[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[RFR] wml://security/2022/dsa-5157.wml



$ diff -u "C:\Users\User\simple-repo\project\english\security\2022\dsa-5157.wml" "C:\Users\User\simple-repo\project\russian\security\2022\dsa-5157.wml"

--- "C:\\Users\\User\\simple-repo\\project\\english\\security\\2022\\dsa-5157.wml"      2023-11-12 13:37:44.683527000 +0500

+++ "C:\\Users\\User\\simple-repo\\project\\russian\\security\\2022\\dsa-5157.wml"      2023-12-03 20:09:42.218763400 +0500

@@ -1,22 +1,20 @@

-<define-tag description>security update</define-tag>

-<define-tag moreinfo>

-<p>Jeffrey Bencteux reported two vulnerabilities in cifs-utils, the Common

-Internet File System utilities, which can result in escalation of

-privileges (<a href="" href="https://security-tracker.debian.org/tracker/CVE-2022-27239">https://security-tracker.debian.org/tracker/CVE-2022-27239">CVE-2022-27239</a>) or an information leak (<a href="" href="https://security-tracker.debian.org/tracker/CVE-2022-29869">https://security-tracker.debian.org/tracker/CVE-2022-29869">CVE-2022-29869</a>).</p>

+#use wml::debian::translation-check translation="e61f99c4627e187c60d6bbaa4dc6bb5e6feb2e50"

+<define-tag description>Обновления безопасности</define-tag>

+<define-tag moreinfo>

+<p> Джеффри Бенкте сообщил о двух уязвимостях в cifs-utils, распространенных

+Утилитах файловой системы Интернета, которые могут привести к

+превышению привилегий (<a href="" href="https://security-tracker.debian.org/tracker/CVE-2022-27239">https://security-tracker.debian.org/tracker/CVE-2022-27239">CVE-2022-27239</a>) или утечке информации (<a href="" href="https://security-tracker.debian.org/tracker/CVE-2022-29869">https://security-tracker.debian.org/tracker/CVE-2022-29869">CVE-2022-29869</a>).</p>

+

+<p> Для устаревшего дистрибутива (buster) эта проблема была исправлена в версии 2:6.8-2+deb10u1.</p>

+

+<p> В стабильном выпуске ("bullseye"), эта проблема была исправлена в версии 2:6.11-3.1+deb11u1.</p>

+

+<p> Рекомендуется обновить пакеты cifs-utils.</p>

+

+<p> Для подробного статуса безопасности cifs-utils обратитесь к его трекеру отслеживания безопасности по ссылке:

+<a href="" href="https://security-tracker.debian.org/tracker/cifs-utils">https://security-tracker.debian.org/tracker/cifs-utils">https://security-tracker.debian.org/tracker/cifs-utils</a></p>

+</define-tag>

+

+# do not modify the following line

+#include "$(ENGLISHDIR)/security/2022/dsa-5157.data"


-<p>For the oldstable distribution (buster), these problems have been fixed

-in version 2:6.8-2+deb10u1.</p>

-

-<p>For the stable distribution (bullseye), these problems have been fixed in

-version 2:6.11-3.1+deb11u1.</p>

-

-<p>We recommend that you upgrade your cifs-utils packages.</p>

-

-<p>For the detailed security status of cifs-utils please refer to its

-security tracker page at:

-<a href="" href="https://security-tracker.debian.org/tracker/cifs-utils">https://security-tracker.debian.org/tracker/cifs-utils">https://security-tracker.debian.org/tracker/cifs-utils</a></p>

-</define-tag>

-

-# do not modify the following line

-#include "$(ENGLISHDIR)/security/2022/dsa-5157.data"

-# $Id: $



Reply to: