aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorLaura Arjona Reina <larjona@debian.org>2019-02-09 02:34:09 +0100
committerLaura Arjona Reina <larjona@debian.org>2019-02-09 02:34:09 +0100
commit582450e7ce61f81a7de25f6168cc331e749971c2 (patch)
treec15de1b8748221b06aab11a0d7c51828ac74e8b1
parent5407788f7a4fda874cb747db4bab07f47a6f4c9d (diff)
[Danish] Add lts tree, move the DLAs that were in /security, fix translation-check hashes
-rw-r--r--danish/lts/security/2014/Makefile1
-rw-r--r--danish/lts/security/2014/index.wml14
-rw-r--r--danish/lts/security/2015/Makefile1
-rw-r--r--danish/lts/security/2015/dla-374.wml (renamed from danish/security/2015/dla-374.wml)4
-rw-r--r--danish/lts/security/2015/dla-375.wml (renamed from danish/security/2015/dla-375.wml)4
-rw-r--r--danish/lts/security/2015/dla-376.wml (renamed from danish/security/2015/dla-376.wml)4
-rw-r--r--danish/lts/security/2015/index.wml14
-rw-r--r--danish/lts/security/2016/Makefile1
-rw-r--r--danish/lts/security/2016/dla-374.wml (renamed from danish/security/2016/dla-374.wml)4
-rw-r--r--danish/lts/security/2016/dla-375.wml (renamed from danish/security/2016/dla-375.wml)4
-rw-r--r--danish/lts/security/2016/dla-378.wml (renamed from danish/security/2016/dla-378.wml)4
-rw-r--r--danish/lts/security/2016/dla-379.wml (renamed from danish/security/2016/dla-379.wml)4
-rw-r--r--danish/lts/security/2016/dla-380.wml (renamed from danish/security/2016/dla-380.wml)4
-rw-r--r--danish/lts/security/2016/dla-381.wml (renamed from danish/security/2016/dla-381.wml)4
-rw-r--r--danish/lts/security/2016/dla-382.wml (renamed from danish/security/2016/dla-382.wml)4
-rw-r--r--danish/lts/security/2016/dla-383.wml (renamed from danish/security/2016/dla-383.wml)4
-rw-r--r--danish/lts/security/2016/dla-384.wml (renamed from danish/security/2016/dla-384.wml)4
-rw-r--r--danish/lts/security/2016/dla-385.wml (renamed from danish/security/2016/dla-385.wml)4
-rw-r--r--danish/lts/security/2016/dla-386.wml (renamed from danish/security/2016/dla-386.wml)4
-rw-r--r--danish/lts/security/2016/dla-387.wml (renamed from danish/security/2016/dla-387.wml)4
-rw-r--r--danish/lts/security/2016/dla-388.wml (renamed from danish/security/2016/dla-388.wml)4
-rw-r--r--danish/lts/security/2016/dla-389.wml (renamed from danish/security/2016/dla-389.wml)4
-rw-r--r--danish/lts/security/2016/dla-390.wml (renamed from danish/security/2016/dla-390.wml)4
-rw-r--r--danish/lts/security/2016/dla-391.wml (renamed from danish/security/2016/dla-391.wml)4
-rw-r--r--danish/lts/security/2016/dla-392.wml (renamed from danish/security/2016/dla-392.wml)4
-rw-r--r--danish/lts/security/2016/dla-393.wml (renamed from danish/security/2016/dla-393.wml)4
-rw-r--r--danish/lts/security/2016/dla-394.wml (renamed from danish/security/2016/dla-394.wml)4
-rw-r--r--danish/lts/security/2016/dla-395.wml (renamed from danish/security/2016/dla-395.wml)4
-rw-r--r--danish/lts/security/2016/dla-396.wml (renamed from danish/security/2016/dla-396.wml)4
-rw-r--r--danish/lts/security/2016/dla-397.wml (renamed from danish/security/2016/dla-397.wml)4
-rw-r--r--danish/lts/security/2016/dla-398.wml (renamed from danish/security/2016/dla-398.wml)4
-rw-r--r--danish/lts/security/2016/dla-399.wml (renamed from danish/security/2016/dla-399.wml)4
-rw-r--r--danish/lts/security/2016/dla-400.wml (renamed from danish/security/2016/dla-400.wml)4
-rw-r--r--danish/lts/security/2016/dla-401.wml (renamed from danish/security/2016/dla-401.wml)4
-rw-r--r--danish/lts/security/2016/dla-402.wml (renamed from danish/security/2016/dla-402.wml)4
-rw-r--r--danish/lts/security/2016/dla-403.wml (renamed from danish/security/2016/dla-403.wml)4
-rw-r--r--danish/lts/security/2016/dla-404.wml (renamed from danish/security/2016/dla-404.wml)4
-rw-r--r--danish/lts/security/2016/dla-405.wml (renamed from danish/security/2016/dla-405.wml)4
-rw-r--r--danish/lts/security/2016/dla-406.wml (renamed from danish/security/2016/dla-406.wml)4
-rw-r--r--danish/lts/security/2016/dla-407.wml (renamed from danish/security/2016/dla-407.wml)4
-rw-r--r--danish/lts/security/2016/dla-408.wml (renamed from danish/security/2016/dla-408.wml)4
-rw-r--r--danish/lts/security/2016/dla-409.wml (renamed from danish/security/2016/dla-409.wml)4
-rw-r--r--danish/lts/security/2016/dla-410.wml (renamed from danish/security/2016/dla-410.wml)4
-rw-r--r--danish/lts/security/2016/dla-411.wml (renamed from danish/security/2016/dla-411.wml)4
-rw-r--r--danish/lts/security/2016/dla-412.wml (renamed from danish/security/2016/dla-412.wml)4
-rw-r--r--danish/lts/security/2016/dla-413.wml (renamed from danish/security/2016/dla-413.wml)4
-rw-r--r--danish/lts/security/2016/dla-414.wml (renamed from danish/security/2016/dla-414.wml)4
-rw-r--r--danish/lts/security/2016/dla-415.wml (renamed from danish/security/2016/dla-415.wml)4
-rw-r--r--danish/lts/security/2016/dla-416.wml (renamed from danish/security/2016/dla-416.wml)4
-rw-r--r--danish/lts/security/2016/dla-417.wml (renamed from danish/security/2016/dla-417.wml)4
-rw-r--r--danish/lts/security/2016/dla-418.wml (renamed from danish/security/2016/dla-418.wml)4
-rw-r--r--danish/lts/security/2016/dla-419.wml (renamed from danish/security/2016/dla-419.wml)4
-rw-r--r--danish/lts/security/2016/dla-420.wml (renamed from danish/security/2016/dla-420.wml)4
-rw-r--r--danish/lts/security/2016/dla-421.wml (renamed from danish/security/2016/dla-421.wml)4
-rw-r--r--danish/lts/security/2016/dla-422.wml (renamed from danish/security/2016/dla-422.wml)4
-rw-r--r--danish/lts/security/2016/dla-423.wml (renamed from danish/security/2016/dla-423.wml)4
-rw-r--r--danish/lts/security/2016/dla-424.wml (renamed from danish/security/2016/dla-424.wml)4
-rw-r--r--danish/lts/security/2016/dla-425.wml (renamed from danish/security/2016/dla-425.wml)4
-rw-r--r--danish/lts/security/2016/dla-426.wml (renamed from danish/security/2016/dla-426.wml)4
-rw-r--r--danish/lts/security/2016/dla-427.wml (renamed from danish/security/2016/dla-427.wml)4
-rw-r--r--danish/lts/security/2016/dla-428.wml (renamed from danish/security/2016/dla-428.wml)4
-rw-r--r--danish/lts/security/2016/dla-429.wml (renamed from danish/security/2016/dla-429.wml)4
-rw-r--r--danish/lts/security/2016/dla-430.wml (renamed from danish/security/2016/dla-430.wml)4
-rw-r--r--danish/lts/security/2016/dla-431.wml (renamed from danish/security/2016/dla-431.wml)4
-rw-r--r--danish/lts/security/2016/dla-432.wml (renamed from danish/security/2016/dla-432.wml)4
-rw-r--r--danish/lts/security/2016/dla-433.wml (renamed from danish/security/2016/dla-433.wml)4
-rw-r--r--danish/lts/security/2016/dla-434.wml (renamed from danish/security/2016/dla-434.wml)4
-rw-r--r--danish/lts/security/2016/dla-435.wml (renamed from danish/security/2016/dla-435.wml)4
-rw-r--r--danish/lts/security/2016/dla-436.wml (renamed from danish/security/2016/dla-436.wml)4
-rw-r--r--danish/lts/security/2016/dla-437.wml (renamed from danish/security/2016/dla-437.wml)4
-rw-r--r--danish/lts/security/2016/dla-438.wml (renamed from danish/security/2016/dla-438.wml)4
-rw-r--r--danish/lts/security/2016/dla-439.wml (renamed from danish/security/2016/dla-439.wml)4
-rw-r--r--danish/lts/security/2016/dla-440.wml (renamed from danish/security/2016/dla-440.wml)4
-rw-r--r--danish/lts/security/2016/dla-441.wml (renamed from danish/security/2016/dla-441.wml)4
-rw-r--r--danish/lts/security/2016/dla-442.wml (renamed from danish/security/2016/dla-442.wml)4
-rw-r--r--danish/lts/security/2016/dla-443.wml (renamed from danish/security/2016/dla-443.wml)4
-rw-r--r--danish/lts/security/2016/dla-444.wml (renamed from danish/security/2016/dla-444.wml)4
-rw-r--r--danish/lts/security/2016/dla-445.wml (renamed from danish/security/2016/dla-445.wml)4
-rw-r--r--danish/lts/security/2016/index.wml14
-rw-r--r--danish/lts/security/2017/Makefile1
-rw-r--r--danish/lts/security/2017/index.wml14
-rw-r--r--danish/lts/security/2018/Makefile1
-rw-r--r--danish/lts/security/2018/index.wml14
-rw-r--r--danish/lts/security/2019/Makefile1
-rw-r--r--danish/lts/security/2019/index.wml14
85 files changed, 236 insertions, 146 deletions
diff --git a/danish/lts/security/2014/Makefile b/danish/lts/security/2014/Makefile
new file mode 100644
index 00000000000..7e02cbb1a57
--- /dev/null
+++ b/danish/lts/security/2014/Makefile
@@ -0,0 +1 @@
+include $(subst webwml/danish,webwml/english,$(CURDIR))/Makefile
diff --git a/danish/lts/security/2014/index.wml b/danish/lts/security/2014/index.wml
new file mode 100644
index 00000000000..db6c978738f
--- /dev/null
+++ b/danish/lts/security/2014/index.wml
@@ -0,0 +1,14 @@
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7"
+<define-tag pagetitle>LTS Security Advisories from 2014</define-tag>
+#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
+#use wml::debian::recent_list_security
+
+<:= get_directory_security_list ('.', '$(ENGLISHDIR)/lts/security/2014' ) :>
+
+<p>Du kan modtage de seneste sikkerhedsbulletiner fra Debian ved at abonnere
+på vores postliste
+<a href="https://lists.debian.org/debian-lts-announce/">\
+<strong>debian-lts-announce</strong></a>.
+Du kan også
+<a href="https://lists.debian.org/debian-lts-announce/">\
+kigge i listens arkiv</a>.</p>
diff --git a/danish/lts/security/2015/Makefile b/danish/lts/security/2015/Makefile
new file mode 100644
index 00000000000..7e02cbb1a57
--- /dev/null
+++ b/danish/lts/security/2015/Makefile
@@ -0,0 +1 @@
+include $(subst webwml/danish,webwml/english,$(CURDIR))/Makefile
diff --git a/danish/security/2015/dla-374.wml b/danish/lts/security/2015/dla-374.wml
index 3f4ce6435ff..46212f1f1e2 100644
--- a/danish/security/2015/dla-374.wml
+++ b/danish/lts/security/2015/dla-374.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="8cf9168adb943339968420c5f5e7c2db98238236" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Man opdagede at der var SQL-indsprøjtningssårbarheder i cacti, en
@@ -9,4 +9,4 @@ webgrænseflade til graftegning af overvågningssystemer.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2015/dla-374.data"
+#include "$(ENGLISHDIR)/lts/security/2015/dla-374.data"
diff --git a/danish/security/2015/dla-375.wml b/danish/lts/security/2015/dla-375.wml
index 5b2ab5ad36a..50f1e5c5bac 100644
--- a/danish/security/2015/dla-375.wml
+++ b/danish/lts/security/2015/dla-375.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="86671147853f1aa7496dbefb479c46f912e19cc4" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
@@ -25,4 +25,4 @@
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2015/dla-375.data"
+#include "$(ENGLISHDIR)/lts/security/2015/dla-375.data"
diff --git a/danish/security/2015/dla-376.wml b/danish/lts/security/2015/dla-376.wml
index 6a19e4f8fb8..4827d6d1db9 100644
--- a/danish/security/2015/dla-376.wml
+++ b/danish/lts/security/2015/dla-376.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="8cf9168adb943339968420c5f5e7c2db98238236" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Monos string-to-double-fortolker kunne gå ned ved særligt fabrikerede inddata.
@@ -9,4 +9,4 @@ Vi anbefaler at du opgraderer dine mono-pakker.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2015/dla-376.data"
+#include "$(ENGLISHDIR)/lts/security/2015/dla-376.data"
diff --git a/danish/lts/security/2015/index.wml b/danish/lts/security/2015/index.wml
new file mode 100644
index 00000000000..6f01e4beaaa
--- /dev/null
+++ b/danish/lts/security/2015/index.wml
@@ -0,0 +1,14 @@
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7"
+<define-tag pagetitle>LTS Security Advisories from 2015</define-tag>
+#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
+#use wml::debian::recent_list_security
+
+<:= get_directory_security_list ('.', '$(ENGLISHDIR)/lts/security/2015' ) :>
+
+<p>Du kan modtage de seneste sikkerhedsbulletiner fra Debian ved at abonnere
+på vores postliste
+<a href="https://lists.debian.org/debian-lts-announce/">\
+<strong>debian-lts-announce</strong></a>.
+Du kan også
+<a href="https://lists.debian.org/debian-lts-announce/">\
+kigge i listens arkiv</a>.</p>
diff --git a/danish/lts/security/2016/Makefile b/danish/lts/security/2016/Makefile
new file mode 100644
index 00000000000..7e02cbb1a57
--- /dev/null
+++ b/danish/lts/security/2016/Makefile
@@ -0,0 +1 @@
+include $(subst webwml/danish,webwml/english,$(CURDIR))/Makefile
diff --git a/danish/security/2016/dla-374.wml b/danish/lts/security/2016/dla-374.wml
index 89e2fdcedc4..706407f23df 100644
--- a/danish/security/2016/dla-374.wml
+++ b/danish/lts/security/2016/dla-374.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Man opdagede at der var en regression i den patch, der skulle rette
@@ -10,4 +10,4 @@ i den nylige upload af cacti 0.8.7g-1+squeeze9+deb6u12.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2015/dla-374.data"
+#include "$(ENGLISHDIR)/lts/security/2015/dla-374.data"
diff --git a/danish/security/2016/dla-375.wml b/danish/lts/security/2016/dla-375.wml
index b9443a63982..e015020c56e 100644
--- a/danish/security/2016/dla-375.wml
+++ b/danish/lts/security/2016/dla-375.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
@@ -9,4 +9,4 @@ Squeeze LTS.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2015/dla-375.data"
+#include "$(ENGLISHDIR)/lts/security/2015/dla-375.data"
diff --git a/danish/security/2016/dla-378.wml b/danish/lts/security/2016/dla-378.wml
index 5a6bf046817..b7942ada3d7 100644
--- a/danish/security/2016/dla-378.wml
+++ b/danish/lts/security/2016/dla-378.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Denne opdatering retter de herunder beskrevne CVE'er.</p>
@@ -43,4 +43,4 @@ i version 3.16.7-ckt20-1+deb8u2 eller tidligere.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-378.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-378.data"
diff --git a/danish/security/2016/dla-379.wml b/danish/lts/security/2016/dla-379.wml
index 5a3d022aa2c..f8cb92682a5 100644
--- a/danish/security/2016/dla-379.wml
+++ b/danish/lts/security/2016/dla-379.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Flere sårbarheder blev fundet i Samba, en SMB-/CIFS-implementering, som
@@ -33,4 +33,4 @@ samba-pakker.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-379.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-379.data"
diff --git a/danish/security/2016/dla-380.wml b/danish/lts/security/2016/dla-380.wml
index c30c9f22ff1..157bca57d9c 100644
--- a/danish/security/2016/dla-380.wml
+++ b/danish/lts/security/2016/dla-380.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
@@ -21,4 +21,4 @@ anbefales at brugere af VNC opgraderer til denne version af pakken.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-380.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-380.data"
diff --git a/danish/security/2016/dla-381.wml b/danish/lts/security/2016/dla-381.wml
index adab4754a30..10222355dc4 100644
--- a/danish/security/2016/dla-381.wml
+++ b/danish/lts/security/2016/dla-381.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>En sårbarhed blev fundet i ICU, et sæt biblioteker der leverer Unicode- og
@@ -10,4 +10,4 @@ det muligt af afsløre oplysninger.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-381.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-381.data"
diff --git a/danish/security/2016/dla-382.wml b/danish/lts/security/2016/dla-382.wml
index 39066278e82..3150486f988 100644
--- a/danish/security/2016/dla-382.wml
+++ b/danish/lts/security/2016/dla-382.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Når sudo er opsat til at tillade at en bruger redigerer filer under en mappe,
@@ -24,4 +24,4 @@ kan deaktiveres, men det frarådes kraftigt.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-382.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-382.data"
diff --git a/danish/security/2016/dla-383.wml b/danish/lts/security/2016/dla-383.wml
index 7f6a4027570..5129b5752f4 100644
--- a/danish/security/2016/dla-383.wml
+++ b/danish/lts/security/2016/dla-383.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p><q>DrWhax</q> fra Tails-projektet rapporterede at Claws Mail manglende
@@ -31,4 +31,4 @@ hardening-funktionalitet, som gør det sværere at udnytte problemet.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-383.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-383.data"
diff --git a/danish/security/2016/dla-384.wml b/danish/lts/security/2016/dla-384.wml
index 584fe15864a..d28896014c8 100644
--- a/danish/security/2016/dla-384.wml
+++ b/danish/lts/security/2016/dla-384.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Man opdagede at InspIRCd ikke validerede navnene i DNS-svar før de blev
@@ -12,4 +12,4 @@ lammelsesangreb eller muligvis til rettighedsforøgelse på IRC-netværket.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-384.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-384.data"
diff --git a/danish/security/2016/dla-385.wml b/danish/lts/security/2016/dla-385.wml
index 6a092ca5b6a..4580ec229f8 100644
--- a/danish/security/2016/dla-385.wml
+++ b/danish/lts/security/2016/dla-385.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Man opdagede at en ondsindet fabrikeret pakke kunne få enhver
@@ -10,4 +10,4 @@ g serverapplikationer. Kun IPv4-opsætninger er påvirket.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-385.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-385.data"
diff --git a/danish/security/2016/dla-386.wml b/danish/lts/security/2016/dla-386.wml
index cbceab1cfd1..219f0f4760d 100644
--- a/danish/security/2016/dla-386.wml
+++ b/danish/lts/security/2016/dla-386.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Man opdagede at der var endnu en SQL-indsprøjtningssårbarhed i cacti, en
@@ -9,4 +9,4 @@ webgrænseflade til graftegning af overvågningsystemer.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-386.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-386.data"
diff --git a/danish/security/2016/dla-387.wml b/danish/lts/security/2016/dla-387.wml
index c8c385df502..ac221461bf3 100644
--- a/danish/security/2016/dla-387.wml
+++ b/danish/lts/security/2016/dla-387.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Qualys Security Team opdagede to sårbarheder i roamingkoden i OpenSSH-klientne
@@ -47,4 +47,4 @@ finder man i Qualys Security Advisory.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-387.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-387.data"
diff --git a/danish/security/2016/dla-388.wml b/danish/lts/security/2016/dla-388.wml
index 831af9c107f..24ef69a9fe0 100644
--- a/danish/security/2016/dla-388.wml
+++ b/danish/lts/security/2016/dla-388.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Man opdagede at der var en NULL-deference i dwarfutils, et værktøj til at
@@ -9,4 +9,4 @@ dumpe DWARF-debugoplysninger fra ELF-objekter.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-388.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-388.data"
diff --git a/danish/security/2016/dla-389.wml b/danish/lts/security/2016/dla-389.wml
index bd6e62b8982..8868d388490 100644
--- a/danish/security/2016/dla-389.wml
+++ b/danish/lts/security/2016/dla-389.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Man opdagede at en ondsindet fremstillet GIF kunne få værktøjet giffix, der
@@ -9,4 +9,4 @@ indgår i giflib-tools, til at gå ned.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-389.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-389.data"
diff --git a/danish/security/2016/dla-390.wml b/danish/lts/security/2016/dla-390.wml
index a592b3dce28..294619ef213 100644
--- a/danish/security/2016/dla-390.wml
+++ b/danish/lts/security/2016/dla-390.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Man opdagede at dbconfig-common kunne, afhængigt af den lokale umask,
@@ -15,4 +15,4 @@ at håndtere den tilsvarende database.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-390.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-390.data"
diff --git a/danish/security/2016/dla-391.wml b/danish/lts/security/2016/dla-391.wml
index 16548d116fa..cb934acf8d0 100644
--- a/danish/security/2016/dla-391.wml
+++ b/danish/lts/security/2016/dla-391.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Man opdagede at i prosody, en letvægts-Jabber/XMPP-server, anvendte en svag
@@ -9,4 +9,4 @@ PRNG i modulet mod_dialback.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-391.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-391.data"
diff --git a/danish/security/2016/dla-392.wml b/danish/lts/security/2016/dla-392.wml
index add689bf0bd..5542dcd93c1 100644
--- a/danish/security/2016/dla-392.wml
+++ b/danish/lts/security/2016/dla-392.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>High-Tech Bridge Security Research Lab opdagede en mappegennemløbssårbarhed i
@@ -14,4 +14,4 @@ tema fra en vilkårlig placering på systemet, som er læsbart af webserveren.</
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-392.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-392.data"
diff --git a/danish/security/2016/dla-393.wml b/danish/lts/security/2016/dla-393.wml
index f4036819381..a49501b3975 100644
--- a/danish/security/2016/dla-393.wml
+++ b/danish/lts/security/2016/dla-393.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Forhindrer potentielt lammelsesangreb på grund af manglende grænsekontroller
@@ -10,4 +10,4 @@ kun nødvendigt at rette only srtp_unprotect().)</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-393.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-393.data"
diff --git a/danish/security/2016/dla-394.wml b/danish/lts/security/2016/dla-394.wml
index 806c9d4c923..fcabdec2e43 100644
--- a/danish/security/2016/dla-394.wml
+++ b/danish/lts/security/2016/dla-394.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
@@ -11,4 +11,4 @@ demonstreret af med en X_User-header.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-394.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-394.data"
diff --git a/danish/security/2016/dla-395.wml b/danish/lts/security/2016/dla-395.wml
index 84b327d4d6d..135ed7977d4 100644
--- a/danish/security/2016/dla-395.wml
+++ b/danish/lts/security/2016/dla-395.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>En sårbarhed blev fundet i LibRSVG, et bibliotek til rendering af SVG-grafik.
@@ -10,4 +10,4 @@ SVG-filer.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-395.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-395.data"
diff --git a/danish/security/2016/dla-396.wml b/danish/lts/security/2016/dla-396.wml
index 3a0d95599d7..095860afd6a 100644
--- a/danish/security/2016/dla-396.wml
+++ b/danish/lts/security/2016/dla-396.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Man opdagede at specifikke APL RR-data kunne udløse en INSIST-fejl i
@@ -7,4 +7,4 @@ lammelsesangreb.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-396.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-396.data"
diff --git a/danish/security/2016/dla-397.wml b/danish/lts/security/2016/dla-397.wml
index 6946d4aee33..aadf1092c64 100644
--- a/danish/security/2016/dla-397.wml
+++ b/danish/lts/security/2016/dla-397.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Jann Horn opdagede at setuid-root mount.ecryptfs_private-hjælperen i
@@ -8,4 +8,4 @@ rettigheder.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-397.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-397.data"
diff --git a/danish/security/2016/dla-398.wml b/danish/lts/security/2016/dla-398.wml
index 54b7178ff5c..de4e9735eb6 100644
--- a/danish/security/2016/dla-398.wml
+++ b/danish/lts/security/2016/dla-398.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
@@ -17,4 +17,4 @@
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-398.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-398.data"
diff --git a/danish/security/2016/dla-399.wml b/danish/lts/security/2016/dla-399.wml
index c0726498f01..05e2a3df294 100644
--- a/danish/security/2016/dla-399.wml
+++ b/danish/lts/security/2016/dla-399.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
@@ -8,4 +8,4 @@ størreleskontroller, når der kopieres fra miljøvariabler til lokale bruffere
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-399.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-399.data"
diff --git a/danish/security/2016/dla-400.wml b/danish/lts/security/2016/dla-400.wml
index 23d950a8597..d8ebebf40cc 100644
--- a/danish/security/2016/dla-400.wml
+++ b/danish/lts/security/2016/dla-400.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Denne opdatering retter visse kendte sårbarheder i pound i squeeze-lts ved at
@@ -54,4 +54,4 @@ tilbageføre versionen fra wheezy.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-400.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-400.data"
diff --git a/danish/security/2016/dla-401.wml b/danish/lts/security/2016/dla-401.wml
index 012ae131183..e6259c22233 100644
--- a/danish/security/2016/dla-401.wml
+++ b/danish/lts/security/2016/dla-401.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="029afdd83b8f16788722916c85bc837671f2da0e" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
@@ -21,4 +21,4 @@
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-401.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-401.data"
diff --git a/danish/security/2016/dla-402.wml b/danish/lts/security/2016/dla-402.wml
index 1ac1514b7b7..489dce64f05 100644
--- a/danish/security/2016/dla-402.wml
+++ b/danish/lts/security/2016/dla-402.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>To sikkerhedsfejl er fundet i og løst i libtiff, et bibliotek som leverer
@@ -15,4 +15,4 @@ af zzf fra Alibaba.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-402.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-402.data"
diff --git a/danish/security/2016/dla-403.wml b/danish/lts/security/2016/dla-403.wml
index 4c6243ef781..213d8d2deb6 100644
--- a/danish/security/2016/dla-403.wml
+++ b/danish/lts/security/2016/dla-403.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Flere problemer er opdaget af Unrud i Radicale, en kalender- og
@@ -27,4 +27,4 @@ vilkårlige funktioner ved at sende fabrikerede HTTP-forespørgsler.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-403.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-403.data"
diff --git a/danish/security/2016/dla-404.wml b/danish/lts/security/2016/dla-404.wml
index acbcb863cc0..5ab897ef96f 100644
--- a/danish/security/2016/dla-404.wml
+++ b/danish/lts/security/2016/dla-404.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Man opdagede at der var en ugyldig pointerdereference i nginx, en lille,
@@ -12,4 +12,4 @@ forårsage at workerprocessen gik ned.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-404.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-404.data"
diff --git a/danish/security/2016/dla-405.wml b/danish/lts/security/2016/dla-405.wml
index cc2a47bb131..bacffc457fb 100644
--- a/danish/security/2016/dla-405.wml
+++ b/danish/lts/security/2016/dla-405.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Flere sikkerhedsfejl er fundet og løst i libtiff, et bibliotek som leverer
@@ -18,4 +18,4 @@ og NeXTDecode.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-405.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-405.data"
diff --git a/danish/security/2016/dla-406.wml b/danish/lts/security/2016/dla-406.wml
index 85e62f46350..39049ef0a9b 100644
--- a/danish/security/2016/dla-406.wml
+++ b/danish/lts/security/2016/dla-406.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Flere fejl blev opdaget i CSRF-autentificeringskoden i phpMyAdmin.</p>
@@ -20,4 +20,4 @@
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-406.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-406.data"
diff --git a/danish/security/2016/dla-407.wml b/danish/lts/security/2016/dla-407.wml
index ea1063d3b8a..960e06182da 100644
--- a/danish/security/2016/dla-407.wml
+++ b/danish/lts/security/2016/dla-407.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Fejlen gjorde det muligt for en ondsindet server at udgive sig for at være
@@ -15,4 +15,4 @@ s2s fungerer ikke hvis /dev/urandom kun er læsbar.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-407.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-407.data"
diff --git a/danish/security/2016/dla-408.wml b/danish/lts/security/2016/dla-408.wml
index c6813153944..8d9cfffb868 100644
--- a/danish/security/2016/dla-408.wml
+++ b/danish/lts/security/2016/dla-408.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>GOsa er en kombination af systemadministrator- og slutbrugerwebgrænseflade,
@@ -18,4 +18,4 @@ opgraderet til denne pakke, samt tilpas gosa.conf som beskrevet deri.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-408.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-408.data"
diff --git a/danish/security/2016/dla-409.wml b/danish/lts/security/2016/dla-409.wml
index 095a228988c..ddf43216a04 100644
--- a/danish/security/2016/dla-409.wml
+++ b/danish/lts/security/2016/dla-409.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Adskillige problemer er fundet i databaseserveren MySQL. Problemerne er løst
@@ -18,4 +18,4 @@ oplysninger:</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-409.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-409.data"
diff --git a/danish/security/2016/dla-410.wml b/danish/lts/security/2016/dla-410.wml
index 6bbaa1aa696..a0fec631042 100644
--- a/danish/security/2016/dla-410.wml
+++ b/danish/lts/security/2016/dla-410.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
@@ -80,4 +80,4 @@ lammelsesangreb og usikker kryptografi.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-410.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-410.data"
diff --git a/danish/security/2016/dla-411.wml b/danish/lts/security/2016/dla-411.wml
index 250d651398d..fe939828089 100644
--- a/danish/security/2016/dla-411.wml
+++ b/danish/lts/security/2016/dla-411.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Flere sårbarheder er rettet i Debians GNU C Library, eglibc:</p>
@@ -34,4 +34,4 @@ eglibc_2.11.3-4+deb6u9. Vi anbefaler at at opgraderer dine eglibc-pakker.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-411.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-411.data"
diff --git a/danish/security/2016/dla-412.wml b/danish/lts/security/2016/dla-412.wml
index 0671f2a68dc..fc0ba3af258 100644
--- a/danish/security/2016/dla-412.wml
+++ b/danish/lts/security/2016/dla-412.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Denne opdatering retter de herunder beskrevne CVE'er.</p>
@@ -54,4 +54,4 @@ snart blive rettet.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-412.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-412.data"
diff --git a/danish/security/2016/dla-413.wml b/danish/lts/security/2016/dla-413.wml
index 8f7274c18cc..53c787e8a6b 100644
--- a/danish/security/2016/dla-413.wml
+++ b/danish/lts/security/2016/dla-413.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Påvirkede versioner af gajim tillod fjernangribere at ændre på roster'en og
@@ -8,4 +8,4 @@ opsnappe beskeder gennem en fabrikeret roster-push IQ-stanza.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-413.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-413.data"
diff --git a/danish/security/2016/dla-414.wml b/danish/lts/security/2016/dla-414.wml
index 61a6b247ad0..36a372a2178 100644
--- a/danish/security/2016/dla-414.wml
+++ b/danish/lts/security/2016/dla-414.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>chrony før 1.31.2 og 2.x før 2.2.1 verificerede ikke peer-tilknytninger af
@@ -8,4 +8,4 @@ man har tillid til, alias en <q>dirk</q> (<q>skeleton key</q>).</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-414.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-414.data"
diff --git a/danish/security/2016/dla-415.wml b/danish/lts/security/2016/dla-415.wml
index 870612768c8..c64c38ed936 100644
--- a/danish/security/2016/dla-415.wml
+++ b/danish/lts/security/2016/dla-415.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>En skrivning uden for grænserne blev opdaget i fortolkningen af cpio-filer.
@@ -9,4 +9,4 @@ I Debian 6 <q>Squeeze</q>, er dette problem rettet i cpio version
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-415.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-415.data"
diff --git a/danish/security/2016/dla-416.wml b/danish/lts/security/2016/dla-416.wml
index d2aa0ea7a92..012fdde6c62 100644
--- a/danish/security/2016/dla-416.wml
+++ b/danish/lts/security/2016/dla-416.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Flere sårbarheder er rettet i Debians GNU C Library, eglibc:</p>
@@ -37,4 +37,4 @@ at have rullet denne sikkerhedsopgradering på.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-416.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-416.data"
diff --git a/danish/security/2016/dla-417.wml b/danish/lts/security/2016/dla-417.wml
index e30f67d6246..8aafce4840a 100644
--- a/danish/security/2016/dla-417.wml
+++ b/danish/lts/security/2016/dla-417.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Man opdagede at der var et bufferoverløb i xdelta3, et diffværktøj, der
@@ -10,4 +10,4 @@ fra inddatafiler.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-417.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-417.data"
diff --git a/danish/security/2016/dla-418.wml b/danish/lts/security/2016/dla-418.wml
index 11e85524f36..096161ca7c6 100644
--- a/danish/security/2016/dla-418.wml
+++ b/danish/lts/security/2016/dla-418.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>WordPress version 4.4.1 og tidligere var påvirket af to sikkerhedsproblemer:
@@ -28,4 +28,4 @@ af Shailesh Suthar.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-418.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-418.data"
diff --git a/danish/security/2016/dla-419.wml b/danish/lts/security/2016/dla-419.wml
index 39699aa1c18..01fedfa75cb 100644
--- a/danish/security/2016/dla-419.wml
+++ b/danish/lts/security/2016/dla-419.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Gtk+2.0, et bibliotek til grafiske brugerflader, var ramt af et
@@ -10,4 +10,4 @@ stor hukommelsesblok.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-419.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-419.data"
diff --git a/danish/security/2016/dla-420.wml b/danish/lts/security/2016/dla-420.wml
index 863c64eef4c..8a6ebc33827 100644
--- a/danish/security/2016/dla-420.wml
+++ b/danish/lts/security/2016/dla-420.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Man opdagede at der var et problem med en ugyldig adresse i libmatroska, et
@@ -15,4 +15,4 @@ medførende en heapinformationslækage.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-420.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-420.data"
diff --git a/danish/security/2016/dla-421.wml b/danish/lts/security/2016/dla-421.wml
index 40091f71ac2..da72d2588e2 100644
--- a/danish/security/2016/dla-421.wml
+++ b/danish/lts/security/2016/dla-421.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="029afdd83b8f16788722916c85bc837671f2da0e" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
@@ -24,4 +24,4 @@ sikkerhedsforbedringer.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-421.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-421.data"
diff --git a/danish/security/2016/dla-422.wml b/danish/lts/security/2016/dla-422.wml
index 01b3a7e7ff2..6456345ea39 100644
--- a/danish/security/2016/dla-422.wml
+++ b/danish/lts/security/2016/dla-422.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
@@ -24,4 +24,4 @@ en CVE-registrering.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-422.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-422.data"
diff --git a/danish/security/2016/dla-423.wml b/danish/lts/security/2016/dla-423.wml
index 4ee024fd6d2..27a80482d49 100644
--- a/danish/security/2016/dla-423.wml
+++ b/danish/lts/security/2016/dla-423.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
@@ -22,4 +22,4 @@
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-423.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-423.data"
diff --git a/danish/security/2016/dla-424.wml b/danish/lts/security/2016/dla-424.wml
index d0bfc10d145..92ba51e5c2a 100644
--- a/danish/security/2016/dla-424.wml
+++ b/danish/lts/security/2016/dla-424.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Alexander Izmailov opdagede at didiwiki, en wikiimplementering, ikke på
@@ -7,4 +7,4 @@ ondsindet bruger, at tilgå ethvert sted på filsystemet.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-424.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-424.data"
diff --git a/danish/security/2016/dla-425.wml b/danish/lts/security/2016/dla-425.wml
index fcbed9a1ae0..75d58e22509 100644
--- a/danish/security/2016/dla-425.wml
+++ b/danish/lts/security/2016/dla-425.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Aris Adamantiadis fra libssh team opdagede at libssh, en implementering af
@@ -16,4 +16,4 @@ SSH-sessioner.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-425.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-425.data"
diff --git a/danish/security/2016/dla-426.wml b/danish/lts/security/2016/dla-426.wml
index d75a1c3fb14..684e2b60c66 100644
--- a/danish/security/2016/dla-426.wml
+++ b/danish/lts/security/2016/dla-426.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Andreas Schneider rapporterede at libssh2, en implementering af
@@ -18,4 +18,4 @@ nøgleudveksling, der er rettet.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-426.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-426.data"
diff --git a/danish/security/2016/dla-427.wml b/danish/lts/security/2016/dla-427.wml
index fcbb2458059..72b597f92a0 100644
--- a/danish/security/2016/dla-427.wml
+++ b/danish/lts/security/2016/dla-427.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Funktionen s_mp_div i Mozilla Network Security Services (NSS) før 3.21,
@@ -13,4 +13,4 @@ i version 3.12.8-1+squeeze14.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-427.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-427.data"
diff --git a/danish/security/2016/dla-428.wml b/danish/lts/security/2016/dla-428.wml
index 71645ecc15d..7e4680f158c 100644
--- a/danish/security/2016/dla-428.wml
+++ b/danish/lts/security/2016/dla-428.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Man opdagede at der var en sårbarhed i forbindelse med udførelse af skripter
@@ -10,4 +10,4 @@ Subversion-arkiver.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-428.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-428.data"
diff --git a/danish/security/2016/dla-429.wml b/danish/lts/security/2016/dla-429.wml
index e51e83db331..602ccbd51d1 100644
--- a/danish/security/2016/dla-429.wml
+++ b/danish/lts/security/2016/dla-429.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Man opdagede at der var et bufferoverløb i pixman, et bibliotek til
@@ -9,4 +9,4 @@ pixelmanipulation til X og cairo.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-429.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-429.data"
diff --git a/danish/security/2016/dla-430.wml b/danish/lts/security/2016/dla-430.wml
index 6aea02fc6bf..bb6440cdb28 100644
--- a/danish/security/2016/dla-430.wml
+++ b/danish/lts/security/2016/dla-430.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Man opdagede at der var en fjernudnytbar lammelsesangrebssårbarhed i libfcgi,
@@ -9,4 +9,4 @@ et bibliotek til implementering af webserverprotokollen FastCGI.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-430.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-430.data"
diff --git a/danish/security/2016/dla-431.wml b/danish/lts/security/2016/dla-431.wml
index 90af57aeb14..085427b60dd 100644
--- a/danish/security/2016/dla-431.wml
+++ b/danish/lts/security/2016/dla-431.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Man opdagede at der var en fjernudnytbar lammelsesangrebssårbarhed i
@@ -10,4 +10,4 @@ FastCGI i Perl.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-431.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-431.data"
diff --git a/danish/security/2016/dla-432.wml b/danish/lts/security/2016/dla-432.wml
index f23003f7ecc..eb759f485c8 100644
--- a/danish/security/2016/dla-432.wml
+++ b/danish/lts/security/2016/dla-432.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Flere fejl blev opdaget i PostgreSQL, et relationsdatabasesystem.
@@ -40,4 +40,4 @@ Lane)</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-432.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-432.data"
diff --git a/danish/security/2016/dla-433.wml b/danish/lts/security/2016/dla-433.wml
index dce558d9b51..59821913df4 100644
--- a/danish/security/2016/dla-433.wml
+++ b/danish/lts/security/2016/dla-433.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Gustavo Grieco opdagede at xerces-c, et XML-fortolkningsbibliotek til
@@ -10,4 +10,4 @@ vilkårlig kode.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-433.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-433.data"
diff --git a/danish/security/2016/dla-434.wml b/danish/lts/security/2016/dla-434.wml
index 08beceae445..31eb19ef20f 100644
--- a/danish/security/2016/dla-434.wml
+++ b/danish/lts/security/2016/dla-434.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Gustavo Grieco opdagede forskellige sikkerhedsproblemer i Gtk+2.0's
@@ -30,4 +30,4 @@ gdk-pixbuf.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-434.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-434.data"
diff --git a/danish/security/2016/dla-435.wml b/danish/lts/security/2016/dla-435.wml
index 5a6e5b4313b..b3c765ee584 100644
--- a/danish/security/2016/dla-435.wml
+++ b/danish/lts/security/2016/dla-435.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Tomcat 6, en implementering af specifikationerne af Java Servlet og
@@ -71,4 +71,4 @@ sikkerhedsproblemer før version 6.0.45.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-435.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-435.data"
diff --git a/danish/security/2016/dla-436.wml b/danish/lts/security/2016/dla-436.wml
index 3a0913dffb1..8eee5f77aab 100644
--- a/danish/security/2016/dla-436.wml
+++ b/danish/lts/security/2016/dla-436.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Pakkerne ia32-libs og ia32-libs-gtk indeholder 32 bit-versioner af
@@ -8,4 +8,4 @@ begyndelsen på Squeeze LTS.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-436.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-436.data"
diff --git a/danish/security/2016/dla-437.wml b/danish/lts/security/2016/dla-437.wml
index 19bae39c81d..755ed66514a 100644
--- a/danish/security/2016/dla-437.wml
+++ b/danish/lts/security/2016/dla-437.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Opstrøm udgav version 0.99. Opdateringen opdaterer sqeeze-lts til den
@@ -23,4 +23,4 @@ denne version.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-437.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-437.data"
diff --git a/danish/security/2016/dla-438.wml b/danish/lts/security/2016/dla-438.wml
index 1413e4e3e81..13aa08e6255 100644
--- a/danish/security/2016/dla-438.wml
+++ b/danish/lts/security/2016/dla-438.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>To sikkerhedsrelaterede problemer er rettet i libebml, et bibliotek beregnet
@@ -27,4 +27,4 @@ til at tilgå EBML-formatet:</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-438.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-438.data"
diff --git a/danish/security/2016/dla-439.wml b/danish/lts/security/2016/dla-439.wml
index cd33d2ef670..b5975786867 100644
--- a/danish/security/2016/dla-439.wml
+++ b/danish/lts/security/2016/dla-439.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Denne opdatering retter CVE'erne beskrevet herunder.</p>
@@ -55,4 +55,4 @@ og de øvrige problemer vil blive rettet i version 3.16.7-ckt20-1+deb8u4.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-439.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-439.data"
diff --git a/danish/security/2016/dla-440.wml b/danish/lts/security/2016/dla-440.wml
index c38e9d73892..180f763c591 100644
--- a/danish/security/2016/dla-440.wml
+++ b/danish/lts/security/2016/dla-440.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Som beskrevet i <a href="./dla-437">DLA-437-1</a>, er clamav blevet opdateret
@@ -16,4 +16,4 @@ beskrevet i DLA-437-1.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-440.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-440.data"
diff --git a/danish/security/2016/dla-441.wml b/danish/lts/security/2016/dla-441.wml
index 3242c40e5b9..82fc1d38d32 100644
--- a/danish/security/2016/dla-441.wml
+++ b/danish/lts/security/2016/dla-441.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>HP's Zero Day Initiative har registreret en sårbarhed, der påvirker
@@ -18,4 +18,4 @@ grænserne af cworkspace-stakbufferen, førende til et stakbufferoverløb.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-441.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-441.data"
diff --git a/danish/security/2016/dla-442.wml b/danish/lts/security/2016/dla-442.wml
index 38b029b44fe..7872f764853 100644
--- a/danish/security/2016/dla-442.wml
+++ b/danish/lts/security/2016/dla-442.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<ul>
@@ -34,4 +34,4 @@
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-442.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-442.data"
diff --git a/danish/security/2016/dla-443.wml b/danish/lts/security/2016/dla-443.wml
index a8090267fec..9d92c5be3bd 100644
--- a/danish/security/2016/dla-443.wml
+++ b/danish/lts/security/2016/dla-443.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="a280f1f7fd2de92aa4cb51e6541fc2b486d444bf" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>En sårbarhed i forbindelse med fjernudførelse af kode, blev fundet i
@@ -24,4 +24,4 @@ objektskripsprogfunktionalitet.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-443.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-443.data"
diff --git a/danish/security/2016/dla-444.wml b/danish/lts/security/2016/dla-444.wml
index 8c039bcc200..b7bae571dfc 100644
--- a/danish/security/2016/dla-444.wml
+++ b/danish/lts/security/2016/dla-444.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="029afdd83b8f16788722916c85bc837671f2da0e" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
@@ -50,4 +50,4 @@
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-444.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-444.data"
diff --git a/danish/security/2016/dla-445.wml b/danish/lts/security/2016/dla-445.wml
index ba38b9778f4..1dbee5cd5c5 100644
--- a/danish/security/2016/dla-445.wml
+++ b/danish/lts/security/2016/dla-445.wml
@@ -1,4 +1,4 @@
-#use wml::debian::translation-check translation="e715988491414fb7ee6375ad36e23e6e085124a6" mindelta="1"
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7" mindelta="1"
<define-tag description>LTS-sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<p>Den tilbageførte patch til løsning af
@@ -13,4 +13,4 @@ er ophørt, har til hensigt at bevare en fungerende squid3-pakke i arkivet.</p>
</define-tag>
# do not modify the following line
-#include "$(ENGLISHDIR)/security/2016/dla-445.data"
+#include "$(ENGLISHDIR)/lts/security/2016/dla-445.data"
diff --git a/danish/lts/security/2016/index.wml b/danish/lts/security/2016/index.wml
new file mode 100644
index 00000000000..6da3b7083dd
--- /dev/null
+++ b/danish/lts/security/2016/index.wml
@@ -0,0 +1,14 @@
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7"
+<define-tag pagetitle>LTS Security Advisories from 2016</define-tag>
+#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
+#use wml::debian::recent_list_security
+
+<:= get_directory_security_list ('.', '$(ENGLISHDIR)/lts/security/2016' ) :>
+
+<p>Du kan modtage de seneste sikkerhedsbulletiner fra Debian ved at abonnere
+på vores postliste
+<a href="https://lists.debian.org/debian-lts-announce/">\
+<strong>debian-lts-announce</strong></a>.
+Du kan også
+<a href="https://lists.debian.org/debian-lts-announce/">\
+kigge i listens arkiv</a>.</p>
diff --git a/danish/lts/security/2017/Makefile b/danish/lts/security/2017/Makefile
new file mode 100644
index 00000000000..7e02cbb1a57
--- /dev/null
+++ b/danish/lts/security/2017/Makefile
@@ -0,0 +1 @@
+include $(subst webwml/danish,webwml/english,$(CURDIR))/Makefile
diff --git a/danish/lts/security/2017/index.wml b/danish/lts/security/2017/index.wml
new file mode 100644
index 00000000000..f017085da01
--- /dev/null
+++ b/danish/lts/security/2017/index.wml
@@ -0,0 +1,14 @@
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7"
+<define-tag pagetitle>LTS Security Advisories from 2017</define-tag>
+#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
+#use wml::debian::recent_list_security
+
+<:= get_directory_security_list ('.', '$(ENGLISHDIR)/lts/security/2017' ) :>
+
+<p>Du kan modtage de seneste sikkerhedsbulletiner fra Debian ved at abonnere
+på vores postliste
+<a href="https://lists.debian.org/debian-lts-announce/">\
+<strong>debian-lts-announce</strong></a>.
+Du kan også
+<a href="https://lists.debian.org/debian-lts-announce/">\
+kigge i listens arkiv</a>.</p>
diff --git a/danish/lts/security/2018/Makefile b/danish/lts/security/2018/Makefile
new file mode 100644
index 00000000000..7e02cbb1a57
--- /dev/null
+++ b/danish/lts/security/2018/Makefile
@@ -0,0 +1 @@
+include $(subst webwml/danish,webwml/english,$(CURDIR))/Makefile
diff --git a/danish/lts/security/2018/index.wml b/danish/lts/security/2018/index.wml
new file mode 100644
index 00000000000..5a522c5dd3f
--- /dev/null
+++ b/danish/lts/security/2018/index.wml
@@ -0,0 +1,14 @@
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7"
+<define-tag pagetitle>LTS Security Advisories from 2018</define-tag>
+#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
+#use wml::debian::recent_list_security
+
+<:= get_directory_security_list ('.', '$(ENGLISHDIR)/lts/security/2018' ) :>
+
+<p>Du kan modtage de seneste sikkerhedsbulletiner fra Debian ved at abonnere
+på vores postliste
+<a href="https://lists.debian.org/debian-lts-announce/">\
+<strong>debian-lts-announce</strong></a>.
+Du kan også
+<a href="https://lists.debian.org/debian-lts-announce/">\
+kigge i listens arkiv</a>.</p>
diff --git a/danish/lts/security/2019/Makefile b/danish/lts/security/2019/Makefile
new file mode 100644
index 00000000000..7e02cbb1a57
--- /dev/null
+++ b/danish/lts/security/2019/Makefile
@@ -0,0 +1 @@
+include $(subst webwml/danish,webwml/english,$(CURDIR))/Makefile
diff --git a/danish/lts/security/2019/index.wml b/danish/lts/security/2019/index.wml
new file mode 100644
index 00000000000..599deabe8f6
--- /dev/null
+++ b/danish/lts/security/2019/index.wml
@@ -0,0 +1,14 @@
+#use wml::debian::translation-check translation="1d1c1ba842e225bf68a6fed5744786cc779234f7"
+<define-tag pagetitle>LTS Security Advisories from 2019</define-tag>
+#use wml::debian::template title="<pagetitle>" GEN_TIME="yes"
+#use wml::debian::recent_list_security
+
+<:= get_directory_security_list ('.', '$(ENGLISHDIR)/lts/security/2019' ) :>
+
+<p>Du kan modtage de seneste sikkerhedsbulletiner fra Debian ved at abonnere
+på vores postliste
+<a href="https://lists.debian.org/debian-lts-announce/">\
+<strong>debian-lts-announce</strong></a>.
+Du kan også
+<a href="https://lists.debian.org/debian-lts-announce/">\
+kigge i listens arkiv</a>.</p>

© 2014-2024 Faster IT GmbH | imprint | privacy policy