aboutsummaryrefslogtreecommitdiffstats
path: root/danish/security
diff options
context:
space:
mode:
authorKåre Thor Olsen <kaare@nightcall.dk>2022-02-28 10:44:05 +0100
committerKåre Thor Olsen <kaare@nightcall.dk>2022-02-28 10:44:05 +0100
commitb776d916905893bb51417e456caa5c3ef5b107f1 (patch)
tree059fadea4fb19e1e90cf202734fc2099d41bb1f8 /danish/security
parenta17ab1c01a162742ea0c2f05cfd7ae7af5687afc (diff)
Initial translation
Diffstat (limited to 'danish/security')
-rw-r--r--danish/security/2022/dsa-5087.wml24
1 files changed, 24 insertions, 0 deletions
diff --git a/danish/security/2022/dsa-5087.wml b/danish/security/2022/dsa-5087.wml
new file mode 100644
index 00000000000..a5f243c801d
--- /dev/null
+++ b/danish/security/2022/dsa-5087.wml
@@ -0,0 +1,24 @@
+#use wml::debian::translation-check translation="a17ab1c01a162742ea0c2f05cfd7ae7af5687afc" mindelta="1"
+<define-tag description>sikkerhedsopdatering</define-tag>
+<define-tag moreinfo>
+<p>Man opdagede at SQL-plugin'en i cyrus-sasl2, et bibliotek som implementerer
+Simple Authentication and Security Layer, var sårbar over for et
+SQL-indsprøjtningsangreb. En autentificeret fjernangriber kunne drage nytte af
+fejlen til at udføre vilkårlige SQL-kommandoer og til rettighedsforøgelse.</p>
+
+<p>I den gamle stabile distribution (buster), er dette problem rettet
+i version 2.1.27+dfsg-1+deb10u2.</p>
+
+<p>I den stabile distribution (bullseye), er dette problem rettet i
+version 2.1.27+dfsg-2.1+deb11u1.</p>
+
+<p>Vi anbefaler at du opgraderer dine cyrus-sasl2-pakker.</p>
+
+<p>For detaljeret sikkerhedsstatus vedrørende cyrus-sasl2, se
+dens sikkerhedssporingsside på:
+<a href="https://security-tracker.debian.org/tracker/cyrus-sasl2">\
+https://security-tracker.debian.org/tracker/cyrus-sasl2</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2022/dsa-5087.data"

© 2014-2024 Faster IT GmbH | imprint | privacy policy