aboutsummaryrefslogtreecommitdiffstats
path: root/danish/security/copyadvisory.pl
blob: 3ba6ffb75bc47ce971d9a3eaae8e9d49ea47dfdb (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
#!/usr/bin/perl -w

# This script copies a security advisory named on the command line, and adds
# the translation-check header to it. It also will create the
# destination directory if necessary, and copy the Makefile from the source.

# Written in 2000-2004 by Peter Karlsson <peterk@debian.org>
# © Copyright 2000-2004 Software in the public interest, Inc.
# This program is released under the GNU General Public License, v2.

# $Id$

# Get command line
$number = $ARGV[0];

use FindBin;
use lib "$FindBin::Bin/../../Perl";
use Local::VCS;

# Check usage.
unless ($number)
{
	print "Usage: $0 advisorynumber\n\n";
	print "Copies the advisory from the English directory to the local one and adds\n";
	print "the translation-check header\n";
	exit;
}

# Locate advisory
$number = "dsa-" . $number if $number !~ /^dsa-/;
$year = 2004;
YEAR: while (-d "../../english/security/$year")
{
	last YEAR if -e "../../english/security/$year/$number.wml";
	$year ++;
}

# Create needed file and directory names
$srcdir = "../../english/security/$year";
die "Unable to locate English version of advisory $number.\n"
	if ! -d $srcdir;
$srcfile= "$srcdir/$number.wml";
$dstdir = "./$year";
$dstfile= "$dstdir/$number.wml";

# Sanity checks
die "File $srcfile does not exist\n"     unless -e $srcfile;
die "File $dstfile already exists\n"     if     -e $dstfile;
mkdir $dstdir, 0755                      unless -d $dstdir;

my $VCS = Local::VCS->new();
my %file_info = $VCS->file_info($srcfile);
$revision = $file_info{'cmt_rev'};
unless ($revision)
{
	die "Could not get revision number - bug in script?\n";
}

# Open the files
open SRC, $srcfile
	or die "Could not read $srcfile ($!)\n";

open DST, ">$dstfile"
	or die "Could not create $dstfile ($!)\n";

# Insert the revision number
print DST qq'#use wml::debian::translation-check translation="$revision" mindelta="1"\n';

# Copy the file
while (<SRC>)
{
	next if /\$Id/;

	s/^(<p>)?A problem has been discovered in\b/$1Et problem er opdaget i/;
	s/\bdiscovered a problem in\b/opdaget et problem i/;
	s/We recommend that you upgrade your (.*) package immediately/Vi anbefaler at du omgående opgraderer din $1-pakke/;
	s/We recommend that you upgrade your (.*) packages immediately/Vi anbefaler at du omgående opgraderer dine $1-pakker/;
        s/We recommend that you upgrade your (.*) and (.*) packages/Vi anbefaler at du opgraderer dine $1- og $2-pakker/;	
	s/We recommend that you upgrade your (.*) packages/Vi anbefaler at du opgraderer dine $1-pakker/;
	s/We recommend that you upgrade your (.*) package/Vi anbefaler at du opgraderer din $1-pakke/;
	s/We recommend that you update your (.*) package immediately/Vi anbefaler at du omgående opdaterer din $1-pakke/;
	s/We recommend that you update your (.*) packages immediately/Vi anbefaler at du omgående opdaterer dine $1-pakker/;
	s/We recommend that you update your (.*) packages/Vi anbefaler at du opdaterer dine $1-pakker/;
	s/We recommend that you update your (.*) package/Vi anbefaler at du opdaterer din $1-pakke/;
	s/buffer overflows?/bufferoverløb/;
	s/integer overflow/heltalsoverløb/;
	s/directory traversal/mappegennemløb/;
	s/format string vulnerability/formatstrengssårbarhed/;
	s/format string vulnerabilities/formatstrengssårbarheder/;
	s/insecure temporary files/usikre midlertidige filer/;
	s/>insecure temporary file creation</>usikker oprettelse af fil</;
	s/>local root exploit</>lokal root-udnyttelse</;
	s/>remote root exploit</>fjern root-udnyttelse</;
	s/>symlink attack</>symbolsk lænke-angreb</;
	s/>remote exploit</>fjernangreb</;
	s/>missing input sanitising</>manglende kontrol af inddata</;
	s/missing input validation/manglende rensning af inddata/;
	s/Several vulnerabilities/Flere sårbarheder/;
	s/several vulnerabilities/flere sårbarheder/;
	s/multiple vulnerabilities/adskillige sårbarheder/;
	s/security update/sikkerhedsopdatering/;
	s/>several</>flere</;
	s/>multiple</>adskillige</;
	s/>the execution of arbitrary code</>udførelse af vilkårlig kode</;
	s/>execution of arbitrary code</>udførelse af vilkårlig kode</;
	s/>information disclosure</>informationsafsløring</;
	s/This has been fixed in version/Dette er rettet i version/;
	s/this problem has been fixed in/er dette problem rettet i/;
	s/this problem has been fixed$/er dette problem rettet/;
	s/this problem has(?: been)?$/er dette problem/;
	s/This problem has been fixed/Dette problem er rettet/;
	s/this problem is fixed in/er dette problem rettet i/;
	s/this problem is fixed/rettet dette problem/;
	s/These problems have been fixed/Disse problemer er rettet/;
	s/these problems have been fixed in/er disse problemer rettet i/;
	s/these problems have been fixed$/er disse problemer rettet/;
	s/these problems have(?: been)?$/er disse problemer/;
	s/these problem are fixed in/rettet disse problemer i/;
	s/these problem are fixed/rettet disse problemer/;
	s/these problems will be fixed soon/vil disse problemer snart blive rettet/;
	s/(?:been )?fixed in version/rettet i version/;
	s/\bin version\b/i version/;
	s/of the Debian package/af Debian-pakken/;
	s/upstream version/opstrømsversion/;
	s/([Ff])or the old stable distribution/I den gamle stabile distribution/;
	s/([Ff])or the oldstable distribution/I den gamle stabile distribution/;
	s/([Ff])or the old stable/I den gamle stabile/;
	s/([Ff])or the oldstable/I den gamle stabile/;
	s/([Ff])or the current stable distribution/I den nuværende stabile distribution/;
	s/([Ff])or the current stable/I den nuværende stabile/;
	s/([Ff])or the Debian stable distribution/I Debians stabile distribution/;
	s/([Ff])or the stable distribution/I den stabile distribution/;
	s/([Ff])or the stable/I den stabile/;
	s/([Ff])or the Debian unstable distribution/I Debians ustabile distribution/;
	s/([Ff])or the unstable distribution/I den ustabile distribution/;
	s/([Ff])or the unstable/I den ustabile/;
	s/current stable distribution/nuværende stabile distribution/;
	s/For the upcoming stable distribution/I den kommende stabile distribution/;
	s/unstable distribution/ustabile distribution/;
	s/([Tt])he old stable distribution/Den gamle stabile distribution/;
	s/([Tt])he oldstable distribution/Den gamle stabile distribution/;
	s/^stable distribution/stabile distribution/;
	s/^unstable distribution/ustabile distribution/;
	s/does(?: not|n't) contain a(?:ny)? ([^ ]) package/indeholder ikke pakken $1/;
	s/For the testing distribution/I distributionen testing/;
	s/testing distribution/distributionen testing/;
	s/privilege escalation/rettighedsforøgelse/;
	s/cross site/på tværs af servere/;
	s/heap-based/heapbaseret/;
	s/heap overflow/heapoverløb/;
	s/\bis not affected by this problem/er ikke påvirket af dette problem/;
	s/does not contain ([[:word:]]*) packages?/indeholder ikke pakker $1-pakker/;
	s/does not contain a(?:ny)? ([[:word:]]*) packages/indeholder ikke $1-pakker/;
	s/does not contain a(?:ny)? ([[:word:]]*) package/indeholder ikke pakken $1/;
	s/this problem will be fixed soon/vil dette problem snart blive rettet/;
	s/\(potato\)/(potato)/;
	s/\(woody\)/(woody)/;
	s/\(sarge\)/(sarge)/;
	s/\(lenny\)/(lenny)/;
	s/\(squeeze\)/(squeeze)/;
	s/\(wheezy\)/(wheezy)/;
	s/\(jessie\)/(jessie)/;
	s/\(stretch\)/(stretch)/;
	s/\(sid\)/(sid)/;
	s/Refer to Debian (<.*>)?bug #([0-9]+)</Se Debians $1fejl nummer $2</;
	s/\<p\>For the detailed security status of (.*) please refer to its security/<p>For detaljeret sikkerhedsstatus vedrørende $1, se/;
	s/\<p\>For the detailed security status of (.*) please refer to its/<p>For detaljeret sikkerhedsstatus vedrørende $1, se/;
	s/\<p\>For the detailed security status of (.*) please refer to/<p>For detaljeret sikkerhedsstatus vedrørende $1, se/;
	s/its security tracker page at/dens sikkerhedssporingsside på/;
	s/security tracker page at/dens sikkerhedssporingsside på/;
	s/tracker page at/dens sikkerhedssporingssidede på/;
	s/have been discovered/er opdaget i/;
	s/an issue in/et problem i/;
	s/out-of-bounds read/læsning udenfor grænserne/;
	s/implementation error/implementeringsfejl/;
	s/type error/typefejl/;
	s/v8 javascript library/JavaScript-biblioteket v8/;
	s/use-after-free issue/problem med anvendelse efter frigivelse/;
	s/policy enforcement error/fejl i forbindelse med håndhævelse af policy/;
	s/out-of-bounds write/skrivning udenfor grænserne/;

	print DST $_;
}

close SRC;
close DST;

# We're done
print "Copying done, remember to edit $dstfile\n";

© 2014-2024 Faster IT GmbH | imprint | privacy policy