aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSebul <sebuls@gmail.com>2019-12-25 04:47:11 +0900
committerSebul <sebuls@gmail.com>2019-12-25 04:47:11 +0900
commit33ed0ec68c14023e556ec0e63792db1606421eb5 (patch)
tree7bda4ce5ffa61b410e691346963c90919489cf26
parent372ffdab9c586d4ff25b5dca924d6c96792345f0 (diff)
ecsda
-rw-r--r--korean/security/2019/dsa-4588.wml24
1 files changed, 24 insertions, 0 deletions
diff --git a/korean/security/2019/dsa-4588.wml b/korean/security/2019/dsa-4588.wml
new file mode 100644
index 00000000000..d78e8611e89
--- /dev/null
+++ b/korean/security/2019/dsa-4588.wml
@@ -0,0 +1,24 @@
+#use wml::debian::translation-check translation="fd5cf2fc0633cd70b5c718df841025bd8ad4c7d6" maintainer="Sebul"
+<define-tag description>보안 업데이트</define-tag>
+<define-tag moreinfo>
+<p>It was discovered that python-ecdsa, a cryptographic signature library
+for Python, incorrectly handled certain signatures. A remote attacker
+could use this issue to cause python-ecdsa to either not warn about
+incorrect signatures, or generate exceptions resulting in a
+denial-of-service.</p>
+
+<p>For the oldstable distribution (stretch), these problems have been fixed
+in version 0.13-2+deb9u1.</p>
+
+<p>For the stable distribution (buster), these problems have been fixed in
+version 0.13-3+deb10u1.</p>
+
+<p>python-ecdsa 패키지를 업그레이드 하는 게 좋음.</p>
+
+<p>python-ecdsa 자세한 보안 상태는 보안 추적 페이지 참조:
+<a href="https://security-tracker.debian.org/tracker/python-ecdsa">\
+https://security-tracker.debian.org/tracker/python-ecdsa</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2019/dsa-4588.data"

© 2014-2024 Faster IT GmbH | imprint | privacy policy