aboutsummaryrefslogtreecommitdiffstats
path: root/korean
diff options
context:
space:
mode:
authorSebul <sebuls@gmail.com>2020-02-01 16:14:14 +0900
committerSebul <sebuls@gmail.com>2020-02-01 16:14:14 +0900
commit9892465cae5c15318a88aa91c329be8893fcc77b (patch)
tree25fc66acc1969d5fda11dcefcbd430c562dbff0c /korean
parentb69ce4ee9c72fe267ec15d2df34880b1292fb4d0 (diff)
libidn2
Diffstat (limited to 'korean')
-rw-r--r--korean/security/2020/dsa-4613.wml22
1 files changed, 22 insertions, 0 deletions
diff --git a/korean/security/2020/dsa-4613.wml b/korean/security/2020/dsa-4613.wml
new file mode 100644
index 00000000000..ce0b1f9b444
--- /dev/null
+++ b/korean/security/2020/dsa-4613.wml
@@ -0,0 +1,22 @@
+#use wml::debian::translation-check translation="e25d434dcac8f08adc70199ce09f30f14d4e8555" maintainer="Sebul"
+<define-tag description>보안 업데이트</define-tag>
+<define-tag moreinfo>
+<p>A heap-based buffer overflow vulnerability was discovered in the
+idn2_to_ascii_4i() function in libidn2, the GNU library for
+Internationalized Domain Names (IDNs), which could result in denial of
+service, or the execution of arbitrary code when processing a long
+domain string.</p>
+
+<p>For the stable distribution (buster), this problem has been fixed in
+version 2.0.5-1+deb10u1.</p>
+
+<p>libidn2를 업그레이드 하는 게 좋음.</p>
+
+<p>For the detailed security status of libidn2 please refer to its security
+tracker page at:
+<a href="https://security-tracker.debian.org/tracker/libidn2">\
+https://security-tracker.debian.org/tracker/libidn2</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2020/dsa-4613.data"

© 2014-2024 Faster IT GmbH | imprint | privacy policy