From 2dcdb54a18630a0f84d7d88f2419a99a2afa697b Mon Sep 17 00:00:00 2001 From: Adrian Bunk Date: Sat, 31 Oct 2020 22:15:16 +0200 Subject: DLA 2422 --- english/lts/security/2020/dla-2422.data | 10 ++++++++++ english/lts/security/2020/dla-2422.wml | 23 +++++++++++++++++++++++ 2 files changed, 33 insertions(+) create mode 100644 english/lts/security/2020/dla-2422.data create mode 100644 english/lts/security/2020/dla-2422.wml diff --git a/english/lts/security/2020/dla-2422.data b/english/lts/security/2020/dla-2422.data new file mode 100644 index 00000000000..0df7844a88d --- /dev/null +++ b/english/lts/security/2020/dla-2422.data @@ -0,0 +1,10 @@ +DLA-2422-1 qtsvg-opensource-src +2020-10-31 +CVE-2018-19869 +qtsvg-opensource-src +yes +yes +no + +#use wml::debian::security + diff --git a/english/lts/security/2020/dla-2422.wml b/english/lts/security/2020/dla-2422.wml new file mode 100644 index 00000000000..ae79a7555e9 --- /dev/null +++ b/english/lts/security/2020/dla-2422.wml @@ -0,0 +1,23 @@ +LTS security update + +

+ +

For Debian 9 stretch, this problem has been fixed in version +5.7.1~20161021-2.1.

+ +

We recommend that you upgrade your qtsvg-opensource-src packages.

+ +

For the detailed security status of qtsvg-opensource-src please refer to +its security tracker page at: +https://security-tracker.debian.org/tracker/qtsvg-opensource-src

+ +

Further information about Debian LTS security advisories, how to apply +these updates to your system and frequently asked questions can be +found at: https://wiki.debian.org/LTS

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/lts/security/2020/dla-2422.data" +# $Id: $ -- cgit v1.2.3