aboutsummaryrefslogtreecommitdiffstats
path: root/korean/security
diff options
context:
space:
mode:
authorSebul <sebuls@gmail.com>2020-02-28 02:04:26 +0900
committerSebul <sebuls@gmail.com>2020-02-28 02:04:26 +0900
commit49a6e55863c0437337bbb448b3beb3b195c6c56c (patch)
treecc1c40809ff7b03cdb37f22ed7fb0fc9e4bda9a1 /korean/security
parent5a10aa989ab95d43d438ee9d6f719fc8c69e5045 (diff)
opensmtpd
Diffstat (limited to 'korean/security')
-rw-r--r--korean/security/2020/dsa-4634.wml22
1 files changed, 22 insertions, 0 deletions
diff --git a/korean/security/2020/dsa-4634.wml b/korean/security/2020/dsa-4634.wml
new file mode 100644
index 00000000000..4dbd13de2bf
--- /dev/null
+++ b/korean/security/2020/dsa-4634.wml
@@ -0,0 +1,22 @@
+#use wml::debian::translation-check translation="2a240813094d4a13de048c985345c3077a3c3795" maintainer="Sebul"
+<define-tag description>보안 업데이트</define-tag>
+<define-tag moreinfo>
+<p>Qualys discovered that the OpenSMTPD SMTP server performed insufficient
+validation of SMTP commands, which could result in local privilege
+escalation or the execution of arbitrary code.</p>
+
+<p>For the oldstable distribution (stretch), this problem has been fixed
+in version 6.0.2p1-2+deb9u3.</p>
+
+<p>For the stable distribution (buster), this problem has been fixed in
+version 6.0.3p1-5+deb10u4.</p>
+
+<p>opensmtpd 패키지를 업그레이드 하는 게 좋음.</p>
+
+<p>opensmtpd의 자세한 보안 상태는 보안 추적 페이지 참조:
+<a href="https://security-tracker.debian.org/tracker/opensmtpd">\
+https://security-tracker.debian.org/tracker/opensmtpd</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2020/dsa-4634.data"

© 2014-2024 Faster IT GmbH | imprint | privacy policy