017-1000380
2017-06-26 MGASA-2017-0186 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2017-7487 , CVE-2017-8890 , CVE-2017-9074 , CVE-2017-9075 , CVE-2017-9076 , CVE-2017-9077 , CVE-2017-9242 , CVE-2017-9605 , CVE-2017-1000363 , CVE-2017-1000364 , CVE-2017-1000365 , CVE-2017-1000380
2017-06-26 MGASA-2017-0185 irssi security 5 CVE-2017-9468 , CVE-2017-9469
2017-06-26 MGASA-2017-0184 glibc security 5 CVE-2017-8804 , CVE-2017-1000366
2017-06-26 MGASA-2017-0183 rpcbind , libtirpc security 5 CVE-2017-8779
2017-06-26 MGASA-2017-0182 mercurial security 5 CVE-2017-9462
2017-06-26 MGASA-2017-0181 roundcubemail security 5 CVE-2017-8114
2017-06-19 MGASA-2017-0180 thunderbird , thunderbird-l10n security 5 CVE-2017-5472 , CVE-2017-7749 , CVE-2017-7750 , CVE-2017-7751 , CVE-2017-7752 , CVE-2017-7754 , CVE-2017-7756 , CVE-2017-7757 , CVE-2017-7778 , CVE-2017-7758 , CVE-2017-7763 , CVE-2017-7764 , CVE-2017-7765 , CVE-2017-5470
2017-06-19 MGASA-2017-0179 kodi security 5 CVE-2014-3800
2017-06-19 MGASA-2017-0178 firefox , firefox-l10n , nspr security 5 CVE-2017-5470 , CVE-2017-5472 , CVE-2017-7749 , CVE-2017-7751 , CVE-2017-7756 , CVE-2017-7771 , CVE-2017-7772 , CVE-2017-7773 , CVE-2017-7774 , CVE-2017-7775 , CVE-2017-7776 , CVE-2017-7777 , CVE-2017-7778 , CVE-2017-7750 , CVE-2017-7752 , CVE-2017-7754 , CVE-2017-7757 , CVE-2017-7758 , CVE-2017-7764
2017-06-19 MGAA-2017-0025 liferea bugfix 5
2017-06-14 MGASA-2017-0177 catdoc security 5
2017-06-14 MGASA-2017-0176 tor security 5 CVE-2017-0376
2017-06-14 MGASA-2017-0175 libcryptopp security 5 CVE-2017-9434
2017-06-14 MGASA-2017-0174 libytnef security 5 CVE-2017-6298 , CVE-2017-6299 , CVE-2017-6300 , CVE-2017-6301 , CVE-2017-6302 , CVE-2017-6303 , CVE-2017-6304 , CVE-2017-6305 , CVE-2017-6306 , CVE-2017-6800 , CVE-2017-6801 , CVE-2017-6802 , CVE-2017-9058
2017-06-14 MGASA-2017-0173 ettercap security 5 CVE-2017-8366
2017-06-14 MGASA-2017-0172 flash-player-plugin security 5 CVE-2017-3075 , CVE-2017-3081 , CVE-2017-3083 , CVE-2017-3084 , CVE-2017-3076 , CVE-2017-3077 , CVE-2017-3078 , CVE-2017-3079 , CVE-2017-3082
2017-06-14 MGASA-2017-0171 smb4k security 5 CVE-2017-8849
2017-06-14 MGASA-2017-0170 libosip2 , siproxd , exosip security 5 CVE-2016-10324 , CVE-2016-10325 , CVE-2016-10326 , CVE-2017-7853
2017-06-12 MGASA-2017-0169 libxslt security 5 CVE-2015-9019
2017-06-12 MGASA-2017-0168 libsndfile security 5 CVE-2017-7585 , CVE-2017-7586 , CVE-2017-7741 , CVE-2017-7742 , CVE-2017-8361 , CVE-2017-8362 , CVE-2017-8363 , CVE-2017-8365
2017-06-12 MGASA-2017-0167 lxc security 5 CVE-2016-8649 , CVE-2017-5985
2017-06-10 MGASA-2017-0166 gajim security 5 CVE-2016-10376
2017-06-10 MGASA-2017-0165 dropbear security 5 CVE-2017-9078 , CVE-2017-9079
2017-06-10 MGASA-2017-0164 ansible security 5 CVE-2016-8614 , CVE-2016-8647 , CVE-2017-7481
2017-06-10 MGAA-2017-0024 thunderbird , thunderbird-l10n bugfix 5
2017-06-09 MGASA-2017-0163 zziplib security 5 CVE-2017-5974 , CVE-2017-5975 , CVE-2017-5976 , CVE-2017-5977 , CVE-2017-5978 , CVE-2017-5979 , CVE-2017-5980 , CVE-2017-5981
2017-06-09 MGASA-2017-0162 zoneminder , perl-Sys-MemInfo security 5 CVE-2016-10140 , CVE-2016-10201 , CVE-2016-10202 , CVE-2016-10203 , CVE-2016-10204 , CVE-2016-10205 , CVE-2016-10206 , CVE-2017-5367 , CVE-2017-5368 , CVE-2017-5595 , CVE-2017-7203
2017-06-08 MGASA-2017-0161 wireshark security 5 CVE-2017-9343 , CVE-2017-9344 , CVE-2017-9345 , CVE-2017-9346 , CVE-2017-9349 , CVE-2017-9350 , CVE-2017-9351 , CVE-2017-9352 , CVE-2017-9354
2017-06-08 MGASA-2017-0160 nss security 5 CVE-2017-7502
2017-06-08 MGASA-2017-0159 libtasn1 security 5 CVE-2017-6891
2017-06-08 MGASA-2017-0158 libnl3 security 5 CVE-2017-0386 , CVE-2017-0553
2017-06-08 MGASA-2017-0157 gc security 5 CVE-2016-9427
2017-06-08 MGASA-2017-0156 puppet security 5 CVE-2017-2295
2017-06-08 MGAA-2017-0023 youtube-dl bugfix 5
2017-06-08 MGAA-2017-0022 sympa bugfix 5
2017-06-08 MGAA-2017-0021 lutris , python-evdev bugfix 5
2017-06-03 MGASA-2017-0155 menu-cache security 5 CVE-2017-8933
2017-06-03 MGASA-2017-0154 pcmanfm security 5 CVE-2017-8934
2017-06-03 MGASA-2017-0153 git security 5 CVE-2017-8386
2017-06-01 MGASA-2017-0152 openvpn security 5 CVE-2017-7478 , CVE-2017-7479
2017-05-29 MGASA-2017-0151 perl-Image-Info security 5 CVE-2016-9181
2017-05-28 MGASA-2017-0150 vlc security 5
2017-05-28 MGAA-2017-0020 mariadb bugfix 5
2017-05-26 MGASA-2017-0149 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2017-7645 , CVE-2017-7875
2017-05-26 MGASA-2017-0148 kernel-linus security 5 CVE-2016-6213 , CVE-2016-7913 , CVE-2016-7917 , CVE-2016-8632 , CVE-2016-9083 , CVE-2016-9084 , CVE-2016-9120 , CVE-2016-9604 , CVE-2017-2671 , CVE-2017-6001 , CVE-2017-6951 , CVE-2017-7308 , CVE-2017-7472 , CVE-2017-7645 , CVE-2017-7895
2017-05-26 MGASA-2017-0147 kernel-tmb security 5 CVE-2016-6213 , CVE-2016-7913 , CVE-2016-7917 , CVE-2016-8632 , CVE-2016-9083 , CVE-2016-9084 , CVE-2016-9120 , CVE-2016-9604 , CVE-2017-2671 , CVE-2017-6001 , CVE-2017-6951 , CVE-2017-7308 , CVE-2017-7472 , CVE-2017-7645 , CVE-2017-7895
2017-05-26 MGASA-2017-0146 perl-CGI-Emulate-PSGI security 5 CVE-2016-5387
2017-05-25 MGASA-2017-0145 samba security 5 CVE-2016-2126 , CVE-2017-2619 , CVE-2017-7494
2017-05-21 MGASA-2017-0144 vlc security 5
2017-05-21 MGASA-2017-0143 flash-player-plugin security 5 CVE-2017-3071 , CVE-2017-3068 , CVE-2017-3069 , CVE-2017-3070 , CVE-2017-3072 , CVE-2017-3073 , CVE-2017-3074
2017-05-21 MGASA-2017-0142 webmin security 5
2017-05-19 MGASA-2017-0141 mhonarc security 5
2017-05-19 MGASA-2017-0140 radicale security 5 CVE-2017-8342
2017-05-19 MGAA-2017-0019 asterisk bugfix 5
2017-05-10 MGASA-2017-0139 thunderbird , thunderbird-l10n security 5 CVE-2017-5429 , CVE-2017-5432 , CVE-2017-5433 , CVE-2017-5434 , CVE-2017-5435 , CVE-2017-5436 , CVE-2017-5438 , CVE-2017-5439 , CVE-2017-5440 , CVE-2017-5441 , CVE-2017-5442 , CVE-2017-5443 , CVE-2017-5444 , CVE-2017-5445 , CVE-2017-5446 , CVE-2017-5447 , CVE-2017-5449 , CVE-2017-5451 , CVE-2017-5454 , CVE-2017-5459 , CVE-2017-5460 , CVE-2017-5464 , CVE-2017-5465 , CVE-2017-5466 , CVE-2017-5467 , CVE-2017-5469
2017-05-10 MGASA-2017-0138 lxterminal security 5 CVE-2016-10369
2017-05-10 MGASA-2017-0137 feh security 5 CVE-2017-7875
2017-05-10 MGASA-2017-0136 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2016-6213 , CVE-2016-7913 , CVE-2016-7917 , CVE-2016-8632 , CVE-2016-9083 , CVE-2016-9084 , CVE-2016-9120 , CVE-2016-9604 , CVE-2017-2671 , CVE-2017-6001 , CVE-2017-6951 , CVE-2017-7308 , CVE-2017-7472
2017-05-10 MGAA-2017-0018 qarte bugfix 5
2017-05-09 MGASA-2017-0135 kmod-vboxadditions , kmod-virtualbox , virtualbox security 5 CVE-2017-3513 , CVE-2017-3558 , CVE-2017-3559 , CVE-2017-3561 , CVE-2017-3563 , CVE-2017-3575 , CVE-2017-3576 , CVE-2017-3587
2017-05-09 MGASA-2017-0134 ntp security 5 CVE-2017-6451 , CVE-2017-6458 , CVE-2017-6462 , CVE-2017-6463 , CVE-2017-6464
2017-05-07 MGASA-2017-0133 ghostscript , gutenprint , libspectre security 5 CVE-2016-7976 , CVE-2016-7977 , CVE-2016-7978 , CVE-2016-7979 , CVE-2016-8602 , CVE-2016-9601 , CVE-2016-10217 , CVE-2016-10218 , CVE-2016-10219 , CVE-2016-10220 , CVE-2017-5951 , CVE-2017-7207 , CVE-2017-8291
2017-05-07 MGASA-2017-0132 libarchive security 5 CVE-2016-10209 , CVE-2016-10349 , CVE-2016-10350
2017-05-07 MGASA-2017-0131 libsamplerate security 5 CVE-2017-7697
2017-05-07 MGASA-2017-0130 ettercap security 5 CVE-2017-6430
2017-05-06 MGASA-2017-0129 audiofile security 5 CVE-2017-6827 , CVE-2017-6828 , CVE-2017-6829 , CVE-2017-6830 , CVE-2017-6831 , CVE-2017-6832 , CVE-2017-6833 , CVE-2017-6834 , CVE-2017-6835 , CVE-2017-6836 , CVE-2017-6837 , CVE-2017-6838 , CVE-2017-6839
2017-05-03 MGASA-2017-0128 minicom security 5 CVE-2017-7467
2017-05-03 MGASA-2017-0127 texlive security 5 CVE-2016-10243
2017-05-03 MGAA-2017-0017 libfm bugfix 5
2017-05-02 MGASA-2017-0126 python-lshell security 5 CVE-2016-6902 , CVE-2016-6903
2017-05-02 MGASA-2017-0125 libxslt security 5 CVE-2017-5029
2017-05-02 MGASA-2017-0124 freetype2 security 5 CVE-2016-10328 , CVE-2017-8105 , CVE-2017-8287
2017-05-02 MGASA-2017-0123 389-ds-base security 5 CVE-2017-2668
2017-05-02 MGASA-2017-0122 openjpeg security 5 CVE-2016-5139 , CVE-2016-5158 , CVE-2016-5159 , CVE-2016-7163 , CVE-2016-9573
2017-05-01 MGASA-2017-0121 squirrelmail security 5 CVE-2017-7692
2017-04-30 MGASA-2017-0120 java-1.8.0-openjdk , copy-jdk-configs security 5 CVE-2017-3509 , CVE-2017-3511 , CVE-2017-3526 , CVE-2017-3533 , CVE-2017-3539 , CVE-2017-3544
2017-04-30 MGASA-2017-0119 xstream security 5
2017-04-27 MGASA-2017-0118 firefox , firefox-l10n , nspr , nss , rootcerts security 5 CVE-2017-5429 , CVE-2017-5432 , CVE-2017-5433 , CVE-2017-5434 , CVE-2017-5435 , CVE-2017-5436 , CVE-2017-5437 , CVE-2017-5438 , CVE-2017-5439 , CVE-2017-5440 , CVE-2017-5441 , CVE-2017-5442 , CVE-2017-5443 , CVE-2017-5444 , CVE-2017-5445 , CVE-2017-5446 , CVE-2017-5447 , CVE-2017-5448 , CVE-2017-5459 , CVE-2017-5460 , CVE-2017-5461 , CVE-2017-5464 , CVE-2017-5465 , CVE-2017-5469
2017-04-27 MGASA-2017-0117 tomcat security 5 CVE-2017-5647 , CVE-2017-5648
2017-04-24 MGASA-2017-0116 icu security 5 CVE-2017-7867 , CVE-2017-7868
2017-04-24 MGASA-2017-0115 proftpd security 5 CVE-2017-7418
2017-04-21 MGASA-2017-0114 flash-player-plugin security 5 CVE-2017-3058 , CVE-2017-3059 , CVE-2017-3060 , CVE-2017-3061 , CVE-2017-3062 , CVE-2017-3063 , CVE-2017-3064
2017-04-21 MGASA-2017-0113 wireshark security 5 CVE-2017-6472 , CVE-2017-7700 , CVE-2017-7701 , CVE-2017-7702 , CVE-2017-7703 , CVE-2017-7705
2017-04-21 MGASA-2017-0112 gimp security 5 CVE-2007-3126
2017-04-21 MGASA-2017-0111 chromium-browser-stable security 5 CVE-2017-5006 , CVE-2017-5007 , CVE-2017-5008 , CVE-2017-5009 , CVE-2017-5010 , CVE-2017-5011 , CVE-2017-5012 , CVE-2017-5013 , CVE-2017-5014 , CVE-2017-5015 , CVE-2017-5016 , CVE-2017-5017 , CVE-2017-5018 , CVE-2017-5019 , CVE-2017-5020 , CVE-2017-5021 , CVE-2017-5022 , CVE-2017-5023 , CVE-2017-5024 , CVE-2017-5025 , CVE-2017-5026 , CVE-2017-5027 , CVE-2017-5029 , CVE-2017-5030 , CVE-2017-5031 , CVE-2017-5032 , CVE-2017-5033 , CVE-2017-5034 , CVE-2017-5035 , CVE-2017-5036 , CVE-2017-5037 , CVE-2017-5038 , CVE-2017-5039 , CVE-2017-5040 , CVE-2017-5041 , CVE-2017-5042 , CVE-2017-5043 , CVE-2017-5044 , CVE-2017-5045 , CVE-2017-5046 , CVE-2017-5052 , CVE-2017-5053 , CVE-2017-5054 , CVE-2017-5055 , CVE-2017-5056
2017-04-16 MGASA-2017-0110 mediawiki security 5 CVE-2017-0361 , CVE-2017-0362 , CVE-2017-0363 , CVE-2017-0364 , CVE-2017-0365 , CVE-2017-0366 , CVE-2017-0368 , CVE-2017-0369 , CVE-2017-0370
2017-04-16 MGASA-2017-0109 webkit2 security 5 CVE-2016-9643 , CVE-2017-2364 , CVE-2017-2367 , CVE-2017-2369 , CVE-2017-2377 , CVE-2017-2392 , CVE-2017-2394 , CVE-2017-2405 , CVE-2017-2419 , CVE-2017-2442 , CVE-2017-2446 , CVE-2017-2454 , CVE-2017-2459 , CVE-2017-2460 , CVE-2017-2465 , CVE-2017-2466 , CVE-2017-2468 , CVE-2017-2470 , CVE-2017-2471 , CVE-2017-2475 , CVE-2017-2476 , CVE-2017-2481
2017-04-15 MGASA-2017-0108 ming security 5 CVE-2017-7578
2017-04-15 MGASA-2017-0107 unshield security 5 CVE-2015-1386
2017-04-14 MGASA-2017-0106 python-django security 5 CVE-2017-7233 , CVE-2017-7234
2017-04-04 MGASA-2017-0105 jhead security 5 CVE-2016-3822
2017-04-04 MGASA-2017-0104 wget security 5 CVE-2017-6508
2017-04-04 MGASA-2017-0103 mxml security 5 CVE-2016-4570 , CVE-2016-4571
2017-04-04 MGASA-2017-0102 pidgin security 5 CVE-2017-2640
2017-04-04 MGASA-2017-0101 munin security 5 CVE-2017-6188
2017-04-03 MGASA-2017-0100 phpmyadmin security 5
2017-03-31 MGASA-2017-0099 kernel-linus security 5 CVE-2017-7184
2017-03-31 MGASA-2017-0098 kernel-tmb security 5 CVE-2017-7184
2017-03-31 MGASA-2017-0097 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2017-7184
2017-03-31 MGASA-2017-0096 mariadb security 5 CVE-2017-3302 , CVE-2017-3313
2017-03-31 MGASA-2017-0095 deluge security 5
2017-03-31 MGAA-2017-0016 keepassx2 bugfix 5
2017-03-31 MGAA-2017-0015 nut bugfix 5
2017-03-27 MGASA-2017-0094 mbedtls security 5 CVE-2017-2784
2017-03-27 MGASA-2017-0093 putty security 5 CVE-2017-6542
2017-03-27 MGASA-2017-0092 roundcubemail security 5 CVE-2017-6820
2017-03-27 MGASA-2017-0091 glibc security 5 CVE-2015-5180 , CVE-2016-5417
2017-03-25 MGASA-2017-0090 kernel-linus security 5 CVE-2017-2636 , CVE-2017-6346 , CVE-2017-6347 , CVE-2017-6348
2017-03-25 MGASA-2017-0089 kernel-tmb security 5 CVE-2017-2636 , CVE-2017-6346 , CVE-2017-6347 , CVE-2017-6348
2017-03-25 MGASA-2017-0088 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2017-2636 , CVE-2017-6346 , CVE-2017-6347 , CVE-2017-6348
2017-03-25 MGASA-2017-0087 flash-player-plugin security 5 CVE-2017-2997 , CVE-2017-2998 , CVE-2017-2999 , CVE-2017-3000 , CVE-2017-3001 , CVE-2017-3002 , CVE-2017-3003
2017-03-25 MGASA-2017-0086 libwmf security 5 CVE-2016-9317 , CVE-2016-10167 , CVE-2016-10168
2017-03-25 MGASA-2017-0085 freetype2 security 5 CVE-2016-10244
2017-03-25 MGASA-2017-0084 libquicktime security 5 CVE-2016-2399
2017-03-25 MGASA-2017-0083 tnef security 5 CVE-2017-6307 , CVE-2017-6308 , CVE-2017-6309 , CVE-2017-6310
2017-03-25 MGAA-2017-0014 pkgconfig bugfix 5
2017-03-25 MGAA-2017-0013 rpmdrake bugfix 5
2017-03-23 MGASA-2017-0082 thunderbird , thunderbird-l10n security 5 CVE-2017-5400 , CVE-2017-5401 , CVE-2017-5402 , CVE-2017-5404 , CVE-2017-5407 , CVE-2017-5410 , CVE-2017-5408 , CVE-2017-5405 , CVE-2017-5398
2017-03-23 MGASA-2017-0081 rootcerts , sqlite3 , nss , firefox , firefox-l10n security 5 CVE-2017-5398 , CVE-2017-5400 , CVE-2017-5401 , CVE-2017-5402 , CVE-2017-5404 , CVE-2017-5405 , CVE-2017-5407 , CVE-2017-5408 , CVE-2017-5410
2017-03-23 MGASA-2017-0080 icoutils security 5 CVE-2017-6009 , CVE-2017-6010 , CVE-2017-6011
2017-03-23 MGASA-2017-0079 kdelibs4 security 5 CVE-2017-6410
2017-03-23 MGASA-2017-0078 kmod-vboxadditions , kmod-virtualbox , virtualbox security 5 CVE-2016-5545 , CVE-2017-3290 , CVE-2017-3316 , CVE-2017-3332 , CVE-2017-3538
2017-03-17 MGASA-2017-0077 wavpack security 5 CVE-2016-10169
2017-03-17 MGAA-2017-0012 qarte bugfix 5
2017-03-17 MGAA-2017-0011 dokuwiki bugfix 5
2017-03-17 MGAA-2017-0010 python-paramiko bugfix 5
2017-03-12 MGASA-2017-0076 wireshark security 5 CVE-2017-6014
2017-03-12 MGASA-2017-0075 flash-player-plugin security 5 CVE-2017-2982 , CVE-2017-2984 , CVE-2017-2985 , CVE-2017-2986 , CVE-2017-2987 , CVE-2017-2988 , CVE-2017-2990 , CVE-2017-2991 , CVE-2017-2992 , CVE-2017-2993 , CVE-2017-2994 , CVE-2017-2995 , CVE-2017-2996
2017-03-12 MGASA-2017-0074 flac security 5
2017-03-12 MGASA-2017-0073 potrace security 5 CVE-2016-8685 , CVE-2016-8686
2017-03-03 MGASA-2017-0072 util-linux security 5 CVE-2017-2616
2017-03-03 MGASA-2017-0071 quagga security 5 CVE-2017-5495
2017-03-03 MGASA-2017-0070 ming security 5 CVE-2016-9264 , CVE-2016-9265 , CVE-2016-9266 , CVE-2016-9827 , CVE-2016-9828 , CVE-2016-9829 , CVE-2016-9831
2017-03-02 MGASA-2017-0069 webkit2 security 5 CVE-2016-4611 , CVE-2016-4613 , CVE-2016-4657 , CVE-2016-4666 , CVE-2016-4707 , CVE-2016-4728 , CVE-2016-4729 , CVE-2016-4730 , CVE-2016-4731 , CVE-2016-4733 , CVE-2016-4734 , CVE-2016-4735 , CVE-2016-4758 , CVE-2016-4759 , CVE-2016-4760 , CVE-2016-4761 , CVE-2016-4762 , CVE-2016-4764 , CVE-2016-4765 , CVE-2016-4766 , CVE-2016-4767 , CVE-2016-4768 , CVE-2016-4769 , CVE-2016-7578 , CVE-2016-4692 , CVE-2016-4743 , CVE-2016-7586 , CVE-2016-7587 , CVE-2016-7589 , CVE-2016-7592 , CVE-2016-7598 , CVE-2016-7599 , CVE-2016-7610 , CVE-2016-7611 , CVE-2016-7623 , CVE-2016-7632 , CVE-2016-7635 , CVE-2016-7639 , CVE-2016-7640 , CVE-2016-7641 , CVE-2016-7642 , CVE-2016-7645 , CVE-2016-7646 , CVE-2016-7648 , CVE-2016-7649 , CVE-2016-7652 , CVE-2016-7654 , CVE-2016-7656 , CVE-2017-2365 , CVE-2017-2366 , CVE-2017-2373 , CVE-2017-2363 , CVE-2017-2362 , CVE-2017-2350 , CVE-2017-2350 , CVE-2017-2354 , CVE-2017-2355 , CVE-2017-2356 , CVE-2017-2371 , CVE-2017-2364 , CVE-2017-2369
2017-02-26 MGASA-2017-0068 firebird security 5
2017-02-26 MGASA-2017-0067 php-tcpdf security 5 CVE-2017-6100
2017-02-26 MGASA-2017-0066 libevent security 5 CVE-2016-10195 , CVE-2016-10196 , CVE-2016-10197
2017-02-26 MGAA-2017-0009 mailman bugfix 5
2017-02-25 MGASA-2017-0065 kernel-linus security 5 CVE-2016-9191 , CVE-2016-9588 , CVE-2016-10088 , CVE-2016-10208 , CVE-2017-2583 , CVE-2017-2584 , CVE-2017-5547 , CVE-2017-5548 , CVE-2017-5549 , CVE-2017-5551 , CVE-2017-5897 , CVE-2017-5970 , CVE-2017-5986 , CVE-2017-6074 , CVE-2017-6214 , CVE-2017-6353
2017-02-25 MGASA-2017-0064 kernel-tmb security 5 CVE-2016-9191 , CVE-2016-9588 , CVE-2016-10088 , CVE-2016-10208 , CVE-2017-2583 , CVE-2017-2584 , CVE-2017-5547 , CVE-2017-5548 , CVE-2017-5549 , CVE-2017-5551 , CVE-2017-5897 , CVE-2017-5970 , CVE-2017-5986 , CVE-2017-6074 , CVE-2017-6214 , CVE-2017-6353
2017-02-25 MGASA-2017-0063 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2016-9191 , CVE-2016-9588 , CVE-2016-10088 , CVE-2016-10208 , CVE-2017-2583 , CVE-2017-2584 , CVE-2017-5547 , CVE-2017-5548 , CVE-2017-5549 , CVE-2017-5551 , CVE-2017-5897 , CVE-2017-5970 , CVE-2017-5986 , CVE-2017-6074 , CVE-2017-6214 , CVE-2017-6353
2017-02-23 MGASA-2017-0062 spice security 5 CVE-2016-9577 , CVE-2016-9578
2017-02-23 MGASA-2017-0061 libpcap , tcpdump security 5 CVE-2016-7922 , CVE-2016-7923 , CVE-2016-7924 , CVE-2016-7925 , CVE-2016-7926 , CVE-2016-7927 , CVE-2016-7928 , CVE-2016-7929 , CVE-2016-7930 , CVE-2016-7931 , CVE-2016-7932 , CVE-2016-7933 , CVE-2016-7934 , CVE-2016-7935 , CVE-2016-7936 , CVE-2016-7937 , CVE-2016-7938 , CVE-2016-7939 , CVE-2016-7940 , CVE-2016-7973 , CVE-2016-7974 , CVE-2016-7975 , CVE-2016-7983 , CVE-2016-7984 , CVE-2016-7985 , CVE-2016-7986 , CVE-2016-7992 , CVE-2016-7993 , CVE-2016-8574 , CVE-2016-8575 , CVE-2017-5202 , CVE-2017-5203 , CVE-2017-5204 , CVE-2017-5205 , CVE-2017-5341 , CVE-2017-5342 , CVE-2017-5482 , CVE-2017-5483 , CVE-2017-5484 , CVE-2017-5485 , CVE-2017-5486
2017-02-23 MGAA-2017-0008 xfdesktop bugfix 5
2017-02-23 MGAA-2017-0007 xfce4-weather-plugin bugfix 5
2017-02-20 MGASA-2017-0060 ruby-archive-tar-minitar security 5 CVE-2016-10173
2017-02-20 MGASA-2017-0059 iceape security 5 CVE-2016-2827 , CVE-2016-5257 , CVE-2016-5270 , CVE-2016-5271 , CVE-2016-5272 , CVE-2016-5274 , CVE-2016-5276 , CVE-2016-5277 , CVE-2016-5278 , CVE-2016-5280 , CVE-2016-5281 , CVE-2016-5284
2017-02-20 MGASA-2017-0058 netpbm security 5 CVE-2017-2579 , CVE-2017-2580 , CVE-2017-2581 , CVE-2017-2586 , CVE-2017-2587
2017-02-20 MGASA-2017-0057 gtk-vnc security 5 CVE-2017-5884 , CVE-2017-5885
2017-02-20 MGASA-2017-0056 libarchive security 5 CVE-2017-5601
2017-02-20 MGASA-2017-0055 libgd security 5 CVE-2016-9317 , CVE-2016-6912 , CVE-2016-10166 , CVE-2016-10167 , CVE-2016-10168
2017-02-20 MGASA-2017-0054 mariadb security 5 CVE-2016-6664 , CVE-2017-3238 , CVE-2017-3243 , CVE-2017-3244 , CVE-2017-3257 , CVE-2017-3258 , CVE-2017-3265 , CVE-2017-3291 , CVE-2017-3312 , CVE-2017-3317 , CVE-2017-3318
2017-02-20 MGASA-2017-0053 gnutls security 5 CVE-2017-5334 , CVE-2017-5335 , CVE-2017-5336 , CVE-2017-5337 , CVE-2016-8610
2017-02-20 MGASA-2017-0052 lynx security 5 CVE-2016-9179
2017-02-19 MGAA-2017-0006 thunderbird , thunderbird-l10n bugfix 5
2017-02-18 MGASA-2017-0051 openjpeg2 security 5 CVE-2016-9112 , CVE-2016-9113 , CVE-2016-9114 , CVE-2016-9115 , CVE-2016-9116 , CVE-2016-9117 , CVE-2016-9118
2017-02-18 MGASA-2017-0050 tomcat security 5 CVE-2016-8745
2017-02-18 MGASA-2017-0049 jitsi security 5 CVE-2017-5603
2017-02-18 MGASA-2017-0048 viewvc security 5 CVE-2017-5938
2017-02-13 MGAA-2017-0005 microcode bugfix 5
2017-02-11 MGASA-2017-0047 calibre security 5 CVE-2016-10187
2017-02-11 MGASA-2017-0046 audacious-plugins security 5 CVE-2016-9957 , CVE-2016-9958 , CVE-2016-9959 , CVE-2016-9960 , CVE-2016-9961
2017-02-11 MGASA-2017-0045 nagios security 5 CVE-2016-9565 , CVE-2016-9566
2017-02-11 MGAA-2017-0004 youtube-dl bugfix 5
2017-02-10 MGAA-2017-0003 minetest bugfix 5
2017-02-07 MGASA-2017-0044 icoutils security 5 CVE-2017-5208 , CVE-2017-5331 , CVE-2017-5332 , CVE-2017-5333
2017-02-07 MGASA-2017-0043 irssi-otr security 5
2017-02-05 MGASA-2017-0042 openssl security 5 CVE-2016-7055 , CVE-2017-3731 , CVE-2017-3732
2017-02-05 MGASA-2017-0041 java-1.8.0-openjdk , copy-jdk-configs security 5 CVE-2017-3241 , CVE-2017-3272 , CVE-2017-3289 , CVE-2016-5548 , CVE-2016-5546 , CVE-2017-3253 , CVE-2016-5547 , CVE-2017-3252 , CVE-2016-5552 , CVE-2017-3261 , CVE-2017-3231 , CVE-2016-2183
2017-02-04 MGASA-2017-0040 php security 5 CVE-2016-10158 , CVE-2016-10159 , CVE-2016-10160 , CVE-2016-10161
2017-02-03 MGASA-2017-0039 thunderbird , thunderbird-l10n security 5 CVE-2017-5375 , CVE-2017-5376 , CVE-2017-5378 , CVE-2017-5380 , CVE-2017-5390 , CVE-2017-5396 , CVE-2017-5383 , CVE-2017-5373
2017-02-03 MGASA-2017-0038 phpmyadmin security 5 CVE-2016-6621 , CVE-2015-8980
2017-02-02 MGASA-2017-0037 openafs security 5 CVE-2016-9772
2017-02-02 MGASA-2017-0036 pdns-recursor security 5 CVE-2016-7068
2017-02-02 MGASA-2017-0035 libxpm security 5 CVE-2016-10164
2017-02-02 MGASA-2017-0034 wireshark security 5
2017-02-02 MGASA-2017-0033 pdns security 5 CVE-2016-2120 , CVE-2016-7068 , CVE-2016-7072 , CVE-2016-7073 , CVE-2016-7074
2017-02-02 MGASA-2017-0032 python-pycrypto security 5 CVE-2013-7459
2017-01-29 MGASA-2017-0031 python-bottle security 5 CVE-2016-9964
2017-01-29 MGASA-2017-0030 mbedtls security 5
2017-01-29 MGASA-2017-0029 opus security 5 CVE-2017-0381
2017-01-27 MGASA-2017-0028 389-ds-base security 5 CVE-2017-2591
2017-01-27 MGASA-2017-0027 libvncserver security 5 CVE-2016-9941 , CVE-2016-9942
2017-01-27 MGASA-2017-0026 pcsc-lite security 5 CVE-2016-10109
2017-01-27 MGASA-2017-0025 nvidia-current , ldetect-lst security 5 CVE-2016-7382 , CVE-2016-7389 , CVE-2016-8826
2017-01-27 MGASA-2017-0024 shadow-utils security 5 CVE-2016-6251 , CVE-2016-6252
2017-01-27 MGASA-2017-0023 firefox , firefox-l10n security 5 CVE-2017-5373 , CVE-2017-5375 , CVE-2017-5376 , CVE-2017-5378 , CVE-2017-5380 , CVE-2017-5383 , CVE-2017-5386 , CVE-2017-5390 , CVE-2017-5396
2017-01-27 MGASA-2017-0022 php-phpmailer security 5 CVE-2016-10033 , CVE-2017-5223
2017-01-27 MGASA-2017-0021 gstreamer0.10-plugins-base , gstreamer1.0-plugins-base security 5 CVE-2016-9811
2017-01-22 MGASA-2017-0020 libpng , libpng12 security 5 CVE-2016-10087
2017-01-14 MGASA-2017-0019 golang security 5
2017-01-14 MGASA-2017-0018 irssi security 5 CVE-2017-5193 , CVE-2017-5194 , CVE-2017-5195 , CVE-2017-5196 , CVE-2017-5356
2017-01-13 MGASA-2017-0017 webmin security 5
2017-01-13 MGASA-2017-0016 php-ZendFramework2 security 5 CVE-2016-10034
2017-01-13 MGASA-2017-0015 unzip security 5 CVE-2014-9913 , CVE-2016-9844
2017-01-13 MGASA-2017-0014 flash-player-plugin security 5 CVE-2016-7867 , CVE-2016-7868 , CVE-2016-7869 , CVE-2016-7870 , CVE-2016-7871 , CVE-2016-7872 , CVE-2016-7873 , CVE-2016-7874 , CVE-2016-7875 , CVE-2016-7876 , CVE-2016-7877 , CVE-2016-7878 , CVE-2016-7879 , CVE-2016-7880 , CVE-2016-7881 , CVE-2016-7890 , CVE-2016-7892 , CVE-2017-2925 , CVE-2017-2926 , CVE-2017-2927 , CVE-2017-2928 , CVE-2017-2930 , CVE-2017-2931 , CVE-2017-2932 , CVE-2017-2933 , CVE-2017-2934 , CVE-2017-2935 , CVE-2017-2936 , CVE-2017-2937 , CVE-2017-2938
2017-01-13 MGAA-2017-0002 jets3t bugfix 5
2017-01-09 MGASA-2017-0013 nvidia304 , nvidia340 security 5 CVE-2016-7382 , CVE-2016-7389 , CVE-2016-8826
2017-01-09 MGASA-2017-0012 xen security 5 CVE-2014-3672 , CVE-2016-3158 , CVE-2016-3159 , CVE-2016-3710 , CVE-2016-3712 , CVE-2016-3960 , CVE-2016-4962 , CVE-2016-4963 , CVE-2016-4480 , CVE-2016-5242 , CVE-2016-5403 , CVE-2016-6258 , CVE-2016-6259 , CVE-2016-7092 , CVE-2016-7093 , CVE-2016-7094 , CVE-2016-7777 , CVE-2016-9377 , CVE-2016-9378 , CVE-2016-9379 , CVE-2016-9380 , CVE-2016-9381 , CVE-2016-9382 , CVE-2016-9383 , CVE-2016-9384 , CVE-2016-9385 , CVE-2016-9386 , CVE-2016-9637 , CVE-2016-9932 , CVE-2016-10013 , CVE-2016-10024
2017-01-09 MGAA-2017-0001 vsftpd bugfix 5
2017-01-09 MGASA-2017-0011 flightgear security 5 CVE-2016-9956
2017-01-07 MGASA-2017-0010 libcryptopp security 5 CVE-2016-9939
2017-01-07 MGASA-2017-0009 subversion security 5 CVE-2016-8734
2017-01-06 MGASA-2017-0008 tor security 5 CVE-2016-1254
2017-01-06 MGASA-2017-0007 unrtf security 5 CVE-2016-10091
2017-01-06 MGASA-2017-0006 thunderbird , thunderbird-l10n security 5 CVE-2016-9899 , CVE-2016-9895 , CVE-2016-9897 , CVE-2016-9898 , CVE-2016-9900 , CVE-2016-9904 , CVE-2016-9905 , CVE-2016-9893
2017-01-06 MGASA-2017-0005 bash security 5 CVE-2016-9401
2017-01-03 MGASA-2017-0004 kernel-tmb security 5 CVE-2016-8399 , CVE-2016-8645 , CVE-2016-8650 , CVE-2016-8655 , CVE-2016-9576 , CVE-2016-9756 , CVE-2016-9793 , CVE-2016-9794
2017-01-03 MGASA-2017-0003 kernel-linus security 5 CVE-2016-8399 , CVE-2016-8645 , CVE-2016-8650 , CVE-2016-8655 , CVE-2016-9576 , CVE-2016-9756 , CVE-2016-9793 , CVE-2016-9794
2017-01-03 MGASA-2017-0002 libupnp security 5 CVE-2016-8863
2017-01-03 MGASA-2017-0001 python-html5lib security 5 CVE-2016-9909 , CVE-2016-9910
2016-12-30 MGASA-2016-0433 mcabber security 5 CVE-2016-9928
2016-12-30 MGASA-2016-0432 tracker security 5
2016-12-30 MGASA-2016-0431 samba security 5 CVE-2016-2125
2016-12-29 MGASA-2016-0430 roundcubemail security 5 CVE-2016-9920
2016-12-29 MGASA-2016-0429 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2016-8399 , CVE-2016-9576 , CVE-2016-9794
2016-12-29 MGASA-2016-0428 game-music-emu security 5 CVE-2016-9957 , CVE-2016-9958 , CVE-2016-9959 , CVE-2016-9960 , CVE-2016-9961
2016-12-29 MGASA-2016-0427 libgsf security 5 CVE-2016-9888
2016-12-29 MGASA-2016-0426 openjpeg2 security 5 CVE-2016-9572 , CVE-2016-9573 , CVE-2016-9580 , CVE-2016-9581
2016-12-29 MGASA-2016-0425 hdf5 security 5 CVE-2016-4330 , CVE-2016-4331 , CVE-2016-4332 , CVE-2016-4333
2016-12-29 MGASA-2016-0424 gstreamer0.10-plugins-good , gstreamer1.0-plugins-good security 5 CVE-2016-9634 , CVE-2016-9635 , CVE-2016-9636 , CVE-2016-9808 , CVE-2016-9807 , CVE-2016-9810
2016-12-22 MGASA-2016-0423 squid security 5 CVE-2016-10002 , CVE-2016-10003
2016-12-22 MGASA-2016-0422 php security 5 CVE-2016-9934 , CVE-2016-9935
2016-12-22 MGASA-2016-0421 libgd security 5 CVE-2016-6911 , CVE-2016-8670
2016-12-22 MGAA-2016-0142 wireshark bugfix 5
2016-12-15 MGASA-2016-0420 firefox , firefox-l10n security 5 CVE-2016-9893 , CVE-2016-9895 , CVE-2016-9897 , CVE-2016-9898 , CVE-2016-9899 , CVE-2016-9900 , CVE-2016-9901 , CVE-2016-9902 , CVE-2016-9904 , CVE-2016-9905
2016-12-15 MGASA-2016-0419 chromium-browser-stable security 5 CVE-2016-5203 , CVE-2016-5204 , CVE-2016-5205 , CVE-2016-5206 , CVE-2016-5207 , CVE-2016-5208 , CVE-2016-5209 , CVE-2016-5210 , CVE-2016-5211 , CVE-2016-5212 , CVE-2016-5213 , CVE-2016-5214 , CVE-2016-5215 , CVE-2016-5216 , CVE-2016-5217 , CVE-2016-5218 , CVE-2016-5219 , CVE-2016-5220 , CVE-2016-5221 , CVE-2016-5222 , CVE-2016-5223 , CVE-2016-5224 , CVE-2016-5225 , CVE-2016-5226 , CVE-2016-9650 , CVE-2016-9651 , CVE-2016-9652
2016-12-11 MGASA-2016-0418 python-tornado security 5
2016-12-11 MGASA-2016-0417 tomcat security 5 CVE-2016-6816 , CVE-2016-8735
2016-12-09 MGASA-2016-0416 phpmyadmin security 5 CVE-2016-9847 , CVE-2016-9848 , CVE-2016-9849 , CVE-2016-9850 , CVE-2016-9851 , CVE-2016-9852 , CVE-2016-9853 , CVE-2016-9854 , CVE-2016-9855 , CVE-2016-9856 , CVE-2016-9857 , CVE-2016-9858 , CVE-2016-9859 , CVE-2016-9860 , CVE-2016-9861 , CVE-2016-9864 , CVE-2016-9865 , CVE-2016-9866
2016-12-08 MGASA-2016-0415 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2016-8645 , CVE-2016-8650 , CVE-2016-8655 , CVE-2016-9756 , CVE-2016-9793
2016-12-08 MGASA-2016-0414 ntp security 5 CVE-2016-7426 , CVE-2016-7429 , CVE-2016-9310 , CVE-2016-9311
2016-12-07 MGASA-2016-0413 drupal security 5 CVE-2016-9449 , CVE-2016-9451
2016-12-07 MGASA-2016-0412 kernel-tmb security 5 CVE-2016-7042 , CVE-2016-7425 , CVE-2016-8630 , CVE-2016-8633
2016-12-07 MGASA-2016-0411 kernel-linus security 5 CVE-2016-7039 , CVE-2016-7042 , CVE-2016-7425 , CVE-2016-8630 , CVE-2016-8633
2016-12-05 MGASA-2016-0410 firefox , firefox-l10n , nss security 5 CVE-2016-9079
2016-12-05 MGASA-2016-0409 thunderbird , thunderbird-l10n security 5 CVE-2016-5296 , CVE-2016-5294 , CVE-2016-5297 , CVE-2016-9066 , CVE-2016-5291 , CVE-2016-5290 , CVE-2016-9079
2016-12-05 MGASA-2016-0408 kmod-vboxadditions , kmod-virtualbox , virtualbox security 5 CVE-2016-2177 , CVE-2016-2178 , CVE-2016-2179 , CVE-2016-2180 , CVE-2016-2181 , CVE-2016-2182 , CVE-2016-2183 , CVE-2016-5501 , CVE-2016-5538 , CVE-2016-5605 , CVE-2016-5608 , CVE-2016-5610 , CVE-2016-5611 , CVE-2016-5613 , CVE-2016-6302 , CVE-2016-6303 , CVE-2016-6304 , CVE-2016-6305 , CVE-2016-6306 , CVE-2016-6307 , CVE-2016-6308 , CVE-2016-6309 , CVE-2016-7052
2016-12-04 MGAA-2016-0141 yamagi-quake2 bugfix 5
2016-12-02 MGAA-2016-0140 drakx-installer-binaries , drakx-installer-images , drakx-installer-rescue , drakx-installer-stage2 , drakxtools bugfix 5
2016-11-30 MGASA-2016-0407 teeworlds security 5 CVE-2016-9400
2016-11-30 MGASA-2016-0406 jenkins-remoting security 5 CVE-2016-9299
2016-11-28 MGASA-2016-0405 libtiff security 5 CVE-2016-9448 , CVE-2016-9453
2016-11-27 MGASA-2016-0404 icu security 5 CVE-2014-9911 , CVE-2016-7415
2016-11-27 MGASA-2016-0403 chromium-browser-stable security 5 CVE-2016-5181 , CVE-2016-5182 , CVE-2016-5183 , CVE-2016-5184 , CVE-2016-5185 , CVE-2016-5186 , CVE-2016-5187 , CVE-2016-5188 , CVE-2016-5189 , CVE-2016-5190 , CVE-2016-5191 , CVE-2016-5192 , CVE-2016-5193 , CVE-2016-5194 , CVE-2016-5198 , CVE-2016-5199 , CVE-2016-5200 , CVE-2016-5201 , CVE-2016-5202
2016-11-27 MGASA-2016-0402 clamav security 5 CVE-2016-1371 , CVE-2016-1372 , CVE-2016-1405
2016-11-26 MGASA-2016-0401 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2016-7042 , CVE-2016-8630 , CVE-2016-8633
2016-11-26 MGASA-2016-0400 bzip2 security 5 CVE-2016-3189
2016-11-26 MGASA-2016-0399 giflib security 5 CVE-2016-3977
2016-11-25 MGASA-2016-0398 lighttpd security 5 CVE-2016-1000212
2016-11-25 MGASA-2016-0397 perl-Email-Address security 5 CVE-2015-7686
2016-11-23 MGASA-2016-0396 flex security 5 CVE-2016-6354
2016-11-21 MGASA-2016-0395 tre security 5 CVE-2015-3796 , CVE-2016-8859
2016-11-21 MGASA-2016-0394 libxslt security 5 CVE-2016-4738
2016-11-21 MGASA-2016-0393 bash security 5 CVE-2016-0634 , CVE-2016-7543
2016-11-21 MGASA-2016-0392 libssh2 security 5 CVE-2016-0787
2016-11-21 MGAA-2016-0139 gscan2pdf bugfix 5
2016-11-17 MGASA-2016-0391 wireshark security 5 CVE-2016-9373 , CVE-2016-9374 , CVE-2016-9375 , CVE-2016-9376
2016-11-17 MGASA-2016-0390 gnuchess security 5 CVE-2015-8972
2016-11-17 MGASA-2016-0389 sudo security 5 CVE-2016-7076
2016-11-17 MGASA-2016-0388 libtiff security 5 CVE-2016-9273 , CVE-2016-9297 , CVE-2016-9532
2016-11-17 MGASA-2016-0387 dracut security 5 CVE-2016-8637
2016-11-17 MGASA-2016-0386 tar security 5 CVE-2016-6321
2016-11-17 MGASA-2016-0385 derby security 5 CVE-2015-1832
2016-11-17 MGASA-2016-0384 irssi security 5 CVE-2016-7553
2016-11-17 MGASA-2016-0383 python-pillow security 5 CVE-2016-9189 , CVE-2016-9190
2016-11-17 MGASA-2016-0382 resteasy security 5 CVE-2016-7050
2016-11-17 MGASA-2016-0381 memcached security 5 CVE-2016-8704 , CVE-2016-8705 , CVE-2016-8706
2016-11-17 MGASA-2016-0380 systemd security 5 CVE-2016-7795
2016-11-17 MGASA-2016-0379 firefox , firefox-l10n , nss , rootcerts , nspr security 5 CVE-2016-5290 , CVE-2016-5291 , CVE-2016-5296 , CVE-2016-5297 , CVE-2016-9064 , CVE-2016-9066 , CVE-2016-9074
2016-11-16 MGASA-2016-0378 libarchive security 5
2016-11-16 MGAA-2016-0138 timezone bugfix 5
2016-11-14 MGASA-2016-0377 python-cryptography security 5 CVE-2016-9243
2016-11-14 MGASA-2016-0376 libwmf security 5 CVE-2016-9011
2016-11-14 MGASA-2016-0375 monit security 5 CVE-2016-7067
2016-11-11 MGASA-2016-0374 quagga security 5 CVE-2016-1245
2016-11-10 MGASA-2016-0373 freeimage security 5 CVE-2015-3885 , CVE-2016-5684
2016-11-10 MGASA-2016-0372 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2016-7097 , CVE-2016-8658 , CVE-2016-8666 , CVE-2016-7039
2016-11-10 MGAA-2016-0137 kdiff3 bugfix 5
2016-11-10 MGAA-2016-0136 arandr bugfix 5
2016-11-09 MGASA-2016-0371 mariadb security 5 CVE-2016-6663 , CVE-2016-3492 , CVE-2016-5584 , CVE-2016-5616 , CVE-2016-5624 , CVE-2016-5626 , CVE-2016-5629 , CVE-2016-7440 , CVE-2016-8283
2016-11-09 MGASA-2016-0370 flash-player-plugin security 5 CVE-2016-7860 , CVE-2016-7861 , CVE-2016-7865 , CVE-2016-7857 , CVE-2016-7858 , CVE-2016-7859 , CVE-2016-7862 , CVE-2016-7863 , CVE-2016-7864
2016-11-06 MGASA-2016-0369 libtomcrypt security 5 CVE-2016-6129
2016-11-06 MGASA-2016-0368 python-django security 5 CVE-2016-9013 , CVE-2016-9014
2016-11-06 MGAA-2016-0135 pm-utils bugfix 5
2016-11-04 MGASA-2016-0367 tomcat security 5 CVE-2016-0762 , CVE-2016-5018 , CVE-2016-5425 , CVE-2016-6325 , CVE-2016-6794 , CVE-2016-6796 , CVE-2016-6797
2016-11-04 MGASA-2016-0366 rpm security 5 2014-8118 , 2013-6435
2016-11-04 MGASA-2016-0365 bind security 5 CVE-2016-8864
2016-11-04 MGASA-2016-0364 kernel-tmb security 5 CVE-2016-4578 , CVE-2016-5195 , CVE-2016-5243 , CVE-2016-5244 , CVE-2016-5400 , CVE-2016-6480 , CVE-2016-6828 , CVE-2016-7039
2016-11-04 MGAA-2016-0134 kernel-linus security 5 CVE-2016-0758 , CVE-2016-4578 , CVE-2016-5195 , CVE-2016-5243 , CVE-2016-5244 , CVE-2016-5400 , CVE-2016-5696 , CVE-2016-6480 , CVE-2016-6828 , CVE-2016-7039
2016-11-03 MGASA-2016-0363 php-adodb security 5 CVE-2016-7405 , CVE-2016-4855
2016-11-03 MGASA-2016-0362 openjpeg2 , ghostscript security 5 CVE-2016-3181 , CVE-2016-3182 , CVE-2016-3183 , CVE-2016-4796 , CVE-2016-4797 , CVE-2016-5157 , CVE-2016-7163 , CVE-2016-7445 , CVE-2016-8332
2016-11-03 MGAA-2016-0133 guile bugfix 5
2016-11-03 MGAA-2016-0132 perl-URPM bugfix 5
2016-11-02 MGASA-2016-0361 libtiff security 5 CVE-2014-8127 , CVE-2016-3658
2016-11-01 MGASA-2016-0360 flash-player-plugin security 5 CVE-2016-7855
2016-11-01 MGAA-2016-0131 qarte bugfix 5
2016-10-27 MGAA-2016-0130 youtube-dl bugfix 5
2016-10-25 MGASA-2016-0359 java-1.8.0-openjdk security 5 CVE-2016-5542 , CVE-2016-5554 , CVE-2016-5573 , CVE-2016-5582 , CVE-2016-5597
2016-10-25 MGASA-2016-0358 mpg123 security 5 CVE-2016-1000247
2016-10-25 MGASA-2016-0357 graphicsmagick security 5 CVE-2016-8682 , CVE-2016-8683 , CVE-2016-8684
2016-10-25 MGASA-2016-0356 tor security 5 CVE-2016-8860
2016-10-24 MGASA-2016-0355 php security 5
2016-10-23 MGASA-2016-0354 guile security 5 CVE-2016-8605 , CVE-2016-8606
2016-10-23 MGASA-2016-0353 openjpeg security 5 CVE-2016-7445
2016-10-23 MGAA-2016-0129 connectagram bugfix 5
2016-10-21 MGASA-2016-0352 php-ZendFramework security 5 CVE-2016-4861
2016-10-21 MGASA-2016-0351 c-ares security 5 CVE-2016-5180
2016-10-21 MGASA-2016-0350 389-ds-base security 5 CVE-2016-4992
2016-10-20 MGASA-2016-0349 libtiff security 5 CVE-2015-7554 , CVE-2015-8668 , CVE-2016-3186 , CVE-2016-3622 , CVE-2016-3623 , CVE-2016-3632 , CVE-2016-3945 , CVE-2016-3990 , CVE-2016-3991 , CVE-2016-5314 , CVE-2016-5315 , CVE-2016-5316 , CVE-2016-5317 , CVE-2016-5320 , CVE-2016-5321 , CVE-2016-5322 , CVE-2016-5323 , CVE-2016-5875 , CVE-2016-6223
2016-10-20 MGASA-2016-0348 openslp security 5 CVE-2016-7567
2016-10-20 MGASA-2016-0347 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2016-5195 , CVE-2016-6828 , CVE-2016-7039
2016-10-19 MGAA-2016-0128 zlib bugfix 5
2016-10-18 MGAA-2016-0127 minetest bugfix 5
2016-10-18 MGAA-2016-0126 owncloud bugfix 5
2016-10-18 MGASA-2016-0346 flash-player-plugin security 5 CVE-2016-4273 , CVE-2016-4286 , CVE-2016-6981 , CVE-2016-6982 , CVE-2016-6983 , CVE-2016-6984 , CVE-2016-6985 , CVE-2016-6986 , CVE-2016-6987 , CVE-2016-6989 , CVE-2016-6990 , CVE-2016-6992
2016-10-18 MGASA-2016-0345 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2016-4578 , CVE-2016-5243 , CVE-2016-5244 , CVE-2016-5400 , CVE-2016-6480 , CVE-2016-6480
2016-10-18 MGASA-2016-0344 asterisk security 5 AST-2016-007
2016-10-18 MGASA-2016-0343 mailman security 5 CVE-2016-6893
2016-10-18 MGAA-2016-0125 kernel-firmware-nonfree , radeon-firmware bugfix 5
2016-10-18 MGAA-2016-0124 spamassassin , spamassassin-rules bugfix 5
2016-10-13 MGASA-2016-0342 ruby security 5 CVE-2016-7798
2016-10-13 MGAA-2016-0122 meta-task bugfix 5
2016-10-12 MGASA-2016-0341 libass security 5 CVE-2016-7972 , CVE-2016-7970 , CVE-2016-7969
2016-10-12 MGASA-2016-0340 python-twisted-web security 5 CVE-2016-1000111
2016-10-12 MGASA-2016-0339 libgd security 5 CVE-2016-7568
2016-10-11 MGASA-2016-0338 openssl security 5 CVE-2016-2177 , CVE-2016-2178 , CVE-2016-2179 , CVE-2016-2181 , CVE-2016-2180 , CVE-2016-2182 , CVE-2016-6303 , CVE-2016-2183 , CVE-2016-6302 , CVE-2016-6304 , CVE-2016-6306
2016-10-11 MGAA-2016-0121 qarte bugfix 5
2016-10-09 MGAA-2016-0120 wireshark bugfix 5
2016-10-09 MGAA-2016-0119 cdi-api bugfix 5
2016-10-08 MGASA-2016-0337 graphicsmagick security 5 CVE-2016-7800 , CVE-2016-7996 , CVE-2016-7997
2016-10-06 MGASA-2016-0336 thunderbird , thunderbird-l10n security 5 CVE-2016-5257
2016-10-04 MGASA-2016-0335 chromium-browser-stable security 5 CVE-2016-5177 , CVE-2016-5178
2016-10-04 MGASA-2016-0334 python-django security 5 CVE-2016-7401
2016-10-04 MGASA-2016-0333 libcryptopp security 5 CVE-2016-7420
2016-10-04 MGASA-2016-0332 bind security 5 CVE-2016-2775 , CVE-2016-2776
2016-10-04 MGAA-2016-0118 pcmanfm bugfix 5
2016-10-04 MGAA-2016-0117 java-1.8.0-openjdk , copy-jdk-configs bugfix 5
2016-10-04 MGASA-2016-0331 freerdp security 5 CVE-2013-4118 , CVE-2013-4119
2016-09-29 MGAA-2016-0116 wmweather bugfix 5
2016-09-28 MGASA-2016-0330 thunderbird , thunderbird-l10n security 5 CVE-2016-2836
2016-09-28 MGASA-2016-0329 rootcerts , nss , firefox , firefox-l10n security 5 CVE-2016-5250 , CVE-2016-5257 , CVE-2016-5261 , CVE-2016-5270 , CVE-2016-5272 , CVE-2016-5274 , CVE-2016-5276 , CVE-2016-5277 , CVE-2016-5278 , CVE-2016-5280 , CVE-2016-5281 , CVE-2016-5284
2016-09-28 MGASA-2016-0328 zookeeper security 5 CVE-2016-5017
2016-09-28 MGASA-2016-0327 autotrace security 5 CVE-2016-7392
2016-09-28 MGASA-2016-0326 gnutls security 5 CVE-2016-7444
2016-09-28 MGASA-2016-0325 graphicsmagick security 5 CVE-2016-7447 , CVE-2016-7448 , CVE-2016-7449
2016-09-28 MGASA-2016-0324 pdns security 5 CVE-2016-5426 , CVE-2016-5427 , CVE-2016-6172
2016-09-28 MGASA-2016-0323 wget security 5 CVE-2016-4971 , CVE-2016-7098
2016-09-28 MGAA-2016-0115 libpng bugfix 5
2016-09-25 MGASA-2016-0322 gdk-pixbuf2.0 security 5 CVE-2016-6352
2016-09-25 MGASA-2016-0321 wireshark security 5 CVE-2016-7175 , CVE-2016-7176 , CVE-2016-7177 , CVE-2016-7178 , CVE-2016-7179 , CVE-2016-7180
2016-09-25 MGASA-2016-0320 libtorrent-rasterbar security 5 CVE-2016-7164
2016-09-25 MGASA-2016-0319 php security 5 CVE-2016-7411 , CVE-2016-7412 , CVE-2016-7413 , CVE-2016-7414 , CVE-2016-7416 , CVE-2016-7417 , CVE-2016-7418
2016-09-25 MGASA-2016-0318 libarchive security 5 CVE-2016-5418
2016-09-23 MGASA-2016-0317 golang security 5 CVE-2016-5386
2016-09-22 MGAA-2016-0114 xfce4-weather-plugin bugfix 5
2016-09-21 MGASA-2016-0316 curl security 5 CVE-2016-7167
2016-09-21 MGASA-2016-0315 flash-player-plugin security 5 CVE-2016-4271 , CVE-2016-4272 , CVE-2016-4274 , CVE-2016-4275 , CVE-2016-4276 , CVE-2016-4277 , CVE-2016-4278 , CVE-2016-4279 , CVE-2016-4280 , CVE-2016-4281 , CVE-2016-4282 , CVE-2016-4283 , CVE-2016-4284 , CVE-2016-4285 , CVE-2016-4287 , CVE-2016-6921 , CVE-2016-6922 , CVE-2016-6923 , CVE-2016-6924 , CVE-2016-6925 , CVE-2016-6926 , CVE-2016-6927 , CVE-2016-6929 , CVE-2016-6930 , CVE-2016-6931 , CVE-2016-6932
2016-09-21 MGASA-2016-0314 icu security 5 CVE-2016-6293
2016-09-21 MGASA-2016-0313 file-roller security 5 CVE-2016-7162
2016-09-21 MGASA-2016-0312 tomcat security 5 CVE-2016-5388
2016-09-21 MGASA-2016-0311 jsch security 5 CVE-2016-5725
2016-09-21 MGASA-2016-0310 libksba security 5
2016-09-21 MGASA-2016-0309 chromium-browser-stable security 5 CVE-2016-5147 , CVE-2016-5148 , CVE-2016-5149 , CVE-2016-5150 , CVE-2016-5151 , CVE-2016-5152 , CVE-2016-5153 , CVE-2016-5154 , CVE-2016-5155 , CVE-2016-5156 , CVE-2016-5157 , CVE-2016-5158 , CVE-2016-5159 , CVE-2016-5160 , CVE-2016-5161 , CVE-2016-5162 , CVE-2016-5163 , CVE-2016-5164 , CVE-2016-5165 , CVE-2016-5166 , CVE-2016-5167 , CVE-2016-5170 , CVE-2016-5171 , CVE-2016-5172 , CVE-2016-5173 , CVE-2016-5174 , CVE-2016-5175
2016-09-21 MGASA-2016-0308 slock security 5 CVE-2016-6866
2016-09-21 MGASA-2016-0307 nodejs security 5 CVE-2016-1669
2016-09-21 MGAA-2016-0113 mariadb bugfix 5
2016-09-21 MGAA-2016-0112 isodumper bugfix 5
2016-09-16 MGASA-2016-0306 krb5 security 5 CVE-2016-3120
2016-09-16 MGASA-2016-0305 mediawiki security 5 CVE-2016-6331 , CVE-2016-6332 , CVE-2016-6333 , CVE-2016-6334 , CVE-2016-6335 , CVE-2016-6336
2016-09-16 MGASA-2016-0304 openvpn security 5 CVE-2016-6329
2016-09-16 MGASA-2016-0303 lcms2 security 5
2016-09-16 MGASA-2016-0302 cracklib security 5 CVE-2016-6318
2016-09-16 MGASA-2016-0301 dropbear security 5 CVE-2016-7406 , CVE-2016-7407 , CVE-2016-7408
2016-09-16 MGASA-2016-0300 perl-DBD-mysql security 5 CVE-2014-9906 , CVE-2015-8949
2016-09-16 MGASA-2016-0299 perl-XSLoader security 5 CVE-2016-6185
2016-09-16 MGASA-2016-0298 jasper security 5 CVE-2015-5203 , CVE-2015-5221
2016-08-31 MGASA-2016-0297 eog security 5 CVE-2016-6855
2016-08-31 MGASA-2016-0296 python3 , python security 5 CVE-2016-1000110
2016-08-31 MGASA-2016-0295 redis security 5 CVE-2013-7458
2016-08-31 MGASA-2016-0294 webkit2 security 5 CVE-2016-1854 , CVE-2016-1856 , CVE-2016-1857 , CVE-2016-1858 , CVE-2016-1859 , CVE-2016-4590 , CVE-2016-4591 , CVE-2016-4622 , CVE-2016-4624
2016-08-31 MGASA-2016-0293 php security 5
2016-08-31 MGASA-2016-0292 gnupg , libgcrypt security 5 CVE-2016-6313
2016-08-31 MGASA-2016-0291 phpmyadmin security 5 CVE-2016-6606 , CVE-2016-6607 , CVE-2016-6609 , CVE-2016-6610 , CVE-2016-6611 , CVE-2016-6612 , CVE-2016-6613 , CVE-2016-6614 , CVE-2016-6615 , CVE-2016-6616 , CVE-2016-6618 , CVE-2016-6619 , CVE-2016-6620 , CVE-2016-6622 , CVE-2016-6623 , CVE-2016-6624 , CVE-2016-6625 , CVE-2016-6626 , CVE-2016-6627 , CVE-2016-6628 , CVE-2016-6629 , CVE-2016-6630 , CVE-2016-6631 , CVE-2016-6632 , CVE-2016-6633
2016-08-31 MGASA-2016-0290 nettle2.7 , nettle security 5 CVE-2016-6489
2016-08-31 MGASA-2016-0289 postgresql9.3 , postgresql9.4 security 5 CVE-2016-5423 , CVE-2016-5424
2016-08-31 MGASA-2016-0288 bsdiff security 5 CVE-2014-9862
2016-08-31 MGASA-2016-0287 fontconfig security 5 CVE-2016-5384
2016-08-31 MGASA-2016-0286 mupdf security 5 CVE-2016-6525
2016-08-31 MGASA-2016-0285 curl security 5 CVE-2016-5419 , CVE-2016-5420 , CVE-2016-5421
2016-08-31 MGASA-2016-0284 kernel-linus security 5 CVE-2016-1237 , CVE-2016-1583 , CVE-2016-4470 , CVE-2016-4794 , CVE-2016-4951 , CVE-2016-4997 , CVE-2016-4998 , CVE-2016-5829
2016-08-31 MGASA-2016-0283 kernel-tmb security 5 CVE-2016-1237 , CVE-2016-1583 , CVE-2016-4470 , CVE-2016-4794 , CVE-2016-4951 , CVE-2016-4997 , CVE-2016-4998 , CVE-2016-5696 , CVE-2016-5829
2016-08-31 MGASA-2016-0282 python-django security 5 CVE-2016-6186
2016-08-31 MGASA-2016-0281 ctdb security 5 CVE-2015-8543
2016-08-31 MGASA-2016-0280 openssh security 5 CVE-2015-8325 , CVE-2016-6210 , CVE-2016-6515
2016-08-31 MGAA-2016-0111 fish bugfix 5
2016-08-09 MGASA-2016-0279 chromium-browser-stable security 5 CVE-2016-5139 , CVE-2016-5140 , CVE-2016-5141 , CVE-2016-5142 , CVE-2016-5143 , CVE-2016-5144 , CVE-2016-5145 , CVE-2016-5146
2016-08-09 MGASA-2016-0278 firefox , firefox-l10n , nss , rootcerts security 5 CVE-2016-2830 , CVE-2016-2836 , CVE-2016-2837 , CVE-2016-2838 , CVE-2016-5252 , CVE-2016-5254 , CVE-2016-5258 , CVE-2016-5259 , CVE-2016-5262 , CVE-2016-5263 , CVE-2016-5264 , CVE-2016-5265
2016-08-09 MGASA-2016-0277 openntpd , busybox security 5 CVE-2016-6301
2016-08-09 MGAA-2016-0110 youtube-dl bugfix 5
2016-08-09 MGAA-2016-0109 libvncserver bugfix 5
2016-08-09 MGAA-2016-0108 remmina bugfix 5
2016-08-06 MGASA-2016-0276 ruby-eventmachine security 5
2016-08-03 MGASA-2016-0275 wireshark security 5 CVE-2016-6505 , CVE-2016-6506 , CVE-2016-6508 , CVE-2016-6509 , CVE-2016-6510 , CVE-2016-6511 , CVE-2016-6512 , CVE-2016-6513
2016-08-03 MGASA-2016-0274 chromium-browser-stable security 5 CVE-2016-1705 , CVE-2016-1706 , CVE-2016-1708 , CVE-2016-1709 , CVE-2016-1710 , CVE-2016-1711 , CVE-2016-5127 , CVE-2016-5128 , CVE-2016-5129 , CVE-2016-5130 , CVE-2016-5133 , CVE-2016-5134 , CVE-2016-5135 , CVE-2016-5136 , CVE-2016-5137
2016-08-03 MGASA-2016-0273 java-1.8.0-openjdk security 5 CVE-2016-3458 , CVE-2016-3500 , CVE-2016-3508 , CVE-2016-3550 , CVE-2016-3587 , CVE-2016-3598 , CVE-2016-3606 , CVE-2016-3610
2016-08-03 MGASA-2016-0272 php-ZendFramework security 5 CVE-2016-6233
2016-07-31 MGASA-2016-0271 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2016-1237 , CVE-2016-1583 , CVE-2016-4470 , CVE-2016-4794 , CVE-2016-4951 , CVE-2016-4997 , CVE-2016-4998 , CVE-2016-5696 , CVE-2016-5829
2016-07-31 MGASA-2016-0270 glibc , libtirpc security 5 CVE-2016-4429
2016-07-31 MGAA-2016-0107 kernel-firmware-nonfree , radeon-firmware bugfix 5
2016-07-26 MGASA-2016-0269 libidn security 5 CVE-2016-6261 , CVE-2015-8948 , CVE-2016-6262 , CVE-2016-6263
2016-07-26 MGASA-2016-0268 mupdf security 5 CVE-2016-6265
2016-07-26 MGASA-2016-0267 php , xmlrpc-epi , timezone , php-timezonedb security 5 CVE-2016-6289 , CVE-2016-6290 , CVE-2016-6291 , CVE-2016-6292 , CVE-2016-6294 , CVE-2016-6295 , CVE-2016-6296 , CVE-2016-6297
2016-07-26 MGASA-2016-0266 libupnp security 5 CVE-2016-6255
2016-07-26 MGASA-2016-0265 mariadb security 5 CVE-2016-3477 , CVE-2016-3521 , CVE-2016-3615 , CVE-2016-5440
2016-07-26 MGASA-2016-0264 harfbuzz security 5 CVE-2015-8947 , CVE-2016-2052
2016-07-26 MGASA-2016-0263 libxml2 security 5 CVE-2016-1762 , CVE-2016-1834 , CVE-2016-1833 , CVE-2016-1835 , CVE-2016-1836 , CVE-2016-1837 , CVE-2016-1838 , CVE-2016-1839 , CVE-2016-1840 , CVE-2015-8806 , CVE-2016-2073 , CVE-2016-4483 , CVE-2016-4447 , CVE-2016-4448 , CVE-2016-4449
2016-07-26 MGASA-2016-0262 apache security 5 CVE-2016-5387
2016-07-26 MGASA-2016-0261 sudo security 5 CVE-2015-8239
2016-07-26 MGASA-2016-0260 tomcat , apache-commons-fileupload security 5 CVE-2016-3092
2016-07-26 MGASA-2016-0259 virtualbox , kmod-virtualbox , kmod-vboxadditions security 5 CVE-2016-3597
2016-07-26 MGASA-2016-0258 libgd security 5 CVE-2016-6132 , CVE-2016-6207 , CVE-2016-6214
2016-07-19 MGASA-2016-0257 imagemagick , converseen , cuneiform-linux , inkscape , k3d , kcm-grub2 , kxstitch , performous , perl-Image-SubImageFind , pfstools , pstoedit , pythonmagick , synfig , vdr-plugin-skinelchi , vdr-plugin-skinenigmang security 5 CVE-2016-5118 , CVE-2016-5841 , CVE-2016-5842
2016-07-19 MGAA-2016-0106 urpmi bugfix 5
2016-07-19 MGAA-2016-0105 meteo-qt bugfix 5
2016-07-19 MGAA-2016-0104 fillets-ng bugfix 5
2016-07-14 MGASA-2016-0256 util-linux security 5 CVE-2016-5011
2016-07-14 MGASA-2016-0255 sqlite3 security 5 CVE-2016-6153
2016-07-14 MGASA-2016-0254 thunderbird , thunderbird-l10n security 5 CVE-2016-2805 , CVE-2016-2807 , CVE-2016-2818
2016-07-14 MGASA-2016-0253 pdfbox security 5 CVE-2016-2175
2016-07-14 MGASA-2016-0252 graphicsmagick , gnudl , octave , pdf2djvu , photoqt security 5 CVE-2016-2317 , CVE-2016-2318 , CVE-2016-8808 , CVE-2016-5118 , CVE-2016-5241 , CVE-2016-5240
2016-07-14 MGAA-2016-0103 virtualbox , kmod-virtualbox , kmod-vboxadditions bugfix 5
2016-07-12 MGASA-2016-0251 flash-player-plugin security 5 CVE-2016-4172 , CVE-2016-4173 , CVE-2016-4174 , CVE-2016-4175 , CVE-2016-4176 , CVE-2016-4177 , CVE-2016-4178 , CVE-2016-4179 , CVE-2016-4180 , CVE-2016-4181 , CVE-2016-4182 , CVE-2016-4183 , CVE-2016-4184 , CVE-2016-4185 , CVE-2016-4186 , CVE-2016-4187 , CVE-2016-4188 , CVE-2016-4189 , CVE-2016-4190 , CVE-2016-4217 , CVE-2016-4218 , CVE-2016-4219 , CVE-2016-4220 , CVE-2016-4221 , CVE-2016-4222 , CVE-2016-4223 , CVE-2016-4224 , CVE-2016-4225 , CVE-2016-4226 , CVE-2016-4227 , CVE-2016-4228 , CVE-2016-4229 , CVE-2016-4230 , CVE-2016-4231 , CVE-2016-4232 , CVE-2016-4233 , CVE-2016-4234 , CVE-2016-4235 , CVE-2016-4236 , CVE-2016-4237 , CVE-2016-4238 , CVE-2016-4239 , CVE-2016-4240 , CVE-2016-4241 , CVE-2016-4242 , CVE-2016-4243 , CVE-2016-4244 , CVE-2016-4245 , CVE-2016-4246 , CVE-2016-4247 , CVE-2016-4248 , CVE-2016-4249
2016-07-08 MGASA-2016-0250 spice security 5 CVE-2016-0749 , CVE-2016-2150
2016-07-08 MGASA-2016-0249 mbedtls security 5
2016-07-08 MGASA-2016-0248 libvirt security 5 CVE-2016-5008
2016-07-08 MGASA-2016-0247 tcpreplay security 5 CVE-2016-6160
2016-07-08 MGASA-2016-0246 libreoffice , librevenge , libcdr , libvisio , libwpd security 5 CVE-2016-4324
2016-07-08 MGASA-2016-0245 drupal security 5
2016-07-08 MGASA-2016-0244 struts security 5 CVE-2016-1181 , CVE-2016-1182
2016-07-08 MGAA-2016-0102 msec bugfix 5
2016-07-08 MGAA-2016-0101 drakx-net bugfix 5
2016-07-08 MGAA-2016-0100 mad bugfix 5
2016-07-08 MGAA-2016-0099 tortoisehg bugfix 5
2016-07-05 MGASA-2016-0243 xerces-c security 5 CVE-2016-4464
2016-07-05 MGASA-2016-0242 libgd security 5 CVE-2015-8874 , CVE-2016-5766 , CVE-2016-5767 , CVE-2016-6128
2016-07-05 MGASA-2016-0241 gimp security 5 CVE-2016-4994
2016-07-05 MGASA-2016-0240 phpmyadmin security 5 CVE-2016-5701 , CVE-2016-5703 , CVE-2016-5705 , CVE-2016-5706 , CVE-2016-5730 , CVE-2016-5731 , CVE-2016-5733 , CVE-2016-5739
2016-07-05 MGASA-2016-0239 libarchive security 5 CVE-2015-8934 , CVE-2016-4300 , CVE-2016-4301 , CVE-2016-4302
2016-07-05 MGASA-2016-0238 php security 5 CVE-2016-5768 , CVE-2016-5769 , CVE-2016-5770 , CVE-2016-5771 , CVE-2016-5772 , CVE-2016-5773
2016-07-05 MGASA-2016-0237 squidguard security 5 CVE-2015-8936
2016-07-05 MGASA-2016-0236 pidgin security 5 CVE-2016-2376 , CVE-2016-2377 , CVE-2016-2378 , CVE-2016-2380 , CVE-2016-4323 , CVE-2016-2365 , CVE-2016-2366 , CVE-2016-2367 , CVE-2016-2368 , CVE-2016-2369 , CVE-2016-2370 , CVE-2016-2371 , CVE-2016-2372 , CVE-2016-2373 , CVE-2016-2374 , CVE-2016-2375
2016-07-05 MGASA-2016-0235 iperf security 5 CVE-2016-4303
2016-07-05 MGASA-2016-0234 libtorrent-rasterbar security 5 CVE-2016-5301
2016-07-05 MGAA-2016-0098 openafs bugfix 5
2016-07-05 MGAA-2016-0097 python-gitpython bugfix 5
2016-07-05 MGAA-2016-0096 cantata bugfix 5
2016-06-22 MGASA-2016-0233 kernel-tmb security 5 CVE-2013-4312 , CVE-2015-5257 , CVE-2015-5307 , CVE-2015-5327 , CVE-2015-6937 , CVE-2015-7550 , CVE-2015-7799 , CVE-2015-8104 , CVE-2015-8543 , CVE-2016-0758 , CVE-2016-2085 , CVE-2016-2117 , CVE-2016-2143 , CVE-2016-3136 , CVE-2016-3137 , CVE-2016-3672 , CVE-2016-3713 , CVE-2016-3961
2016-06-22 MGASA-2016-0232 kernel-linus security 5 CVE-2013-4312 , CVE-2015-5257 , CVE-2015-5307 , CVE-2015-5327 , CVE-2015-6937 , CVE-2015-7550 , CVE-2015-7799 , CVE-2015-8104 , CVE-2015-8543 , CVE-2016-2085 , CVE-2016-2117 , CVE-2016-2143 , CVE-2016-3136 , CVE-2016-3137 , CVE-2016-3713 , CVE-2016-3961
2016-06-22 MGASA-2016-0231 chromium-browser-stable security 5 CVE-2016-1704
2016-06-22 MGASA-2016-0230 python , python3 security 5 CVE-2016-0772 , CVE-2016-5636 , CVE-2016-5699
2016-06-22 MGASA-2016-0229 libimobiledevice , usbmuxd security 5 CVE-2016-5104
2016-06-22 MGAA-2016-0095 dkms bugfix 5
2016-06-22 MGAA-2016-0094 mad bugfix 5
2016-06-17 MGASA-2016-0228 flash-player-plugin security 5 CVE-2016-4122 , CVE-2016-4123 , CVE-2016-4124 , CVE-2016-4125 , CVE-2016-4127 , CVE-2016-4128 , CVE-2016-4129 , CVE-2016-4130 , CVE-2016-4131 , CVE-2016-4132 , CVE-2016-4133 , CVE-2016-4134 , CVE-2016-4135 , CVE-2016-4136 , CVE-2016-4137 , CVE-2016-4138 , CVE-2016-4139 , CVE-2016-4140 , CVE-2016-4141 , CVE-2016-4142 , CVE-2016-4143 , CVE-2016-4144 , CVE-2016-4145 , CVE-2016-4146 , CVE-2016-4147 , CVE-2016-4148 , CVE-2016-4149 , CVE-2016-4150 , CVE-2016-4151 , CVE-2016-4152 , CVE-2016-4153 , CVE-2016-4154 , CVE-2016-4155 , CVE-2016-4156 , CVE-2016-4166 , CVE-2016-4171
2016-06-17 MGASA-2016-0227 expat security 5 CVE-2012-6702 , CVE-2016-5300
2016-06-17 MGASA-2016-0226 kmod-vboxadditions , kmod-virtualbox , virtualbox security 5 CVE-2016-0678
2016-06-13 MGASA-2016-0225 dracut , kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons security 5 CVE-2013-4312 , CVE-2015-5257 , CVE-2015-5307 , CVE-2015-5327 , CVE-2015-6937 , CVE-2015-7550 , CVE-2015-7799 , CVE-2015-8104 , CVE-2015-8543 , CVE-2016-0758 , CVE-2016-2085 , CVE-2016-2117 , CVE-2016-2143 , CVE-2016-3136 , CVE-2016-3137 , CVE-2016-3672 , CVE-2016-3713 , CVE-2016-3961
2016-06-13 MGASA-2016-0224 libjpeg security 5
2016-06-13 MGASA-2016-0223 wireshark security 5 CVE-2016-5350 , CVE-2016-5351 , CVE-2016-5352 , CVE-2016-5353 , CVE-2016-5354 , CVE-2016-5355 , CVE-2016-5356 , CVE-2016-5357 , CVE-2016-5358 , CVE-2016-5359
2016-06-10 MGASA-2016-0222 openslp security 5 CVE-2016-4912
2016-06-10 MGASA-2016-0221 vlc , mad security 5 CVE-2016-5108
2016-06-10 MGAA-2016-0093 poedit bugfix 5
2016-06-09 MGAA-2016-0092 broadcom-wl , kmod-broadcom-wl bugfix 5
2016-06-09 MGASA-2016-0220 nss , firefox , firefox-l10n security 5 CVE-2016-2818 , CVE-2016-2819 , CVE-2016-2821 , CVE-2016-2822 , CVE-2016-2828 , CVE-2016-2831
2016-06-09 MGAA-2016-0091 kmod-nvidia340 bugfix 5
2016-06-09 MGAA-2016-0090 kmod-nvidia304 bugfix 5
2016-06-09 MGAA-2016-0089 fglrx , kmod-fglrx bugfix 5
2016-06-09 MGAA-2016-0088 kmod-xtables-addons , xtables-addons bugfix 5
2016-06-07 MGASA-2016-0219 ntp security 5 CVE-2015-8139 , CVE-2016-4954 , CVE-2016-4955 , CVE-2016-4956
2016-06-07 MGASA-2016-0218 chromium-browser-stable , libpng security 5 CVE-2016-1696 , CVE-2016-1697 , CVE-2016-1698 , CVE-2016-1699 , CVE-2016-1700 , CVE-2016-1701 , CVE-2016-1702 , CVE-2016-1703
2016-06-07 MGASA-2016-0217 libxslt security 5 CVE-2016-1683 , CVE-2016-1684
2016-06-07 MGAA-2016-0087 python-matplotlib bugfix 5
2016-06-07 MGAA-2016-0086 nvidia-current , kmod-nvidia-current , ldetect-lst bugfix 5
2016-06-02 MGASA-2016-0216 nginx security 5 CVE-2016-4450
2016-06-02 MGASA-2016-0215 libgd security 5 CVE-2015-8877 , CVE-2016-5116
2016-06-02 MGASA-2016-0214 chromium-browser-stable security 5 CVE-2016-1672 , CVE-2016-1673 , CVE-2016-1674 , CVE-2016-1675 , CVE-2016-1676 , CVE-2016-1677 , CVE-2016-1678 , CVE-2016-1679 , CVE-2016-1680 , CVE-2016-1681 , CVE-2016-1682 , CVE-2016-1685 , CVE-2016-1686 , CVE-2016-1687 , CVE-2016-1688 , CVE-2016-1689 , CVE-2016-1690 , CVE-2016-1691 , CVE-2016-1692 , CVE-2016-1694 , CVE-2016-1695
2016-06-02 MGASA-2016-0213 php security 5 CVE-2016-5093 , CVE-2016-5094 , CVE-2016-5096
2016-06-02 MGASA-2016-0212 pgpdump security 5
2016-06-02 MGAA-2016-0085 iproute2 bugfix 5
2016-06-02 MGAA-2016-0084 xfsdump , xfsprogs bugfix 5
2016-06-02 MGAA-2016-0083 btrfs-progs bugfix 5
2016-06-02 MGAA-2016-0082 aufs-tools bugfix 5
2016-06-02 MGAA-2016-0081 kernel-firmware-nonfree , radeon-firmware , kernel-firmware bugfix 5
2016-06-02 MGAA-2016-0080 x11-driver-video-intel bugfix 5
2016-05-29 MGASA-2016-0211 phpmyadmin security 5 CVE-2016-5099
2016-05-29 MGASA-2016-0210 mediawiki security 5
2016-05-29 MGASA-2016-0209 docker security 5 CVE-2016-3697
2016-05-29 MGASA-2016-0208 botan security 5 CVE-2015-7827 , CVE-2016-2849
2016-05-23 MGASA-2016-0207 golang security 5 CVE-2016-3959
2016-05-23 MGASA-2016-0206 glibc security 5 CVE-2016-1234 , CVE-2016-3075 , CVE-2016-3706
2016-05-23 MGASA-2016-0205 xerces-j2 security 5
2016-05-23 MGASA-2016-0204 pcre security 5 CVE-2016-1283 , CVE-2016-3191
2016-05-21 MGASA-2016-0203 libgd security 5 CVE-2015-8874
2016-05-21 MGASA-2016-0202 p7zip security 5 CVE-2016-2335
2016-05-21 MGASA-2016-0201 bugzilla security 5 CVE-2016-2803
2016-05-21 MGASA-2016-0200 openvpn security 5
2016-05-21 MGASA-2016-0199 wpa_supplicant security 5 CVE-2016-4476 , CVE-2016-4477
2016-05-21 MGASA-2016-0198 jansson security 5 CVE-2016-4425
2016-05-21 MGASA-2016-0197 apache-mod_nss security 5 CVE-2016-3099
2016-05-21 MGASA-2016-0196 php-ZendFramework2 security 5 CVE-2015-7503
2016-05-21 MGASA-2016-0195 networkmanager security 5 CVE-2016-0764
2016-05-21 MGASA-2016-0194 libreoffice security 5 CVE-2016-0794 , CVE-2016-0795
2016-05-20 MGASA-2016-0193 expat security 5 CVE-2016-0718
2016-05-20 MGASA-2016-0192 gdk-pixbuf2.0 security 5 CVE-2015-8875
2016-05-20 MGASA-2016-0191 perl security 5 CVE-2015-8853
2016-05-20 MGASA-2016-0190 dhcpcd security 5 CVE-2014-7913
2016-05-20 MGASA-2016-0189 xerces-c security 5 CVE-2016-2099
2016-05-20 MGASA-2016-0188 imagemagick , ruby-rmagick security 5 CVE-2016-3714 , CVE-2016-3715 , CVE-2016-3716 , CVE-2016-3717 , CVE-2016-3718
2016-05-20 MGASA-2016-0187 libxml2 security 5 CVE-2016-3627 , CVE-2016-3705
2016-05-20 MGASA-2016-0186 icu security 5 CVE-2015-4844
2016-05-20 MGAA-2016-0079 lutris bugfix 5
2016-05-20 MGAA-2016-0078 samba bugfix 5
2016-05-20 MGAA-2016-0077 isodumper bugfix 5
2016-05-18 MGASA-2016-0185 libndp security 5 CVE-2016-3698
2016-05-18 MGASA-2016-0184 dosfstools security 5 CVE-2015-8872 , CVE-2016-4804
2016-05-18 MGASA-2016-0183 chromium-browser-stable security 5 CVE-2016-1667 , CVE-2016-1668 , CVE-2016-1669 , CVE-2016-1670
2016-05-18 MGASA-2016-0182 mariadb security 5 CVE-2016-0643 , CVE-2016-0647 , CVE-2016-0648 , CVE-2016-0655 , CVE-2016-0666
2016-05-18 MGASA-2016-0181 libksba security 5 CVE-2016-4574 , CVE-2016-4579
2016-05-18 MGASA-2016-0179 libarchive security 5 CVE-2016-1541
2016-05-18 MGASA-2016-0178 cacti security 5 CVE-2016-3172 , CVE-2016-3659
2016-05-18 MGASA-2016-0177 xymon security 5 CVE-2016-2054 , CVE-2016-2055 , CVE-2016-2056 , CVE-2016-2057 , CVE-2016-2058
2016-05-18 MGASA-2016-0176 qemu security 5 CVE-2015-8817 , CVE-2015-8818 , CVE-2016-1922 , CVE-2016-1981 , CVE-2016-2197 , CVE-2016-2198 , CVE-2016-2391 , CVE-2016-2392 , CVE-2016-2538 , CVE-2016-2841 , CVE-2016-2857 , CVE-2016-2858 , CVE-2016-3710 , CVE-2016-3712 , CVE-2016-4001 , CVE-2016-4002 , CVE-2016-4020 , CVE-2016-4037
2016-05-18 MGAA-2016-0076 translate-shell bugfix 5
2016-05-18 MGAA-2016-0075 wireless-regdb bugfix 5
2016-05-18 MGAA-2016-0074 dmidecode bugfix 5
2016-05-13 MGASA-2016-0175 jackson-dataformat-xml security 5 CVE-2016-3720
2016-05-13 MGASA-2016-0174 ntp security 5 CVE-2016-1548 , CVE-2016-1550 , CVE-2016-2516 , CVE-2016-2518
2016-05-12 MGASA-2016-0173 flash-player-plugin security 5 CVE-2016-1096 , CVE-2016-1097 , CVE-2016-1098 , CVE-2016-1099 , CVE-2016-1100 , CVE-2016-1101 , CVE-2016-1102 , CVE-2016-1103 , CVE-2016-1104 , CVE-2016-1105 , CVE-2016-1106 , CVE-2016-1107 , CVE-2016-1108 , CVE-2016-1109 , CVE-2016-1110 , CVE-2016-4108 , CVE-2016-4109 , CVE-2016-4110 , CVE-2016-4111 , CVE-2016-4112 , CVE-2016-4113 , CVE-2016-4114 , CVE-2016-4115 , CVE-2016-4116 , CVE-2016-4117
2016-05-12 MGASA-2016-0172 mercurial security 5 CVE-2016-3105
2016-05-11 MGASA-2016-0171 squid security 5 CVE-2016-4553 , CVE-2016-4554
2016-05-11 MGASA-2016-0170 libtasn1 security 5 CVE-2016-4008
2016-05-11 MGAA-2016-0073 synergy bugfix 5
2016-05-11 MGAA-2016-0072 microcode bugfix 5
2016-05-07 MGASA-2016-0169 openssl security 5 CVE-2016-2105 , CVE-2016-2106 , CVE-2016-2107 , CVE-2016-2109
2016-05-07 MGASA-2016-0168 vlc security 5
2016-05-07 MGAA-2016-0071 os-prober bugfix 5
2016-05-05 MGASA-2016-0167 owncloud security 5
2016-05-05 MGASA-2016-0166 quassel security 5 CVE-2016-4414
2016-05-05 MGASA-2016-0165 quagga security 5 CVE-2016-4049
2016-05-05 MGASA-2016-0164 xstream , javapackages-tools security 5 CVE-2016-3674
2016-05-05 MGASA-2016-0163 ansible security 5 CVE-2016-3096
2016-05-05 MGASA-2016-0162 jenkins-remoting security 5 CVE-2016-0792
2016-05-05 MGASA-2016-0161 subversion security 5 CVE-2016-2167 , CVE-2016-2168
2016-05-05 MGAA-2016-0070 amule bugfix 5
2016-04-29 MGASA-2016-0160 chromium-browser-stable security 5 CVE-2016-1660 , CVE-2016-1661 , CVE-2016-1662 , CVE-2016-1663 , CVE-2016-1664 , CVE-2016-1665 , CVE-2016-1666
2016-04-29 MGASA-2016-0159 php security 5
2016-04-29 MGASA-2016-0158 firefox , firefox-l10n security 5 CVE-2016-2805 , CVE-2016-2806 , CVE-2016-2807 , CVE-2016-2808 , CVE-2016-2814
2016-04-29 MGASA-2016-0157 pgpdump security 5 CVE-2016-4021
2016-04-29 MGASA-2016-0156 php-ZendFramework security 5
2016-04-29 MGASA-2016-0155 roundcubemail security 5 CVE-2015-8864 , CVE-2016-4069
2016-04-29 MGAA-2016-0069 rpm bugfix 5
2016-04-26 MGASA-2016-0154 w3m security 5
2016-04-26 MGASA-2016-0153 wireshark security 5 CVE-2016-4076 , CVE-2016-4077 , CVE-2016-4078 , CVE-2016-4079 , CVE-2016-4080 , CVE-2016-4081 , CVE-2016-4006 , CVE-2016-4082 , CVE-2016-4083 , CVE-2016-4084
2016-04-26 MGASA-2016-0152 libgd security 5 CVE-2016-3074
2016-04-26 MGASA-2016-0151 samba security 5 CVE-2015-5370 , CVE-2016-2110 , CVE-2016-2111 , CVE-2016-2112 , CVE-2016-2115 , CVE-2016-2118
2016-04-25 MGASA-2016-0150 varnish security 5 CVE-2015-8852
2016-04-25 MGASA-2016-0149 java-1.8.0-openjdk security 5 CVE-2016-0686 , CVE-2016-0687 , CVE-2016-0695 , CVE-2016-3425 , CVE-2016-3426 , CVE-2016-3427
2016-04-25 MGASA-2016-0148 squid security 5 CVE-2016-4051
2016-04-25 MGASA-2016-0147 libcryptopp security 5 CVE-2016-3995
2016-04-25 MGASA-2016-0146 vtun security 5
2016-04-25 MGAA-2016-0068 sleuthkit bugfix 5
2016-04-21 MGAA-2016-0067 msec bugfix 5
2016-04-21 MGASA-2016-0145 poppler security 5
2016-04-21 MGASA-2016-0144 imlib2 security 5 CVE-2016-4024
2016-04-21 MGASA-2016-0143 chromium-browser-stable security 5 CVE-2016-1651 , CVE-2016-1652 , CVE-2016-1653 , CVE-2016-1654 , CVE-2016-1655 , CVE-2016-1657 , CVE-2016-1658 , CVE-2016-1659
2016-04-21 MGASA-2016-0142 lha security 5 CVE-2016-1925
2016-04-21 MGAA-2016-0066 gpicview bugfix 5
2016-04-21 MGAA-2016-0065 os-prober bugfix 5
2016-04-13 MGASA-2016-0141 python-pillow security 5 CVE-2016-3076
2016-04-13 MGASA-2016-0140 imlib2 security 5 CVE-2016-3993 , CVE-2016-3994 , CVE-2011-5326
2016-04-13 MGASA-2016-0139 thunderbird , thunderbird-l10n security 5
2016-04-13 MGASA-2016-0138 mercurial security 5 CVE-2016-3068 , CVE-2016-3069 , CVE-2016-3630
2016-04-13 MGASA-2016-0137 apache-commons-collections security 5 CVE-2015-8103
2016-04-13 MGASA-2016-0136 postgresql9.3 , postgresql9.4 security 5 CVE-2016-2193 , CVE-2016-3065
2016-04-13 MGASA-2016-0135 optipng security 5 CVE-2015-7802 , CVE-2016-2191
2016-04-13 MGAA-2016-0064 lxinput bugfix 5
2016-04-13 MGAA-2016-0063 libfm bugfix 5
2016-04-13 MGAA-2016-0062 fftw bugfix 5
2016-04-13 MGAA-2016-0061 kaffeine bugfix 5
2016-04-13 MGAA-2016-0060 virtualbox , kmod-virtualbox , kmod-vboxadditions bugfix 5
2016-04-08 MGASA-2016-0134 flash-player-plugin security 5 CVE-2016-1006 , CVE-2016-1011 , CVE-2016-1012 , CVE-2016-1013 , CVE-2016-1014 , CVE-2016-1015 , CVE-2016-1016 , CVE-2016-1017 , CVE-2016-1018 , CVE-2016-1019 , CVE-2016-1020 , CVE-2016-1021 , CVE-2016-1022 , CVE-2016-1023 , CVE-2016-1024 , CVE-2016-1025 , CVE-2016-1026 , CVE-2016-1027 , CVE-2016-1028 , CVE-2016-1029 , CVE-2016-1030 , CVE-2016-1031 , CVE-2016-1032 , CVE-2016-1033
2016-04-06 MGAA-2016-0059 youtube-dl bugfix 5
2016-04-06 MGASA-2016-0133 squid security 5 CVE-2016-3947 , CVE-2016-3948
2016-04-06 MGASA-2016-0132 file security 5
2016-04-06 MGASA-2016-0131 php security 5
2016-04-06 MGASA-2016-0130 java-1.8.0-openjdk , icedtea-web security 5 CVE-2016-0636
2016-04-06 MGAA-2016-0058 speech-dispatcher bugfix 5
2016-03-31 MGASA-2016-0129 thunderbird , thunderbird-l10n security 5
2016-03-31 MGASA-2016-0128 proftpd security 5 CVE-2016-3125
2016-03-31 MGASA-2016-0127 chromium-browser-stable security 5 CVE-2016-1622 , CVE-2016-1623 , CVE-2016-1624 , CVE-2016-1625 , CVE-2016-1626 , CVE-2016-1627 , CVE-2016-1628 , CVE-2016-1629 , CVE-2016-1630 , CVE-2016-1631 , CVE-2016-1632 , CVE-2016-1633 , CVE-2016-1634 , CVE-2016-1635 , CVE-2016-1636 , CVE-2016-1637 , CVE-2016-1638 , CVE-2016-1639 , CVE-2016-1640 , CVE-2016-1641 , CVE-2016-1642 , CVE-2016-1643 , CVE-2016-1644 , CVE-2016-1645 , CVE-2016-1646 , CVE-2016-1647 , CVE-2016-1648 , CVE-2016-1649 , CVE-2016-1650
2016-03-31 MGAA-2016-0057 libfm bugfix 5
2016-03-31 MGAA-2016-0056 os-prober bugfix 5
2016-03-31 MGAA-2016-0055 cppcheck bugfix 5
2016-03-26 MGASA-2016-0126 quagga security 5 CVE-2016-2342
2016-03-26 MGAA-2016-0054 xarchiver bugfix 5
2016-03-26 MGAA-2016-0053 dovecot bugfix 5
2016-03-26 MGAA-2016-0052 hatari bugfix 5
2016-03-25 MGASA-2016-0125 pidgin-otr security 5 CVE-2015-8833
2016-03-25 MGASA-2016-0124 iceape security 5 CVE-2015-7201 , CVE-2015-7202 , CVE-2015-7203 , CVE-2015-7204 , CVE-2015-7205 , CVE-2015-7207 , CVE-2015-7208 , CVE-2015-7210 , CVE-2015-7211 , CVE-2015-7212 , CVE-2015-7213 , CVE-2015-7214 , CVE-2015-7215 , CVE-2015-7216 , CVE-2015-7217 , CVE-2015-7218 , CVE-2015-7219 , CVE-2015-7220 , CVE-2015-7221 , CVE-2015-7222 , CVE-2015-7223
2016-03-25 MGASA-2016-0123 krb5 security 5 CVE-2016-3119
2016-03-25 MGASA-2016-0122 moodle security 5 CVE-2016-2151 , CVE-2016-2152 , CVE-2016-2153 , CVE-2016-2154 , CVE-2016-2155 , CVE-2016-2156 , CVE-2016-2157 , CVE-2016-2158 , CVE-2016-2159 , CVE-2016-2190
2016-03-25 MGASA-2016-0121 openafs security 5 CVE-2016-2860 , CVE-2016-4536
2016-03-25 MGASA-2016-0120 webkit security 5 CVE-2014-1748 , CVE-2015-1071 , CVE-2015-1076 , CVE-2015-1081 , CVE-2015-1083 , CVE-2015-1120 , CVE-2015-1122 , CVE-2015-1127 , CVE-2015-1153 , CVE-2015-1155 , CVE-2015-3658 , CVE-2015-3659 , CVE-2015-3727 , CVE-2015-3731 , CVE-2015-3741 , CVE-2015-3743 , CVE-2015-3745 , CVE-2015-3747 , CVE-2015-3748 , CVE-2015-3749 , CVE-2015-3752 , CVE-2015-5788 , CVE-2015-5794 , CVE-2015-5801 , CVE-2015-5809 , CVE-2015-5822 , CVE-2015-5928
2016-03-25 MGASA-2016-0119 git , cgit security 5 CVE-2016-2315 , CVE-2016-2324
2016-03-25 MGASA-2016-0118 filezilla , libfilezilla , pugixml security 5 CVE-2016-2563
2016-03-25 MGASA-2016-0117 libotr security 5 CVE-2016-2851
2016-03-25 MGASA-2016-0116 webkit2 security 5 CVE-2015-1068 , CVE-2015-1069 , CVE-2015-1070 , CVE-2015-1071 , CVE-2015-1072 , CVE-2015-1073 , CVE-2015-1075 , CVE-2015-1076 , CVE-2015-1077 , CVE-2015-1081 , CVE-2015-1082 , CVE-2015-1119 , CVE-2015-1120 , CVE-2015-1121 , CVE-2015-1122 , CVE-2015-1124 , CVE-2015-1126 , CVE-2015-1127 , CVE-2015-1152 , CVE-2015-1153 , CVE-2015-1154 , CVE-2015-1155 , CVE-2015-1156 , CVE-2015-3658 , CVE-2015-3659 , CVE-2015-3660 , CVE-2015-3727 , CVE-2015-3730 , CVE-2015-3731 , CVE-2015-3732 , CVE-2015-3733 , CVE-2015-3734 , CVE-2015-3735 , CVE-2015-3736 , CVE-2015-3737 , CVE-2015-3738 , CVE-2015-3739 , CVE-2015-3740 , CVE-2015-3741 , CVE-2015-3742 , CVE-2015-3743 , CVE-2015-3744 , CVE-2015-3745 , CVE-2015-3746 , CVE-2015-3747 , CVE-2015-3748 , CVE-2015-3749 , CVE-2015-3750 , CVE-2015-3751 , CVE-2015-3752 , CVE-2015-3753 , CVE-2015-3754 , CVE-2015-3755 , CVE-2015-5788 , CVE-2015-5793 , CVE-2015-5794 , CVE-2015-5795 , CVE-2015-5797 , CVE-2015-5799 , CVE-2015-5800 , CVE-2015-5801 , CVE-2015-5803 , CVE-2015-5804 , CVE-2015-5805 , CVE-2015-5806 , CVE-2015-5807 , CVE-2015-5809 , CVE-2015-5810 , CVE-2015-5811 , CVE-2015-5812 , CVE-2015-5813 , CVE-2015-5814 , CVE-2015-5815 , CVE-2015-5816 , CVE-2015-5817 , CVE-2015-5818 , CVE-2015-5819 , CVE-2015-5822 , CVE-2015-5823 , CVE-2015-5825 , CVE-2015-5827 , CVE-2015-5828 , CVE-2015-5928 , CVE-2015-5929 , CVE-2015-5930 , CVE-2015-5931 , CVE-2015-7002 , CVE-2015-7012 , CVE-2015-7013 , CVE-2015-7014 , CVE-2015-7048 , CVE-2015-7095 , CVE-2015-7096 , CVE-2015-7097 , CVE-2015-7098 , CVE-2015-7099 , CVE-2015-7100 , CVE-2015-7102 , CVE-2015-7103 , CVE-2015-7104 , CVE-2016-1723 , CVE-2016-1724 , CVE-2016-1725 , CVE-2016-1726 , CVE-2016-1727 , CVE-2016-1728
2016-03-25 MGAA-2016-0051 kcm-grub2 bugfix 5
2016-03-25 MGAA-2016-0050 grub2 bugfix 5
2016-03-25 MGAA-2016-0049 nvidia-cuda-toolkit , opencl-headers bugfix 5
2016-03-19 MGAA-2016-0048 squid , ecap , ecap-samples , ecap-clamav , ufdbguard bugfix 5
2016-03-19 MGAA-2016-0047 mageiasync bugfix 5
2016-03-19 MGAA-2016-0046 dolphin-emu bugfix 5
2016-03-19 MGAA-2016-0045 clamav bugfix 5
2016-03-19 MGAA-2016-0044 mariadb bugfix 5
2016-03-19 MGAA-2016-0043 clipgrab bugfix 5
2016-03-19 MGAA-2016-0042 lxdm bugfix 5
2016-03-16 MGASA-2016-0115 thunderbird , thunderbird-l10n security 5 CVE-2016-1952 , CVE-2016-1954 , CVE-2016-1957 , CVE-2016-1960 , CVE-2016-1961 , CVE-2016-1964 , CVE-2016-1966 , CVE-2016-1974 , CVE-2016-1977 , CVE-2016-2790 , CVE-2016-2791 , CVE-2016-2792 , CVE-2016-2793 , CVE-2016-2794 , CVE-2016-2795 , CVE-2016-2796 , CVE-2016-2797 , CVE-2016-2798 , CVE-2016-2799 , CVE-2016-2800 , CVE-2016-2801 , CVE-2016-2802
2016-03-16 MGASA-2016-0114 rootcerts , nss security 5 CVE-2016-1950
2016-03-16 MGASA-2016-0113 dropbear security 5 CVE-2016-3116
2016-03-16 MGASA-2016-0112 halibut , putty security 5 CVE-2016-2563
2016-03-16 MGASA-2016-0111 shotwell security 5
2016-03-16 MGAA-2016-0041 mageia-lxde-config , pcmanfm bugfix 5
2016-03-16 MGAA-2016-0036 spamassassin , perl-Net-DNS bugfix 5
2016-03-10 MGASA-2016-0110 php , timezone , php-timezonedb security 5
2016-03-10 MGASA-2016-0109 flash-player-plugin security 5 CVE-2016-0960 , CVE-2016-0961 , CVE-2016-0962 , CVE-2016-0963 , CVE-2016-0986 , CVE-2016-0987 , CVE-2016-0988 , CVE-2016-0989 , CVE-2016-0990 , CVE-2016-0991 , CVE-2016-0993 , CVE-2016-0994 , CVE-2016-0995 , CVE-2016-0996 , CVE-2016-1000 , CVE-2016-1001 , CVE-2016-1005 , CVE-2016-1010
2016-03-10 MGASA-2016-0108 openssh security 5 CVE-2016-3115
2016-03-10 MGASA-2016-0107 bind security 5 CVE-2016-1285 , CVE-2016-1286 , CVE-2016-2088
2016-03-10 MGASA-2016-0106 samba security 5 CVE-2015-7560
2016-03-10 MGAA-2016-0040 python-django bugfix 5
2016-03-09 MGASA-2016-0105 nspr , nss , firefox , firefox-l10n security 5 CVE-2015-4477 , CVE-2015-7207 , CVE-2016-1950 , CVE-2016-1952 , CVE-2016-1954 , CVE-2016-1957 , CVE-2016-1958 , CVE-2016-1960 , CVE-2016-1961 , CVE-2016-1962 , CVE-2016-1964 , CVE-2016-1965 , CVE-2016-1966 , CVE-2016-1974 , CVE-2016-1977 , CVE-2016-1979 , CVE-2016-2790 , CVE-2016-2791 , CVE-2016-2792 , CVE-2016-2793 , CVE-2016-2794 , CVE-2016-2795 , CVE-2016-2796 , CVE-2016-2797 , CVE-2016-2798 , CVE-2016-2799 , CVE-2016-2800 , CVE-2016-2801 , CVE-2016-2802
2016-03-09 MGASA-2016-0104 pigz security 5 CVE-2015-1191
2016-03-09 MGASA-2016-0103 libvirt security 5 CVE-2015-5313
2016-03-09 MGAA-2016-0039 pidgin-sipe bugfix 5
2016-03-07 MGASA-2016-0102 botan , monotone , softhsm security 5 CVE-2015-5726 , CVE-2015-5727 , CVE-2016-2194 , CVE-2016-2195
2016-03-07 MGAA-2016-0038 sssd bugfix 5
2016-03-07 MGAA-2016-0037 clamav bugfix 5
2016-03-07 MGASA-2016-0101 exempi , exiv2 security 5
2016-03-07 MGASA-2016-0100 jasper security 5 CVE-2016-1577 , CVE-2016-2089 , CVE-2016-2116
2016-03-07 MGASA-2016-0099 perl security 5 CVE-2016-2381
2016-03-07 MGASA-2016-0098 xen security 5 CVE-2015-0268 , CVE-2015-1563 , CVE-2015-2044 , CVE-2015-2045 , CVE-2015-2150 , CVE-2015-2151 , CVE-2015-2152 , CVE-2015-2751 , CVE-2015-2752 , CVE-2015-2756 , CVE-2015-3209 , CVE-2015-3259 , CVE-2015-3340 , CVE-2015-3456 , CVE-2015-4103 , CVE-2015-4104 , CVE-2015-4105 , CVE-2015-4106 , CVE-2015-4163 , CVE-2015-4164 , CVE-2015-5154 , CVE-2015-5165 , CVE-2015-5166 , CVE-2015-5307 , CVE-2015-6654 , CVE-2015-7311 , CVE-2015-7504 , CVE-2015-7812 , CVE-2015-7813 , CVE-2015-7814 , CVE-2015-7835 , CVE-2015-7969 , CVE-2015-7970 , CVE-2015-7971 , CVE-2015-7972 , CVE-2015-8104 , CVE-2015-8338 , CVE-2015-8339 , CVE-2015-8340 , CVE-2015-8550 , CVE-2015-8555 , CVE-2016-1570 , CVE-2016-1571 , CVE-2016-2270 , CVE-2016-2271
2016-03-07 MGASA-2016-0097 graphite2 security 5 CVE-2016-1977 , CVE-2016-2790 , CVE-2016-2791 , CVE-2016-2792 , CVE-2016-2793 , CVE-2016-2794 , CVE-2016-2795 , CVE-2016-2796 , CVE-2016-2797 , CVE-2016-2798 , CVE-2016-2799 , CVE-2016-2800 , CVE-2016-2801 , CVE-2016-2802
2016-03-07 MGASA-2016-0096 python-django security 5 CVE-2016-2512 , CVE-2016-2513
2016-03-07 MGASA-2016-0095 squid security 5 CVE-2016-2569 , CVE-2016-2570 , CVE-2016-2571
2016-03-03 MGASA-2016-0094 talloc , tdb , tevent , ldb , samba security 5 CVE-2015-3223 , CVE-2015-5252 , CVE-2015-5296 , CVE-2015-5299 , CVE-2015-5330
2016-03-02 MGASA-2016-0093 openssl security 5 CVE-2016-0702 , CVE-2016-0705 , CVE-2016-0797 , CVE-2016-0798 , CVE-2016-0799
2016-03-02 MGASA-2016-0092 phpmyadmin security 5 CVE-2016-2560 , CVE-2016-2561
2016-03-02 MGASA-2016-0091 wireshark security 5 CVE-2016-2522 , CVE-2016-2523 , CVE-2016-2524 , CVE-2016-2525 , CVE-2016-2526 , CVE-2016-2527 , CVE-2016-2528 , CVE-2016-2529 , CVE-2016-2530 , CVE-2016-2531 , CVE-2016-2532
2016-03-02 MGASA-2016-0090 tomcat , tomcat-native security 5 CVE-2015-5174 , CVE-2015-5345 , CVE-2015-5346 , CVE-2015-5351 , CVE-2016-0706 , CVE-2016-0714 , CVE-2016-0763
2016-03-02 MGASA-2016-0089 perl-FCGI security 5 CVE-2012-6687
2016-03-02 MGASA-2016-0088 xerces-c security 5 CVE-2016-0729
2016-03-02 MGASA-2016-0087 drupal security 5
2016-03-02 MGASA-2016-0086 asterisk security 5 CVE-2016-2316
2016-03-02 MGASA-2016-0085 postgresql9.3 , postgresql9.4 security 5 CVE-2016-0766 , CVE-2016-0773
2016-03-02 MGASA-2016-0084 xdelta3 security 5 CVE-2014-9765
2016-03-02 MGAA-2016-0035 darktable bugfix 5
2016-03-02 MGAA-2016-0034 steam bugfix 5
2016-03-02 MGAA-2016-0033 displaycal bugfix 5
2016-02-26 MGASA-2016-0083 vlc security 5
2016-02-26 MGAA-2016-0032 lxterminal bugfix 5
2016-02-26 MGAA-2016-0031 dvdstyler bugfix 5
2016-02-24 MGASA-2016-0082 libssh security 5 CVE-2016-0739
2016-02-23 MGASA-2016-0081 389-ds-base security 5 CVE-2016-0741
2016-02-23 MGAA-2016-0030 eclipse , eclipse-ecf , eclipse-emf bugfix 5
2016-02-19 MGASA-2016-0080 nodejs security 5 CVE-2016-2086 , CVE-2016-2216
2016-02-19 MGASA-2016-0079 glibc security 5 CVE-2014-9761 , CVE-2015-7547 , CVE-2015-8776 , CVE-2015-8777 , CVE-2015-8778 , CVE-2015-8779
2016-02-17 MGAA-2016-0029 nvidia340 , kmod-nvidia340 bugfix 5
2016-02-17 MGAA-2016-0028 nvidia304 , kmod-nvidia304 bugfix 5
2016-02-17 MGAA-2016-0027 fglrx , kmod-fglrx bugfix 5
2016-02-17 MGASA-2016-0078 thunderbird , thunderbird-l10n security 5 CVE-2016-1930 , CVE-2016-1935 , CVE-2016-1521 , CVE-2016-1522 , CVE-2016-1523 , CVE-2016-1526
2016-02-17 MGASA-2016-0077 firefox , firefox-l10n , graphite2 security 5 CVE-2016-1521 , CVE-2016-1522 , CVE-2016-1523 , CVE-2016-1526
2016-02-17 MGASA-2016-0076 gnome-photos security 5 CVE-2013-7447
2016-02-17 MGASA-2016-0075 gambas3 security 5 CVE-2013-7447
2016-02-17 MGASA-2016-0074 eog security 5 CVE-2013-7447
2016-02-17 MGASA-2016-0073 pinpoint security 5 CVE-2013-7447
2016-02-17 MGASA-2016-0072 libgcrypt security 5 CVE-2015-7511
2016-02-17 MGASA-2016-0071 thunar security 5 CVE-2013-7447
2016-02-17 MGASA-2016-0070 eom security 5 CVE-2013-7447
2016-02-17 MGASA-2016-0069 gtk+2.0 security 5 CVE-2013-7447
2016-02-17 MGASA-2016-0068 cacti security 5 CVE-2016-2313
2016-02-17 MGASA-2016-0067 claws-mail security 5 CVE-2015-8708
2016-02-17 MGASA-2016-0066 python-pillow security 5 CVE-2016-0740 , CVE-2016-0775
2016-02-17 MGASA-2016-0065 nginx security 5 CVE-2016-0742 , CVE-2016-0746 , CVE-2016-0747
2016-02-17 MGASA-2016-0064 libxmp security 5
2016-02-17 MGASA-2016-0063 cpio security 5 CVE-2016-2037
2016-02-17 MGAA-2016-0026 qarte bugfix 5
2016-02-17 MGAA-2016-0025 latex2rtf bugfix 5
2016-02-17 MGAA-2016-0024 kdevplatform4 , kdevelop4 , kdevelop4-php , kdevelop4-php-docs , kdevelop4-executebrowser , kdevelop4-xdebug bugfix 5
2016-02-17 MGAA-2016-0023 calibre bugfix 5
2016-02-17 MGAA-2016-0022 lxde-common bugfix 5
2016-02-09 MGASA-2016-0062 flash-player-plugin security 5 CVE-2016-0964 , CVE-2016-0965 , CVE-2016-0966 , CVE-2016-0967 , CVE-2016-0968 , CVE-2016-0969 , CVE-2016-0970 , CVE-2016-0971 , CVE-2016-0972 , CVE-2016-0973 , CVE-2016-0974 , CVE-2016-0975 , CVE-2016-0976 , CVE-2016-0977 , CVE-2016-0978 , CVE-2016-0979 , CVE-2016-0980 , CVE-2016-0981 , CVE-2016-0982 , CVE-2016-0983 , CVE-2016-0984 , CVE-2016-0985
2016-02-09 MGASA-2016-0061 nettle2.7 , nettle security 5 CVE-2015-8803 , CVE-2015-8804 , CVE-2015-8805
2016-02-09 MGASA-2016-0060 ffmpeg security 5 CVE-2016-1897 , CVE-2016-1898 , CVE-2016-2213
2016-02-09 MGASA-2016-0059 jasper security 5 CVE-2016-1867
2016-02-09 MGASA-2016-0058 php security 5
2016-02-09 MGASA-2016-0057 radicale security 5 CVE-2015-8748
2016-02-09 MGASA-2016-0056 openssl security 5 CVE-2016-0701 , CVE-2015-3197
2016-02-09 MGASA-2016-0055 privoxy security 5 CVE-2016-1982 , CVE-2016-1983
2016-02-09 MGASA-2016-0054 mbedtls , hiawatha , belle-sip , linphone , pdns security 5 CVE-2015-5291 , CVE-2015-8036
2016-02-09 MGAA-2016-0021 lxdm bugfix 5
2016-02-09 MGAA-2016-0020 lxde-common bugfix 5
2016-02-05 MGASA-2016-0053 socat security 5 CVE-2016-2217
2016-02-05 MGASA-2016-0052 krb5 security 5 CVE-2015-8629 , CVE-2015-8630 , CVE-2015-8631
2016-02-05 MGASA-2016-0051 phpmyadmin , phpseclib security 5 CVE-2016-1927 , CVE-2016-2038 , CVE-2016-2039 , CVE-2016-2040 , CVE-2016-2041
2016-02-05 MGASA-2016-0050 curl security 5 CVE-2016-0755
2016-02-05 MGASA-2016-0049 imlib2 security 5 CVE-2014-9762 , CVE-2014-9764 , CVE-2014-9763
2016-02-05 MGASA-2016-0048 copy-jdk-configs , java-1.8.0-openjdk , lua-lunit , lua-posix security 5 CVE-2015-7575 , CVE-2016-0402 , CVE-2016-0448 , CVE-2016-0466 , CVE-2016-0475 , CVE-2016-0483 , CVE-2016-0494
2016-02-05 MGASA-2016-0047 cgit security 5 CVE-2016-1899 , CVE-2016-1900 , CVE-2016-1901
2016-02-05 MGASA-2016-0046 gajim , python-nbxmpp security 5 CVE-2015-8688
2016-02-05 MGASA-2016-0045 cyrus-imapd security 5 CVE-2015-8077 , CVE-2015-8078
2016-02-05 MGASA-2016-0044 cakephp security 5
2016-02-05 MGASA-2016-0043 docker , golang security 5 CVE-2014-8178 , CVE-2014-8179
2016-02-05 MGAA-2016-0019 perl-JSON-RPC bugfix 5
2016-02-05 MGAA-2016-0018 sqliteman bugfix 5
2016-02-05 MGAA-2016-0017 leocad , leocad-data bugfix 5
2016-01-29 MGASA-2016-0042 chromium-browser-stable security 5 CVE-2016-1612 , CVE-2016-1613 , CVE-2016-1614 , CVE-2016-1615 , CVE-2016-1616 , CVE-2016-1617 , CVE-2016-1618 , CVE-2016-1619 , CVE-2016-1620
2016-01-29 MGASA-2016-0041 firefox , firefox-l10n security 5 CVE-2016-1930 , CVE-2016-1935
2016-01-29 MGASA-2016-0040 owncloud security 5 CVE-2016-1498 , CVE-2016-1499 , CVE-2016-1500
2016-01-29 MGASA-2016-0039 ntp security 5 CVE-2015-7974 , CVE-2015-7977 , CVE-2015-7978 , CVE-2015-7979 , CVE-2015-8138 , CVE-2015-8158
2016-01-29 MGASA-2016-0038 chrony security 5 CVE-2016-1567
2016-01-29 MGASA-2016-0037 srtp security 5 CVE-2015-6360
2016-01-29 MGASA-2016-0036 lxc security 5 CVE-2015-1335
2016-01-29 MGAA-2016-0016 qarte bugfix 5
2016-01-23 MGASA-2016-0035 virtualbox , kmod-virtualbox , kmod-vboxadditions security 5 CVE-2016-0495 , CVE-2016-0592
2016-01-21 MGASA-2016-0034 dhcpcd security 5 CVE-2016-1503 , CVE-2016-1504
2016-01-21 MGAA-2016-0015 recoll , python-pylzma bugfix 5
2016-01-21 MGAA-2016-0014 wireshark bugfix 5
2016-01-21 MGASA-2016-0033 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons , kmod-broadcom-wl , kmod-fglrx , kmod-nvidia304 , kmod-nvidia340 , kmod-nvidia-current security 5 CVE-2016-0728
2016-01-21 MGASA-2016-0032 kernel-tmb security 5 CVE-2016-0728
2016-01-21 MGASA-2016-0031 kernel-linus security 5 CVE-2016-0728
2016-01-20 MGASA-2016-0030 bind security 5 CVE-2015-8704 , CVE-2015-8705
2016-01-20 MGASA-2016-0029 moodle security 5 CVE-2016-0724 , CVE-2016-0725
2016-01-20 MGASA-2016-0028 dhcp security 5 CVE-2015-8605
2016-01-20 MGASA-2016-0027 perl , perl-PathTools security 5 CVE-2015-8607
2016-01-20 MGASA-2016-0026 encfs security 5 CVE-2014-3462
2016-01-20 MGASA-2016-0025 cacti security 5 CVE-2015-8369 , CVE-2015-8377 , CVE-2015-8604
2016-01-20 MGAA-2016-0013 q4wine bugfix 5
2016-01-20 MGAA-2016-0012 python-sip , python-qt5 , qt-creator , qtbase5 , qtconnectivity5 , qtdeclarative5 , qtdoc5 , qtenginio5 , qtgraphicaleffects5 , qtimageformats5 , qtlocation5 , qtmultimedia5 , qtquick5 , qtquickcontrols5 , qtscript5 , qtserialport5 , qtsvg5 , qttools5 , qttranslations5 , qtwayland5 , qtwebchannel5 , qtwebkit5 , qtwebkit5-examples-and-demos , qtwebsockets5 , qtx11extras5 , qtxmlpatterns5 bugfix 5
2016-01-20 MGAA-2016-0011 perl-Plack bugfix 5
2016-01-17 MGASA-2016-0024 php security 5 CVE-2016-1903
2016-01-17 MGASA-2016-0023 qemu security 5 CVE-2015-7504 , CVE-2015-7512 , CVE-2015-7549 , CVE-2015-8345 , CVE-2015-8504 , CVE-2015-8558 , CVE-2015-8567 , CVE-2015-8568 , CVE-2015-8613 , CVE-2015-8619 , CVE-2015-8666 , CVE-2015-8743 , CVE-2015-8744 , CVE-2015-8745 , CVE-2016-1568 , CVE-2016-1714
2016-01-17 MGAA-2016-0010 nodejs bugfix 5
2016-01-17 MGAA-2016-0009 libreoffice bugfix 5
2016-01-15 MGASA-2016-0022 openssh security 5 CVE-2016-0777 , CVE-2016-0778
2016-01-15 MGASA-2016-0021 librsvg security 5 CVE-2015-7557 , CVE-2015-7558
2016-01-15 MGASA-2016-0020 giflib security 5 CVE-2015-7555
2016-01-15 MGASA-2016-0019 ruby-mail security 5 CVE-pending
2016-01-15 MGASA-2016-0018 ffmpeg security 5 CVE-2015-6761 , CVE-2015-6818 , CVE-2015-6820 , CVE-2015-6821 , CVE-2015-6822 , CVE-2015-6823 , CVE-2015-6824 , CVE-2015-6825 , CVE-2015-6826 , CVE-2015-8216 , CVE-2015-8219 , CVE-2015-8363 , CVE-2015-8364 , CVE-2015-8365 , CVE-2015-8661 , CVE-2015-8662 , CVE-2015-8663
2016-01-14 MGASA-2016-0017 libtiff security 5 CVE-2015-1547 , CVE-2015-8665 , CVE-2015-8683
2016-01-14 MGASA-2016-0016 roundcubemail security 5
2016-01-14 MGASA-2016-0015 kernel-tmb security 5 CVE-2015-1333 , CVE-2015-4176 , CVE-2015-4177 , CVE-2015-4178 , CVE-2015-4692 , CVE-2015-4700 , CVE-2015-5156 , CVE-2015-5257 , CVE-2015-5307 , CVE-2015-5697 , CVE-2015-5706 , CVE-2015-5707 , CVE-2015-6937 , CVE-2015-7312 , CVE-2015-7872 , CVE-2015-7884 , CVE-2015-7885 , CVE-2015-8104 , CVE-2015-8550 , CVE-2015-8551 , CVE-2015-8552 , CVE-2015-8660
2016-01-14 MGASA-2016-0014 kernel-linus security 5 CVE-2015-5156 , CVE-2015-5307 , CVE-2015-6937 , CVE-2015-7872 , CVE-2015-7884 , CVE-2015-7885 , CVE-2015-8550 , CVE-2015-8551 , CVE-2015-8552 , CVE-2015-8660
2016-01-14 MGASA-2016-0013 mono security 5 CVE-2009-0689
2016-01-14 MGASA-2016-0012 apache-commons-collections security 5 CVE-2015-7501
2016-01-12 MGASA-2016-0011 python-rsa security 5 CVE-2016-1494
2016-01-12 MGASA-2016-0010 openvpn security 5
2016-01-12 MGASA-2016-0009 mariadb security 5
2016-01-12 MGASA-2016-0008 claws-mail security 5 CVE-2015-8614
2016-01-12 MGASA-2016-0007 ruby security 5 CVE-2015-7551
2016-01-12 MGASA-2016-0006 bugzilla security 5 CVE-2015-4499 , CVE-2015-8508 , CVE-2015-8509
2016-01-12 MGAA-2016-0008 kmymoney bugfix 5
2016-01-12 MGAA-2016-0007 qupzilla bugfix 5
2016-01-12 MGAA-2016-0006 lutris bugfix 5
2016-01-12 MGAA-2016-0005 hamster-time-tracker bugfix 5
2016-01-11 MGAA-2016-0004 virtualbox , kmod-virtualbox , kmod-vboxadditions bugfix 5
2016-01-11 MGASA-2016-0005 kernel , kernel-userspace-headers , kmod-xtables-addons , kmod-broadcom-wl , kmod-fglrx , kmod-nvidia304 , kmod-nvidia340 , kmod-nvidia-current security 5 CVE-2015-6937 , CVE-2015-7872 , CVE-2015-7884 , CVE-2015-7885 , CVE-2015-8550 , CVE-2015-8551 , CVE-2015-8552 , CVE-2015-8660
2016-01-09 MGASA-2016-0004 rtmpdump security 5
2016-01-09 MGASA-2016-0003 armagetron security 5
2016-01-09 MGASA-2016-0002 phpmyadmin security 5 CVE-2015-8669
2016-01-09 MGASA-2016-0001 pitivi security 5 CVE-2015-0855
2016-01-09 MGAA-2016-0003 minitube bugfix 5
2016-01-09 MGAA-2016-0002 mesa bugfix 5
2016-01-09 MGAA-2016-0001 freeradius bugfix 5
2015-12-28 MGASA-2015-0493 flash-player-plugin security 5 CVE-2015-8459 , CVE-2015-8460 , CVE-2015-8634 , CVE-2015-8635 , CVE-2015-8636 , CVE-2015-8638 , CVE-2015-8639 , CVE-2015-8640 , CVE-2015-8641 , CVE-2015-8642 , CVE-2015-8643 , CVE-2015-8644 , CVE-2015-8645 , CVE-2015-8646 , CVE-2015-8647 , CVE-2015-8648 , CVE-2015-8649 , CVE-2015-8650 , CVE-2015-8651
2015-12-28 MGASA-2015-0492 thunderbird , thunderbird-l10n security 5 CVE-2015-7201 , CVE-2015-7205 , CVE-2015-7212 , CVE-2015-7213 , CVE-2015-7214
2015-12-28 MGASA-2015-0491 blueman security 5 CVE-2015-8612
2015-12-28 MGASA-2015-0490 subversion security 5 CVE-2015-5343
2015-12-28 MGASA-2015-0489 libpng12 security 5 CVE-2015-8540
2015-12-28 MGASA-2015-0488 perl-HTML-Scrubber security 5 CVE-2015-5667
2015-12-28 MGASA-2015-0487 bouncycastle security 5 CVE-2015-7940
2015-12-28 MGAA-2015-0216 wgetpaste bugfix 5
2015-12-28 MGAA-2015-0215 supertux bugfix 5
2015-12-28 MGAA-2015-0214 meteo-qt bugfix 5
2015-12-28 MGAA-2015-0213 abiword bugfix 5
2015-12-28 MGAA-2015-0212 squid bugfix 5
2015-12-24 MGASA-2015-0486 mediawiki security 5 CVE-2015-8622 , CVE-2015-8623 , CVE-2015-8624 , CVE-2015-8625 , CVE-2015-8626 , CVE-2015-8627 , CVE-2015-8628
2015-12-24 MGASA-2015-0485 proftpd security 5
2015-12-24 MGASA-2015-0484 php-phpmailer security 5 CVE-2015-8476
2015-12-24 MGASA-2015-0483 keepassx security 5 CVE-2015-8378
2015-12-24 MGAA-2015-0211 freshplayerplugin bugfix 5
2015-12-24 MGAA-2015-0210 qjoypad bugfix 5
2015-12-23 MGASA-2015-0482 dpkg security 5 CVE-2015-0860
2015-12-23 MGAA-2015-0209 gnome-session , gnome-shell-extensions bugfix 5
2015-12-20 MGASA-2015-0481 bind security 5 CVE-2015-8000
2015-12-20 MGASA-2015-0480 grub2 security 5 CVE-2015-8370
2015-12-20 MGAA-2015-0208 translate-shell bugfix 5
2015-12-17 MGASA-2015-0479 chromium-browser-stable security 5 CVE-2015-6792
2015-12-17 MGASA-2015-0478 python-pygments security 5 CVE-2015-8557
2015-12-16 MGASA-2015-0477 nspr , nss , firefox , firefox-l10n security 5 CVE-2015-7201 , CVE-2015-7205 , CVE-2015-7210 , CVE-2015-7212 , CVE-2015-7213 , CVE-2015-7214 , CVE-2015-7222
2015-12-16 MGASA-2015-0476 cups-filters security 5 CVE-2015-8560
2015-12-16 MGASA-2015-0475 quassel security 5 CVE-2015-8547
2015-12-16 MGASA-2015-0474 potrace security 5
2015-12-16 MGASA-2015-0473 libpng12 , libpng security 5 CVE-2015-8472
2015-12-16 MGASA-2015-0472 redis security 5 CVE-2015-8080
2015-12-16 MGAA-2015-0207 lxsession bugfix 5
2015-12-16 MGAA-2015-0206 guvcview bugfix 5
2015-12-10 MGASA-2015-0471 imagemagick security 5
2015-12-10 MGASA-2015-0470 chromium-browser-stable security 5 CVE-2015-6788 , CVE-2015-6789 , CVE-2015-6790 , CVE-2015-6791
2015-12-10 MGASA-2015-0469 libraw security 5 CVE-2015-8366 , CVE-2015-8367
2015-12-10 MGAA-2015-0205 minitube bugfix 5
2015-12-09 MGASA-2015-0468 flash-player-plugin security 5 CVE-2015-8045 , CVE-2015-8047 , CVE-2015-8048 , CVE-2015-8049 , CVE-2015-8050 , CVE-2015-8051 , CVE-2015-8052 , CVE-2015-8053 , CVE-2015-8054 , CVE-2015-8055 , CVE-2015-8056 , CVE-2015-8057 , CVE-2015-8058 , CVE-2015-8059 , CVE-2015-8060 , CVE-2015-8061 , CVE-2015-8062 , CVE-2015-8063 , CVE-2015-8064 , CVE-2015-8065 , CVE-2015-8066 , CVE-2015-8067 , CVE-2015-8068 , CVE-2015-8069 , CVE-2015-8070 , CVE-2015-8071 , CVE-2015-8401 , CVE-2015-8402 , CVE-2015-8403 , CVE-2015-8404 , CVE-2015-8405 , CVE-2015-8406 , CVE-2015-8407 , CVE-2015-8408 , CVE-2015-8409 , CVE-2015-8410 , CVE-2015-8411 , CVE-2015-8412 , CVE-2015-8413 , CVE-2015-8414 , CVE-2015-8415 , CVE-2015-8416 , CVE-2015-8417 , CVE-2015-8419 , CVE-2015-8420 , CVE-2015-8421 , CVE-2015-8422 , CVE-2015-8423 , CVE-2015-8424 , CVE-2015-8425 , CVE-2015-8426 , CVE-2015-8427 , CVE-2015-8428 , CVE-2015-8429 , CVE-2015-8430 , CVE-2015-8431 , CVE-2015-8432 , CVE-2015-8433 , CVE-2015-8434 , CVE-2015-8435 , CVE-2015-8436 , CVE-2015-8437 , CVE-2015-8438 , CVE-2015-8439 , CVE-2015-8440 , CVE-2015-8441 , CVE-2015-8442 , CVE-2015-8443 , CVE-2015-8444 , CVE-2015-8445 , CVE-2015-8446 , CVE-2015-8447 , CVE-2015-8448 , CVE-2015-8449 , CVE-2015-8450 , CVE-2015-8451 , CVE-2015-8452 , CVE-2015-8453
2015-12-09 MGASA-2015-0467 chromium-browser-stable security 5 CVE-2015-6764 , CVE-2015-6765 , CVE-2015-6766 , CVE-2015-6767 , CVE-2015-6768 , CVE-2015-6769 , CVE-2015-6770 , CVE-2015-6771 , CVE-2015-6772 , CVE-2015-6773 , CVE-2015-6774 , CVE-2015-6775 , CVE-2015-6776 , CVE-2015-6777 , CVE-2015-6778 , CVE-2015-6779 , CVE-2015-6780 , CVE-2015-6782 , CVE-2015-6784 , CVE-2015-6785 , CVE-2015-6786 , CVE-2015-6787
2015-12-09 MGAA-2015-0204 openttd bugfix 5
2015-12-09 MGAA-2015-0203 python-mageiasync bugfix 5
2015-12-05 MGASA-2015-0466 openssl security 5 CVE-2015-1794 , CVE-2015-3194 , CVE-2015-3195 , CVE-2015-3196
2015-12-05 MGASA-2015-0465 cups-filters security 5 CVE-2015-8327
2015-12-05 MGASA-2015-0464 moodle security 5 CVE-2015-5332 , CVE-2015-5335 , CVE-2015-5336 , CVE-2015-5337 , CVE-2015-5338 , CVE-2015-5339 , CVE-2015-5340 , CVE-2015-5341 , CVE-2015-5342
2015-12-05 MGAA-2015-0202 php bugfix 5
2015-12-05 MGAA-2015-0201 steam bugfix 5
2015-12-05 MGAA-2015-0200 kdevelop4-executebrowser , kdevelop4-xdebug bugfix 5
2015-12-05 MGAA-2015-0199 rpm bugfix 5
2015-12-05 MGAA-2015-0198 auto-multiple-choice bugfix 5
2015-12-05 MGAA-2015-0197 weboob bugfix 5
2015-12-05 MGAA-2015-0196 uget bugfix 5
2015-12-05 MGAA-2015-0195 sysdig , jsoncpp bugfix 5
2015-12-05 MGAA-2015-0194 bumblebee , primus bugfix 5
2015-12-04 MGASA-2015-0463 python-django security 5 CVE-2015-8213
2015-12-04 MGAA-2015-0193 0ad , 0ad-data bugfix 5
2015-12-04 MGAA-2015-0192 lives bugfix 5
2015-12-04 MGAA-2015-0191 dovecot bugfix 5
2015-11-27 MGASA-2015-0462 thunderbird , thunderbird-l10n security 5 CVE-2015-4513 , CVE-2015-7189 , CVE-2015-7193 , CVE-2015-7197 , CVE-2015-7198 , CVE-2015-7199 , CVE-2015-7200
2015-11-27 MGASA-2015-0461 lightdm security 5 CVE-2015-8316
2015-11-27 MGASA-2015-0460 python-cryptography , python-cryptography-vectors , python-pyasn1 , python-idna , python-ipaddress , python-cffi security 5
2015-11-27 MGAA-2015-0190 clanlib bugfix 5
2015-11-27 MGAA-2015-0189 gnutu bugfix 5
2015-11-26 MGASA-2015-0459 tigervnc security 5 CVE-2014-8240 , CVE-2014-8241
2015-11-26 MGASA-2015-0458 python-m2crypto security 5
2015-11-26 MGASA-2015-0457 libxml2 security 5 CVE-2015-5312 , CVE-2015-7497 , CVE-2015-7498 , CVE-2015-7499 , CVE-2015-7500 , CVE-2015-8241 , CVE-2015-8242 , CVE-2015-8317 , CVE-2015-8710
2015-11-26 MGASA-2015-0456 python-pygments security 5
2015-11-26 MGASA-2015-0455 libsndfile security 5 CVE-2015-7805
2015-11-26 MGAA-2015-0188 isodumper bugfix 5
2015-11-26 MGAA-2015-0187 easytag bugfix 5
2015-11-19 MGASA-2015-0454 uglify-js , nodejs-align-text , nodejs-ansi-regex , nodejs-camelcase , nodejs-center-align , nodejs-cliui , nodejs-code-point-at , nodejs-decamelize , nodejs-invert-kv , nodejs-is-buffer , nodejs-is-fullwidth-code-point , nodejs-kind-of , nodejs-lcid , nodejs-longest , nodejs-minimist , nodejs-number-is-nan , nodejs-os-locale , nodejs-repeat-string , nodejs-right-align , nodejs-source-map , nodejs-string-width , nodejs-strip-ansi , nodejs-window-size , nodejs-wrap-ansi , nodejs-y18n , nodejs-yargs security 5
2015-11-19 MGASA-2015-0453 latex2rtf security 5 CVE-2015-8106
2015-11-19 MGASA-2015-0452 dovecot security 5
2015-11-19 MGASA-2015-0451 libpng , libpng12 security 5 CVE-2015-8126
2015-11-19 MGASA-2015-0450 kmod-broadcom-wl , kmod-fglrx , kmod-nvidia304 , kmod-nvidia340 , kmod-nvidia-current , kernel , kernel-userspace-headers , kmod-xtables-addons security 5 CVE-2015-5156 , CVE-2015-5307 , CVE-2015-8104
2015-11-19 MGASA-2015-0449 gcc security 5 CVE-2015-5276
2015-11-19 MGAA-2015-0186 qarte bugfix 5
2015-11-19 MGAA-2015-0185 virtualbox , kmod-virtualbox , kmod-vboxadditions bugfix 5
2015-11-19 MGAA-2015-0184 zoneminder bugfix 5
2015-11-19 MGAA-2015-0183 youtube-dl bugfix 5
2015-11-16 MGASA-2015-0448 chromium-browser-stable security 5 CVE-2015-1302
2015-11-16 MGASA-2015-0447 iceape security 5 CVE-2015-4513 , CVE-2015-4514 , CVE-2015-4515 , CVE-2015-4518 , CVE-2015-7187 , CVE-2015-7188 , CVE-2015-7189 , CVE-2015-7193 , CVE-2015-7194 , CVE-2015-7195 , CVE-2015-7196 , CVE-2015-7197 , CVE-2015-7198 , CVE-2015-7199 , CVE-2015-7200
2015-11-16 MGASA-2015-0446 krb5 security 5 CVE-2015-2698
2015-11-16 MGASA-2015-0445 mariadb security 5 CVE-2015-4802 , CVE-2015-4815 , CVE-2015-4826 , CVE-2015-4830 , CVE-2015-4836 , CVE-2015-4858 , CVE-2015-4861 , CVE-2015-4870 , CVE-2015-4913 , CVE-2015-4792
2015-11-16 MGAA-2015-0182 translate-shell bugfix 5
2015-11-11 MGASA-2015-0444 flash-player-plugin security 5 CVE-2015-7651 , CVE-2015-7652 , CVE-2015-7653 , CVE-2015-7654 , CVE-2015-7655 , CVE-2015-7656 , CVE-2015-7657 , CVE-2015-7658 , CVE-2015-7659 , CVE-2015-7660 , CVE-2015-7661 , CVE-2015-7662 , CVE-2015-7663 , CVE-2015-8042 , CVE-2015-8043 , CVE-2015-8044 , CVE-2015-8046
2015-11-10 MGASA-2015-0443 sudo security 5 CVE-2015-5602
2015-11-10 MGASA-2015-0442 putty security 5 CVE-2015-5309
2015-11-10 MGASA-2015-0441 libreoffice security 5 CVE-2015-4551 , CVE-2015-5212 , CVE-2015-5213 , CVE-2015-5214
2015-11-10 MGASA-2015-0440 python-curl security 5
2015-11-10 MGAA-2015-0181 wesnoth bugfix 5
2015-11-10 MGAA-2015-0180 cmake bugfix 5
2015-11-10 MGAA-2015-0179 mageia-release bugfix 5
2015-11-10 MGAA-2015-0178 vidalia bugfix 5
2015-11-10 MGASA-2015-0439 kernel-linus security 5 CVE-2015-5257
2015-11-07 MGASA-2015-0438 roundcubemail security 5
2015-11-07 MGASA-2015-0437 owncloud security 5
2015-11-07 MGASA-2015-0436 krb5 security 5 CVE-2015-2695 , CVE-2015-2696 , CVE-2015-2697
2015-11-07 MGASA-2015-0435 kernel , kernel-userspace-headers , kmod-vboxadditions , kmod-virtualbox , kmod-xtables-addons , kmod-broadcom-wl , kmod-fglrx , kmod-nvidia304 , kmod-nvidia340 , kmod-nvidia-current , kernel-firmware-nonfree security 5 CVE-2015-5257
2015-11-07 MGAA-2015-0177 recoll bugfix 5
2015-11-07 MGAA-2015-0176 task-obsolete bugfix 5
2015-11-07 MGAA-2015-0175 minetest bugfix 5
2015-11-05 MGASA-2015-0434 util-linux security 5 CVE-2015-5218
2015-11-05 MGASA-2015-0433 libxml2 security 5 CVE-2015-8035
2015-11-05 MGASA-2015-0432 libxslt security 5 CVE-2015-7995
2015-11-05 MGASA-2015-0431 xscreensaver security 5 CVE-2015-8025
2015-11-05 MGASA-2015-0430 libebml , libmatroska security 5
2015-11-05 MGASA-2015-0429 sddm security 5 CVE-2015-0856
2015-11-05 MGASA-2015-0428 libtorrent-rasterbar security 5 CVE-2015-5685
2015-11-05 MGAA-2015-0174 python-pillow bugfix 5
2015-11-05 MGAA-2015-0173 deltarpm bugfix 5
2015-11-05 MGAA-2015-0172 openttd , openttd-opengfx bugfix 5
2015-11-05 MGAA-2015-0171 mono bugfix 5
2015-11-04 MGASA-2015-0427 firefox , firefox-l10n , nspr , nss , rootcerts security 5 CVE-2015-4513 , CVE-2015-7181 , CVE-2015-7182 , CVE-2015-7183 , CVE-2015-7188 , CVE-2015-7189 , CVE-2015-7193 , CVE-2015-7194 , CVE-2015-7196 , CVE-2015-7197 , CVE-2015-7198
2015-11-04 MGASA-2015-0426 json-smart , json-path , springframework security 5 CVE-2015-5211
2015-11-04 MGASA-2015-0425 drupal security 5 CVE-2015-7943
2015-11-04 MGAA-2015-0170 irqbalance bugfix 5
2015-11-04 MGAA-2015-0169 python-pillow bugfix 5
2015-11-02 MGASA-2015-0424 openafs security 5 CVE-2015-7762 , CVE-2015-7763
2015-11-02 MGASA-2015-0423 libxml2 security 5 CVE-2015-7942
2015-11-02 MGASA-2015-0422 exfat-utils security 5
2015-11-02 MGASA-2015-0421 mediawiki security 5 CVE-2015-8001 , CVE-2015-8002 , CVE-2015-8003 , CVE-2015-8004 , CVE-2015-8005
2015-11-02 MGASA-2015-0420 postgresql9.3 , postgresql9.4 security 5 CVE-2015-5288 , CVE-2015-5289
2015-11-02 MGAA-2015-0168 php , php-timezonedb bugfix 5
2015-11-02 MGAA-2015-0167 qarte bugfix 5
2015-11-02 MGAA-2015-0166 mdadm bugfix 5
2015-11-02 MGAA-2015-0165 perl-Tk bugfix 5
2015-10-30 MGASA-2015-0419 phpmyadmin security 5 CVE-2015-7873
2015-10-30 MGASA-2015-0418 ntp security 5 CVE-2015-7850 , CVE-2015-7853 , CVE-2015-7855
2015-10-30 MGASA-2015-0417 libpng12 security 5 CVE-2015-7981
2015-10-30 MGASA-2015-0416 miniupnpc security 5 CVE-2015-6031
2015-10-30 MGAA-2015-0164 cryptmount bugfix 5
2015-10-27 MGASA-2015-0415 kmod-vboxadditions , kmod-virtualbox , virtualbox security 5 CVE-2015-4813 , CVE-2015-4896
2015-10-27 MGASA-2015-0414 sqlite3 , iceape security 5 CVE-2015-4477 , CVE-2015-4483 , CVE-2015-4490 , CVE-2015-4500 , CVE-2015-4501 , CVE-2015-4504 , CVE-2015-4507 , CVE-2015-4508 , CVE-2015-4510 , CVE-2015-4511 , CVE-2015-4509 , CVE-2015-4512 , CVE-2015-4502 , CVE-2015-4516 , CVE-2015-4519 , CVE-2015-4520 , CVE-2015-4517 , CVE-2015-4521 , CVE-2015-4522 , CVE-2015-7174 , CVE-2015-7175 , CVE-2015-7176 , CVE-2015-7177
2015-10-27 MGAA-2015-0163 freeradius bugfix 5
2015-10-25 MGASA-2015-0413 ntp security 5 CVE-2015-5300 , CVE-2015-7701 , CVE-2015-7691 , CVE-2015-7692 , CVE-2015-7702 , CVE-2015-7704 , CVE-2015-7852 , CVE-2015-7871
2015-10-25 MGASA-2015-0412 java-1.8.0-openjdk security 5 CVE-2015-4803 , CVE-2015-4805 , CVE-2015-4806 , CVE-2015-4734 , CVE-2015-4835 , CVE-2015-4840 , CVE-2015-4842 , CVE-2015-4843 , CVE-2015-4844 , CVE-2015-4860 , CVE-2015-4868 , CVE-2015-4872 , CVE-2015-4881 , CVE-2015-4882 , CVE-2015-4883 , CVE-2015-4893 , CVE-2015-4903 , CVE-2015-4911
2015-10-25 MGASA-2015-0411 lxdm security 5
2015-10-25 MGASA-2015-0410 chromium-browser-stable security 5 CVE-2015-6755 , CVE-2015-6756 , CVE-2015-6757 , CVE-2015-6758 , CVE-2015-6759 , CVE-2015-6760 , CVE-2015-6761 , CVE-2015-6762 , CVE-2015-6763
2015-10-25 MGAA-2015-0162 cups bugfix 5
2015-10-25 MGAA-2015-0161 shutter bugfix 5
2015-10-25 MGASA-2015-0409 rsync security 5
2015-10-25 MGASA-2015-0408 audiofile security 5 CVE-2015-7747
2015-10-25 MGASA-2015-0407 ldetect-lst , kmod-nvidia304 , nvidia304 , kmod-nvidia340 , nvidia340 , kmod-nvidia-current , nvidia-current security 5 CVE-2015-5950
2015-10-25 MGASA-2015-0406 fuseiso security 5
2015-10-25 MGASA-2015-0405 dbus security 5
2015-10-25 MGAA-2015-0160 gvfs bugfix 5
2015-10-17 MGASA-2015-0404 flash-player-plugin security 5 CVE-2015-7645 , CVE-2015-7647 , CVE-2015-7648
2015-10-15 MGASA-2015-0403 wireshark security 5 CVE-2015-7830
2015-10-15 MGASA-2015-0402 389-ds-base security 5 CVE-2015-3230
2015-10-15 MGASA-2015-0401 cyrus-imapd security 5
2015-10-15 MGAA-2015-0159 webkit bugfix 5
2015-10-15 MGAA-2015-0158 bacula bugfix 5
2015-10-15 MGAA-2015-0157 libgpod bugfix 5
2015-10-15 MGAA-2015-0156 cups bugfix 5
2015-10-14 MGASA-2015-0400 roundcubemail security 5 CVE-2015-2180 , CVE-2015-2181 , CVE-2015-5382
2015-10-14 MGAA-2015-0155 meteo-qt bugfix 5
2015-10-14 MGASA-2015-0399 flash-player-plugin security 5 CVE-2015-7625 , CVE-2015-7626 , CVE-2015-7627 , CVE-2015-7628 , CVE-2015-7629 , CVE-2015-7630 , CVE-2015-7631 , CVE-2015-7632 , CVE-2015-7633 , CVE-2015-7634 , CVE-2015-7643 , CVE-2015-7644
2015-10-13 MGASA-2015-0398 openjpeg2 security 5 CVE-2015-6581
2015-10-13 MGASA-2015-0397 qemu security 5 CVE-2015-5278 , CVE-2015-5279 , CVE-2015-7295
2015-10-13 MGAA-2015-0154 x11-driver-input-vmmouse bugfix 5
2015-10-13 MGASA-2015-0396 git security 5 CVE pending
2015-10-13 MGAA-2015-0153 ufdbguard bugfix 5
2015-10-13 MGAA-2015-0152 pluma bugfix 5
2015-10-11 MGAA-2015-0151 polkit bugfix 5
2015-10-10 MGAA-2015-0150 broadcom-wl , kmod-broadcom-wl bugfix 5
2015-10-09 MGASA-2015-0395 php , php-timezonedb security 5 CVE pending
2015-10-09 MGASA-2015-0394 spice security 5 CVE-2015-5260 , CVE-2015-5261
2015-10-09 MGASA-2015-0393 isodumper security 5
2015-10-09 MGASA-2015-0392 jakarta-commons-httpclient , httpcomponents-client security 5 CVE-2015-5262
2015-10-09 MGASA-2015-0391 php-ZendFramework , php-ZendFramework2 security 5 CVE-2015-5723
2015-10-09 MGASA-2015-0390 kernel-linus security 5 CVE-2015-1333 , CVE-2015-4176 , CVE-2015-4177 , CVE-2015-4178 , CVE-2015-4692 , CVE-2015-4700 , CVE-2015-5697 , CVE-2015-5706 , CVE-2015-5707
2015-10-09 MGAA-2015-0149 kmod-vboxadditions , kmod-virtualbox , virtualbox bugfix 5
2015-10-09 MGAA-2015-0148 mkfontscale bugfix 5
2015-10-09 MGAA-2015-0147 autokey bugfix 5
2015-10-09 MGAA-2015-0146 mga-advisories bugfix 5
2015-10-09 MGAA-2015-0145 systemd bugfix 5
2015-10-07 MGAA-2015-0144 libgphoto bugfix 5
2015-10-07 MGAA-2015-0143 gtk+3.0 bugfix 5
2015-10-07 MGAA-2015-0142 libfm bugfix 5
2015-10-07 MGAA-2015-0141 grub2 bugfix 5
2015-10-07 MGAA-2015-0140 zeromq bugfix 5
2015-10-07 MGAA-2015-0139 desktop-common-data bugfix 5
2015-10-03 MGASA-2015-0389 chromium-browser-stable security 5 CVE-2015-1303 , CVE-2015-1304
2015-10-02 MGASA-2015-0388 gdk-pixbuf2.0 security 5 CVE-2015-7673 , CVE-2015-7674
2015-10-02 MGASA-2015-0387 thunderbird , thunderbird-l10n security 5 CVE-2015-4500 , CVE-2015-4509 , CVE-2015-4517 , CVE-2015-4519 , CVE-2015-4520 , CVE-2015-4521 , CVE-2015-4522 , CVE-2015-7174 , CVE-2015-7175 , CVE-2015-7176 , CVE-2015-7177 , CVE-2015-7180
2015-10-01 MGAA-2015-0138 iscsitarget bugfix 5
2015-09-30 MGASA-2015-0386 kernel-firmware-nonfree , radeon-firmware , kmod-broadcom-wl , kmod-fglrx , nvidia304 , kmod-nvidia304 , nvidia340 , kmod-nvidia340 , kmod-nvidia-current , kernel , kernel-userspace-headers , kernel-firmware , btrfs-progs , iproute2 , xtables-addons , kmod-xtables-addons security 5 CVE-2015-1333 , CVE-2015-4176 , CVE-2015-4177 , CVE-2015-4178 , CVE-2015-4692 , CVE-2015-4700 , CVE-2015-5697 , CVE-2015-5706 , CVE-2015-5707 , CVE-2015-7312
2015-09-30 MGAA-2015-0137 playonlinux bugfix 5
2015-09-30 MGAA-2015-0136 virtualbox , kmod-virtualbox , kmod-vboxadditions bugfix 5
2015-09-29 MGAA-2015-0135 libx11 , libxcb bugfix 5
2015-09-25 MGASA-2015-0385 pixman security 5
2015-09-25 MGASA-2015-0384 unzip security 5
2015-09-25 MGASA-2015-0383 rpcbind security 5 CVE-2015-7236
2015-09-25 MGAA-2015-0134 timezone , java-1.8.0-openjdk , icedtea-web bugfix 5
2015-09-23 MGASA-2015-0382 firefox , firefox-l10n security 5 CVE-2015-4500 , CVE-2015-4509 , CVE-2015-4517 , CVE-2015-4519 , CVE-2015-4520 , CVE-2015-4521 , CVE-2015-4522 , CVE-2015-7174 , CVE-2015-7175 , CVE-2015-7176 , CVE-2015-7177 , CVE-2015-7180
2015-09-23 MGASA-2015-0381 moodle security 5 CVE-2015-5264 , CVE-2015-5265 , CVE-2015-5266 , CVE-2015-5267 , CVE-2015-5268 , CVE-2015-5269
2015-09-23 MGASA-2015-0380 shutter security 5 CVE-2015-0854
2015-09-23 MGAA-2015-0133 mediawiki-ldapauthentication bugfix 5
2015-09-21 MGASA-2015-0379 flash-player-plugin security 5 CVE-2015-5567 , CVE-2015-5568 , CVE-2015-5570 , CVE-2015-5571 , CVE-2015-5572 , CVE-2015-5573 , CVE-2015-5574 , CVE-2015-5575 , CVE-2015-5576 , CVE-2015-5577 , CVE-2015-5578 , CVE-2015-5579 , CVE-2015-5580 , CVE-2015-5581 , CVE-2015-5582 , CVE-2015-5584 , CVE-2015-5587 , CVE-2015-5588 , CVE-2015-6676 , CVE-2015-6677 , CVE-2015-6678 , CVE-2015-6679 , CVE-2015-6682
2015-09-19 MGAA-2015-0132 translate-shell bugfix 5
2015-09-19 MGAA-2015-0131 dslib bugfix 5
2015-09-18 MGAA-2015-0130 nss-pam-ldapd bugfix 5
2015-09-18 MGASA-2015-0378 owncloud security 5 CVE-2015-6500 , CVE-2015-6670
2015-09-18 MGAA-2015-0129 ufdbguard bugfix 5
2015-09-18 MGAA-2015-0128 docker-registry bugfix 5
2015-09-17 MGASA-2015-0376 icedtea-web security 5 CVE-2015-5234 , CVE-2015-5235
2015-09-17 MGAA-2015-0127 dhcp bugfix 5
2015-09-17 MGAA-2015-0126 k4guitune bugfix 4 , 5
2015-09-17 MGASA-2015-0375 ganglia-web security 4 , 5 CVE-2015-6816
2015-09-15 MGASA-2015-0374 openldap security 4 , 5 CVE-2015-6908
2015-09-15 MGASA-2015-0373 spice security 4 , 5 CVE-2015-3247
2015-09-15 MGASA-2015-0372 ipython security 5 , 4 CVE-2015-6938
2015-09-15 MGASA-2015-0371 php-ZendFramework , php-ZendFramework2 security 5 CVE-2015-5161
2015-09-15 MGASA-2015-0369 qemu security 5 CVE-2015-5165 , CVE-2015-5225 , CVE-2015-6815 , CVE-2015-6855
2015-09-15 MGAA-2015-0125 kmod-nvidia-current , nvidia-current bugfix 5
2015-09-15 MGAA-2015-0124 tor bugfix 5 , 4
2015-09-15 MGAA-2015-0123 broadcom-wl , kmod-broadcom-wl bugfix 5
2015-09-15 MGAA-2015-0122 avr-libc bugfix 5 , 4
2015-09-13 MGASA-2015-0366 phpmyadmin security 5 , 4 CVE-2015-6830
2015-09-13 MGASA-2015-0364 libvdpau security 5 , 4 CVE-2015-5198 , CVE-2015-5199 , CVE-2015-5200
2015-09-13 MGASA-2015-0363 conntrack-tools security 4 , 5 CVE-2015-6496
2015-09-13 MGASA-2015-0362 mariadb security 5 , 4
2015-09-13 MGASA-2015-0361 xfsprogs security 5 CVE-2012-2150
2015-09-13 MGAA-2015-0121 preload bugfix 5
2015-09-08 MGASA-2015-0358 libxml2 security 4 , 5 CVE-2015-1819
2015-09-08 MGASA-2015-0357 php security 5
2015-09-08 MGASA-2015-0356 chromium-browser-stable security 4 , 5 CVE-2015-1291 , CVE-2015-1292 , CVE-2015-1293 , CVE-2015-1294 , CVE-2015-1295 , CVE-2015-1296 , CVE-2015-1297 , CVE-2015-1298 , CVE-2015-1299 , CVE-2015-1300 , CVE-2015-1301
2015-09-08 MGASA-2015-0355 pure-ftpd security 4 , 5
2015-09-08 MGASA-2015-0354 screen security 5 , 4 CVE-2015-6806
2015-09-08 MGASA-2015-0353 vorbis-tools security 4 , 5 CVE-2015-6749
2015-09-08 MGASA-2015-0352 util-linux security 5 CVE-2015-5224
2015-09-08 MGASA-2015-0351 struts security 4 , 5 CVE-2015-0899
2015-09-08 MGASA-2015-0350 xmltooling , opensaml security 5 , 4 CVE-2015-0851
2015-09-08 MGASA-2015-0349 libidn security 5 CVE-2015-2059
2015-09-08 MGASA-2015-0348 ntp security 4 , 5 CVE-2015-5146 , CVE-2015-5194 , CVE-2015-5195 , CVE-2015-5196 , CVE-2015-5219
2015-09-08 MGASA-2015-0347 squid security 5 CVE-2015-5400
2015-09-08 MGASA-2015-0346 ruby-rack security 4 , 5 CVE-2015-3225
2015-09-08 MGASA-2015-0345 ruby-RubyGems security 5 , 4 CVE-2015-3900
2015-09-08 MGASA-2015-0344 webmin security 5 , 4 CVE-2015-1990
2015-09-08 MGASA-2015-0343 pcre security 4 , 5
2015-09-08 MGAA-2015-0120 darktable bugfix 5
2015-09-08 MGAA-2015-0119 libyui-bindings bugfix 5
2015-09-08 MGAA-2015-0118 cmake bugfix 5
2015-09-08 MGAA-2015-0117 qgis bugfix 5
2015-09-08 MGAA-2015-0116 beid-middleware bugfix 5 , 4
2015-09-08 MGAA-2015-0115 gftp bugfix 5
2015-09-08 MGAA-2015-0114 libbluedevil , bluedevil bugfix 5
2015-09-08 MGASA-2015-0342 iceape security 5 , 4 CVE-2015-0799 , CVE-2015-0801 , CVE-2015-0802 , CVE-2015-0803 , CVE-2015-0804 , CVE-2015-0805 , CVE-2015-0806 , CVE-2015-0807 , CVE-2015-0808 , CVE-2015-0811 , CVE-2015-0812 , CVE-2015-0813 , CVE-2015-0814 , CVE-2015-0815 , CVE-2015-0816 , CVE-2015-2706 , CVE-2015-2708 , CVE-2015-2709 , CVE-2015-2710 , CVE-2015-2711 , CVE-2015-2712 , CVE-2015-2713 , CVE-2015-2715 , CVE-2015-2716 , CVE-2015-2717 , CVE-2015-2718 , CVE-2015-4496
2015-09-08 MGASA-2015-0341 bind security 4 , 5 CVE-2015-5722 , CVE-2015-5986
2015-09-08 MGASA-2015-0340 jsoup security 5 CVE-2015-6748
2015-09-08 MGASA-2015-0339 freeimage security 5 , 4 CVE-2015-0852
2015-09-08 MGASA-2015-0338 lighttpd security 4 , 5 CVE-2015-3200
2015-09-08 MGASA-2015-0337 openafs security 4 , 5 CVE-2015-3282 , CVE-2015-3283 , CVE-2015-3284 , CVE-2015-3285 , CVE-2015-6587
2015-09-08 MGASA-2015-0336 hplip security 5 , 4 CVE-2015-0839
2015-09-08 MGASA-2015-0335 squashfs-tools security 5 , 4 CVE-2015-4645 , CVE-2015-4646
2015-09-08 MGAA-2015-0113 kmod-vboxadditions , kmod-virtualbox , virtualbox bugfix 4 , 5
2015-08-30 MGASA-2015-0333 audit security 4 , 5 CVE-2015-5186
2015-08-30 MGASA-2015-0332 glusterfs security 5
2015-08-30 MGAA-2015-0112 pyhoca-gui , pyhoca-cli , python-x2go bugfix 5
2015-08-30 MGAA-2015-0111 springlobby bugfix 5
2015-08-30 MGAA-2015-0110 wxhexeditor bugfix 5
2015-08-30 MGAA-2015-0109 dolphin-emu , aegisub , ariamaestosa , filezilla , freedink-dfarc , freedv , golly , megaglest , mkvtoolnix , openbabel , poedit , tintii , urbanlightscape , wxgtk , wxmaxima , wxPython bugfix 5
2015-08-30 MGAA-2015-0108 coban bugfix 5
2015-08-30 MGAA-2015-0107 freefilesync bugfix 5
2015-08-30 MGAA-2015-0106 hugin bugfix 5
2015-08-29 MGASA-2015-0331 firefox , firefox-l10n , nspr , nss security 4 , 5 CVE-2015-4497 , CVE-2015-4498
2015-08-27 MGASA-2015-0330 thunderbird , thunderbird-l10n security 5 , 4 CVE-2015-4473 , CVE-2015-4487 , CVE-2015-4488 , CVE-2015-4489 , CVE-2015-4491
2015-08-27 MGASA-2015-0328 drupal security 5 , 4 CVE-2015-6658 , CVE-2015-6659 , CVE-2015-6660 , CVE-2015-6661 , CVE-2015-6665
2015-08-27 MGASA-2015-0327 python-django , python-django14 security 5 , 4 CVE-2015-5963 , CVE-2015-5964
2015-08-27 MGASA-2015-0326 subversion security 4 , 5 CVE-2015-3184 , CVE-2015-3187
2015-08-27 MGAA-2015-0105 tomcat-native bugfix 4 , 5
2015-08-27 MGAA-2015-0104 clipgrab bugfix 5
2015-08-27 MGAA-2015-0103 zeromq bugfix 5
2015-08-26 MGASA-2015-0325 cgit security 4 , 5 CVE-2014-9390
2015-08-26 MGAA-2015-0102 evince , glib2.0 bugfix 5
2015-08-25 MGASA-2015-0324 vlc security 5 CVE-2015-5949
2015-08-25 MGASA-2015-0323 wireshark security 5 , 4
2015-08-25 MGASA-2015-0322 gnutls security 4 , 5 CVE-2015-0294 , CVE-2015-6251
2015-08-25 MGAA-2015-0101 gitg bugfix 5
2015-08-23 MGAA-2015-0100 xfce4-places-plugin bugfix 5
2015-08-23 MGAA-2015-0099 alacarte bugfix 5 , 4
2015-08-23 MGAA-2015-0098 rpm bugfix 5
2015-08-23 MGAA-2015-0097 sdcc bugfix 5
2015-08-21 MGAA-2015-0096 backintime bugfix 5
2015-08-21 MGAA-2015-0095 ldetect-lst , fglrx , kmod-fglrx bugfix 5
2015-08-21 MGASA-2015-0321 openssh security 5 , 4
2015-08-21 MGASA-2015-0320 mediawiki security 5 , 4
2015-08-21 MGASA-2015-0318 php security 5
2015-08-21 MGASA-2015-0317 libcryptopp security 4 , 5 CVE-2015-2141
2015-08-21 MGASA-2015-0316 x11-server security 5 CVE-2015-3164
2015-08-21 MGAA-2015-0094 imagemagick bugfix 5
2015-08-21 MGAA-2015-0092 python-matplotlib bugfix 5
2015-08-21 MGAA-2015-0091 lightdm bugfix 5
2015-08-21 MGAA-2015-0090 freshplayerplugin bugfix 5
2015-08-21 MGAA-2015-0089 deja-dup bugfix 5
2015-08-21 MGAA-2015-0088 gambas3 bugfix 5
2015-08-13 MGASA-2015-0314 owncloud security 5 , 4 CVE-2015-4715 , CVE-2015-4717 , CVE-2015-4718
2015-08-13 MGASA-2015-0313 gdk-pixbuf2.0 security 5 CVE-2015-4491
2015-08-11 MGASA-2015-0312 rootcerts , nss , firefox , firefox-l10n security 5 , 4 CVE-2015-4473 , CVE-2015-4475 , CVE-2015-4478 , CVE-2015-4479 , CVE-2015-4480 , CVE-2015-4484 , CVE-2015-4485 , CVE-2015-4486 , CVE-2015-4487 , CVE-2015-4488 , CVE-2015-4489 , CVE-2015-4491 , CVE-2015-4492 , CVE-2015-4493
2015-08-11 MGASA-2015-0311 flash-player-plugin security 5 , 4 CVE-2015-5124 , CVE-2015-5125 , CVE-2015-5127 , CVE-2015-5128 , CVE-2015-5129 , CVE-2015-5130 , CVE-2015-5131 , CVE-2015-5132 , CVE-2015-5133 , CVE-2015-5134 , CVE-2015-5539 , CVE-2015-5540 , CVE-2015-5541 , CVE-2015-5544 , CVE-2015-5545 , CVE-2015-5546 , CVE-2015-5547 , CVE-2015-5548 , CVE-2015-5549 , CVE-2015-5550 , CVE-2015-5551 , CVE-2015-5552 , CVE-2015-5553 , CVE-2015-5554 , CVE-2015-5555 , CVE-2015-5556 , CVE-2015-5557 , CVE-2015-5558 , CVE-2015-5559 , CVE-2015-5560 , CVE-2015-5561 , CVE-2015-5562 , CVE-2015-5563
2015-08-11 MGASA-2015-0310 qemu security 5 , 4 CVE-2015-3209 , CVE-2015-3214 , CVE-2015-4037 , CVE-2015-4103 , CVE-2015-4104 , CVE-2015-4105 , CVE-2015-4106 , CVE-2015-5154 , CVE-2015-5745
2015-08-11 MGAA-2015-0087 libuser bugfix 5 , 4
2015-08-10 MGASA-2015-0308 ghostscript security 5 , 4 CVE-2015-3228
2015-08-10 MGASA-2015-0307 libunwind security 5 , 4 CVE-2015-3239
2015-08-10 MGASA-2015-0306 cacti security 4 , 5 CVE-2015-2665 , CVE-2015-4342 , CVE-2015-4454 , CVE-2015-4634
2015-08-10 MGAA-2015-0086 steam bugfix 5
2015-08-10 MGAA-2015-0085 gramps bugfix 5
2015-08-10 MGAA-2015-0084 filesystem bugfix 5
2015-08-10 MGAA-2015-0083 lxde-common bugfix 5
2015-08-10 MGAA-2015-0082 lightdm-gtk-greeter bugfix 5
2015-08-10 MGAA-2015-0081 msec bugfix 5
2015-08-07 MGASA-2015-0305 firefox , firefox-l10n security 4 , 5 CVE-2015-4495
2015-08-07 MGASA-2015-0304 lxc security 5 CVE-2015-1331 , CVE-2015-1334
2015-08-03 MGASA-2015-0303 php security 5
2015-08-03 MGASA-2015-0302 moodle security 5 CVE-2015-3272 , CVE-2015-3274 , CVE-2015-3275
2015-08-03 MGASA-2015-0301 pdns , pdns-recursor security 5 , 4 CVE-2015-1868 , CVE-2015-5470
2015-08-03 MGASA-2015-0300 ipython security 5 , 4 CVE-2015-4707 , CVE-2015-5607
2015-08-03 MGAA-2015-0078 bugfix 5
2015-08-01 MGASA-2015-0299 remind security 4 , 5 CVE-2015-5957
2015-07-31 MGASA-2015-0298 bind security 5 , 4 CVE-2015-5477
2015-07-31 MGASA-2015-0297 icu security 4 , 5 CVE-2015-4760
2015-07-30 MGASA-2015-0296 groovy security 4 , 5 CVE-2015-3253
2015-07-30 MGAA-2015-0077 meteo-qt bugfix 5
2015-07-28 MGASA-2015-0295 openssh security 4 , 5 CVE-2015-5600
2015-07-28 MGASA-2015-0294 springframework security 5 CVE-2015-3192
2015-07-28 MGASA-2015-0293 python-django , python-django14 security 5 , 4 CVE-2015-5143 , CVE-2015-5144 , CVE-2015-5145
2015-07-28 MGASA-2015-0292 ansible security 4 , 5 CVE-2015-3908
2015-07-28 MGASA-2015-0291 freeradius security 5 , 4 CVE-2015-4680
2015-07-28 MGAA-2015-0076 wireshark bugfix 5
2015-07-28 MGAA-2015-0075 ibus bugfix 5
2015-07-28 MGAA-2015-0074 parcellite bugfix 5
2015-07-28 MGAA-2015-0073 openttd , grfcodec bugfix 5
2015-07-28 MGAA-2015-0072 ddclient bugfix 5
2015-07-28 MGAA-2015-0071 python3 bugfix 5
2015-07-28 MGAA-2015-0070 kdelibs4 bugfix 5
2015-07-27 MGASA-2015-0289 stunnel security 5 CVE-2015-3644
2015-07-27 MGASA-2015-0288 chromium-browser-stable security 4 , 5 CVE-2015-1271 , CVE-2015-1272 , CVE-2015-1273 , CVE-2015-1274 , CVE-2015-1276 , CVE-2015-1277 , CVE-2015-1278 , CVE-2015-1279 , CVE-2015-1280 , CVE-2015-1281 , CVE-2015-1282 , CVE-2015-1284 , CVE-2015-1285 , CVE-2015-1286 , CVE-2015-1287 , CVE-2015-1288 , CVE-2015-1289
2015-07-27 MGASA-2015-0287 icu security 5 CVE-2015-1270
2015-07-27 MGASA-2015-0285 expat security 4 , 5 CVE-2015-1283
2015-07-27 MGASA-2015-0284 thunderbird , thunderbird-l10n security 4 , 5 CVE-2015-2724 , CVE-2015-2734 , CVE-2015-2735 , CVE-2015-2736 , CVE-2015-2737 , CVE-2015-2738 , CVE-2015-2739 , CVE-2015-2740
2015-07-27 MGASA-2015-0283 wesnoth security 5 CVE-2015-5069 , CVE-2015-5070
2015-07-27 MGAA-2015-0069 evolution bugfix 5
2015-07-27 MGASA-2015-0281 apache security 4 , 5 CVE-2015-3183 , CVE-2015-3185
2015-07-27 MGASA-2015-0280 java-1.8.0-openjdk security 5 CVE-2015-2590 , CVE-2015-2601 , CVE-2015-2621 , CVE-2015-2625 , CVE-2015-2628 , CVE-2015-2632 , CVE-2015-2659 , CVE-2015-2808 , CVE-2015-3149 , CVE-2015-4000 , CVE-2015-4731 , CVE-2015-4732 , CVE-2015-4733 , CVE-2015-4748 , CVE-2015-4749 , CVE-2015-4760
2015-07-27 MGASA-2015-0279 mariadb security 5 , 4 CVE-2015-3152 , CVE-2015-2582 , CVE-2015-2620 , CVE-2015-2643 , CVE-2015-2648 , CVE-2015-4737 , CVE-2015-4752
2015-07-24 MGASA-2015-0278 libuser security 4 , 5 CVE-2015-3245 , CVE-2015-3246
2015-07-24 MGAA-2015-0068 gnome-shell bugfix 5
2015-07-23 MGAA-2015-0067 pdftk bugfix 5
2015-07-23 MGAA-2015-0066 patch bugfix 4 , 5
2015-07-23 MGAA-2015-0065 xscreensaver bugfix 5
2015-07-23 MGAA-2015-0064 baloo bugfix 5
2015-07-23 MGAA-2015-0063 nautilus bugfix 5
2015-07-16 MGASA-2015-0275 flash-player-plugin security 4 , 5 CVE-2015-5122 , CVE-2015-5123
2015-07-10 MGASA-2015-0274 openssl security 4 , 5 CVE-2015-1793
2015-07-10 MGAA-2015-0062 galette bugfix 5
2015-07-09 MGASA-2015-0273 flash-player-plugin security 4 , 5 CVE-2014-0578 , CVE-2015-3114 , CVE-2015-3115 , CVE-2015-3116 , CVE-2015-3117 , CVE-2015-3118 , CVE-2015-3119 , CVE-2015-3120 , CVE-2015-3121 , CVE-2015-3122 , CVE-2015-3123 , CVE-2015-3124 , CVE-2015-3125 , CVE-2015-3126 , CVE-2015-3127 , CVE-2015-3128 , CVE-2015-3129 , CVE-2015-3130 , CVE-2015-3131 , CVE-2015-3132 , CVE-2015-3133 , CVE-2015-3134 , CVE-2015-3135 , CVE-2015-3136 , CVE-2015-3137 , CVE-2015-4428 , CVE-2015-4429 , CVE-2015-4430 , CVE-2015-4431 , CVE-2015-4432 , CVE-2015-4433 , CVE-2015-5116 , CVE-2015-5117 , CVE-2015-5118 , CVE-2015-5119
2015-07-09 MGASA-2015-0272 bind security 5 , 4 CVE-2015-4620
2015-07-09 MGASA-2015-0271 openssh security 5 , 4 CVE-2015-5352
2015-07-08 MGASA-2015-0270 cups-filters security 5 , 4 CVE-2015-3258 , CVE-2015-3279
2015-07-08 MGASA-2015-0269 virtuoso-opensource security 5 , 4
2015-07-08 MGAA-2015-0061 coolreader3 bugfix 5
2015-07-05 MGASA-2015-0268 sqlite3 , nss , firefox , firefox-l10n security 4 , 5 CVE-2015-2721 , CVE-2015-2722 , CVE-2015-2724 , CVE-2015-2728 , CVE-2015-2730 , CVE-2015-2733 , CVE-2015-2734 , CVE-2015-2735 , CVE-2015-2736 , CVE-2015-2737 , CVE-2015-2738 , CVE-2015-2739 , CVE-2015-2740 , CVE-2015-2743 , CVE-2015-4000
2015-07-05 MGASA-2015-0267 pcre security 5 CVE-2015-5073
2015-07-05 MGASA-2015-0266 pam security 4 , 5 CVE-2015-3238
2015-07-05 MGASA-2015-0265 chromium-browser-stable security 5 , 4 CVE-2015-1266 , CVE-2015-1267 , CVE-2015-1268 , CVE-2015-1269
2015-07-05 MGASA-2015-0264 wireshark security 5 CVE-2015-4651 , CVE-2015-4652
2015-07-05 MGASA-2015-0263 curl security 5 CVE-2015-3236 , CVE-2015-3237
2015-07-05 MGASA-2015-0262 polkit security 5 , 4 CVE-2015-3218 , CVE-2015-3255 , CVE-2015-3256 , CVE-2015-4625
2015-07-05 MGASA-2015-0261 libwmf security 5 , 4 CVE-2015-0848 , CVE-2015-4588 , CVE-2015-4695 , CVE-2015-4696
2015-07-05 MGASA-2015-0260 filezilla security 4 , 5 CVE-2015-4000
2015-07-05 MGASA-2015-0256 owncloud-client security 4 , 5 CVE-2015-4456
2015-07-05 MGAA-2015-0060 meteo-qt bugfix 5
2015-07-05 MGAA-2015-0058 apper bugfix 5
2015-07-05 MGAA-2015-0057 get_iplayer bugfix 5
2015-07-01 MGASA-2015-0253 drupal security 5 , 4 CVE-2015-3231 , CVE-2015-3232 , CVE-2015-3233 , CVE-2015-3234
2015-07-01 MGASA-2015-0252 p7zip security 4 , 5 CVE-2015-1038
2015-07-01 MGASA-2015-0249 libvpx security 5 , 4 CVE-2015-1258
2015-07-01 MGAA-2015-0056 git bugfix 5
2015-06-24 MGASA-2015-0248 flash-player-plugin security 5 , 4 CVE-2015-3096 , CVE-2015-3098 , CVE-2015-3099 , CVE-2015-3100 , CVE-2015-3101 , CVE-2015-3102 , CVE-2015-3103 , CVE-2015-3104 , CVE-2015-3105 , CVE-2015-3106 , CVE-2015-3107 , CVE-2015-3108 , CVE-2015-3113