aboutsummaryrefslogtreecommitdiffstats
path: root/spanish/security
diff options
context:
space:
mode:
authorRafa <rafa@rptv.info>2021-05-21 14:47:11 +0000
committerRafa <rafa@rptv.info>2021-05-21 14:47:11 +0000
commit1dd0a7926328d6285764b8400e8ada2e9866e995 (patch)
treeb043ba8f70845b3af61fcaaec01e2b3556ffeeaf /spanish/security
parent12f7288bcb404ef289c56cb96b09a8eebe58157e (diff)
Add Spanish translation
Diffstat (limited to 'spanish/security')
-rw-r--r--spanish/security/2021/dsa-4913.wml19
1 files changed, 19 insertions, 0 deletions
diff --git a/spanish/security/2021/dsa-4913.wml b/spanish/security/2021/dsa-4913.wml
new file mode 100644
index 00000000000..325c3184510
--- /dev/null
+++ b/spanish/security/2021/dsa-4913.wml
@@ -0,0 +1,19 @@
+#use wml::debian::translation-check translation="290419c60a628c5b8195c7e17212b9225b4e581e"
+<define-tag description>actualización de seguridad</define-tag>
+<define-tag moreinfo>
+<p>Jeremy Galindo descubrió un acceso a memoria fuera de límites en Hivex, una
+biblioteca para analizar sintácticamente ficheros colmena del registro de Windows.</p>
+
+<p>Para la distribución «estable» (buster), este problema se ha corregido en
+la versión 1.3.18-1+deb10u1.</p>
+
+<p>Le recomendamos que actualice los paquetes de hivex.</p>
+
+<p>Para información detallada sobre el estado de seguridad de hivex, consulte
+su página en el sistema de seguimiento de problemas de seguridad:
+<a href="https://security-tracker.debian.org/tracker/hivex">\
+https://security-tracker.debian.org/tracker/hivex</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2021/dsa-4913.data"

© 2014-2024 Faster IT GmbH | imprint | privacy policy