aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorLuca Monducci <luca.mo@tiscali.it>2020-09-14 21:44:51 +0200
committerLuca Monducci <luca.mo@tiscali.it>2020-09-14 21:44:51 +0200
commit903433f1ad4d04df02d4cab0a3d1786d8a494df9 (patch)
tree20b0abeb680a111acf21688615723e606d2e0d4b
parenta4d4f41907375b5e97687e441364a0f12e39cadb (diff)
parent71e19c7cd039113ea101f3f05850502044e82c27 (diff)
Merge branch 'master' of salsa.debian.org:webmaster-team/webwml into master
-rw-r--r--danish/international/Arabic.wml2
-rw-r--r--danish/international/Bulgarian.wml2
-rw-r--r--danish/ports/index.wml2
-rw-r--r--danish/social_contract.1.0.wml2
-rw-r--r--danish/vote/2005/vote_001.wml22
-rw-r--r--dutch/legal/licenses/index.wml4
-rw-r--r--dutch/ports/index.wml2
-rw-r--r--dutch/social_contract.1.0.wml2
-rw-r--r--french/lts/security/2020/dla-2373.wml62
-rw-r--r--japanese/devel/debian-installer/index.wml2
-rw-r--r--korean/releases/bullseye/index.wml100
-rw-r--r--spanish/security/2020/dsa-4762.wml23
12 files changed, 156 insertions, 69 deletions
diff --git a/danish/international/Arabic.wml b/danish/international/Arabic.wml
index 124c95e51d9..06e8103f074 100644
--- a/danish/international/Arabic.wml
+++ b/danish/international/Arabic.wml
@@ -1,5 +1,5 @@
#use wml::debian::template title="Debian på arabisk"
-#use wml::debian::translation-check translation="beba513cc61cb417f11c06a7edb49ee6e566d791"
+#use wml::debian::translation-check translation="00bc1d4f66704a88af5a7f7a58221d22943015bb"
<ul>
<li>Der arbejdes på at føje understøttelse af arabisk til Debian, særligt
diff --git a/danish/international/Bulgarian.wml b/danish/international/Bulgarian.wml
index 084929973de..54b81d20ac1 100644
--- a/danish/international/Bulgarian.wml
+++ b/danish/international/Bulgarian.wml
@@ -1,5 +1,5 @@
#use wml::debian::template title="Debian på bulgarsk" BARETITLE="yes"
-#use wml::debian::translation-check translation="c0816ff3dae7deb1cd48fb2f83fa934f5e5f3559"
+#use wml::debian::translation-check translation="00bc1d4f66704a88af5a7f7a58221d22943015bb"
# This contents of this page is maintained by the Bulgarian translators.
# Unlike the other pages, this is a translation; the original is in
diff --git a/danish/ports/index.wml b/danish/ports/index.wml
index 73992655422..3c3c2755264 100644
--- a/danish/ports/index.wml
+++ b/danish/ports/index.wml
@@ -1,5 +1,5 @@
#use wml::debian::template title="Tilpasninger"
-#use wml::debian::translation-check translation="27617df7b6fd117a6430f221ae18696d6f68f0a4"
+#use wml::debian::translation-check translation="c7cb55879eeda07cd289f646598ca02afb6133cc"
#include "$(ENGLISHDIR)/releases/info"
#use wml::debian::toc
diff --git a/danish/social_contract.1.0.wml b/danish/social_contract.1.0.wml
index eac74b480b6..a1c1fcf3f2f 100644
--- a/danish/social_contract.1.0.wml
+++ b/danish/social_contract.1.0.wml
@@ -1,5 +1,5 @@
#use wml::debian::template title="Debians sociale kontrakt, version 1.0" BARETITLE=true
-#use wml::debian::translation-check translation="a2d057aa44562ddcc643379de20b7fc2c0c7f9e4"
+#use wml::debian::translation-check translation="5477c3c791fabf2db59622d9eec1061b6f73aa57"
# Original document: contract.html
# Author : Manoj Srivastava ( srivasta@tiamat.datasync.com )
diff --git a/danish/vote/2005/vote_001.wml b/danish/vote/2005/vote_001.wml
index 6b5b621abc6..43c88c4447c 100644
--- a/danish/vote/2005/vote_001.wml
+++ b/danish/vote/2005/vote_001.wml
@@ -1,9 +1,9 @@
<define-tag pagetitle>Debians projektledervalg 2005</define-tag>
<define-tag status>F</define-tag>
#use wml::debian::template title="<pagetitle>" BARETITLE="true" NOHEADER="true"
-#use wml::debian::translation-check translation="19967b4c9aa3da955f49ef99ac0a9d117606c8a4"
+#use wml::debian::translation-check translation="7d2934e26a78be00cbb67959abcbadfd9dc68b82"
#use wml::debian::toc
-#use wml::debian::votebar
+#use wml::debian::votebar
<h1><pagetitle></h1>
# <h2> </h2>
@@ -43,7 +43,7 @@
<li>Jonathan Walther [<email krooger@debian.org>]
[<a href="platforms/krooger">program</a>]</li>
<li>Branden Robinson [<email branden@debian.org>]
- [<a href="platforms/branden">program</a>]</li>
+ [<a href="platforms/branden">program</a>]</li>
</ol>
<p>Når valgkortet er færdigt, kan det hentes via e-mail, ved at
skrive til <a href="mailto:ballot@vote.debian.org">\
@@ -69,7 +69,7 @@
<em>#debian-dpl-discuss</em> var umodereret - formålet var at man
med det samme kunne diskutere kandidaternes svar på spørgsmål i
debatten.
- </p>
+ </p>
<p>
Rå logfiler fra kanalerne, foruden <a href="Log-debian-dpl-debate">\
afskriftet</a> nævnt ovenfor, også de kanaler der blev anvendt til
@@ -110,11 +110,11 @@
K min(5, Q ) = 5
Beslutningsdygtigt antal (3 x Q ) = 46,5966737010272
-Valgmulighed 1 opnåede beslutningsdygtigt antal: 112 > 46,5966737010272
-Valgmulighed 2 opnåede beslutningsdygtigt antal: 384 > 46,5966737010272
-Valgmulighed 3 opnåede beslutningsdygtigt antal: 376 > 46,5966737010272
-Valgmulighed 4 opnåede beslutningsdygtigt antal: 390 > 46,5966737010272
-Valgmulighed 5 opnåede beslutningsdygtigt antal: 261 > 46,5966737010272
+Valgmulighed 1 opnåede beslutningsdygtigt antal: 112 > 46,5966737010272
+Valgmulighed 2 opnåede beslutningsdygtigt antal: 384 > 46,5966737010272
+Valgmulighed 3 opnåede beslutningsdygtigt antal: 376 > 46,5966737010272
+Valgmulighed 4 opnåede beslutningsdygtigt antal: 390 > 46,5966737010272
+Valgmulighed 5 opnåede beslutningsdygtigt antal: 261 > 46,5966737010272
Valgmulighed 6 opnåede beslutningsdygtigt antal: 346 > 46,5966737010272
</pre>
@@ -256,7 +256,7 @@ Valgmulighed 6 passerer flertal. 2,883 (346/120) > 1
<td>120</td>
<td>&nbsp;</td>
</tr>
-
+
</table>
<p>
<br>
@@ -282,7 +282,7 @@ modtog 18 stemmer frem for Matthew Garrett.
Mulighed 5 slår mulighed 7 med ( 261 - 184) = 77 stemmer.<br>
Mulighed 6 slår mulighed 7 med ( 346 - 120) = 226 stemmer.
</p>
- <p>
+ <p>
Debian anvender Condorcet-metoden i projektledervalg.
Simplificeret kan Condorcets metode forklares som følger:<br/>
<q>Tag alle mulige tosidede opgør mellem kandidater i betragtning.
diff --git a/dutch/legal/licenses/index.wml b/dutch/legal/licenses/index.wml
index efeb00b7de5..c4399c52bc6 100644
--- a/dutch/legal/licenses/index.wml
+++ b/dutch/legal/licenses/index.wml
@@ -1,5 +1,5 @@
#use wml::debian::template title="Licentie-informatie" GEN_TIME="yes"
-#use wml::debian::translation-check translation="a2d057aa44562ddcc643379de20b7fc2c0c7f9e4"
+#use wml::debian::translation-check translation="1aeaee4127e2958298108243a68a54e7e17edb99"
<p>Deze pagina geeft de mening weer van sommige personen die bijdragen aan
debian-legal, over de wijze waarop bepaalde licenties beantwoorden aan de
@@ -69,7 +69,7 @@ commentaar bij deze samenvattingen.</p>
<li><a href="http://www.perl.com/pub/a/language/misc/Artistic.html">Perl Artistic licentie</a> (vaak voorkomend)</li>
<li><a href="http://www.apache.org/licenses/">Apache-licentie</a></li>
<li><a href="http://www.jclark.com/xml/copying.txt">Licenties in Expat/MIT-stijl</a></li>
-<li><a href="http://www.gzip.org/zlib/zlib_license.html">Licenties in zlib-stijl</a></li>
+<li><a href="https://zlib.net/zlib/zlib_license.html">Licenties in zlib-stijl</a></li>
<li><a href="http://www.latex-project.org/lppl/">LaTeX Project publieke licentie</a></li>
<li><a href="http://www.python.org/download/releases/2.5.2/license/">Python Software Foundation licentie</a></li>
<li><a href="http://www.ruby-lang.org/en/LICENSE.txt">Ruby's licentie</a></li>
diff --git a/dutch/ports/index.wml b/dutch/ports/index.wml
index 3adf4d14211..74f3f435efc 100644
--- a/dutch/ports/index.wml
+++ b/dutch/ports/index.wml
@@ -1,5 +1,5 @@
#use wml::debian::template title="Architecturen waarop Debian werkt (Ports)"
-#use wml::debian::translation-check translation="27617df7b6fd117a6430f221ae18696d6f68f0a4"
+#use wml::debian::translation-check translation="c7cb55879eeda07cd289f646598ca02afb6133cc"
#include "$(ENGLISHDIR)/releases/info"
#use wml::debian::toc
diff --git a/dutch/social_contract.1.0.wml b/dutch/social_contract.1.0.wml
index 0f1c1f08f36..cac5263e6a8 100644
--- a/dutch/social_contract.1.0.wml
+++ b/dutch/social_contract.1.0.wml
@@ -1,5 +1,5 @@
#use wml::debian::template title="Het Debian Sociale Contract" BARETITLE=true
-#use wml::debian::translation-check translation="a2d057aa44562ddcc643379de20b7fc2c0c7f9e4" maintainer="bas@debian.org"
+#use wml::debian::translation-check translation="5477c3c791fabf2db59622d9eec1061b6f73aa57" maintainer="bas@debian.org"
# Original document: contract.html
# Author : Manoj Srivastava ( srivasta@tiamat.datasync.com )
diff --git a/french/lts/security/2020/dla-2373.wml b/french/lts/security/2020/dla-2373.wml
new file mode 100644
index 00000000000..165ebe963cf
--- /dev/null
+++ b/french/lts/security/2020/dla-2373.wml
@@ -0,0 +1,62 @@
+#use wml::debian::translation-check translation="98b72a4611d1261c657212dd94ea1895a9a2c02e" maintainer="Jean-Paul Guillonneau"
+<define-tag description>Mise à jour de sécurité pour LTS</define-tag>
+<define-tag moreinfo>
+<p>Les problèmes de sécurité suivants ont été découverts dans qemu et pourraient
+éventuellement aboutir à un déni de service et à une exécution de code arbitraire.</p>
+
+<ul>
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-1711">CVE-2020-1711</a>
+
+<p>Un défaut d’accès hors limites de tampon de tas a été découvert dans la façon
+dont le pilote de blocs iSCSI dans QEMU gérait une réponse provenant d’un
+serveur iSCSI lors de la vérification de l’état d’un LBA (Logical Address Block)
+dans une routine iscsi_co_block_status(). Un utilisateur distant pourrait
+utiliser cela pour planter le processus QEMU, aboutissant à un déni de service
+ou à une exécution potentielle de code arbitraire avec les privilèges du
+processus QEMU sur l’hôte.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-13253">CVE-2020-13253</a>
+
+<p>Un problème d’accès en lecture hors limites a été découvert dans l’émulateur
+de QEMU de la carte mémoire SD. Il survient lors de la réalisation de commandes
+d’écriture de blocs au travers de sdhci_write() si un utilisateur client avait
+envoyé une <q>address</q> qui est une gestion OOB de « s->wp_groups ». Un
+utilisateur ou processus client pourrait utiliser ce défaut pour planter le
+processus QEMU aboutissant à un déni de service.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-14364">CVE-2020-14364</a>
+
+<p>Un problème d’accès en lecture ou écriture hors limites a été découvert dans
+l’émulateur USB de QEMU. Il survient lors du traitement de paquets USB d’un client,
+quand « USBDevice->setup_len » excède « USBDevice->data_buf[4096] » dans les
+routines do_token_{in,out}.</p>
+
+<p></p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-16092">CVE-2020-16092</a>
+
+<p>Une échec d’assertion pourrait survenir dans le traitement de paquets réseau.
+Ce problème affecte les périphériques réseau e1000e et vmxnet3. Un utilisateur
+ou processus client malveillant pourrait utiliser ce défaut pour interrompre le
+processus QEMU sur l’hôte, aboutissant à une condition de déni de service dans
+net_tx_pkt_add_raw_fragment dans hw/net/net_tx_pkt.c</p></li>
+
+</ul>
+
+<p>Pour Debian 9 <q>Stretch</q>, ces problèmes ont été corrigés dans
+la version 1:2.8+dfsg-6+deb9u11.</p>
+
+<p>Nous vous recommandons de mettre à jour vos paquets qemu.</p>
+
+<p>Pour disposer d'un état détaillé sur la sécurité de qemu, veuillez
+consulter sa page de suivi de sécurité à l'adresse :
+<a href="https://security-tracker.debian.org/tracker/qemu">https://security-tracker.debian.org/tracker/qemu</a>.</p>
+
+<p>Plus d’informations à propos des annonces de sécurité de Debian LTS, comment
+appliquer ces mises à jour dans votre système et les questions fréquemment posées
+peuvent être trouvées sur : <a href="https://wiki.debian.org/LTS">https://wiki.debian.org/LTS</a>.</p>
+</define-tag>
+
+# do not modify lea following line
+#include "$(ENGLISHDIR)/lts/security/2020/dla-2373.data"
+# $Id: $
diff --git a/japanese/devel/debian-installer/index.wml b/japanese/devel/debian-installer/index.wml
index 02bdf9d0882..48d6c18332f 100644
--- a/japanese/devel/debian-installer/index.wml
+++ b/japanese/devel/debian-installer/index.wml
@@ -53,6 +53,8 @@
<netinst-images />
</div>
+</div>
+
<div class="line">
<div class="item col50">
diff --git a/korean/releases/bullseye/index.wml b/korean/releases/bullseye/index.wml
index 52a7e70cc6a..e8f376a264f 100644
--- a/korean/releases/bullseye/index.wml
+++ b/korean/releases/bullseye/index.wml
@@ -2,19 +2,19 @@
#include "$(ENGLISHDIR)/releases/info"
#include "$(ENGLISHDIR)/releases/bullseye/release.data"
#include "$(ENGLISHDIR)/releases/arches.data"
-#use wml::debian::translation-check translation="ff05f695462dd08fe524856384ed03a2dbb6763f" maintainer="Sebul" mindelta="-1"
-# 주의: 불완전한 번역. 번역을 마친 다음 위의 'mindelta="-1"'을 지우십시오.
+#use wml::debian::translation-check translation="c8265f664931f5ce551446ba751d63d63b70ce86" maintainer="Seunghun Han (kkamagui)"
<if-stable-release release="bullseye">
<p>데비안 <current_release_bullseye>가
- <a href="$(HOME)/News/<current_release_newsurl_bullseye/>"><current_release_date_bullseye></a>에 나왔습니다.
+<a href="$(HOME)/News/<current_release_newsurl_bullseye/>">\
+<current_release_date_bullseye></a>에 출시되었습니다.
<ifneq "11.0" "<current_release>"
"Debian 11.0 was initially released on <:=spokendate('XXXXXXXX'):>."
/>
-이 릴리스는 많은 주 변화를 포함하며,
-<a href="$(HOME)/News/XXXX/XXXXXXXX">press release</a> 및
-<a href="releasenotes">릴리스 노트</a>에 설명합니다.</p>
+릴리스에는 주요 수정사항이 많이 들어 있으며,
+우리 <a href="$(HOME)/News/XXXX/XXXXXXXX">보도 자료</a>와
+<a href="releasenotes">릴리스 노트</a>에 설명되어 있습니다.</p>
#<p><strong>Debian 11 has been superseded by
#<a href="../bookworm/">Debian 12 (<q>bookworm</q>)</a>.
@@ -29,11 +29,10 @@
#href="https://wiki.debian.org/LTS">LTS section of the Debian Wiki</a>.
#</strong></p>
-<p>To obtain and install Debian, see
-the <a href="debian-installer/">installation information</a> page and the
-<a href="installmanual">Installation Guide</a>. To upgrade from an older
-Debian release, see the instructions in the
-<a href="releasenotes">Release Notes</a>.</p>
+<p>데비안을 구해 설치하려면, <a href="debian-installer/">설치 정보</a>
+페이지와 <a href="installmanual">설치 가이드</a>를 보세요. 이전 데비안
+릴리스에서 업그레이드를 하려면, <a href="releasenotes">릴리스 노트</a>에 있는
+절차를 보세요.</p>
### Activate the following when LTS period starts.
#<p>Architectures supported during Long Term Support:</p>
@@ -46,7 +45,7 @@ Debian release, see the instructions in the
#:>
#</ul>
-<p>Computer architectures supported at initial release of bullseye:</p>
+<p>Bullseye의 최초 릴리스에서 지원하는 컴퓨터 아키텍처:</p>
<ul>
<:
@@ -56,61 +55,62 @@ foreach $arch (@arches) {
:>
</ul>
-<p>Contrary to our wishes, there may be some problems that exist in the
-release, even though it is declared <em>stable</em>. We've made
-<a href="errata">a list of the major known problems</a>, and you can always
-<a href="reportingbugs">report other issues</a> to us.</p>
+<p>우리의 바람과 달리 릴리스에 몇몇 문제가 있을 수 있습니다.
+<em>안정(stable)</em> 버전으로 선언되었음에도 말이죠. 그래서
+<a href="errata">알려진 주요 문제 목록</a>을 만들었으며, 여러분은 언제나
+<a href="reportingbugs">다른 이슈를 보고</a>할 수 있습니다.</p>
-<p>Last but not least, we have a list of <a href="credits">people who take
-credit</a> for making this release happen.</p>
+<p>끝으로 중요한 점은, 릴리스를 하는데 <a href="credits">공적을 세운 분들</a>의
+리스트를 만들었다는 겁니다.</p>
</if-stable-release>
<if-stable-release release="buster">
-<p><a
-href="../buster/">buster</a> 다음 릴리스는 코드명이 <q>bullseye</q>입니다.</p>
+<p><a href="../buster/">buster</a>의 차기 데비안 릴리스용 코드명이
+<q>bullseye</q>입니다.</p>
-<p>이 릴리스는 buster 복사로 시작하고, 현재 상태는 <q><a href="$(DOC)/manuals/debian-faq/ftparchives#testing">testing</a></q>.
-This means that things should not break as badly as in unstable or
-experimental distributions, because packages are allowed to enter this
-distribution only after a certain period of time has passed, and when they
-don't have any release-critical bugs filed against them.</p>
+<p>해당 릴리스는 buster의 사본에서 시작되었고, 현재
+<q><a href="$(DOC)/manuals/debian-faq/ftparchives#testing">테스트(testing)</a></q>
+상태입니다.
+이는 불안정(unstable)이나 실험(experimental) 배포판만큼 나빠서 망가질 우려가
+없다는 걸 뜻합니다. 이 배포판에 패키지가 포함되려면 일정 기간이 지나야 하고,
+릴리스에 반하는 심각한 릴리스 버그를 포함하지 않을 때만 가능하기 때문이죠.</p>
-<p>Please note that security updates for <q>testing</q> distribution are
-<strong>not</strong> yet managed by the security team. Hence, <q>testing</q> does
-<strong>not</strong> get security updates in a timely manner.
+<p><q>테스트(testing)</q> 배포판은 보안팀이 아직 보안 업데이트를 <strong>하지
+않는다는 점</strong>을 명심하세요. 따라서, <q>테스트(testing)</q>는 적시에
+보안 업데이트를 <strong>받을 수 없습니다</strong>.
# For more information please see the
# <a href="https://lists.debian.org/debian-testing-security-announce/2008/12/msg00019.html">announcement</a>
# of the Testing Security Team.
-You are encouraged to switch your
-sources.list entries from testing to buster for the time being if you
-need security support. See also the entry in the
-<a href="$(HOME)/security/faq#testing">Security Team's FAQ</a> for
-the <q>testing</q> distribution.</p>
+보안 지원이 필요하다면 여러분의 sources.list 항목을 테스트(testing)에서
+buster로 바꿔야 합니다.
+<q>테스트(testing)</q> 배포판의 <a href="$(HOME)/security/faq#testing">보안 팀
+FAQ</a>항목도 함께 보세요.</p>
-<p>There may be a <a href="releasenotes">draft of the release notes available</a>.
-Please also <a href="https://bugs.debian.org/release-notes">check the
-proposed additions to the release notes</a>.</p>
+<p><a href="releasenotes">접근 가능한 릴리스 노트의 초안</a>이 있을 지도
+모릅니다. <a href="https://bugs.debian.org/release-notes">릴리스 노트의 제안된
+추가 항목들도 확인</a>하세요.</p>
-<p>For installation images and documentation about how to install <q>testing</q>,
-see <a href="$(HOME)/devel/debian-installer/">the Debian-Installer page</a>.</p>
+<p><q>테스트(testing)</q> 배포판을 설치하는 방법과 관련된 설치 이미지와 문서는
+<a href="$(HOME)/devel/debian-installer/">데비안 설치관리자 페이지</a>를
+보세요.</p>
-<p>To find out more about how the <q>testing</q> distribution works, check
-<a href="$(HOME)/devel/testing">the developers' information about it</a>.</p>
+<p><q>테스트(testing)</q> 배포판이 동작하는 방식과 관련된 더 많은 정보를
+찾는다면, <a href="$(HOME)/devel/testing">개발자 정보</a>를 확인하세요.</p>
-<p>People often ask if there is a single release <q>progress meter</q>.
-Unfortunately there isn't one, but we can refer you to several places
-that describe things needed to be dealt with for the release to happen:</p>
+<p>사람들은 종종 하나로 된 릴리스 <q>진행 측정기</q>가 있는지 묻습니다.
+안타깝게도 하나로 된 것은 없지만, 릴리스가 될 때 같이 처리되어야할 것들 기록된
+몇몇 위치를 알려드릴 순 있습니다.</p>
<ul>
- <li><a href="https://release.debian.org/">Generic release status page</a></li>
- <li><a href="https://bugs.debian.org/release-critical/">Release-critical bugs</a></li>
- <li><a href="https://udd.debian.org/bugs.cgi?base=only&amp;rc=1">Base system bugs</a></li>
- <li><a href="https://udd.debian.org/bugs.cgi?standard=only&amp;rc=1">Bugs in standard and task packages</a></li>
+ <li><a href="https://release.debian.org/">일반 릴리스 상태 페이지</a></li>
+ <li><a href="https://bugs.debian.org/release-critical/">심각한 릴리스 버그</a></li>
+ <li><a href="https://udd.debian.org/bugs.cgi?base=only&amp;rc=1">기반 시스템 버그</a></li>
+ <li><a href="https://udd.debian.org/bugs.cgi?standard=only&amp;rc=1">표준(standard) 및 태스크(task) 패키지의 버그</a></li>
</ul>
-<p>In addition, general status reports are posted by the release manager
-to the <a href="https://lists.debian.org/debian-devel-announce/">\
-debian-devel-announce mailing list</a>.</p>
+<p>또한, 일반 상태 보고는 릴리스 매니저가
+<a href="https://lists.debian.org/debian-devel-announce/">debian-devel-announce
+메일링 리스트</a>에 게시합니다.</p>
</if-stable-release>
diff --git a/spanish/security/2020/dsa-4762.wml b/spanish/security/2020/dsa-4762.wml
new file mode 100644
index 00000000000..4abb0e28ac6
--- /dev/null
+++ b/spanish/security/2020/dsa-4762.wml
@@ -0,0 +1,23 @@
+#use wml::debian::translation-check translation="77a1a54a1e720b7b6a4728d7991dec5b71920476"
+<define-tag description>actualización de seguridad</define-tag>
+<define-tag moreinfo>
+<p>Se descubrió que los ficheros de configuración por omisión para ejecutar el
+sistema de inicio de sesión único (SSO, «single sign-on») Web Lemonldap::NG en el servidor web Nginx eran propensos
+a elusión de autorización de reglas de control de acceso a URL. Los paquetes Debian no
+usan Nginx por omisión.</p>
+
+<p>Para la distribución «estable» (buster), este problema se ha corregido en
+la versión 2.0.2+ds-7+deb10u5. Esta actualización proporciona un configuración de ejemplo
+corregida que necesita ser integrada en los despliegues de
+Lemonldap::NG con Nginx.</p>
+
+<p>Le recomendamos que actualice los paquetes de lemonldap-ng.</p>
+
+<p>Para información detallada sobre el estado de seguridad de lemonldap-ng, consulte
+su página en el sistema de seguimiento de problemas de seguridad:
+<a href="https://security-tracker.debian.org/tracker/lemonldap-ng">\
+https://security-tracker.debian.org/tracker/lemonldap-ng</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2020/dsa-4762.data"

© 2014-2024 Faster IT GmbH | imprint | privacy policy