DLA-2804-1

NameDLA-2804-1
Descriptionlibsdl1.2 - security update
SourceDebian LTS
ReferencesCVE-2019-13616, CVE-2019-7572, CVE-2019-7573, CVE-2019-7574, CVE-2019-7575, CVE-2019-7576, CVE-2019-7577, CVE-2019-7578, CVE-2019-7635, CVE-2019-7636, CVE-2019-7637, CVE-2019-7638

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libsdl1.2 (PTS)stretch (security), stretch (lts), stretch1.2.15+dfsg1-4+deb9u1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libsdl1.2sourcestretch1.2.15+dfsg1-4+deb9u1

Search for package or bug name: Reporting problems