Publishing details

Changelog

cgiemail (1.6-37+deb7u1build0.14.04.1) trusty-security; urgency=medium

  * fake sync from Debian

cgiemail (1.6-37+deb7u1) wheezy-security; urgency=high

  * Non-maintainer upload by the LTS Team.
  * Fix several security vulnerabilities: (Closes: #852031)
    * CVE-2017-5613: Format string injection vulnerability in cgiemail.
    * CVE-2017-5614: Open redirect vulnerability in cgiemail.
    * CVE-2017-5615: HTTP header injection vulnerability in cgiemail.
    * CVE-2017-5616: Reflected XSS vulnerability in cgiemail addendum.

 -- Emily Ratliff <email address hidden>  Wed, 29 Mar 2017 22:26:50 -0500

Available diffs

Builds

Built packages

Package files