aboutsummaryrefslogtreecommitdiffstats
path: root/danish/security
diff options
context:
space:
mode:
authorKåre Thor Olsen <kaare@nightcall.dk>2022-02-08 10:05:17 +0100
committerKåre Thor Olsen <kaare@nightcall.dk>2022-02-08 10:05:17 +0100
commit07838388a8b63800f41fc0ac548c7dd764701e59 (patch)
tree3ad396a7c7d9f7c5e944e6d2baaa57c8f9789863 /danish/security
parenta5339ee5b714609376355ac8731b469ad2cc102b (diff)
Initial translation
Diffstat (limited to 'danish/security')
-rw-r--r--danish/security/2022/dsa-5068.wml19
1 files changed, 19 insertions, 0 deletions
diff --git a/danish/security/2022/dsa-5068.wml b/danish/security/2022/dsa-5068.wml
new file mode 100644
index 00000000000..d274979dcd4
--- /dev/null
+++ b/danish/security/2022/dsa-5068.wml
@@ -0,0 +1,19 @@
+#use wml::debian::translation-check translation="a5339ee5b714609376355ac8731b469ad2cc102b" mindelta="1"
+<define-tag description>sikkerhedsopdatering</define-tag>
+<define-tag moreinfo>
+<p>Adskillige sikkerhedsproblemer blev opdaget i Chromium, hvilke kunne medføre
+udførelse af vilkårlig kode, lammelsesangreb eller informationsafsløring.</p>
+
+<p>I den stabile distribution (bullseye), er disse problemer rettet i
+version 98.0.4758.80-1~deb11u1.</p>
+
+<p>Vi anbefaler at du opgraderer dine chromium-pakker.</p>
+
+<p>For detaljeret sikkerhedsstatus vedrørende chromium, se
+dens sikkerhedssporingsside på:
+<a href="https://security-tracker.debian.org/tracker/chromium">\
+https://security-tracker.debian.org/tracker/chromium</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2022/dsa-5068.data"

© 2014-2024 Faster IT GmbH | imprint | privacy policy