[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[RFR] wml://security/2022/dsa-5145.wml



$ diff -u "C:\Users\User\simple-repo\project\english\security\2022\dsa-5145.wml" "C:\Users\User\simple-repo\project\russian\security\2022\dsa-5145.wml"

--- "C:\\Users\\User\\simple-repo\\project\\english\\security\\2022\\dsa-5145.wml"      2023-11-12 13:37:44.675150600 +0500

+++ "C:\\Users\\User\\simple-repo\\project\\russian\\security\\2022\\dsa-5145.wml"      2023-12-03 19:45:03.244456600 +0500

@@ -1,26 +1,23 @@

-<define-tag description>security update</define-tag>

-<define-tag moreinfo>

-<p>Multiple vulnerabilities have been discovered in the lrzip compression

-program which could result in denial of service or potentially the

-execution of arbitrary code.</p>

+#use wml::debian::translation-check translation="eff7900824fe89c99c2c82825cc8c0ab462b94f3"

+<define-tag description>Обновления безопасности</define-tag>

+<define-tag moreinfo>

+<p> В программе сжатия lrzip было обнаружено множество уязвимостей, которые потенциально могут привести к отказу в исполнении или к

+выполнению произвольного кода.</p>

+

+<p> Для устаревшего дистрибутива (buster) эта проблема была исправлена в версии 0.631+git180528-1+deb10u1. Это обновление также находится по адресам:

+<a href="" href="https://security-tracker.debian.org/tracker/CVE-2021-27345">https://security-tracker.debian.org/tracker/CVE-2021-27345">CVE-2021-27345</a>,

+<a href="" href="https://security-tracker.debian.org/tracker/CVE-2020-25467">https://security-tracker.debian.org/tracker/CVE-2020-25467">CVE-2020-25467</a> and

+<a href="" href="https://security-tracker.debian.org/tracker/CVE-2021-27347">https://security-tracker.debian.org/tracker/CVE-2021-27347">CVE-2021-27347</a>.</p>

+

+<p> В стабильном выпуске ("bullseye"), эта проблема была исправлена в версии 0.641-1+deb11u1.</p>

+

+<p> Рекомендуется обновить пакеты lrzip.</p>

+

+<p> Для подробного статуса безопасности lrzip обратитесь к его трекеру отслеживания безопасности по ссылке:

+<a href="" href="https://security-tracker.debian.org/tracker/lrzip">https://security-tracker.debian.org/tracker/lrzip">\

+https://security-tracker.debian.org/tracker/lrzip</a></p>

+</define-tag>

+

+# do not modify the following line

+#include "$(ENGLISHDIR)/security/2022/dsa-5145.data"


-<p>For the oldstable distribution (buster), these problems have been fixed

-in version 0.631+git180528-1+deb10u1. This update also addresses

-<a href="" href="https://security-tracker.debian.org/tracker/CVE-2021-27345">https://security-tracker.debian.org/tracker/CVE-2021-27345">CVE-2021-27345</a>,

-<a href="" href="https://security-tracker.debian.org/tracker/CVE-2020-25467">https://security-tracker.debian.org/tracker/CVE-2020-25467">CVE-2020-25467</a> and

-<a href="" href="https://security-tracker.debian.org/tracker/CVE-2021-27347">https://security-tracker.debian.org/tracker/CVE-2021-27347">CVE-2021-27347</a>.</p>

-

-<p>For the stable distribution (bullseye), these problems have been fixed in

-version 0.641-1+deb11u1.</p>

-

-<p>We recommend that you upgrade your lrzip packages.</p>

-

-<p>For the detailed security status of lrzip please refer to

-its security tracker page at:

-<a href="" href="https://security-tracker.debian.org/tracker/lrzip">https://security-tracker.debian.org/tracker/lrzip">\

-https://security-tracker.debian.org/tracker/lrzip</a></p>

-</define-tag>

-

-# do not modify the following line

-#include "$(ENGLISHDIR)/security/2022/dsa-5145.data"

-# $Id: $



Reply to: