aboutsummaryrefslogtreecommitdiffstats
path: root/danish/security/2022/dsa-5088.wml
blob: 26166fbcda07a28d20d6aebd6a784bf0f97ab646 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
#use wml::debian::translation-check translation="5d750660e3db7f0c5eccb5dc451d9a0f2e491cbf" mindelta="1"
<define-tag description>sikkerhedsopdatering</define-tag>
<define-tag moreinfo>
<ul>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2021-36740">CVE-2021-36740</a>

    <p>Martin Blix Grydeland opdagede at Varnish var sårbar overfor smugling af 
    forespørgsler-angreb, hvis HTTP/2-protokollen er aktiveret.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2022-23959">CVE-2022-23959</a>

    <p>James Kettle opdagede et angreb i forbindelse med smugling af 
    forespørgsler mod implementeringen af HTTP/1-protokollen i Varnish.</p></li>

</ul>

<p>I den gamle stabile distribution (buster), er disse problemer rettet
i version 6.1.1-1+deb10u3.</p>

<p>I den stabile distribution (bullseye), er disse problemer rettet i
version 6.5.1-1+deb11u2.</p>

<p>Vi anbefaler at du opgraderer dine varnish-pakker.</p>

<p>For detaljeret sikkerhedsstatus vedrørende varnish, se
dens sikkerhedssporingsside på:
<a href="https://security-tracker.debian.org/tracker/varnish">\
https://security-tracker.debian.org/tracker/varnish</a></p>
</define-tag>

# do not modify the following line
#include "$(ENGLISHDIR)/security/2022/dsa-5088.data"

© 2014-2024 Faster IT GmbH | imprint | privacy policy