From 39d9acb1fef97ee53ea7f67a1b8b9eb3f02251da Mon Sep 17 00:00:00 2001 From: Abhijith PA Date: Sun, 9 Aug 2020 12:28:49 +0530 Subject: DLA-2316-1 --- english/lts/security/2020/dla-2316.data | 10 ++++++++++ english/lts/security/2020/dla-2316.wml | 21 +++++++++++++++++++++ 2 files changed, 31 insertions(+) create mode 100644 english/lts/security/2020/dla-2316.data create mode 100644 english/lts/security/2020/dla-2316.wml diff --git a/english/lts/security/2020/dla-2316.data b/english/lts/security/2020/dla-2316.data new file mode 100644 index 00000000000..c0eff70fdfe --- /dev/null +++ b/english/lts/security/2020/dla-2316.data @@ -0,0 +1,10 @@ +DLA-2316-1 ruby-kramdown +2020-08-09 +CVE-2020-14001 +ruby-kramdown +yes +yes +no + +#use wml::debian::security + diff --git a/english/lts/security/2020/dla-2316.wml b/english/lts/security/2020/dla-2316.wml new file mode 100644 index 00000000000..96370d5c8f2 --- /dev/null +++ b/english/lts/security/2020/dla-2316.wml @@ -0,0 +1,21 @@ +LTS security update + +

DLA text goes here

+ +

For Debian 9 stretch, this problem has been fixed in version +1.12.0-1+deb9u1.

+ +

We recommend that you upgrade your ruby-kramdown packages.

+ +

For the detailed security status of ruby-kramdown please refer to +its security tracker page at: +https://security-tracker.debian.org/tracker/ruby-kramdown

+ +

Further information about Debian LTS security advisories, how to apply +these updates to your system and frequently asked questions can be +found at: https://wiki.debian.org/LTS

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/lts/security/2020/dla-2316.data" +# $Id: $ -- cgit v1.2.3