Debian 9937 Published by

A debian-security-support update has been released for Debian GNU/Linux 9 LTS.



DLA 3038-1: debian-security-support security update



- -----------------------------------------------------------------------
Debian LTS Advisory DLA-3038-1 debian-lts@lists.debian.org
  https://www.debian.org/lts/security/ Utkarsh Gupta
June 03, 2022   https://wiki.debian.org/LTS
- -----------------------------------------------------------------------

Package : debian-security-support
Version : 1:9+2022.06.02

debian-security-support, the Debian security support coverage checker,
has been updated in stretch-security to mark the end of life of the
following packages:

* keystone:
See   https://lists.debian.org/debian-lts/2020/05/msg00011.html for
further information.

* libspring-java:
See   https://lists.debian.org/debian-lts/2021/12/msg00008.html for
further information.

* guacamole-client:
See   https://lists.debian.org/debian-lts/2022/01/msg00015.html for
further information.

* gpac:
See   https://lists.debian.org/debian-lts/2022/04/msg00008.html for
further information.

* ansible:
Lack of an effective test suite makes proper support impossible.

* mysql-connector-java:
Details of security vulnerabilities are not disclosed. MySQL has
been replaced by MariaDB. We recommend to use mariadb-connector-java
instead.

* ckeditor3:
See   https://lists.debian.org/debian-lts/2022/05/msg00060.html for
further information.

For Debian 9 stretch, this problem has been fixed in version
1:9+2022.06.02.

We recommend that you upgrade your debian-security-support packages.

For the detailed security status of debian-security-support please refer to
its security tracker page at:
  https://security-tracker.debian.org/tracker/debian-security-support

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at:   https://wiki.debian.org/LTS