aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorLuca Monducci <luca.mo@tiscali.it>2020-09-15 19:58:43 +0200
committerLuca Monducci <luca.mo@tiscali.it>2020-09-15 19:58:43 +0200
commitb3eae13a69e6dd5ecbbbd3711bf6e7d4e28281de (patch)
tree2a632847bf0f14d12fc366675aa371c74077d2a3
parent903433f1ad4d04df02d4cab0a3d1786d8a494df9 (diff)
parent943fdae171ceaeb4a44d08b77255762821cb5331 (diff)
Merge branch 'master' of salsa.debian.org:webmaster-team/webwml into master
-rw-r--r--danish/security/2020/dsa-4763.wml20
-rw-r--r--english/lts/security/2020/dla-2374.data9
-rw-r--r--english/lts/security/2020/dla-2374.wml36
-rw-r--r--english/security/2020/dsa-4763.data13
-rw-r--r--english/security/2020/dsa-4763.wml20
-rw-r--r--french/security/2020/dsa-4760.wml2
-rw-r--r--french/security/2020/dsa-4763.wml21
-rw-r--r--russian/security/2020/dsa-4763.wml20
8 files changed, 140 insertions, 1 deletions
diff --git a/danish/security/2020/dsa-4763.wml b/danish/security/2020/dsa-4763.wml
new file mode 100644
index 00000000000..29fcf5ef6b8
--- /dev/null
+++ b/danish/security/2020/dsa-4763.wml
@@ -0,0 +1,20 @@
+#use wml::debian::translation-check translation="f4c135d01ebacd4f69abc7f34e19ce2af0d49d07" mindelta="1"
+<define-tag description>sikkerhedsopdatering</define-tag>
+<define-tag moreinfo>
+<p>Man opdagede at utilstrækkelig rensning af modtagne netværkspakker i
+Teeworlds' spilserver, et online-2-D-platformskydespil til flere personer,
+kunne medføre lammelsesangreb.</p>
+
+<p>I den stabile distribution (buster), er dette problem rettet i
+version 0.7.2-5+deb10u1.</p>
+
+<p>Vi anbefaler at du opgraderer dine teeworlds-pakker.</p>
+
+<p>For detaljeret sikkerhedsstatus vedrørende teeworlds, se
+dens sikkerhedssporingsside på:
+<a href="https://security-tracker.debian.org/tracker/teeworlds">\
+https://security-tracker.debian.org/tracker/teeworlds</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2020/dsa-4763.data"
diff --git a/english/lts/security/2020/dla-2374.data b/english/lts/security/2020/dla-2374.data
new file mode 100644
index 00000000000..b5cdc3593e3
--- /dev/null
+++ b/english/lts/security/2020/dla-2374.data
@@ -0,0 +1,9 @@
+<define-tag pagetitle>DLA-2374-1 gnome-shell</define-tag>
+<define-tag report_date>2020-09-15</define-tag>
+<define-tag secrefs>CVE-2020-17489</define-tag>
+<define-tag packages>gnome-shell</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
diff --git a/english/lts/security/2020/dla-2374.wml b/english/lts/security/2020/dla-2374.wml
new file mode 100644
index 00000000000..e0cd5a7fea3
--- /dev/null
+++ b/english/lts/security/2020/dla-2374.wml
@@ -0,0 +1,36 @@
+<define-tag description>LTS security update</define-tag>
+<define-tag moreinfo>
+
+<p>It was discovered that there was an issue around revealing passwords in the
+<tt>gnome-shell</tt> component of the GNOME desktop.</p>
+
+<p>In certain configurations, when logging out of an account the password box
+from the login dialog could reappear with the password visible in
+cleartext.</p>
+
+<ul>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-17489">CVE-2020-17489</a>
+
+ <p>An issue was discovered in certain configurations of GNOME gnome-shell
+ through 3.36.4. When logging out of an account, the password box from the
+ login dialog reappears with the password still visible. If the user had
+ decided to have the password shown in cleartext at login time, it is then
+ visible for a brief moment upon a logout. (If the password were never shown
+ in cleartext, only the password length is revealed.)</p></li>
+
+</ul>
+
+<p>For Debian 9 <q>Stretch</q>, these problems have been fixed in version
+3.22.3-3+deb9u1.</p>
+
+<p>We recommend that you upgrade your gnome-shell packages.</p>
+
+<p>Further information about Debian LTS security advisories, how to apply
+these updates to your system and frequently asked questions can be
+found at: <a href="https://wiki.debian.org/LTS">https://wiki.debian.org/LTS</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/lts/security/2020/dla-2374.data"
+# $Id: $
diff --git a/english/security/2020/dsa-4763.data b/english/security/2020/dsa-4763.data
new file mode 100644
index 00000000000..d06ce774a83
--- /dev/null
+++ b/english/security/2020/dsa-4763.data
@@ -0,0 +1,13 @@
+<define-tag pagetitle>DSA-4763-1 teeworlds</define-tag>
+<define-tag report_date>2020-9-14</define-tag>
+<define-tag secrefs>CVE-2020-12066</define-tag>
+<define-tag packages>teeworlds</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
+
+
+
+</dl>
diff --git a/english/security/2020/dsa-4763.wml b/english/security/2020/dsa-4763.wml
new file mode 100644
index 00000000000..827feac5d4b
--- /dev/null
+++ b/english/security/2020/dsa-4763.wml
@@ -0,0 +1,20 @@
+<define-tag description>security update</define-tag>
+<define-tag moreinfo>
+<p>It was discovered that insufficient sanitising of received network
+packets in the game server of Teeworlds, an online multi-player platform
+2D shooter, could result in denial of service.</p>
+
+<p>For the stable distribution (buster), this problem has been fixed in
+version 0.7.2-5+deb10u1.</p>
+
+<p>We recommend that you upgrade your teeworlds packages.</p>
+
+<p>For the detailed security status of teeworlds please refer to
+its security tracker page at:
+<a href="https://security-tracker.debian.org/tracker/teeworlds">\
+https://security-tracker.debian.org/tracker/teeworlds</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2020/dsa-4763.data"
+# $Id: $
diff --git a/french/security/2020/dsa-4760.wml b/french/security/2020/dsa-4760.wml
index 82374edf033..4eb9fdac3d2 100644
--- a/french/security/2020/dsa-4760.wml
+++ b/french/security/2020/dsa-4760.wml
@@ -9,7 +9,7 @@
<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-12829">CVE-2020-12829</a>
<p>Un dépassement d'entier dans le périphérique d'affichage sm501 peut
-provoquer un déni de service.</p></li>
+provoquer un déni de service.</p></li>
<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-14364">CVE-2020-14364</a>
diff --git a/french/security/2020/dsa-4763.wml b/french/security/2020/dsa-4763.wml
new file mode 100644
index 00000000000..34db9da8cf0
--- /dev/null
+++ b/french/security/2020/dsa-4763.wml
@@ -0,0 +1,21 @@
+#use wml::debian::translation-check translation="f4c135d01ebacd4f69abc7f34e19ce2af0d49d07" maintainer="Jean-Pierre Giraud"
+<define-tag description>Mise à jour de sécurité</define-tag>
+<define-tag moreinfo>
+<p>Un nettoyage insuffisant des paquets réseau reçus dans le serveur de jeu
+de Teeworlds, plateforme 2D multijoueurs pour le jeu de tir en ligne,
+pourrait avoir pour conséquence un déni de service.</p>
+
+<p>Pour la distribution stable (Buster), ce problème a été corrigé dans la
+version 0.7.2-5+deb10u1.</p>
+
+<p>Nous vous recommandons de mettre à jour vos paquets teeworlds.</p>
+
+<p>Pour disposer d'un état détaillé sur la sécurité de teeworlds, veuillez
+consulter sa page de suivi de sécurité à l'adresse :
+<a href="https://security-tracker.debian.org/tracker/teeworlds">\
+https://security-tracker.debian.org/tracker/teeworlds</a>.</p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2020/dsa-4763.data"
+# $Id: $
diff --git a/russian/security/2020/dsa-4763.wml b/russian/security/2020/dsa-4763.wml
new file mode 100644
index 00000000000..fadbf826b12
--- /dev/null
+++ b/russian/security/2020/dsa-4763.wml
@@ -0,0 +1,20 @@
+#use wml::debian::translation-check translation="f4c135d01ebacd4f69abc7f34e19ce2af0d49d07" mindelta="1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопасности</define-tag>
+<define-tag moreinfo>
+<p>Было обнаружено, что недостаточная очистка получаемых по сети
+пакетов в игровом сервере Teeworlds, многопользовательском онлайн платформенном
+2D-шутере, может приводить к отказу в обслуживании.</p>
+
+<p>В стабильном выпуске (buster) эта проблема была исправлена в
+версии 0.7.2-5+deb10u1.</p>
+
+<p>Рекомендуется обновить пакеты teeworlds.</p>
+
+<p>С подробным статусом поддержки безопасности teeworlds можно ознакомиться на
+соответствующей странице отслеживания безопасности по адресу
+<a href="https://security-tracker.debian.org/tracker/teeworlds">\
+https://security-tracker.debian.org/tracker/teeworlds</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2020/dsa-4763.data"

© 2014-2024 Faster IT GmbH | imprint | privacy policy