From 5cdeee0b9e8c7da2d5aa2ccb9b9ea74044026b6c Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Roberto=20C=2E=20S=C3=A1nchez?= Date: Tue, 11 Aug 2020 14:55:11 -0400 Subject: DLA-2322-1 advisory --- english/lts/security/2020/dla-2322.data | 10 ++++++++++ english/lts/security/2020/dla-2322.wml | 23 +++++++++++++++++++++++ 2 files changed, 33 insertions(+) create mode 100644 english/lts/security/2020/dla-2322.data create mode 100644 english/lts/security/2020/dla-2322.wml diff --git a/english/lts/security/2020/dla-2322.data b/english/lts/security/2020/dla-2322.data new file mode 100644 index 00000000000..c7b6b7c6f83 --- /dev/null +++ b/english/lts/security/2020/dla-2322.data @@ -0,0 +1,10 @@ +DLA-2322-1 roundcube +2020-08-11 +CVE-2020-16145 Bug#968216 +roundcube +yes +yes +no + +#use wml::debian::security + diff --git a/english/lts/security/2020/dla-2322.wml b/english/lts/security/2020/dla-2322.wml new file mode 100644 index 00000000000..9529757e59f --- /dev/null +++ b/english/lts/security/2020/dla-2322.wml @@ -0,0 +1,23 @@ +LTS security update + +

A vulnerability was discovered in roundcube, a skinnable AJAX based +webmail solution for IMAP servers. HTML messages with malicious svg or +math content can exploit a Cross-site scripting (XSS) vulnerability.

+ +

For Debian 9 stretch, this problem has been fixed in version +1.2.3+dfsg.1-4+deb9u7.

+ +

We recommend that you upgrade your roundcube packages.

+ +

For the detailed security status of roundcube please refer to +its security tracker page at: +https://security-tracker.debian.org/tracker/roundcube

+ +

Further information about Debian LTS security advisories, how to apply +these updates to your system and frequently asked questions can be +found at: https://wiki.debian.org/LTS

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/lts/security/2020/dla-2322.data" +# $Id: $ -- cgit v1.2.3