aboutsummaryrefslogtreecommitdiffstats
path: root/korean/security
diff options
context:
space:
mode:
authorSebul <sebuls@gmail.com>2020-03-11 20:46:04 +0900
committerSebul <sebuls@gmail.com>2020-03-11 20:46:04 +0900
commit4181d5745de115178c751f228b698bb450a814ea (patch)
treeb924387b9d3facfcd4318cf845dfa0b24aebf48d /korean/security
parent6fbca817d300a20809fec1f06bb2ae3c92689156 (diff)
chromium
Diffstat (limited to 'korean/security')
-rw-r--r--korean/security/2020/dsa-4638.wml203
1 files changed, 203 insertions, 0 deletions
diff --git a/korean/security/2020/dsa-4638.wml b/korean/security/2020/dsa-4638.wml
new file mode 100644
index 00000000000..f615411a2ac
--- /dev/null
+++ b/korean/security/2020/dsa-4638.wml
@@ -0,0 +1,203 @@
+#use wml::debian::translation-check translation="6fbca817d300a20809fec1f06bb2ae3c92689156" maintainer="Sebul"
+<define-tag description>보안 업데이트</define-tag>
+<define-tag moreinfo>
+<p>여러 취약점을 chromium 웹 브라우저에서 발견.</p>
+
+<ul>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2019-19880">CVE-2019-19880</a>
+
+ <p>Richard Lorenz discovered an issue in the sqlite library.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2019-19923">CVE-2019-19923</a>
+
+ <p>Richard Lorenz discovered an out-of-bounds read issue in the sqlite
+ library.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2019-19925">CVE-2019-19925</a>
+
+ <p>Richard Lorenz discovered an issue in the sqlite library.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2019-19926">CVE-2019-19926</a>
+
+ <p>Richard Lorenz discovered an implementation error in the sqlite library.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6381">CVE-2020-6381</a>
+
+ <p>UK's National Cyber Security Centre discovered an integer overflow issue
+ in the v8 javascript library.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6382">CVE-2020-6382</a>
+
+ <p>Soyeon Park and Wen Xu discovered a type error in the v8 javascript
+ library.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6383">CVE-2020-6383</a>
+
+ <p>Sergei Glazunov discovered a type error in the v8 javascript library.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6384">CVE-2020-6384</a>
+
+ <p>David Manoucheri discovered a use-after-free issue in WebAudio.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6385">CVE-2020-6385</a>
+
+ <p>Sergei Glazunov discovered a policy enforcement error.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6386">CVE-2020-6386</a>
+
+ <p>Zhe Jin discovered a use-after-free issue in speech processing.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6387">CVE-2020-6387</a>
+
+ <p>Natalie Silvanovich discovered an out-of-bounds write error in the WebRTC
+ implementation.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6388">CVE-2020-6388</a>
+
+ <p>Sergei Glazunov discovered an out-of-bounds read error in the WebRTC
+ implementation.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6389">CVE-2020-6389</a>
+
+ <p>Natalie Silvanovich discovered an out-of-bounds write error in the WebRTC
+ implementation.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6390">CVE-2020-6390</a>
+
+ <p>Sergei Glazunov discovered an out-of-bounds read error.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6391">CVE-2020-6391</a>
+
+ <p>Michał Bentkowski discoverd that untrusted input was insufficiently
+ validated.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6392">CVE-2020-6392</a>
+
+ <p>The Microsoft Edge Team discovered a policy enforcement error.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6393">CVE-2020-6393</a>
+
+ <p>Mark Amery discovered a policy enforcement error.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6394">CVE-2020-6394</a>
+
+ <p>Phil Freo discovered a policy enforcement error.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6395">CVE-2020-6395</a>
+
+ <p>Pierre Langlois discovered an out-of-bounds read error in the v8
+ javascript library.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6396">CVE-2020-6396</a>
+
+ <p>William Luc Ritchie discovered an error in the skia library.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6397">CVE-2020-6397</a>
+
+ <p>Khalil Zhani discovered a user interface error.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6398">CVE-2020-6398</a>
+
+ <p>pdknsk discovered an uninitialized variable in the pdfium library.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6399">CVE-2020-6399</a>
+
+ <p>Luan Herrera discovered a policy enforcement error.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6400">CVE-2020-6400</a>
+
+ <p>Takashi Yoneuchi discovered an error in Cross-Origin Resource Sharing.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6401">CVE-2020-6401</a>
+
+ <p>Tzachy Horesh discovered that user input was insufficiently validated.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6402">CVE-2020-6402</a>
+
+ <p>Vladimir Metnew discovered a policy enforcement error.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6403">CVE-2020-6403</a>
+
+ <p>Khalil Zhani discovered a user interface error.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6404">CVE-2020-6404</a>
+
+ <p>kanchi discovered an error in Blink/Webkit.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6405">CVE-2020-6405</a>
+
+ <p>Yongheng Chen and Rui Zhong discovered an out-of-bounds read issue in the
+ sqlite library.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6406">CVE-2020-6406</a>
+
+ <p>Sergei Glazunov discovered a use-after-free issue.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6407">CVE-2020-6407</a>
+
+ <p>Sergei Glazunov discovered an out-of-bounds read error.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6408">CVE-2020-6408</a>
+
+ <p>Zhong Zhaochen discovered a policy enforcement error in Cross-Origin
+ Resource Sharing.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6409">CVE-2020-6409</a>
+
+ <p>Divagar S and Bharathi V discovered an error in the omnibox
+ implementation.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6410">CVE-2020-6410</a>
+
+ <p>evil1m0 discovered a policy enforcement error.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6411">CVE-2020-6411</a>
+
+ <p>Khalil Zhani discovered that user input was insufficiently validated.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6412">CVE-2020-6412</a>
+
+ <p>Zihan Zheng discovered that user input was insufficiently validated.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6413">CVE-2020-6413</a>
+
+ <p>Michał Bentkowski discovered an error in Blink/Webkit.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6414">CVE-2020-6414</a>
+
+ <p>Lijo A.T discovered a policy safe browsing policy enforcement error.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6415">CVE-2020-6415</a>
+
+ <p>Avihay Cohen discovered an implementation error in the v8 javascript
+ library.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6416">CVE-2020-6416</a>
+
+ <p>Woojin Oh discovered that untrusted input was insufficiently validated.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6418">CVE-2020-6418</a>
+
+ <p>Clement Lecigne discovered a type error in the v8 javascript library.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-6420">CVE-2020-6420</a>
+
+ <p>Taras Uzdenov discovered a policy enforcement error.</p></li>
+
+</ul>
+
+<p>For the oldstable distribution (stretch), security support for chromium has
+been discontinued.</p>
+
+<p>안정(buster)배포에서, 이 문제를 버전 80.0.3987.132-1~deb10u1에서 고침.</p>
+
+<p>chromium 패키지를 업그레이드 하는 게 좋음.</p>
+
+<p>chromium의 자세한 보안 상태는 보안 추적 페이지 참조:
+<a href="https://security-tracker.debian.org/tracker/chromium">\
+https://security-tracker.debian.org/tracker/chromium</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2020/dsa-4638.data"

© 2014-2024 Faster IT GmbH | imprint | privacy policy