aboutsummaryrefslogtreecommitdiffstats
path: root/english/lts/security/2020/dla-2416.wml
diff options
context:
space:
mode:
authorEmilio Pozuelo Monfort <pochu@debian.org>2020-10-27 08:43:44 +0100
committerEmilio Pozuelo Monfort <pochu@debian.org>2020-10-27 08:43:44 +0100
commit61dcb2daaed7237c79e1bf52543dad4030b2a0fa (patch)
tree76dd5618844a9e2da2c83b85baa128388c22ace7 /english/lts/security/2020/dla-2416.wml
parentbe3006bd6ea968e7b5821f61672380b367fd7241 (diff)
[SECURITY] DLA-2416-1 for thunderbird
Diffstat (limited to 'english/lts/security/2020/dla-2416.wml')
-rw-r--r--english/lts/security/2020/dla-2416.wml22
1 files changed, 22 insertions, 0 deletions
diff --git a/english/lts/security/2020/dla-2416.wml b/english/lts/security/2020/dla-2416.wml
new file mode 100644
index 00000000000..65406928763
--- /dev/null
+++ b/english/lts/security/2020/dla-2416.wml
@@ -0,0 +1,22 @@
+<define-tag description>LTS security update</define-tag>
+<define-tag moreinfo>
+<p>Multiple security issues have been found in Thunderbird, which may lead
+to the execution of arbitrary code or denial of service.</p>
+
+<p>For Debian 9 stretch, these problems have been fixed in version
+1:78.4.0-1~deb9u1.</p>
+
+<p>We recommend that you upgrade your thunderbird packages.</p>
+
+<p>For the detailed security status of thunderbird please refer to
+its security tracker page at:
+<a href="https://security-tracker.debian.org/tracker/thunderbird">https://security-tracker.debian.org/tracker/thunderbird</a></p>
+
+<p>Further information about Debian LTS security advisories, how to apply
+these updates to your system and frequently asked questions can be
+found at: <a href="https://wiki.debian.org/LTS">https://wiki.debian.org/LTS</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/lts/security/2020/dla-2416.data"
+# $Id: $

© 2014-2024 Faster IT GmbH | imprint | privacy policy