From c34ad68f81496ece0da71e2af66346b2f8793712 Mon Sep 17 00:00:00 2001 From: Utkarsh Gupta Date: Mon, 28 Dec 2020 18:54:28 +0530 Subject: DLA-2508-1 advisory --- english/lts/security/2020/dla-2508.data | 10 ++++++++++ english/lts/security/2020/dla-2508.wml | 23 +++++++++++++++++++++++ 2 files changed, 33 insertions(+) create mode 100644 english/lts/security/2020/dla-2508.data create mode 100644 english/lts/security/2020/dla-2508.wml diff --git a/english/lts/security/2020/dla-2508.data b/english/lts/security/2020/dla-2508.data new file mode 100644 index 00000000000..6f1990e5290 --- /dev/null +++ b/english/lts/security/2020/dla-2508.data @@ -0,0 +1,10 @@ +DLA-2508-1 roundcube +2020-12-28 +CVE-2020-35730 Bug#978491 +roundcube +yes +yes +no + +#use wml::debian::security + diff --git a/english/lts/security/2020/dla-2508.wml b/english/lts/security/2020/dla-2508.wml new file mode 100644 index 00000000000..1700a1a448c --- /dev/null +++ b/english/lts/security/2020/dla-2508.wml @@ -0,0 +1,23 @@ +LTS security update + +

An issue was discovered in roundcube where in a cross-site scripting +(XSS) via HTML or Plain text messages with malicious content was +possible.

+ +

For Debian 9 stretch, this problem has been fixed in version +1.2.3+dfsg.1-4+deb9u8.

+ +

We recommend that you upgrade your roundcube packages.

+ +

For the detailed security status of roundcube please refer to +its security tracker page at: +https://security-tracker.debian.org/tracker/roundcube

+ +

Further information about Debian LTS security advisories, how to apply +these updates to your system and frequently asked questions can be +found at: https://wiki.debian.org/LTS

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/lts/security/2020/dla-2508.data" +# $Id: $ -- cgit v1.2.3