aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorKåre Thor Olsen <kaare@nightcall.dk>2022-06-20 09:11:13 +0200
committerKåre Thor Olsen <kaare@nightcall.dk>2022-06-20 09:11:13 +0200
commit0ed8b4454fcce7f5e096bd85e5d94b6bff0960e5 (patch)
tree523cf84353b1699bceb9adfb72f159778e1fcfba
parent8d45b3395866ce4a8c137c4e0d14a1386136116f (diff)
Initial translation
-rw-r--r--danish/security/2022/dsa-5164.wml24
1 files changed, 24 insertions, 0 deletions
diff --git a/danish/security/2022/dsa-5164.wml b/danish/security/2022/dsa-5164.wml
new file mode 100644
index 00000000000..71207f121b0
--- /dev/null
+++ b/danish/security/2022/dsa-5164.wml
@@ -0,0 +1,24 @@
+#use wml::debian::translation-check translation="8d45b3395866ce4a8c137c4e0d14a1386136116f" mindelta="1"
+<define-tag description>sikkerhedsopdatering</define-tag>
+<define-tag moreinfo>
+<p>Man opdagede at exo, et supportbibliotek til skrivebordsmiljøet Xfce, gjorde
+det muligt at udføre fjerne .desktop-filer. Under visse omstændigheder kunne en
+angriber udnytte sårbarheden, til at narre en bruger til at udføre vilkårlig
+kode på platformen med denne brugers rettigheder.</p>
+
+<p>I den gamle stabile distribution (buster), er dette problem rettet
+i version 0.12.4-1+deb10u1.</p>
+
+<p>I den stabile distribution (bullseye), er dette problem rettet i
+version 4.16.0-1+deb11u1.</p>
+
+<p>Vi anbefaler at du opgraderer dine exo-pakker.</p>
+
+<p>For detaljeret sikkerhedsstatus vedrørende exo, se
+dens sikkerhedssporingsside på:
+<a href="https://security-tracker.debian.org/tracker/exo">\
+https://security-tracker.debian.org/tracker/exo</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2022/dsa-5164.data"

© 2014-2024 Faster IT GmbH | imprint | privacy policy