Publishing details

Changelog

aspell (0.60.7~20110707-4ubuntu0.1) bionic-security; urgency=medium

  * SECURITY UPDATE: Stack-based buffer over-read
    - debian/patches/CVE-2019-17544.patch: add checks
      in common/config.cpp, common/file_util.cpp,
      common/getdata.cpp.
    - CVE-2019-17544

 -- <email address hidden> (Leonidas S. Barbosa)  Tue, 15 Oct 2019 09:12:09 -0300

Available diffs

Builds

Package files