From 8be684d647389ee3db99d941206fa9b5cbef2621 Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso Date: Sat, 15 Feb 2020 00:02:01 +0100 Subject: [DSA 4624-1] evince security update --- english/security/2020/dsa-4624.data | 13 +++++++++++ english/security/2020/dsa-4624.wml | 45 +++++++++++++++++++++++++++++++++++++ 2 files changed, 58 insertions(+) create mode 100644 english/security/2020/dsa-4624.data create mode 100644 english/security/2020/dsa-4624.wml diff --git a/english/security/2020/dsa-4624.data b/english/security/2020/dsa-4624.data new file mode 100644 index 00000000000..6bd6157615a --- /dev/null +++ b/english/security/2020/dsa-4624.data @@ -0,0 +1,13 @@ +DSA-4624-1 evince +2020-2-14 +CVE-2017-1000159 CVE-2019-11459 CVE-2019-1010006 Bug#927820 +evince +yes +yes +no + +#use wml::debian::security + + + + diff --git a/english/security/2020/dsa-4624.wml b/english/security/2020/dsa-4624.wml new file mode 100644 index 00000000000..25a52b80bde --- /dev/null +++ b/english/security/2020/dsa-4624.wml @@ -0,0 +1,45 @@ +security update + +

Several vulnerabilities were discovered in evince, a simple multi-page +document viewer.

+ + + +

For the oldstable distribution (stretch), these problems have been fixed +in version 3.22.1-3+deb9u2.

+ +

For the stable distribution (buster), these problems have been fixed in +version 3.30.2-3+deb10u1. The stable distribution is only affected by +CVE-2019-11459.

+ +

We recommend that you upgrade your evince packages.

+ +

For the detailed security status of evince please refer to its security +tracker page at: +https://security-tracker.debian.org/tracker/evince

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/security/2020/dsa-4624.data" +# $Id: $ -- cgit v1.2.3