aboutsummaryrefslogtreecommitdiffstats
path: root/korean
diff options
context:
space:
mode:
authorSebul <sebuls@gmail.com>2020-02-08 07:10:31 +0900
committerSebul <sebuls@gmail.com>2020-02-08 07:10:31 +0900
commit7b2c869a226937d5019c2402784475f4b778117d (patch)
tree669bb6cf43a0c0db577c653288362ac40c986462 /korean
parent1fee5ea1d5310bb499d41fce384a345197bdf158 (diff)
rpc3
Diffstat (limited to 'korean')
-rw-r--r--korean/security/2020/dsa-4619.wml27
1 files changed, 27 insertions, 0 deletions
diff --git a/korean/security/2020/dsa-4619.wml b/korean/security/2020/dsa-4619.wml
new file mode 100644
index 00000000000..5921c52fa19
--- /dev/null
+++ b/korean/security/2020/dsa-4619.wml
@@ -0,0 +1,27 @@
+#use wml::debian::translation-check translation="abccef21651668bce87fe0103d623399ffd369cd" maintainer="Sebul"
+<define-tag description>보안 업데이트</define-tag>
+<define-tag moreinfo>
+<p>Guillaume Teissier reported that the XMLRPC client in libxmlrpc3-java,
+an XML-RPC implementation in Java, does perform deserialization of the
+server-side exception serialized in the faultCause attribute of XMLRPC
+error response messages. A malicious XMLRPC server can take advantage of
+this flaw to execute arbitrary code with the privileges of an
+application using the Apache XMLRPC client library.</p>
+
+<p>Note that a client that expects to get server-side exceptions need to
+set explicitly the enabledForExceptions property.</p>
+
+<p>For the oldstable distribution (stretch), this problem has been fixed
+in version 3.1.3-8+deb9u1.</p>
+
+<p>For the stable distribution (buster), this problem has been fixed in
+version 3.1.3-9+deb10u1.</p>
+
+<p>libxmlrpc3-java 패키지를 업그레이드 하는 게 좋음.</p>
+
+<p>libxmlrpc3-java 자세한 보안 상태는 보안 추적 페이지 참조:
+<a href="https://security-tracker.debian.org/tracker/libxmlrpc3-java">https://security-tracker.debian.org/tracker/libxmlrpc3-java</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2020/dsa-4619.data"

© 2014-2024 Faster IT GmbH | imprint | privacy policy