Security Information

Experience has shown that security through obscurity never works. Therefore, public disclosure allows for quicker and better solutions of security problems. In that respect, this page addresses Debian's status regarding various known security holes, which could potentially affect the Debian operating system.

The Debian project coordinates many security advisories with other free software vendors, and as a result, these advisories are published the same day a vulnerability is made public. In order to receive the latest Debian security advisories, please subscribe to the debian-security-announce mailing list.

Debian also participates in security standardization efforts:

Keeping your Debian System secure

The packages unattended-upgrades can be installed to keep the computer current with the latest security (and other) updates automatically. The wiki entry has more detailed information how to manually set up unattended-upgrades.

For more information about security issues in Debian, please refer to our FAQ and our documentation:

Recent Advisories

These are the recent Debian Security Advisories (DSA) posted to the debian-security-announce list.
T is the link to the Debian Security Tracker information, the DSA number links to the announcement mail.

[14 Mar 2024] TDSA-5640-1 openvswitch security update
[13 Mar 2024] TDSA-5639-1 chromium security update
[10 Mar 2024] TDSA-5638-1 libuv1 security update
[08 Mar 2024] TDSA-5637-1 squid security update
[06 Mar 2024] TDSA-5636-1 chromium security update
[04 Mar 2024] TDSA-5635-1 yard security update
[28 Feb 2024] TDSA-5634-1 chromium security update
[27 Feb 2024] TDSA-5633-1 knot-resolver security update
[26 Feb 2024] TDSA-5632-1 composer security update
[25 Feb 2024] TDSA-5631-1 iwd security update
[23 Feb 2024] TDSA-5630-1 thunderbird security update
[23 Feb 2024] TDSA-5629-1 chromium security update
[22 Feb 2024] TDSA-5628-1 imagemagick security update
[21 Feb 2024] TDSA-5627-1 firefox-esr security update
[18 Feb 2024] TDSA-5626-1 pdns-recursor security update
[16 Feb 2024] TDSA-5625-1 engrampa security update
[14 Feb 2024] TDSA-5624-1 edk2 security update
[14 Feb 2024] TDSA-5623-1 postgresql-15 security update
[14 Feb 2024] TDSA-5622-1 postgresql-13 security update
[14 Feb 2024] TDSA-5621-1 bind9 security update
[14 Feb 2024] TDSA-5620-1 unbound security update
[09 Feb 2024] TDSA-5619-1 libgit2 security update
[08 Feb 2024] TDSA-5618-1 webkit2gtk security update
[08 Feb 2024] TDSA-5617-1 chromium security update
[05 Feb 2024] TDSA-5616-1 ruby-sanitize security update
[04 Feb 2024] TDSA-5615-1 runc security update
[03 Feb 2024] TDSA-5614-1 zbar security update
[01 Feb 2024] TDSA-5613-1 openjdk-17 security update
[01 Feb 2024] TDSA-5612-1 chromium security update
[30 Jan 2024] TDSA-5611-1 glibc security update
[29 Jan 2024] TDSA-5610-1 redis security update
[28 Jan 2024] TDSA-5609-1 slurm-wlm security update
[27 Jan 2024] TDSA-5608-1 gst-plugins-bad1.0 security update
[24 Jan 2024] TDSA-5607-1 chromium security update
[24 Jan 2024] TDSA-5606-1 firefox-esr security update
[24 Jan 2024] TDSA-5605-1 thunderbird security update
[23 Jan 2024] TDSA-5604-1 openjdk-11 security update
[23 Jan 2024] TDSA-5603-1 xorg-server security update
[17 Jan 2024] TDSA-5602-1 chromium security update
[12 Jan 2024] TDSA-5601-1 php-phpseclib3 security update
[12 Jan 2024] TDSA-5600-1 php-phpseclib security update
[12 Jan 2024] TDSA-5599-1 phpseclib security update
[10 Jan 2024] TDSA-5598-1 chromium security update
[04 Jan 2024] TDSA-5597-1 exim4 security update
[04 Jan 2024] TDSA-5596-1 asterisk security update
[04 Jan 2024] TDSA-5595-1 chromium security update
[02 Jan 2024] TDSA-5594-1 linux security update
[01 Jan 2024] TDSA-5593-1 linux security update
[30 Dec 2023] TDSA-5592-1 libspreadsheet-parseexcel-perl security update
[28 Dec 2023] TDSA-5591-1 libssh security update
[28 Dec 2023] TDSA-5590-1 haproxy security update
[27 Dec 2023] TDSA-5589-1 nodejs security update
[24 Dec 2023] TDSA-5588-1 putty security update
[23 Dec 2023] TDSA-5587-1 curl security update
[22 Dec 2023] TDSA-5586-1 openssh security update
[21 Dec 2023] TDSA-5585-1 chromium security update
[21 Dec 2023] TDSA-5584-1 bluez security update
[21 Dec 2023] TDSA-5583-1 gst-plugins-bad1.0 security update
[21 Dec 2023] TDSA-5582-1 thunderbird security update
[20 Dec 2023] TDSA-5581-1 firefox-esr security update
[18 Dec 2023] TDSA-5580-1 webkit2gtk security update
[17 Dec 2023] TDSA-5579-1 freeimage security update
[17 Dec 2023] TDSA-5576-2 xorg-server security update
[15 Dec 2023] TDSA-5578-1 ghostscript security update
[13 Dec 2023] TDSA-5577-1 chromium security update
[13 Dec 2023] TDSA-5576-1 xorg-server security update
[11 Dec 2023] TDSA-5575-1 webkit2gtk security update
[11 Dec 2023] TDSA-5574-1 libreoffice security update
[09 Dec 2023] TDSA-5573-1 chromium security update
[04 Dec 2023] TDSA-5572-1 roundcube security update
[01 Dec 2023] TDSA-5571-1 rabbitmq-server security update
[01 Dec 2023] TDSA-5570-1 nghttp2 security update
[30 Nov 2023] TDSA-5569-1 chromium security update
[27 Nov 2023] TDSA-5568-1 fastdds security update
[27 Nov 2023] TDSA-5567-1 tiff security update
[26 Nov 2023] TDSA-5566-1 thunderbird security update
[25 Nov 2023] TDSA-5565-1 gst-plugins-bad1.0 security update
[24 Nov 2023] TDSA-5564-1 gimp security update
[23 Nov 2023] TDSA-5563-1 intel-microcode security update
[22 Nov 2023] TDSA-5562-1 tor security update
[22 Nov 2023] TDSA-5561-1 firefox-esr security update
[20 Nov 2023] TDSA-5560-1 strongswan security update
[19 Nov 2023] TDSA-5559-1 wireshark security update
[18 Nov 2023] TDSA-5558-1 netty security update
[17 Nov 2023] TDSA-5557-1 webkit2gtk security update
[15 Nov 2023] TDSA-5556-1 chromium security update
[15 Nov 2023] TDSA-5555-1 openvpn security update
[13 Nov 2023] TDSA-5554-1 postgresql-13 security update
[13 Nov 2023] TDSA-5553-1 postgresql-15 security update
[12 Nov 2023] TDSA-5552-1 ffmpeg security update
[09 Nov 2023] TDSA-5551-1 chromium security update
[08 Nov 2023] TDSA-5550-1 cacti security update
[05 Nov 2023] TDSA-5549-1 trafficserver security update
[05 Nov 2023] TDSA-5548-1 openjdk-17 security update
[04 Nov 2023] TDSA-5547-1 pmix security update
[02 Nov 2023] TDSA-5546-1 chromium security update
[02 Nov 2023] TDSA-5545-1 vlc security update
[31 Oct 2023] TDSA-5544-1 zookeeper security update
[31 Oct 2023] TDSA-5543-1 open-vm-tools security update
[30 Oct 2023] TDSA-5542-1 request-tracker4 security update
[30 Oct 2023] TDSA-5541-1 request-tracker5 security update
[30 Oct 2023] TDSA-5540-1 jetty9 security update
[30 Oct 2023] TDSA-5539-1 node-browserify-sign security update
[27 Oct 2023] TDSA-5538-1 thunderbird security update
[27 Oct 2023] TDSA-5537-1 openjdk-11 security update
[26 Oct 2023] TDSA-5536-1 chromium security update
[25 Oct 2023] TDSA-5535-1 firefox-esr security update
[25 Oct 2023] TDSA-5534-1 xorg-server security update
[24 Oct 2023] TDSA-5533-1 gst-plugins-bad1.0 security update
[24 Oct 2023] TDSA-5532-1 openssl security update
[23 Oct 2023] TDSA-5531-1 roundcube security update
[22 Oct 2023] TDSA-5530-1 ruby-rack security update
[20 Oct 2023] TDSA-5527-2 webkit2gtk regression update
[17 Oct 2023] TDSA-5529-1 slurm-wlm security update
[16 Oct 2023] TDSA-5522-3 tomcat9 regression update
[16 Oct 2023] TDSA-5528-1 node-babel7 security update
[12 Oct 2023] TDSA-5522-2 tomcat9 regression update
[12 Oct 2023] TDSA-5527-1 webkit2gtk security update
[12 Oct 2023] TDSA-5526-1 chromium security update
[11 Oct 2023] TDSA-5525-1 samba security update
[11 Oct 2023] TDSA-5524-1 libcue security update
[11 Oct 2023] TDSA-5523-1 curl security update
[10 Oct 2023] TDSA-5522-1 tomcat9 security update
[10 Oct 2023] TDSA-5521-1 tomcat10 security update
[10 Oct 2023] TDSA-5520-1 mediawiki security update
[06 Oct 2023] TDSA-5519-1 grub2 security update
[05 Oct 2023] TDSA-5518-1 libvpx security update
[05 Oct 2023] TDSA-5517-1 libx11 security update
[05 Oct 2023] TDSA-5516-1 libxpm security update
[04 Oct 2023] TDSA-5515-1 chromium security update
[03 Oct 2023] TDSA-5514-1 glibc security update
[03 Oct 2023] TDSA-5513-1 thunderbird security update
[02 Oct 2023] TDSA-5512-1 exim4 security update
[01 Oct 2023] TDSA-5511-1 mosquitto security update
[29 Sep 2023] TDSA-5510-1 libvpx security update
[29 Sep 2023] TDSA-5509-1 firefox-esr security update
[29 Sep 2023] TDSA-5508-1 chromium security update
[28 Sep 2023] TDSA-5507-1 jetty9 security update
[28 Sep 2023] TDSA-5506-1 firefox-esr security update
[25 Sep 2023] TDSA-5505-1 lldpd security update
[22 Sep 2023] TDSA-5504-1 bind9 security update
[20 Sep 2023] TDSA-5503-1 netatalk security update
[18 Sep 2023] TDSA-5502-1 xrdp security update
[18 Sep 2023] TDSA-5501-1 gnome-shell security update
[18 Sep 2023] TDSA-5500-1 flac security update
[18 Sep 2023] TDSA-5499-1 chromium security update
[13 Sep 2023] TDSA-5497-2 libwebp security update
[15 Sep 2023] TDSA-5498-1 thunderbird security update
[13 Sep 2023] TDSA-5497-1 libwebp security update
[13 Sep 2023] TDSA-5496-1 firefox-esr security update
[11 Sep 2023] TDSA-5495-1 frr security update
[10 Sep 2023] TDSA-5494-1 mutt security update
[10 Sep 2023] TDSA-5493-1 open-vm-tools security update
[09 Sep 2023] TDSA-5492-1 linux security update
[07 Sep 2023] TDSA-5491-1 chromium security update
[06 Sep 2023] TDSA-5490-1 aom security update
[04 Sep 2023] TDSA-5489-1 file security update
[03 Sep 2023] TDSA-5488-1 thunderbird security update
[31 Aug 2023] TDSA-5487-1 chromium security update
[30 Aug 2023] TDSA-5486-1 json-c security update
[30 Aug 2023] TDSA-5485-1 firefox-esr security update
[27 Aug 2023] TDSA-5484-1 librsvg security update
[25 Aug 2023] TDSA-5483-1 chromium security update
[24 Aug 2023] TDSA-5482-1 tryton-server security update
[20 Aug 2023] TDSA-5481-1 fastdds security update
[18 Aug 2023] TDSA-5480-1 linux security update
[17 Aug 2023] TDSA-5479-1 chromium security update
[16 Aug 2023] TDSA-5478-1 openjdk-11 security update
[14 Aug 2023] TDSA-5477-1 samba security update
[12 Aug 2023] TDSA-5476-1 gst-plugins-ugly1.0 security update
[11 Aug 2023] TDSA-5475-1 linux security update
[11 Aug 2023] TDSA-5474-1 intel-microcode security update
[08 Aug 2023] TDSA-5473-1 orthanc security update
[08 Aug 2023] TDSA-5472-1 cjose security update
[07 Aug 2023] TDSA-5471-1 libhtmlcleaner-java security update
[06 Aug 2023] TDSA-5470-1 python-werkzeug security update
[05 Aug 2023] TDSA-5469-1 thunderbird security update
[05 Aug 2023] TDSA-5468-1 webkit2gtk security update
[04 Aug 2023] TDSA-5467-1 chromium security update
[04 Aug 2023] TDSA-5466-1 ntpsec security update
[03 Aug 2023] TDSA-5465-1 python-django security update
[03 Aug 2023] TDSA-5464-1 firefox-esr security update
[30 Jul 2023] TDSA-5463-1 thunderbird security update
[30 Jul 2023] TDSA-5462-1 linux security update
[30 Jul 2023] TDSA-5461-1 linux security update
[26 Jul 2023] TDSA-5460-1 curl security update
[25 Jul 2023] TDSA-5459-1 amd64-microcode security update
[25 Jul 2023] TDSA-5458-1 openjdk-17 security update
[22 Jul 2023] TDSA-5457-1 webkit2gtk security update
[20 Jul 2023] TDSA-5456-1 chromium security update
[17 Jul 2023] TDSA-5455-1 iperf3 security update
[16 Jul 2023] TDSA-5454-1 kanboard security update
[16 Jul 2023] TDSA-5453-1 linux security update
[14 Jul 2023] TDSA-5452-1 gpac security update
[09 Jul 2023] TDSA-5451-1 thunderbird security update
[07 Jul 2023] TDSA-5450-1 firefox-esr security update
[07 Jul 2023] TDSA-5449-1 webkit2gtk security update
[05 Jul 2023] TDSA-5448-1 linux security update
[05 Jul 2023] TDSA-5447-1 mediawiki security update
[03 Jul 2023] TDSA-5446-1 ghostscript security update
[02 Jul 2023] TDSA-5445-1 gst-plugins-good1.0 security update
[02 Jul 2023] TDSA-5444-1 gst-plugins-bad1.0 security update
[02 Jul 2023] TDSA-5443-1 gst-plugins-base1.0 security update
[29 Jun 2023] TDSA-5442-1 flask security update
[29 Jun 2023] TDSA-5441-1 maradns security update
[28 Jun 2023] TDSA-5440-1 chromium security update
[25 Jun 2023] TDSA-5439-1 bind9 security update
[22 Jun 2023] TDSA-5438-1 asterisk security update
[21 Jun 2023] TDSA-5437-1 hsqldb security update
[21 Jun 2023] TDSA-5436-1 hsqldb1.8.0 security update
[21 Jun 2023] TDSA-5435-1 trafficserver security update
[21 Jun 2023] TDSA-5434-1 minidlna security update
[21 Jun 2023] TDSA-5433-1 libx11 security update
[18 Jun 2023] TDSA-5432-1 xmltooling security update
[16 Jun 2023] TDSA-5431-1 sofia-sip security update
[16 Jun 2023] TDSA-5430-1 openjdk-17 security update
[15 Jun 2023] TDSA-5429-1 wireshark security update
[15 Jun 2023] TDSA-5428-1 chromium security update
[15 Jun 2023] TDSA-5427-1 webkit2gtk security update
[14 Jun 2023] TDSA-5426-1 owslib security update
[13 Jun 2023] TDSA-5425-1 php8.2 security update
[13 Jun 2023] TDSA-5424-1 php7.4 security update
[11 Jun 2023] TDSA-5423-1 thunderbird security update
[09 Jun 2023] TDSA-5422-1 jupyter-core security update
[07 Jun 2023] TDSA-5421-1 firefox-esr security update
[07 Jun 2023] TDSA-5420-1 chromium security update
[07 Jun 2023] TDSA-5419-1 c-ares security update
[03 Jun 2023] TDSA-5418-1 chromium security update
[31 May 2023] TDSA-5417-1 openssl security update
[31 May 2023] TDSA-5416-1 connman security update
[28 May 2023] TDSA-5415-1 libreoffice security update
[27 May 2023] TDSA-5414-1 docker-registry security update
[26 May 2023] TDSA-5413-1 sniproxy security update
[27 May 2023] TDSA-5412-1 libraw security update
[26 May 2023] TDSA-5411-1 gpac security update
[24 May 2023] TDSA-5410-1 sofia-sip security update
[23 May 2023] TDSA-5409-1 libssh security update
[21 May 2023] TDSA-5408-1 libwebp security update
[21 May 2023] TDSA-5407-1 cups-filters security update
[20 May 2023] TDSA-5406-1 texlive-bin security update
[18 May 2023] TDSA-5405-1 libapache2-mod-auth-openidc security update
[17 May 2023] TDSA-5404-1 chromium security update
[14 May 2023] TDSA-5403-1 thunderbird security update
[13 May 2023] TDSA-5402-1 linux security update
[11 May 2023] TDSA-5401-1 postgresql-13 security update
[10 May 2023] TDSA-5400-1 firefox-esr security update
[05 May 2023] TDSA-5399-1 odoo security update
[04 May 2023] TDSA-5398-1 chromium security update
[03 May 2023] TDSA-5397-1 wpewebkit security update
[03 May 2023] TDSA-5396-1 webkit2gtk security update
[02 May 2023] TDSA-5395-1 nodejs security update
[30 Apr 2023] TDSA-5394-1 ffmpeg security update
[22 Apr 2023] TDSA-5393-1 chromium security update
[22 Apr 2023] TDSA-5392-1 thunderbird security update
[20 Apr 2023] TDSA-5391-1 libxml2 security update
[16 Apr 2023] TDSA-5390-1 chromium security update
[14 Apr 2023] TDSA-5389-1 rails security update
[13 Apr 2023] TDSA-5388-1 haproxy security update
[13 Apr 2023] TDSA-5387-1 openvswitch security update
[12 Apr 2023] TDSA-5386-1 chromium security update
[12 Apr 2023] TDSA-5385-1 firefox-esr security update
[10 Apr 2023] TDSA-5384-1 openimageio security update
[05 Apr 2023] TDSA-5383-1 ghostscript security update
[05 Apr 2023] TDSA-5382-1 cairosvg security update
[05 Apr 2023] TDSA-5381-1 tomcat9 security update
[29 Mar 2023] TDSA-5380-1 xorg-server security update
[27 Mar 2023] TDSA-5379-1 dino-im security update
[25 Mar 2023] TDSA-5378-1 xen security update
[23 Mar 2023] TDSA-5377-1 chromium security update
[20 Mar 2023] TDSA-5376-1 apache2 security update
[17 Mar 2023] TDSA-5356-2 sox regression update
[17 Mar 2023] TDSA-5375-1 thunderbird security update
[15 Mar 2023] TDSA-5374-1 firefox-esr security update
[14 Mar 2023] TDSA-5373-1 node-sqlite3 security update
[13 Mar 2023] TDSA-5372-1 rails security update
[09 Mar 2023] TDSA-5371-1 chromium security update
[07 Mar 2023] TDSA-5370-1 apr security update
[05 Mar 2023] TDSA-5369-1 syslog-ng security update
[03 Mar 2023] TDSA-5368-1 libreswan security update
[02 Mar 2023] TDSA-5367-1 spip security update
[01 Mar 2023] TDSA-5366-1 multipath-tools security update
[27 Feb 2023] TDSA-5365-1 curl security update
[26 Feb 2023] TDSA-5364-1 apr-util security update
[24 Feb 2023] TDSA-5363-1 php7.4 security update
[24 Feb 2023] TDSA-5362-1 frr security update
[24 Feb 2023] TDSA-5361-1 tiff security update
[23 Feb 2023] TDSA-5360-1 emacs security update
[23 Feb 2023] TDSA-5359-1 chromium security update
[23 Feb 2023] TDSA-5358-1 asterisk security update
[23 Feb 2023] TDSA-5357-1 git security update
[20 Feb 2023] TDSA-5356-1 sox security update
[18 Feb 2023] TDSA-5355-1 thunderbird security update
[18 Feb 2023] TDSA-5354-1 snort security update
[17 Feb 2023] TDSA-5353-1 nss security update
[17 Feb 2023] TDSA-5352-1 wpewebkit security update
[17 Feb 2023] TDSA-5351-1 webkit2gtk security update
[15 Feb 2023] TDSA-5350-1 firefox-esr security update
[14 Feb 2023] TDSA-5349-1 gnutls28 security update
[14 Feb 2023] TDSA-5348-1 haproxy security update
[13 Feb 2023] TDSA-5347-1 imagemagick security update
[10 Feb 2023] TDSA-5346-1 libde265 security update
[08 Feb 2023] TDSA-5345-1 chromium security update
[08 Feb 2023] TDSA-5344-1 heimdal security update
[07 Feb 2023] TDSA-5343-1 openssl security update
[07 Feb 2023] TDSA-5342-1 xorg-server security update
[06 Feb 2023] TDSA-5341-1 wpewebkit security update
[06 Feb 2023] TDSA-5340-1 webkit2gtk security update
[05 Feb 2023] TDSA-5339-1 libhtml-stripscripts-perl security update
[01 Feb 2023] TDSA-5338-1 cinder security update
[01 Feb 2023] TDSA-5337-1 nova security update
[01 Feb 2023] TDSA-5336-1 glance security update
[01 Feb 2023] TDSA-5335-1 openjdk-17 security update
[29 Jan 2023] TDSA-5334-1 varnish security update
[29 Jan 2023] TDSA-5333-1 tiff security update
[29 Jan 2023] TDSA-5332-1 git security update
[28 Jan 2023] TDSA-5331-1 openjdk-11 security update
[27 Jan 2023] TDSA-5330-1 curl security update
[26 Jan 2023] TDSA-5329-1 bind9 security update
[26 Jan 2023] TDSA-5328-1 chromium security update
[24 Jan 2023] TDSA-5327-1 swift security update
[24 Jan 2023] TDSA-5326-1 nodejs security update
[24 Jan 2023] TDSA-5325-1 spip security update
[23 Jan 2023] TDSA-5324-1 linux security update
[19 Jan 2023] TDSA-5323-1 libitext5-java security update
[18 Jan 2023] TDSA-5322-1 firefox-esr security update
[18 Jan 2023] TDSA-5321-1 sudo security update
[16 Jan 2023] TDSA-5320-1 tor security update
[13 Jan 2023] TDSA-5319-1 openvswitch security update
[13 Jan 2023] TDSA-5318-1 lava security update
[13 Jan 2023] TDSA-5317-1 chromium security update
[11 Jan 2023] TDSA-5316-1 netty security update
[11 Jan 2023] TDSA-5315-1 libxstream-java security update
[11 Jan 2023] TDSA-5314-1 emacs security update
[10 Jan 2023] TDSA-5313-1 hsqldb security update
[10 Jan 2023] TDSA-5312-1 libjettison-java security update
[08 Jan 2023] TDSA-5311-1 trafficserver security update
[31 Dec 2022] TDSA-5310-1 ruby-image-processing security update
[31 Dec 2022] TDSA-5309-1 wpewebkit security update
[31 Dec 2022] TDSA-5308-1 webkit2gtk security update
[29 Dec 2022] TDSA-5307-1 libcommons-net-java security update
[27 Dec 2022] TDSA-5306-1 gerbv security update
[21 Dec 2022] TDSA-5305-1 libksba security update
[20 Dec 2022] TDSA-5304-1 xorg-server security update
[16 Dec 2022] TDSA-5303-1 thunderbird security update
[16 Dec 2022] TDSA-5302-1 chromium security update
[14 Dec 2022] TDSA-5301-1 firefox-esr security update
[12 Dec 2022] TDSA-5300-1 pngcheck security update
[10 Dec 2022] TDSA-5299-1 openexr security update
[09 Dec 2022] TDSA-5298-1 cacti security update
[06 Dec 2022] TDSA-5297-1 vlc security update

Sources of Security Information