---

Debian Released Security Updates for July and Fixed Multiple Package Vulnerabilities

Debian security updates come with the fixes for a number of vulnerabilities in multiple packages. the Debian project is an association of a group of individuals who created a completely free operating system.

All the affected package vulnerabilities are fixed and released between July 3 to July 9 July.

Debian security updates for Affected Packages
ruby-sprockets
libsoup2.4
php7.0
GOsa
Exiv2

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis