aboutsummaryrefslogtreecommitdiffstats
path: root/danish/security/2022/dsa-5168.wml
diff options
context:
space:
mode:
authorKåre Thor Olsen <kaare@nightcall.dk>2022-06-23 11:11:12 +0200
committerKåre Thor Olsen <kaare@nightcall.dk>2022-06-23 11:11:12 +0200
commit8bf933e34c683df558ed13958d373262c7a87236 (patch)
tree52b9f93b486434259a4a40b486974e5ef8a88c2f /danish/security/2022/dsa-5168.wml
parent307a0f8b02380990b6fc1aa7ec83ae91ae0fcd95 (diff)
Initial translations
Diffstat (limited to 'danish/security/2022/dsa-5168.wml')
-rw-r--r--danish/security/2022/dsa-5168.wml19
1 files changed, 19 insertions, 0 deletions
diff --git a/danish/security/2022/dsa-5168.wml b/danish/security/2022/dsa-5168.wml
new file mode 100644
index 00000000000..34b4be4b7bc
--- /dev/null
+++ b/danish/security/2022/dsa-5168.wml
@@ -0,0 +1,19 @@
+#use wml::debian::translation-check translation="307a0f8b02380990b6fc1aa7ec83ae91ae0fcd95" mindelta="1"
+<define-tag description>sikkerhedsopdatering</define-tag>
+<define-tag moreinfo>
+<p>Adskillige sikkerhedsproblemer blev opdaget i Chromium, hvilke kunne medføre
+udførelse af vilkårlig kode, lammelsesangreb eller informationsafsløring.</p>
+
+<p>I den stabile distribution (bullseye), er disse problemer rettet i
+version 103.0.5060.53-1~deb11u1.</p>
+
+<p>Vi anbefaler at du opgraderer dine chromium-pakker.</p>
+
+<p>For detaljeret sikkerhedsstatus vedrørende chromium, se
+dens sikkerhedssporingsside på:
+<a href="https://security-tracker.debian.org/tracker/chromium">\
+https://security-tracker.debian.org/tracker/chromium</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2022/dsa-5168.data"

© 2014-2024 Faster IT GmbH | imprint | privacy policy