aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorHolger Wansing <hwansing@mailbox.org>2023-12-25 14:56:25 +0100
committerHolger Wansing <hwansing@mailbox.org>2023-12-25 14:56:25 +0100
commit6a35977126ec3bc668524094eba5b19c257fdcd1 (patch)
tree9088c017cc44bb40206e41c65753d3d9cbaed18a
parent425e5ba153329e639fdc6405252d291e12ebeff1 (diff)
parentc9aba91c269c909933dde6b382f481ec6e1793fd (diff)
Merge branch 'master' of salsa.debian.org:webmaster-team/webwml
-rw-r--r--english/lts/security/2023/dla-3685.data9
-rw-r--r--english/lts/security/2023/dla-3685.wml34
-rw-r--r--english/lts/security/2023/dla-3692.data10
-rw-r--r--english/lts/security/2023/dla-3692.wml36
-rw-r--r--english/lts/security/2023/dla-3693.data10
-rw-r--r--english/lts/security/2023/dla-3693.wml24
-rw-r--r--english/lts/security/dla-rdf.css52
-rw-r--r--english/security/2023/dsa-5582.data13
-rw-r--r--english/security/2023/dsa-5582.wml23
-rw-r--r--english/security/2023/dsa-5583.data13
-rw-r--r--english/security/2023/dsa-5583.wml23
-rw-r--r--english/security/2023/dsa-5584.data13
-rw-r--r--english/security/2023/dsa-5584.wml25
-rw-r--r--english/security/2023/dsa-5585.data13
-rw-r--r--english/security/2023/dsa-5585.wml26
-rw-r--r--english/security/2023/dsa-5586.data13
-rw-r--r--english/security/2023/dsa-5586.wml73
-rw-r--r--english/security/2023/dsa-5587.data13
-rw-r--r--english/security/2023/dsa-5587.wml23
-rw-r--r--english/security/2023/dsa-5588.data13
-rw-r--r--english/security/2023/dsa-5588.wml31
-rw-r--r--english/security/dsa-rdf.css52
-rwxr-xr-xenglish/security/vuln-type-count.pl182
-rw-r--r--french/security/2023/dsa-5579.wml2
-rw-r--r--french/security/2023/dsa-5581.wml25
-rw-r--r--french/security/2023/dsa-5582.wml24
-rw-r--r--french/security/2023/dsa-5583.wml24
-rw-r--r--french/security/2023/dsa-5584.wml26
-rw-r--r--french/security/2023/dsa-5585.wml27
-rw-r--r--french/security/2023/dsa-5586.wml76
-rw-r--r--german/po/blends.de.po27
-rw-r--r--german/po/distrib.de.po42
-rw-r--r--german/po/doc.de.po26
-rw-r--r--german/po/homepage.de.po28
-rw-r--r--german/po/legal.de.po8
-rw-r--r--german/po/mailinglists.de.po10
-rw-r--r--german/po/newsevents.de.po113
-rw-r--r--german/po/organization.de.po148
-rw-r--r--german/po/partners.de.po42
-rw-r--r--german/po/templates.de.po38
-rw-r--r--italian/security/new.wml79
-rw-r--r--italian/security/security-sources.inc46
42 files changed, 941 insertions, 594 deletions
diff --git a/english/lts/security/2023/dla-3685.data b/english/lts/security/2023/dla-3685.data
new file mode 100644
index 00000000000..a32313fa250
--- /dev/null
+++ b/english/lts/security/2023/dla-3685.data
@@ -0,0 +1,9 @@
+<define-tag pagetitle>DLA-3585-1 debian-security-support</define-tag>
+<define-tag report_date>2023-12-13</define-tag>
+<define-tag packages>debian-security-support</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
+
diff --git a/english/lts/security/2023/dla-3685.wml b/english/lts/security/2023/dla-3685.wml
new file mode 100644
index 00000000000..ea4844b6679
--- /dev/null
+++ b/english/lts/security/2023/dla-3685.wml
@@ -0,0 +1,34 @@
+<define-tag description>LTS security update</define-tag>
+<define-tag moreinfo>
+<p>debian-security-support, the Debian security support coverage checker,
+has been updated in buster-security to mark the end of life of the
+following packages:</p>
+
+ <li>gnupg1: see <a href="https://bugs.debian.org/982258">#982258</a>.</li>
+ <li>pluxml: removed from Debian. No upstream response to CVE.</li>
+ <li>tor: see <a href="https://lists.debian.org/debian-lts/2023/11/msg00019.html">https://lists.debian.org/debian-lts/2023/11/msg00019.html</a>
+ and <a href="https://bugs.debian.org/1056606">#1056606</a>.</li>
+
+<p>Additionally these packages are now marked with limited support:</p>
+<ul>
+ <li>samba: support limited to non-AD DC uses cases: see <a href="https://bugs.debian.org/1053109">#1053109</a> and
+ <a href="https://lists.debian.org/debian-security-announce/2021/msg00201.html">https://lists.debian.org/debian-security-announce/2021/msg00201.html</a></li>
+ <li> webkit2gtk: see commit/0980414e8fc86d705ff9a7656c637af7b1170c6f</li>
+</ul>
+
+<p>For Debian 10 buster, this has been documented in version 1:10+2023.13.12.</p>
+
+<p>We recommend that you upgrade your debian-security-support packages.</p>
+
+<p>For the detailed security status of debian-security-support please refer to
+its security tracker page at:
+<a href="https://security-tracker.debian.org/tracker/debian-security-support">https://security-tracker.debian.org/tracker/debian-security-support</a></p>
+
+<p>Further information about Debian LTS security advisories, how to apply
+these updates to your system and frequently asked questions can be
+found at: <a href="https://wiki.debian.org/LTS">https://wiki.debian.org/LTS</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/lts/security/2023/dla-3685.data"
+# $Id: $
diff --git a/english/lts/security/2023/dla-3692.data b/english/lts/security/2023/dla-3692.data
new file mode 100644
index 00000000000..2e341f63be4
--- /dev/null
+++ b/english/lts/security/2023/dla-3692.data
@@ -0,0 +1,10 @@
+<define-tag pagetitle>DLA-3692-1 curl</define-tag>
+<define-tag report_date>2023-12-22</define-tag>
+<define-tag secrefs>CVE-2023-28322 CVE-2023-46218 Bug#926148 Bug#1036239 Bug#1057646</define-tag>
+<define-tag packages>curl</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
+
diff --git a/english/lts/security/2023/dla-3692.wml b/english/lts/security/2023/dla-3692.wml
new file mode 100644
index 00000000000..207b527839d
--- /dev/null
+++ b/english/lts/security/2023/dla-3692.wml
@@ -0,0 +1,36 @@
+<define-tag description>LTS security update</define-tag>
+<define-tag moreinfo>
+<p>Two security issues were found in Curl, an easy-to-use client-side URL
+transfer library and command line tool.
+
+Additionally, the command line tool does now display the Debian revision in "curl --version", and does no longer output verbose "Expire in" messsages with "curl -v"</p>
+
+<ul>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2023-28322">CVE-2023-28322</a>
+
+ <p>POST-after-PUT confusion.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2023-46218">CVE-2023-46218</a>
+
+ <p>Cookie mixed case PSL bypass.</p></li>
+
+</ul>
+
+<p>For Debian 10 buster, these problems have been fixed in version
+7.64.0-4+deb10u8.</p>
+
+<p>We recommend that you upgrade your curl packages.</p>
+
+<p>For the detailed security status of curl please refer to
+its security tracker page at:
+<a href="https://security-tracker.debian.org/tracker/curl">https://security-tracker.debian.org/tracker/curl</a></p>
+
+<p>Further information about Debian LTS security advisories, how to apply
+these updates to your system and frequently asked questions can be
+found at: <a href="https://wiki.debian.org/LTS">https://wiki.debian.org/LTS</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/lts/security/2023/dla-3692.data"
+# $Id: $
diff --git a/english/lts/security/2023/dla-3693.data b/english/lts/security/2023/dla-3693.data
new file mode 100644
index 00000000000..e4388d8a343
--- /dev/null
+++ b/english/lts/security/2023/dla-3693.data
@@ -0,0 +1,10 @@
+<define-tag pagetitle>DLA-3693-1 osslsigncode</define-tag>
+<define-tag report_date>2023-12-23</define-tag>
+<define-tag secrefs>CVE-2023-36377 Bug#1035875</define-tag>
+<define-tag packages>osslsigncode</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
+
diff --git a/english/lts/security/2023/dla-3693.wml b/english/lts/security/2023/dla-3693.wml
new file mode 100644
index 00000000000..e0ed8b6944f
--- /dev/null
+++ b/english/lts/security/2023/dla-3693.wml
@@ -0,0 +1,24 @@
+<define-tag description>LTS security update</define-tag>
+<define-tag moreinfo>
+<p>A Buffer Overflow vulnerability has been found in osslsigncode, a
+OpenSSL based Authenticode signing tool for PE/MSI/Java CAB files, which
+possibly allows an malicious attacker to execute arbitrary code when
+signing a crafted file.</p>
+
+<p>For Debian 10 buster, this problem has been fixed in version
+2.0+really2.5-4+deb10u1.</p>
+
+<p>We recommend that you upgrade your osslsigncode packages.</p>
+
+<p>For the detailed security status of osslsigncode please refer to
+its security tracker page at:
+<a href="https://security-tracker.debian.org/tracker/osslsigncode">https://security-tracker.debian.org/tracker/osslsigncode</a></p>
+
+<p>Further information about Debian LTS security advisories, how to apply
+these updates to your system and frequently asked questions can be
+found at: <a href="https://wiki.debian.org/LTS">https://wiki.debian.org/LTS</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/lts/security/2023/dla-3693.data"
+# $Id: $
diff --git a/english/lts/security/dla-rdf.css b/english/lts/security/dla-rdf.css
deleted file mode 100644
index efaeeb57621..00000000000
--- a/english/lts/security/dla-rdf.css
+++ /dev/null
@@ -1,52 +0,0 @@
-/* Style sheet to display Debian LTS Security Advisories in browsers.
- peterk at debian dot org */
-
-rdf {
- margin: 0;
- padding: 0;
-}
-rdf, * {
- color: #000;
- background: #fff;
- display: block;
-}
-channel title {
- display: block;
- font: 1.5em sans-serif;
- color: #fefefe;
- background: #df0451;
- text-align: center;
- margin: 0;
-}
-link, items {
- display: none;
-}
-channel description {
- display: block;
- font: 2em serif;
- color: #000;
- background: #fff;
- text-decoration: underline;
- margin: 0.5em;
-}
-item {
- display: list-item;
- margin: 0.5em;
- color: #000;
- background: #fff;
-}
-item title {
- display: inline;
- font-size: 1.5em;
- font-weight: bold;
- color: #666;
- background: #fff;
-}
-item title:after {
- content: ": ";
-}
-item description {
- display: inline;
- color: #000;
- background: #fff;
-}
diff --git a/english/security/2023/dsa-5582.data b/english/security/2023/dsa-5582.data
new file mode 100644
index 00000000000..e42eb703705
--- /dev/null
+++ b/english/security/2023/dsa-5582.data
@@ -0,0 +1,13 @@
+<define-tag pagetitle>DSA-5582-1 thunderbird</define-tag>
+<define-tag report_date>2023-12-21</define-tag>
+<define-tag secrefs>CVE-2023-6856 CVE-2023-6857 CVE-2023-6858 CVE-2023-6859 CVE-2023-6860 CVE-2023-6861 CVE-2023-6862 CVE-2023-6864 CVE-2023-6873 CVE-2023-50761 CVE-2023-50762</define-tag>
+<define-tag packages>thunderbird</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
+
+
+
+</dl>
diff --git a/english/security/2023/dsa-5582.wml b/english/security/2023/dsa-5582.wml
new file mode 100644
index 00000000000..f4590efb400
--- /dev/null
+++ b/english/security/2023/dsa-5582.wml
@@ -0,0 +1,23 @@
+<define-tag description>security update</define-tag>
+<define-tag moreinfo>
+<p>Multiple security issues were discovered in Thunderbird, which could
+result in denial of service, the execution of arbitrary code or spoofing
+of signed PGP/MIME and SMIME emails.</p>
+
+<p>For the oldstable distribution (bullseye), these problems have been fixed
+in version 1:115.6.0-1~deb11u1.</p>
+
+<p>For the stable distribution (bookworm), these problems have been fixed in
+version 1:115.6.0-1~deb12u1.</p>
+
+<p>We recommend that you upgrade your thunderbird packages.</p>
+
+<p>For the detailed security status of thunderbird please refer to
+its security tracker page at:
+<a href="https://security-tracker.debian.org/tracker/thunderbird">\
+https://security-tracker.debian.org/tracker/thunderbird</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2023/dsa-5582.data"
+# $Id: $
diff --git a/english/security/2023/dsa-5583.data b/english/security/2023/dsa-5583.data
new file mode 100644
index 00000000000..6a16183e4f0
--- /dev/null
+++ b/english/security/2023/dsa-5583.data
@@ -0,0 +1,13 @@
+<define-tag pagetitle>DSA-5583-1 gst-plugins-bad1.0</define-tag>
+<define-tag report_date>2023-12-21</define-tag>
+<define-tag secrefs>not yet available</define-tag>
+<define-tag packages>gst-plugins-bad1.0</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
+
+
+
+</dl>
diff --git a/english/security/2023/dsa-5583.wml b/english/security/2023/dsa-5583.wml
new file mode 100644
index 00000000000..8a25f323389
--- /dev/null
+++ b/english/security/2023/dsa-5583.wml
@@ -0,0 +1,23 @@
+<define-tag description>security update</define-tag>
+<define-tag moreinfo>
+<p>A buffer overflow was discovered in the AV1 video plugin for the
+GStreamer media framework, which may result in denial of service or
+potentially the execution of arbitrary code if a malformed media file
+is opened.</p>
+
+<p>The oldstable distribution (bullseye) is not affected.</p>
+
+<p>For the stable distribution (bookworm), this problem has been fixed in
+version 1.22.0-4+deb12u4.</p>
+
+<p>We recommend that you upgrade your gst-plugins-bad1.0 packages.</p>
+
+<p>For the detailed security status of gst-plugins-bad1.0 please refer to
+its security tracker page at:
+<a href="https://security-tracker.debian.org/tracker/gst-plugins-bad1.0">\
+https://security-tracker.debian.org/tracker/gst-plugins-bad1.0</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2023/dsa-5583.data"
+# $Id: $
diff --git a/english/security/2023/dsa-5584.data b/english/security/2023/dsa-5584.data
new file mode 100644
index 00000000000..6820fa6c7e5
--- /dev/null
+++ b/english/security/2023/dsa-5584.data
@@ -0,0 +1,13 @@
+<define-tag pagetitle>DSA-5584-1 bluez</define-tag>
+<define-tag report_date>2023-12-21</define-tag>
+<define-tag secrefs>CVE-2023-45866 Bug#1057914</define-tag>
+<define-tag packages>bluez</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
+
+
+
+</dl>
diff --git a/english/security/2023/dsa-5584.wml b/english/security/2023/dsa-5584.wml
new file mode 100644
index 00000000000..3b27ab0b601
--- /dev/null
+++ b/english/security/2023/dsa-5584.wml
@@ -0,0 +1,25 @@
+<define-tag description>security update</define-tag>
+<define-tag moreinfo>
+<p>It was reported that the BlueZ's HID profile implementation is not
+inline with the HID specification which mandates the use of Security
+Mode 4. The HID profile configuration option ClassicBondedOnly now
+defaults to <q>true</q> to make sure that input connections only come from
+bonded device connections.</p>
+
+<p>For the oldstable distribution (bullseye), this problem has been fixed
+in version 5.55-3.1+deb11u1.</p>
+
+<p>For the stable distribution (bookworm), this problem has been fixed in
+version 5.66-1+deb12u1.</p>
+
+<p>We recommend that you upgrade your bluez packages.</p>
+
+<p>For the detailed security status of bluez please refer to its security
+tracker page at:
+<a href="https://security-tracker.debian.org/tracker/bluez">\
+https://security-tracker.debian.org/tracker/bluez</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2023/dsa-5584.data"
+# $Id: $
diff --git a/english/security/2023/dsa-5585.data b/english/security/2023/dsa-5585.data
new file mode 100644
index 00000000000..d984d504307
--- /dev/null
+++ b/english/security/2023/dsa-5585.data
@@ -0,0 +1,13 @@
+<define-tag pagetitle>DSA-5585-1 chromium</define-tag>
+<define-tag report_date>2023-12-21</define-tag>
+<define-tag secrefs>CVE-2023-7024</define-tag>
+<define-tag packages>chromium</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
+
+
+
+</dl>
diff --git a/english/security/2023/dsa-5585.wml b/english/security/2023/dsa-5585.wml
new file mode 100644
index 00000000000..5992a8a957d
--- /dev/null
+++ b/english/security/2023/dsa-5585.wml
@@ -0,0 +1,26 @@
+<define-tag description>security update</define-tag>
+<define-tag moreinfo>
+<p>An important security issue was discovered in Chromium, which could result
+in the execution of arbitrary code.</p>
+
+<p>Google is aware that an exploit for
+<a href="https://security-tracker.debian.org/tracker/CVE-2023-7024">CVE-2023-7024</a>
+exists in the wild.</p>
+
+<p>For the oldstable distribution (bullseye), this problem has been fixed
+in version 120.0.6099.129-1~deb11u1.</p>
+
+<p>For the stable distribution (bookworm), this problem has been fixed in
+version 120.0.6099.129-1~deb12u1.</p>
+
+<p>We recommend that you upgrade your chromium packages.</p>
+
+<p>For the detailed security status of chromium please refer to
+its security tracker page at:
+<a href="https://security-tracker.debian.org/tracker/chromium">\
+https://security-tracker.debian.org/tracker/chromium</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2023/dsa-5585.data"
+# $Id: $
diff --git a/english/security/2023/dsa-5586.data b/english/security/2023/dsa-5586.data
new file mode 100644
index 00000000000..c8bb36659e7
--- /dev/null
+++ b/english/security/2023/dsa-5586.data
@@ -0,0 +1,13 @@
+<define-tag pagetitle>DSA-5586-1 openssh</define-tag>
+<define-tag report_date>2023-12-22</define-tag>
+<define-tag secrefs>CVE-2021-41617 CVE-2023-28531 CVE-2023-48795 CVE-2023-51384 CVE-2023-51385 Bug#995130 Bug#1033166</define-tag>
+<define-tag packages>openssh</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
+
+
+
+</dl>
diff --git a/english/security/2023/dsa-5586.wml b/english/security/2023/dsa-5586.wml
new file mode 100644
index 00000000000..cbe665f1422
--- /dev/null
+++ b/english/security/2023/dsa-5586.wml
@@ -0,0 +1,73 @@
+<define-tag description>security update</define-tag>
+<define-tag moreinfo>
+<p>Several vulnerabilities have been discovered in OpenSSH, an
+implementation of the SSH protocol suite.</p>
+
+<ul>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2021-41617">CVE-2021-41617</a>
+
+ <p>It was discovered that sshd failed to correctly initialise
+ supplemental groups when executing an AuthorizedKeysCommand or
+ AuthorizedPrincipalsCommand, where a AuthorizedKeysCommandUser or
+ AuthorizedPrincipalsCommandUser directive has been set to run the
+ command as a different user. Instead these commands would inherit
+ the groups that sshd was started with.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2023-28531">CVE-2023-28531</a>
+
+ <p>Luci Stanescu reported that a error prevented constraints being
+ communicated to the ssh-agent when adding smartcard keys to the
+ agent with per-hop destination constraints, resulting in keys being
+ added without constraints.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2023-48795">CVE-2023-48795</a>
+
+ <p>Fabian Baeumer, Marcus Brinkmann and Joerg Schwenk discovered that
+ the SSH protocol is prone to a prefix truncation attack, known as
+ the <q>Terrapin attack</q>. This attack allows a MITM attacker to effect
+ a limited break of the integrity of the early encrypted SSH
+ transport protocol by sending extra messages prior to the
+ commencement of encryption, and deleting an equal number of
+ consecutive messages immediately after encryption starts.</p>
+
+ <p>Details can be found at <a href="https://terrapin-attack.com/">\
+ https://terrapin-attack.com/</a></p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2023-51384">CVE-2023-51384</a>
+
+ <p>It was discovered that when PKCS#11-hosted private keys were
+ added while specifying destination constraints, if the PKCS#11
+ token returned multiple keys then only the first key had the
+ constraints applied.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2023-51385">CVE-2023-51385</a>
+
+ <p>It was discovered that if an invalid user or hostname that contained
+ shell metacharacters was passed to ssh, and a ProxyCommand,
+ LocalCommand directive or <q>match exec</q> predicate referenced the user
+ or hostname via expansion tokens, then an attacker who could supply
+ arbitrary user/hostnames to ssh could potentially perform command
+ injection. The situation could arise in case of git repositories
+ with submodules, where the repository could contain a submodule with
+ shell characters in its user or hostname.</p></li>
+
+</ul>
+
+<p>For the oldstable distribution (bullseye), these problems have been fixed
+in version 1:8.4p1-5+deb11u3.</p>
+
+<p>For the stable distribution (bookworm), these problems have been fixed in
+version 1:9.2p1-2+deb12u2.</p>
+
+<p>We recommend that you upgrade your openssh packages.</p>
+
+<p>For the detailed security status of openssh please refer to its security
+tracker page at:
+<a href="https://security-tracker.debian.org/tracker/openssh">\
+https://security-tracker.debian.org/tracker/openssh</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2023/dsa-5586.data"
+# $Id: $
diff --git a/english/security/2023/dsa-5587.data b/english/security/2023/dsa-5587.data
new file mode 100644
index 00000000000..7cad7afeadd
--- /dev/null
+++ b/english/security/2023/dsa-5587.data
@@ -0,0 +1,13 @@
+<define-tag pagetitle>DSA-5587-1 curl</define-tag>
+<define-tag report_date>2023-12-23</define-tag>
+<define-tag secrefs>CVE-2023-46218 CVE-2023-46219</define-tag>
+<define-tag packages>curl</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
+
+
+
+</dl>
diff --git a/english/security/2023/dsa-5587.wml b/english/security/2023/dsa-5587.wml
new file mode 100644
index 00000000000..43e0c83ed04
--- /dev/null
+++ b/english/security/2023/dsa-5587.wml
@@ -0,0 +1,23 @@
+<define-tag description>security update</define-tag>
+<define-tag moreinfo>
+<p>Two security issues were discovered in Curl: Cookies were incorrectly
+validated against the public suffix list of domains and in some cases
+HSTS data could fail to save to disk.</p>
+
+<p>For the oldstable distribution (bullseye), these problems have been fixed
+in version 7.74.0-1.3+deb11u11.</p>
+
+<p>For the stable distribution (bookworm), these problems have been fixed in
+version 7.88.1-10+deb12u5.</p>
+
+<p>We recommend that you upgrade your curl packages.</p>
+
+<p>For the detailed security status of curl please refer to
+its security tracker page at:
+<a href="https://security-tracker.debian.org/tracker/curl">\
+https://security-tracker.debian.org/tracker/curl</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2023/dsa-5587.data"
+# $Id: $
diff --git a/english/security/2023/dsa-5588.data b/english/security/2023/dsa-5588.data
new file mode 100644
index 00000000000..7aedd1b32b8
--- /dev/null
+++ b/english/security/2023/dsa-5588.data
@@ -0,0 +1,13 @@
+<define-tag pagetitle>DSA-5588-1 putty</define-tag>
+<define-tag report_date>2023-12-24</define-tag>
+<define-tag secrefs>CVE-2021-36367 CVE-2023-48795 Bug#990901</define-tag>
+<define-tag packages>putty</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
+
+
+
+</dl>
diff --git a/english/security/2023/dsa-5588.wml b/english/security/2023/dsa-5588.wml
new file mode 100644
index 00000000000..8d0a185c851
--- /dev/null
+++ b/english/security/2023/dsa-5588.wml
@@ -0,0 +1,31 @@
+<define-tag description>security update</define-tag>
+<define-tag moreinfo>
+<p>Fabian Baeumer, Marcus Brinkmann and Joerg Schwenk discovered that the
+SSH protocol is prone to a prefix truncation attack, known as the
+<q>Terrapin attack</q>. This attack allows a MITM attacker to effect a
+limited break of the integrity of the early encrypted SSH transport
+protocol by sending extra messages prior to the commencement of
+encryption, and deleting an equal number of consecutive messages
+immediately after encryption starts.</p>
+
+<p>Details can be found at <a href="https://terrapin-attack.com/">\
+https://terrapin-attack.com/</a>.</p>
+
+<p>For the oldstable distribution (bullseye), these problems have been fixed
+in version 0.74-1+deb11u1. This update includes a fix for
+<a href="https://security-tracker.debian.org/tracker/CVE-2021-36367">CVE-2021-36367</a>.</p>
+
+<p>For the stable distribution (bookworm), these problems have been fixed in
+version 0.78-2+deb12u1.</p>
+
+<p>We recommend that you upgrade your putty packages.</p>
+
+<p>For the detailed security status of putty please refer to its security
+tracker page at:
+<a href="https://security-tracker.debian.org/tracker/putty">\
+https://security-tracker.debian.org/tracker/putty</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2023/dsa-5588.data"
+# $Id: $
diff --git a/english/security/dsa-rdf.css b/english/security/dsa-rdf.css
deleted file mode 100644
index 7b8a1f3c15a..00000000000
--- a/english/security/dsa-rdf.css
+++ /dev/null
@@ -1,52 +0,0 @@
-/* Style sheet to display Debian Security Advisories in browsers.
- peterk at debian dot org */
-
-rdf {
- margin: 0;
- padding: 0;
-}
-rdf, * {
- color: #000;
- background: #fff;
- display: block;
-}
-channel title {
- display: block;
- font: 1.5em sans-serif;
- color: #fefefe;
- background: #df0451;
- text-align: center;
- margin: 0;
-}
-link, items {
- display: none;
-}
-channel description {
- display: block;
- font: 2em serif;
- color: #000;
- background: #fff;
- text-decoration: underline;
- margin: 0.5em;
-}
-item {
- display: list-item;
- margin: 0.5em;
- color: #000;
- background: #fff;
-}
-item title {
- display: inline;
- font-size: 1.5em;
- font-weight: bold;
- color: #666;
- background: #fff;
-}
-item title:after {
- content: ": ";
-}
-item description {
- display: inline;
- color: #000;
- background: #fff;
-}
diff --git a/english/security/vuln-type-count.pl b/english/security/vuln-type-count.pl
deleted file mode 100755
index b0883771639..00000000000
--- a/english/security/vuln-type-count.pl
+++ /dev/null
@@ -1,182 +0,0 @@
-#!/usr/bin/perl -w
-#
-# Script to count the vulnerabilities fixed in DSAs and count the
-# different type of root security issues.
-#
-# Note: The 'type' of a security issue is extracted directly from the advisory
-# text using regular expressions and is not necessarily accurate.
-#
-# Copyright (c) 2004 - Javier Fernandez-Sanguino <jfs@debian.org>
-#
-# This program is free software; you can redistribute it and/or modify
-# it under the terms of the GNU General Public License as published by
-# the Free Software Foundation; either version 2 of the License, or
-# (at your option) any later version.
-#
-# This program is distributed in the hope that it will be useful,
-# but WITHOUT ANY WARRANTY; without even the implied warranty of
-# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
-# GNU General Public License for more details.
-#
-# You should have received a copy of the GNU General Public License
-# along with this program; if not, write to the Free Software Foundation:
-# 51 Franklin Street, Suite 500, Boston, MA 02110-1335
-# (http://www.fsf.org/about/contact/)
-#
-# For more information please see
-# https://www.gnu.org/licenses/licenses.html#GPL
-#
-
-use Getopt::Std;
-use Time::gmtime;
-use IO::File;
-use Date::Parse;
-use strict;
-
-my %HASH;
-my %DSAcount;
-my %dsaref;
-my $opt_h;
-my $opt_v;
-
-# Stdin options
-# -v verbose
-getopts('hv');
-if ( $opt_h ) {
-# Help!
- print "usage: $0 [-vh]\n";
- print "\t-v\tverbose mode\n";
- print "\t-h\tthis help\n";
- exit 0;
-}
-
-
-# Extract data
-#parsedirs (".", "data", 2);
-parsedirs (".", "wml", 2);
-
-# Print page
-countvuln();
-printtable();
-
-exit 0;
-
-sub countvuln {
-# Count the vulnerabilities in %dsaref based on description
- foreach my $dsa (keys %dsaref) {
- if ( defined $dsaref{$dsa}{'description'} ) {
- my $type = $dsaref{$dsa}{'description'};
- $type =~ s/ *$//;
- $type =~ s/(overflow|file)s$/$1/;
- $type =~ s/saniti[zs]ing|validation/validation/;
- $type =~ s/unsanitised input/missing input validation/;
- $HASH{ $type } += 1; # Increase type of flaw.
- $DSAcount{ $type } .= " " . $dsa ;
- }
- }
-}
-
-##
-## Simple HTML output
-##
-sub printtable {
- print "<table>";
- foreach my $key ( sort { $HASH{$b} <=> $HASH{$a} } keys %HASH )
- {
- print "<tr bgcolor=\"#cccccc\"><td>" . $key . "</td><td>" . $HASH{ $key } . "</tr>\n";
-
- print "<tr><td></td><td>";
- foreach my $vuln ( split( / /, $DSAcount{ $key } ) )
- {
- next if not length( $vuln );
-
- $vuln = lc($vuln);
- print "<a href=\"https://www.debian.org/security/2005/$vuln\">$vuln</a> ";
- }
- print "</td></tr>\n";
- }
- print "</table>";
-}
-
-sub parsewmlfile {
- my ($file,$filename) = @_ ;
- my $dsa;
- my $line;
-# The filename gives us the DSA we are parsing
- if ( $filename =~ /dsa\-(\d+)/ || $filename =~ /(\d+\w+)/ ) {
- $dsa=$1;
- } else {
- print STDERR "File $file does not look like a proper DSA, not checking\n" if $opt_v;
- return 1;
- }
- print STDERR "Parsing DSA $dsa from file $file\n" if $opt_v;
- open (WMLFILE , $file) || die ("Cannot read $file: $!");
- while ($line=<WMLFILE>) {
- chomp $line;
- if ( $line =~ /description\>(.*?)\<\/define-tag/ ) {
- $dsaref{$dsa}{'description'}=$1;
- }
- last if defined $dsaref{$dsa}{'description'};
- }
- close WMLFILE;
- return 0;
-}
-
-sub parsedatafile {
- my ($file,$filename) = @_ ;
- my $dsa;
- my $line;
-# The filename gives us the DSA we are parsing
- if ( $filename =~ /dsa\-(\d+)/ || $filename =~ /(\d+\w+)/ ) {
- $dsa=$1;
- } else {
- print STDERR "File $file does not look like a proper DSA, not checking\n" if $opt_v;
- return 1;
- }
- print STDERR "Parsing DSA $dsa from file $file\n" if $opt_v;
-
- open (DATAFILE , $file) || die ("Cannot read $file: $!");
- while ($line=<DATAFILE>) {
- chomp $line;
- if ( $line =~ /report_date\>([\d\-\/]+)\<\/define-tag/ ) {
- my $dsadate=$1;
- # Just in case...
- $dsadate =~ s/\-(\d)\-/-0$1-/;
- $dsadate =~ s/\-(\d)$/-0$1/;
- $dsaref{$dsa}{'date'}=$dsadate ;
- }
- if ( $line =~ /secrefs\>(.*?)\<\/define-tag/ ) {
- $dsaref{$dsa}{'secrefs'}=$1 ;
- print STDERR "Extracted security references: $dsaref{$dsa}{'secrefs'}\n" if $opt_v;
- }
- $dsaref{$dsa}{'package'}=$1 if ( $line =~ /packages\>(.*?)\<\/define-tag/ ) ;
- $dsaref{$dsa}{'vulnerable'}=$1 if ( $line =~ /isvulnerable\>(.*?)\<\/define-tag/ ) ;
- $dsaref{$dsa}{'fixed'}=$1 if ( $line =~ /fixed\>(.*?)\<\/define-tag/ ) ;
- }
- close DATAFILE;
- return 0;
-}
-
-sub parsedirs {
- my ($directory, $postfix, $depth) = @_ ;
- my $dir = new IO::File;
- if ( $depth == 0 ) {
- print STDERR "Maximum depth reached ($depth) at $directory\n" if $opt_v;
- return 0;
- }
- opendir ($dir , $directory) || die ("Cannot read $directory: $!");
- while ( my $file = readdir ($dir) ) {
- print STDERR "Checking $file (for $postfix at $depth)\n" if $opt_v;
- if ( -d "${directory}/${file}" and ! -l "${directory}/${file}" && $file !~ /^\./ ) {
- print STDERR "Entering directory ${directory}/${file}\n" if $opt_v;
- parsedirs ( "${directory}/${file}", $postfix, $depth - 1 );
- }
- if ( -r "${directory}/${file}" && $file =~ /$postfix/ && $file !~ /^[\.\#]/ ) {
- parsedatafile($directory."/".$file,$file) if $file =~ /data$/;
- parsewmlfile($directory."/".$file,$file) if $file =~ /wml$/;
- }
- } # of the while
- closedir $dir;
- return 0;
-}
-
diff --git a/french/security/2023/dsa-5579.wml b/french/security/2023/dsa-5579.wml
index ce9771a974c..9f75f30ec98 100644
--- a/french/security/2023/dsa-5579.wml
+++ b/french/security/2023/dsa-5579.wml
@@ -4,7 +4,7 @@
<p>Plusieurs vulnérabilités ont été découvertes dans FreeImage, une
bibliothèque de prise en charge de divers formats d'images graphiques, qui
pouvaient avoir pour conséquences l'exécution de code arbitraire lors du
-traitement de fichiers d'image mal formées.</p>
+traitement de fichiers d'image mal formés.</p>
<p>Pour la distribution oldstable (Bullseye), ces problèmes ont été
corrigés dans la version 3.18.0+ds2-6+deb11u1.</p>
diff --git a/french/security/2023/dsa-5581.wml b/french/security/2023/dsa-5581.wml
new file mode 100644
index 00000000000..95eb80d16ed
--- /dev/null
+++ b/french/security/2023/dsa-5581.wml
@@ -0,0 +1,25 @@
+#use wml::debian::translation-check translation="9fdb8bdda3cb100fe33a010fc83b055f001114db" maintainer="Jean-Pierre Giraud"
+<define-tag description>Mise à jour de sécurité</define-tag>
+<define-tag moreinfo>
+<p>Plusieurs problèmes de sécurité ont été découverts dans le navigateur
+web Firefox de Mozilla qui pouvaient éventuellement avoir pour conséquences
+l'exécution de code arbitraire, une sortie du bac à sable ou un
+détournement de clic.</p>
+
+<p>Pour la distribution oldstable (Bullseye), ces problèmes ont été
+corrigés dans la version 115.6.0esr-1~deb11u1.</p>
+
+<p>Pour la distribution stable (Bookworm), ces problèmes ont été corrigés
+dans la version 115.6.0esr-1~deb12u1.</p>
+
+<p>Nous vous recommandons de mettre à jour vos paquets firefox-esr.</p>
+
+<p>Pour disposer d'un état détaillé sur la sécurité de firefox-esr,
+veuillez consulter sa page de suivi de sécurité à l'adresse :
+<a href="https://security-tracker.debian.org/tracker/firefox-esr">\
+https://security-tracker.debian.org/tracker/firefox-esr</a>.</p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2023/dsa-5581.data"
+# $Id: $
diff --git a/french/security/2023/dsa-5582.wml b/french/security/2023/dsa-5582.wml
new file mode 100644
index 00000000000..88323696f9c
--- /dev/null
+++ b/french/security/2023/dsa-5582.wml
@@ -0,0 +1,24 @@
+#use wml::debian::translation-check translation="89dc42b42ffb9114d5ab54e508ea849eecb39c27" maintainer="Jean-Pierre Giraud"
+<define-tag description>Mise à jour de sécurité</define-tag>
+<define-tag moreinfo>
+<p>Plusieurs problèmes de sécurité ont été découverts dans Thunderbird qui
+pouvaient avoir pour conséquences un déni de service, l'exécution de code
+arbitraire ou l'usurpation de courriels signés avec PGP/MIME et SMIME.</p>
+
+<p>Pour la distribution oldstable (Bullseye), ces problèmes ont été
+corrigés dans la version 1:115.6.0-1~deb11u1.</p>
+
+<p>Pour la distribution stable (Bookworm), ces problèmes ont été corrigés
+dans la version 1:115.6.0-1~deb12u1.</p>
+
+<p>Nous vous recommandons de mettre à jour vos paquets thunderbird.</p>
+
+<p>Pour disposer d'un état détaillé sur la sécurité de thunderbird,
+veuillez consulter sa page de suivi de sécurité à l'adresse :
+<a href="https://security-tracker.debian.org/tracker/thunderbird">\
+https://security-tracker.debian.org/tracker/thunderbird</a>.</p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2023/dsa-5582.data"
+# $Id: $
diff --git a/french/security/2023/dsa-5583.wml b/french/security/2023/dsa-5583.wml
new file mode 100644
index 00000000000..6426a895940
--- /dev/null
+++ b/french/security/2023/dsa-5583.wml
@@ -0,0 +1,24 @@
+#use wml::debian::translation-check translation="4354b521cd0e60008466066d6ad26586089761c7" maintainer="Jean-Pierre Giraud"
+<define-tag description>Mise à jour de sécurité</define-tag>
+<define-tag moreinfo>
+<p>Un dépassement de tampon a été découvert dans le greffon vidéo AV1 pour
+l'environnement multimédia GStreamer qui pouvaient avoir pour conséquences
+un déni de service ou éventuellement l'exécution de code arbitraire lors de
+l'ouverture d'un fichier média mal formé.</p>
+
+<p>La distribution oldstable (Bullseye) n'est pas concernée.</p>
+
+<p>Pour la distribution stable (Bookworm), ce problème a été corrigé dans
+la version 1.22.0-4+deb12u4.</p>
+
+<p>Nous vous recommandons de mettre à jour vos paquets gst-plugins-bad1.0.</p>
+
+<p>Pour disposer d'un état détaillé sur la sécurité de gst-plugins-bad1.0,
+veuillez consulter sa page de suivi de sécurité à l'adresse :
+<a href="https://security-tracker.debian.org/tracker/gst-plugins-bad1.0">\
+https://security-tracker.debian.org/tracker/gst-plugins-bad1.0</a>.</p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2023/dsa-5583.data"
+# $Id: $
diff --git a/french/security/2023/dsa-5584.wml b/french/security/2023/dsa-5584.wml
new file mode 100644
index 00000000000..ec102790b48
--- /dev/null
+++ b/french/security/2023/dsa-5584.wml
@@ -0,0 +1,26 @@
+#use wml::debian::translation-check translation="4a3762cd09a693a0e68871f088203cfd4037c071" maintainer="Jean-Pierre Giraud"
+<define-tag description>Mise à jour de sécurité</define-tag>
+<define-tag moreinfo>
+<p>Il a été signalé que l'implémentation du profil HID de BlueZ n'était pas
+conforme aux spécifications de HID qui imposent l'utilisation de Security
+Mode 4. L'option de configuration du profil HID ClassicBondedOnly a
+désormais la valeur <q>true</q> pour s'assurer que les connexions d'entrée
+proviennent uniquement de connexions de périphériques associés.</p>
+
+<p>Pour la distribution oldstable (Bullseye), ce problème a été corrigé
+dans la version 5.55-3.1+deb11u1.</p>
+
+<p>Pour la distribution stable (Bookworm), ce problème a été corrigé dans
+la version 5.66-1+deb12u1.</p>
+
+<p>Nous vous recommandons de mettre à jour vos paquets bluez.</p>
+
+<p>Pour disposer d'un état détaillé sur la sécurité de bluez, veuillez
+consulter sa page de suivi de sécurité à l'adresse :
+<a href="https://security-tracker.debian.org/tracker/bluez">\
+https://security-tracker.debian.org/tracker/bluez</a>.</p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2023/dsa-5584.data"
+# $Id: $
diff --git a/french/security/2023/dsa-5585.wml b/french/security/2023/dsa-5585.wml
new file mode 100644
index 00000000000..fcd1a486e52
--- /dev/null
+++ b/french/security/2023/dsa-5585.wml
@@ -0,0 +1,27 @@
+#use wml::debian::translation-check translation="280de20a45d272979e22db3ba34b311546f4febb" maintainer="Jean-Pierre Giraud"
+<define-tag description>Mise à jour de sécurité</define-tag>
+<define-tag moreinfo>
+<p>Un important problème de sécurité a été découvert dans Chromium qui
+pouvait avoir pour conséquence l'exécution de code arbitraire.</p>
+
+<p>Google a été informé qu'une exploitation du
+<a href="https://security-tracker.debian.org/tracker/CVE-2023-7024">CVE-2023-7024</a>
+existe dans la nature.</p>
+
+<p>Pour la distribution oldstable (Bullseye), ce problème a été corrigé
+dans la version 120.0.6099.129-1~deb11u1.</p>
+
+<p>Pour la distribution stable (Bookworm), ce problème a été corrigé dans
+la version 120.0.6099.129-1~deb12u1.</p>
+
+<p>Nous vous recommandons de mettre à jour vos paquets chromium.</p>
+
+<p>Pour disposer d'un état détaillé sur la sécurité de chromium, veuillez
+consulter sa page de suivi de sécurité à l'adresse :
+<a href="https://security-tracker.debian.org/tracker/chromium">\
+https://security-tracker.debian.org/tracker/chromium</a>.</p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2023/dsa-5585.data"
+# $Id: $
diff --git a/french/security/2023/dsa-5586.wml b/french/security/2023/dsa-5586.wml
new file mode 100644
index 00000000000..e0ed20e6e1d
--- /dev/null
+++ b/french/security/2023/dsa-5586.wml
@@ -0,0 +1,76 @@
+#use wml::debian::translation-check translation="379642bc802016b86c0a837c2c4e7b3b114c099a" maintainer="Jean-Pierre Giraud"
+<define-tag description>Mise à jour de sécurité</define-tag>
+<define-tag moreinfo>
+<p>Plusieurs vulnérabilités ont été découvertes dans OpenSSH, une
+implémentation du protocole SSH.</p>
+
+<ul>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2021-41617">CVE-2021-41617</a>
+
+<p>sshd échouait à initialiser correctement les groupes additionnels lors
+de l'exécution de AuthorizedKeysCommand ou AuthorizedPrincipalsCommand
+quand une directive AuthorizedKeysCommandUser ou
+AuthorizedPrincipalsCommandUser a été définie pour exécuter la commande
+sous un utilisateur différent. Au lieu de cela, ces commandes héritaient
+des groupes avec lesquels sshd avait démarré.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2023-28531">CVE-2023-28531</a>
+
+<p>Luci Stanescu a signalé qu'une erreur empêchait la communication des
+contraintes à l'agent ssh lors de l'ajout à l'agent d'une clé de sécurité à
+puce avec des contraintes de destination <q>per-hop</q>, avec pour
+conséquence l'ajout de clés sans contrainte.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2023-48795">CVE-2023-48795</a>
+
+<p>Fabian Baeumer, Marcus Brinkmann et Joerg Schwenk a découvert que le
+protocole SSH est prédisposé à une attaque par troncature de préfixe,
+connue sous le nom d'attaque <q>Terrapin</q>. Cette attaque permet à un
+attaquant de type <q>homme du milieu</q> d'effectuer un bris limité de
+l'intégrité du protocole de transport SSH chiffré ancien en envoyant des
+messages supplémentaires avant le commencement du chiffrement et en
+supprimant un nombre égal de messages successifs immédiatement après le
+début du chiffrement.</p>
+
+<p>Vous trouverez des détails à l'adresse
+<a href="https://terrapin-attaque.com/">https://terrapin-attaque.com/</a>.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2023-51384">CVE-2023-51384</a>
+
+<p>Lors de l'ajout de clés privés reposant sur PKCS#11, en spécifiant des
+contraintes de destination, si le jeton PKCS#11 renvoyait plusieurs clés,
+seule la première clé verra ses contraintes appliquées.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2023-51385">CVE-2023-51385</a>
+
+<p>Si un utilisateur ou un nom d'hôte non valables qui renfermaient des
+métacaractères de l’interpréteur de commande étaient passés à ssh, et
+qu'une directive ProxyCommand ou LocalCommand ou un prédicat <q>match
+exec</q> référençaient l'utilisateur ou le nom d'hôte au moyen de
+l'expansion de tokens, alors un attaquant qui pouvait fournir des noms
+d'utilisateur ou d'hôte à ssh pouvait éventuellement réaliser une injection
+de commande. La situation pouvait survenir dans le cas de dépôts git
+comprenant des sous-modules, où le dépôt pouvait contenir un sous-module
+avec des métacaractères de l'interpréteur dans son nom d'utilisateur ou son
+nom d'hôte.</p></li>
+
+</ul>
+
+<p>Pour la distribution oldstable (Bullseye), ces problèmes ont été
+corrigés dans la version 1:8.4p1-5+deb11u3.</p>
+
+<p>Pour la distribution stable (Bookworm), ces problèmes ont été corrigés
+dans la version 1:9.2p1-2+deb12u2.</p>
+
+<p>Nous vous recommandons de mettre à jour vos paquets openssh.</p>
+
+<p>Pour disposer d'un état détaillé sur la sécurité de openssh, veuillez
+consulter sa page de suivi de sécurité à l'adresse :
+<a href="https://security-tracker.debian.org/tracker/openssh">\
+https://security-tracker.debian.org/tracker/openssh</a>.</p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2023/dsa-5586.data"
+# $Id: $
diff --git a/german/po/blends.de.po b/german/po/blends.de.po
index f569bd15148..7e69d31362e 100644
--- a/german/po/blends.de.po
+++ b/german/po/blends.de.po
@@ -111,6 +111,15 @@ msgstr ""
#: ../../english/blends/released.data:89
msgid ""
+"The goal of Debian Hamradio is to support the needs of radio amateurs in "
+"Debian by providing logging, data mode and packet mode applications and more."
+msgstr ""
+"Das Ziel von Debian Hamradio ist, die Anforderungen von Radioamateuren in "
+"Debian zu erfüllen; dazu werden unter anderem Logging-, Datenmodus- und "
+"Paketmodus-Anwendungen bereitgestellt."
+
+#: ../../english/blends/released.data:98
+msgid ""
"The goal of FreedomBox is to develop, design and promote personal servers "
"running free software for private, personal communications. Applications "
"include blogs, wikis, websites, social networks, email, web proxy and a Tor "
@@ -143,24 +152,6 @@ msgstr ""
#: ../../english/blends/unreleased.data:30
msgid ""
-"The goal of Debian EzGo is to provide culture-based open and free technology "
-"with native language support and appropriate user friendly, lightweight and "
-"fast desktop environment for low powerful/cost hardwares to empower human "
-"capacity building and technology development in many areas and regions, "
-"like Africa, Afghanistan, Indonesia, Vietnam using Debian."
-msgstr ""
-
-#: ../../english/blends/unreleased.data:38
-msgid ""
-"The goal of Debian Hamradio is to support the needs of radio amateurs in "
-"Debian by providing logging, data mode and packet mode applications and more."
-msgstr ""
-"Das Ziel von Debian Hamradio ist, die Anforderungen von Radioamateuren in "
-"Debian zu erfüllen; dazu werden unter anderem Logging-, Datenmodus- und "
-"Paketmodus-Anwendungen bereitgestellt."
-
-#: ../../english/blends/unreleased.data:47
-msgid ""
"The goal of DebianParl is to provide applications to support the needs of "
"parliamentarians, politicians and their staffers all around the world."
msgstr ""
diff --git a/german/po/distrib.de.po b/german/po/distrib.de.po
index 7e60c3f8cb3..03538894b9a 100644
--- a/german/po/distrib.de.po
+++ b/german/po/distrib.de.po
@@ -2,12 +2,12 @@
# Copyright (c) 2004 Software in the Public Interest, Inc.
# Gerfried Fuchs <alfie@ist.org>, 2004.
# Helge Kreutzmann <debian@helgefjell.de>, 2007.
-# Dr. Tobias Quathamer <toddy@debian.org>, 2005, 2007, 2011, 2012, 2016, 2017, 2019.
+# Dr. Tobias Quathamer <toddy@debian.org>, 2005, 2007, 2011, 2012, 2016, 2017, 2019, 2023.
# Holger Wansing <linux@wansing-online.de>, 2012.
msgid ""
msgstr ""
"Project-Id-Version: Debian webwml distrib\n"
-"PO-Revision-Date: 2019-02-14 14:26+0100\n"
+"PO-Revision-Date: 2023-12-23 23:10+0100\n"
"Last-Translator: Dr. Tobias Quathamer <toddy@debian.org>\n"
"Language-Team: German <debian-l10n-german@lists.debian.org>\n"
"Language: de\n"
@@ -15,7 +15,7 @@ msgstr ""
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
-"X-Generator: Lokalize 2.0\n"
+"X-Generator: Lokalize 22.12.3\n"
#: ../../english/distrib/search_contents-form.inc:9
#: ../../english/distrib/search_packages-form.inc:8
@@ -74,17 +74,17 @@ msgstr "Architektur"
#: ../../english/distrib/search_contents-form.inc:38
#: ../../english/distrib/search_packages-form.inc:32
-#: ../../english/distrib/search_packages-form.inc:39
+#: ../../english/distrib/search_packages-form.inc:40
msgid "any"
msgstr "alle"
#: ../../english/distrib/search_contents-form.inc:48
-#: ../../english/distrib/search_packages-form.inc:43
+#: ../../english/distrib/search_packages-form.inc:44
msgid "Search"
msgstr "Suchen"
#: ../../english/distrib/search_contents-form.inc:49
-#: ../../english/distrib/search_packages-form.inc:44
+#: ../../english/distrib/search_packages-form.inc:45
msgid "Reset"
msgstr "Zurücksetzen"
@@ -124,6 +124,10 @@ msgstr "contrib"
msgid "non-free"
msgstr "non-free"
+#: ../../english/distrib/search_packages-form.inc:39
+msgid "non-free-firmware"
+msgstr "non-free-firmware"
+
#: ../../english/releases/arches.data:8
msgid "Alpha"
msgstr "Alpha"
@@ -157,10 +161,8 @@ msgid "Hurd 32-bit PC (i386)"
msgstr "Hurd 32-Bit-PC (i386)"
#: ../../english/releases/arches.data:16
-#, fuzzy
-#| msgid "64-bit PC (amd64)"
msgid "Hurd 64-bit PC (amd64)"
-msgstr "64-Bit-PC (AMD64)"
+msgstr "Hurd 64-Bit-PC (AMD64)"
#: ../../english/releases/arches.data:17
msgid "32-bit PC (i386)"
@@ -179,41 +181,45 @@ msgid "kFreeBSD 64-bit PC (amd64)"
msgstr "kFreeBSD 64-Bit-PC (AMD64)"
#: ../../english/releases/arches.data:21
+msgid "64-bit LoongArch"
+msgstr "64-Bit LoongArch"
+
+#: ../../english/releases/arches.data:22
msgid "Motorola 680x0"
msgstr "Motorola 680x0"
-#: ../../english/releases/arches.data:22
+#: ../../english/releases/arches.data:23
msgid "MIPS (big endian)"
msgstr "MIPS (Big endian)"
-#: ../../english/releases/arches.data:23
+#: ../../english/releases/arches.data:24
msgid "64-bit MIPS (little endian)"
msgstr "64-Bit MIPS (Little endian)"
-#: ../../english/releases/arches.data:24
+#: ../../english/releases/arches.data:25
msgid "MIPS (little endian)"
msgstr "MIPS (Little endian)"
-#: ../../english/releases/arches.data:25
+#: ../../english/releases/arches.data:26
msgid "PowerPC"
msgstr "PowerPC"
-#: ../../english/releases/arches.data:26
+#: ../../english/releases/arches.data:27
msgid "POWER Processors"
msgstr "POWER Prozessoren"
-#: ../../english/releases/arches.data:27
+#: ../../english/releases/arches.data:28
msgid "RISC-V 64-bit little endian (riscv64)"
msgstr "RISC-V 64-Bit Little endian (riscv64)"
-#: ../../english/releases/arches.data:28
+#: ../../english/releases/arches.data:29
msgid "IBM S/390"
msgstr "IBM S/390"
-#: ../../english/releases/arches.data:29
+#: ../../english/releases/arches.data:30
msgid "IBM System z"
msgstr "IBM System z"
-#: ../../english/releases/arches.data:30
+#: ../../english/releases/arches.data:31
msgid "SPARC"
msgstr "SPARC"
diff --git a/german/po/doc.de.po b/german/po/doc.de.po
index 3adf2570159..353d695da07 100644
--- a/german/po/doc.de.po
+++ b/german/po/doc.de.po
@@ -7,7 +7,7 @@
msgid ""
msgstr ""
"Project-Id-Version: Debian webwml doc\n"
-"PO-Revision-Date: 2023-03-24 21:41+0100\n"
+"PO-Revision-Date: 2023-12-23 23:12+0100\n"
"Last-Translator: Dr. Tobias Quathamer <toddy@debian.org>\n"
"Language-Team: German <debian-l10n-german@lists.debian.org>\n"
"Language: de\n"
@@ -212,19 +212,19 @@ msgstr "Neueste Version:"
msgid "(version <get-var version />)"
msgstr "(Version <get-var version />)"
-#: ../../english/doc/manuals.defs:137 ../../english/releases/arches.data:39
+#: ../../english/doc/manuals.defs:137 ../../english/releases/arches.data:40
msgid "plain text"
msgstr "Reiner Text"
#: ../../english/doc/manuals.defs:140
msgid "HTML (single page)"
-msgstr ""
+msgstr "HTML (auf einer Seite)"
#: ../../english/doc/manuals.defs:156 ../../english/doc/manuals.defs:166
#: ../../english/doc/manuals.defs:174
msgid ""
-"The latest <get-var srctype /> source is available through the <a href="
-"\"https://packages.debian.org/git\">Git</a> repository."
+"The latest <get-var srctype /> source is available through the <a "
+"href=\"https://packages.debian.org/git\">Git</a> repository."
msgstr ""
"Der neueste <get-var srctype />-Quellcode ist über das <a href=\"https://"
"packages.debian.org/git\">Git</a>-Depot verfügbar."
@@ -247,11 +247,11 @@ msgstr "Debian-Paket"
msgid "Debian package (archived)"
msgstr "Debian-Paket (archiviert)"
-#: ../../english/releases/arches.data:37
+#: ../../english/releases/arches.data:38
msgid "HTML"
msgstr "HTML"
-#: ../../english/releases/arches.data:38
+#: ../../english/releases/arches.data:39
msgid "PDF"
msgstr "PDF"
@@ -429,22 +429,22 @@ msgstr "PDF"
#~ " gegeben."
#~ msgid ""
-#~ "The latest <get-var srctype /> source is available through the <a href="
-#~ "\"https://packages.debian.org/cvs\">Cvs</a> repository."
+#~ "The latest <get-var srctype /> source is available through the <a "
+#~ "href=\"https://packages.debian.org/cvs\">Cvs</a> repository."
#~ msgstr ""
#~ "Der neueste <get-var srctype />-Quellcode ist über das <a href=\"https://"
#~ "packages.debian.org/cvs\">Cvs</a>-Depot verfügbar."
#~ msgid ""
-#~ "The latest <get-var srctype /> source is available through the <a href="
-#~ "\"https://packages.debian.org/subversion\">Subversion</a> repository."
+#~ "The latest <get-var srctype /> source is available through the <a "
+#~ "href=\"https://packages.debian.org/subversion\">Subversion</a> repository."
#~ msgstr ""
#~ "Der neueste <get-var srctype />-Quellcode ist über das <a href=\"https://"
#~ "packages.debian.org/subversion\">Subversion</a>-Depot verfügbar."
#~ msgid ""
-#~ "The latest <get-var srctype /> source is available through the <a href="
-#~ "\"https://www.debian.org/doc/cvs\">Subversion</a> repository."
+#~ "The latest <get-var srctype /> source is available through the <a "
+#~ "href=\"https://www.debian.org/doc/cvs\">Subversion</a> repository."
#~ msgstr ""
#~ "Der neueste <get-var srctype />-Quellcode ist über das <a href=\"https://"
#~ "www.debian.org/doc/cvs\">Subversion</a>-Depot verfügbar."
diff --git a/german/po/homepage.de.po b/german/po/homepage.de.po
index 21f26d85557..45d532a70d2 100644
--- a/german/po/homepage.de.po
+++ b/german/po/homepage.de.po
@@ -4,7 +4,7 @@ msgid ""
msgstr ""
"Project-Id-Version: \n"
"POT-Creation-Date: \n"
-"PO-Revision-Date: 2023-03-24 21:39+0100\n"
+"PO-Revision-Date: 2023-12-23 23:15+0100\n"
"Last-Translator: Dr. Tobias Quathamer <toddy@debian.org>\n"
"Language-Team: German <debian-l10n-german@lists.debian.org>\n"
"Language: nl\n"
@@ -36,39 +36,45 @@ msgstr "DebConf22-Gruppenfoto"
#: ../../english/index.def:26
msgid "Debian Reunion Hamburg 2023"
-msgstr ""
+msgstr "Debian Reunion Hamburg 2023"
#: ../../english/index.def:29
-#, fuzzy
-#| msgid "Group photo of the MiniDebConf in Regensburg 2021"
msgid "Group photo of the Debian Reunion Hamburg 2023"
-msgstr "Gruppenfoto auf der Mini-DebConf Regensburg 2021"
+msgstr "Gruppenfoto auf der Debian Reunion Hamburg 2023"
#: ../../english/index.def:33
+msgid "MiniDebConf Brasília 2023"
+msgstr "Mini-DebConf Brasilia 2023"
+
+#: ../../english/index.def:36
+msgid "Group photo of the MiniDebConf Brasília 2023"
+msgstr "Gruppenfoto auf der Mini-DebConf Brasilia 2023"
+
+#: ../../english/index.def:40
msgid "Mini DebConf Regensburg 2021"
msgstr "Mini-DebConf Regensburg 2021"
-#: ../../english/index.def:36
+#: ../../english/index.def:43
msgid "Group photo of the MiniDebConf in Regensburg 2021"
msgstr "Gruppenfoto auf der Mini-DebConf Regensburg 2021"
-#: ../../english/index.def:40
+#: ../../english/index.def:47
msgid "Screenshot Calamares Installer"
msgstr "Bildschirmfoto des Calamares-Installationsprogramms"
-#: ../../english/index.def:43
+#: ../../english/index.def:50
msgid "Screenshot from the Calamares installer"
msgstr "Bildschirmfoto vom Calamares-Installationsprogramm"
-#: ../../english/index.def:47 ../../english/index.def:50
+#: ../../english/index.def:54 ../../english/index.def:57
msgid "Debian is like a Swiss Army Knife"
msgstr "Debian ist wie ein Schweizer Taschenmesser"
-#: ../../english/index.def:54
+#: ../../english/index.def:61
msgid "People have fun with Debian"
msgstr "Menschen haben Spaß mit Debian"
-#: ../../english/index.def:57
+#: ../../english/index.def:64
msgid "Debian people at Debconf18 in Hsinchu really having fun"
msgstr "Debian Leute haben wirklich Spaß auf der Debconf18 in Hsinchu"
diff --git a/german/po/legal.de.po b/german/po/legal.de.po
index 301eac2f270..5af2e85997c 100644
--- a/german/po/legal.de.po
+++ b/german/po/legal.de.po
@@ -74,11 +74,11 @@ msgstr "Ursprüngliche Bewertung"
#: ../../english/template/debian/legal.wml:76
msgid ""
-"The original summary by <summary-author/> can be found in the <a href="
-"\"<summary-url/>\">list archives</a>."
+"The original summary by <summary-author/> can be found in the <a "
+"href=\"<summary-url/>\">list archives</a>."
msgstr ""
-"Die ursprüngliche Bewertung durch <summary-author/> kann in den <a href="
-"\"<summary-url/>\">Listenarchiven</a> gefunden werden."
+"Die ursprüngliche Bewertung durch <summary-author/> kann in den <a "
+"href=\"<summary-url/>\">Listenarchiven</a> gefunden werden."
#: ../../english/template/debian/legal.wml:77
msgid "This summary was prepared by <summary-author/>."
diff --git a/german/po/mailinglists.de.po b/german/po/mailinglists.de.po
index 42711623927..04060abec8e 100644
--- a/german/po/mailinglists.de.po
+++ b/german/po/mailinglists.de.po
@@ -25,9 +25,9 @@ msgid ""
"form</a> is also available, for unsubscribing from mailing lists. "
msgstr ""
"Lesen Sie auch die <a href=\"./#subunsub\">Mailinglisten</a>-Seite mit "
-"Informationen, wie Sie die Listen per E-Mail abonnieren. Ein <a href="
-"\"unsubscribe\">Web-Formular</a> zum Abbestellen der Mailinglisten steht "
-"ebenfalls zur Verfügung. "
+"Informationen, wie Sie die Listen per E-Mail abonnieren. Ein <a "
+"href=\"unsubscribe\">Web-Formular</a> zum Abbestellen der Mailinglisten "
+"steht ebenfalls zur Verfügung. "
#: ../../english/MailingLists/mklist.tags:12
msgid ""
@@ -110,8 +110,8 @@ msgid ""
"form</a> is also available, for subscribing to mailing lists. "
msgstr ""
"Lesen Sie auch die <a href=\"./#subunsub\">Mailinglisten</a>-Seite mit "
-"Informationen, wie Sie die Listen per E-Mail abbestellen. Ein <a href="
-"\"subscribe\">Web-Formular</a> zum Abonnieren der Mailinglisten steht "
+"Informationen, wie Sie die Listen per E-Mail abbestellen. Ein <a "
+"href=\"subscribe\">Web-Formular</a> zum Abonnieren der Mailinglisten steht "
"ebenfalls zur Verfügung. "
#: ../../english/MailingLists/mklist.tags:54
diff --git a/german/po/newsevents.de.po b/german/po/newsevents.de.po
index 464ff97d7ec..1f745be4ccb 100644
--- a/german/po/newsevents.de.po
+++ b/german/po/newsevents.de.po
@@ -81,8 +81,8 @@ msgid ""
"Back to: other <a href=\"./\">Debian news</a> || <a href=\"m4_HOME/\">Debian "
"Project homepage</a>."
msgstr ""
-"Zurück: Zu anderen <a href=\"./\">Debian-Neuigkeiten</a> || Zur <a href="
-"\"m4_HOME/\">Homepage des Debian-Projekts</a>."
+"Zurück: Zu anderen <a href=\"./\">Debian-Neuigkeiten</a> || Zur <a "
+"href=\"m4_HOME/\">Homepage des Debian-Projekts</a>."
#. '<get-var url />' is replaced by the URL and must not be translated.
#. In English the final line would look like "<http://broken.com (dead.link)>"
@@ -132,11 +132,11 @@ msgstr ""
#: ../../english/template/debian/projectnews/boilerplates.wml:70
msgid ""
-"There are also some <a href=\"https://wiki.debian.org/ProjectNews/RC-Stats"
-"\">hints on how to interpret</a> these numbers."
+"There are also some <a href=\"https://wiki.debian.org/ProjectNews/RC-"
+"Stats\">hints on how to interpret</a> these numbers."
msgstr ""
-"Es gibt auch noch <a href=\"https://wiki.debian.org/ProjectNews/RC-Stats"
-"\">Hinweise dazu, wie Sie diese Zahlen interpretieren</a> müssen."
+"Es gibt auch noch <a href=\"https://wiki.debian.org/ProjectNews/RC-"
+"Stats\">Hinweise dazu, wie Sie diese Zahlen interpretieren</a> müssen."
#: ../../english/template/debian/projectnews/boilerplates.wml:91
msgid ""
@@ -145,39 +145,40 @@ msgid ""
"on how to interpret</a> these numbers."
msgstr ""
"Es existieren auch noch <a href=\"<get-var url />\">genauere Statistiken</a> "
-"sowie einige <a href=\"https://wiki.debian.org/ProjectNews/RC-Stats"
-"\">Hinweise dazu, wie Sie diese Zahlen interpretieren</a> müssen."
+"sowie einige <a href=\"https://wiki.debian.org/ProjectNews/RC-"
+"Stats\">Hinweise dazu, wie Sie diese Zahlen interpretieren</a> müssen."
#: ../../english/template/debian/projectnews/boilerplates.wml:115
msgid ""
-"<a href=\"<get-var link />\">Currently</a> <a href=\"m4_DEVEL/wnpp/orphaned"
-"\"><get-var orphaned /> packages are orphaned</a> and <a href=\"m4_DEVEL/"
-"wnpp/rfa\"><get-var rfa /> packages are up for adoption</a>: please visit "
-"the complete list of <a href=\"m4_DEVEL/wnpp/help_requested\">packages which "
-"need your help</a>."
+"<a href=\"<get-var link />\">Currently</a> <a href=\"m4_DEVEL/wnpp/"
+"orphaned\"><get-var orphaned /> packages are orphaned</a> and <a "
+"href=\"m4_DEVEL/wnpp/rfa\"><get-var rfa /> packages are up for adoption</a>: "
+"please visit the complete list of <a href=\"m4_DEVEL/wnpp/"
+"help_requested\">packages which need your help</a>."
msgstr ""
"<a href=\"<get-var link />\">Im Moment</a> sind <a href=\"m4_DEVEL/wnpp/"
"orphaned\"><get-var orphaned /> Pakete verwaist</a> und <a href=\"m4_DEVEL/"
"wnpp/rfa\"><get-var rfa /> Pakete warten auf Adoption</a>: Bitte sehen Sie "
-"sich die vollständige Liste von <a href=\"m4_DEVEL/wnpp/help_requested"
-"\">Paketen an, die Ihre Hilfe brauchen</a>."
+"sich die vollständige Liste von <a href=\"m4_DEVEL/wnpp/"
+"help_requested\">Paketen an, die Ihre Hilfe brauchen</a>."
#: ../../english/template/debian/projectnews/boilerplates.wml:127
msgid ""
"Please help us create this newsletter. We still need more volunteer writers "
"to watch the Debian community and report about what is going on. Please see "
-"the <a href=\"https://wiki.debian.org/ProjectNews/HowToContribute"
-"\">contributing page</a> to find out how to help. We're looking forward to "
-"receiving your mail at <a href=\"mailto:debian-publicity@lists.debian.org"
-"\">debian-publicity@lists.debian.org</a>."
+"the <a href=\"https://wiki.debian.org/ProjectNews/"
+"HowToContribute\">contributing page</a> to find out how to help. We're "
+"looking forward to receiving your mail at <a href=\"mailto:debian-"
+"publicity@lists.debian.org\">debian-publicity@lists.debian.org</a>."
msgstr ""
"Bitte helfen Sie uns bei der Erstellung dieses Newsletters. Wir brauchen "
"mehr freiwillige Autoren, die die Debian-Gemeinschaft beobachten und "
-"interessante Dinge darüber berichten. Bitte schauen Sie sich die <a href="
-"\"https://wiki.debian.org/ProjectNews/HowToContribute\">HowToContribute-Wiki-"
-"Seite</a> an, um sich darüber zu informieren, wie Sie uns helfen können. Wir "
-"freuen uns, auf der Mailingliste <a href=\"mailto:debian-publicity@lists."
-"debian.org\">debian-publicity@lists.debian.org</a> von Ihnen zu hören."
+"interessante Dinge darüber berichten. Bitte schauen Sie sich die <a "
+"href=\"https://wiki.debian.org/ProjectNews/HowToContribute\">HowToContribute-"
+"Wiki-Seite</a> an, um sich darüber zu informieren, wie Sie uns helfen "
+"können. Wir freuen uns, auf der Mailingliste <a href=\"mailto:debian-"
+"publicity@lists.debian.org\">debian-publicity@lists.debian.org</a> von Ihnen "
+"zu hören."
#: ../../english/template/debian/projectnews/boilerplates.wml:188
msgid ""
@@ -185,17 +186,17 @@ msgid ""
"advisories of the last weeks. If you need to be kept up to date about "
"security advisories released by the Debian Security Team, please subscribe "
"to the <a href=\"<get-var url-dsa />\">security mailing list</a> (and the "
-"separate <a href=\"<get-var url-bpo />\">backports list</a>, and <a href="
-"\"<get-var url-stable-announce />\">stable updates list</a>) for "
+"separate <a href=\"<get-var url-bpo />\">backports list</a>, and <a "
+"href=\"<get-var url-stable-announce />\">stable updates list</a>) for "
"announcements."
msgstr ""
"Bitte beachten Sie, dass dies eine Auswahl aus den wichtigsten "
"Sicherheitsankündigungen der letzten Wochen ist. Falls Sie bezüglich der vom "
"Debian-Security-Team veröffentlichten Ankündigungen auf dem aktuellsten "
-"Stand sein müssen, abonnieren Sie bitte die <a href=\"<get-var url-dsa />"
-"\">Security-Mailingliste</a> (und die separate <a href=\"<get-var url-bpo />"
-"\">backports-Liste</a> sowie die <a href=\"<get-var url-stable-announce />"
-"\">stable-updates-Liste</a>), damit Sie die entsprechenden Ankündigungen "
+"Stand sein müssen, abonnieren Sie bitte die <a href=\"<get-var url-dsa /"
+">\">Security-Mailingliste</a> (und die separate <a href=\"<get-var url-bpo /"
+">\">backports-Liste</a> sowie die <a href=\"<get-var url-stable-announce /"
+">\">stable-updates-Liste</a>), damit Sie die entsprechenden Ankündigungen "
"erhalten."
#: ../../english/template/debian/projectnews/boilerplates.wml:189
@@ -204,18 +205,18 @@ msgid ""
"advisories of the last weeks. If you need to be kept up to date about "
"security advisories released by the Debian Security Team, please subscribe "
"to the <a href=\"<get-var url-dsa />\">security mailing list</a> (and the "
-"separate <a href=\"<get-var url-bpo />\">backports list</a>, and <a href="
-"\"<get-var url-stable-announce />\">stable updates list</a> or <a href="
-"\"<get-var url-volatile-announce />\">volatile list</a>, for <q><get-var old-"
-"stable /></q>, the oldstable distribution) for announcements."
+"separate <a href=\"<get-var url-bpo />\">backports list</a>, and <a "
+"href=\"<get-var url-stable-announce />\">stable updates list</a> or <a "
+"href=\"<get-var url-volatile-announce />\">volatile list</a>, for <q><get-"
+"var old-stable /></q>, the oldstable distribution) for announcements."
msgstr ""
"Bitte beachten Sie, dass dies eine Auswahl aus den wichtigsten "
"Sicherheitsankündigungen der letzten Wochen ist. Falls Sie bezüglich der vom "
"Debian-Security-Team veröffentlichten Ankündigungen auf dem aktuellsten "
-"Stand sein müssen, abonnieren Sie bitte die <a href=\"<get-var url-dsa />"
-"\">Security-Mailingliste</a> (und die separate <a href=\"<get-var url-bpo />"
-"\">backports-Liste</a> sowie die <a href=\"<get-var url-stable-announce />"
-"\">stable-updates-Liste</a> oder die <a href=\"<get-var url-volatile-"
+"Stand sein müssen, abonnieren Sie bitte die <a href=\"<get-var url-dsa /"
+">\">Security-Mailingliste</a> (und die separate <a href=\"<get-var url-bpo /"
+">\">backports-Liste</a> sowie die <a href=\"<get-var url-stable-announce /"
+">\">stable-updates-Liste</a> oder die <a href=\"<get-var url-volatile-"
"announce />\">volatile-Liste</a> für <q><get-var old-stable /></q>, die "
"Oldstable-Distribution), damit Sie die entsprechenden Ankündigungen erhalten."
@@ -321,27 +322,27 @@ msgstr ""
#: ../../english/template/debian/projectnews/boilerplates.wml:335
msgid ""
-"<get-var dd-num /> applicants have been <a href=\"<get-var dd-url />"
-"\">accepted</a> as Debian Developers"
+"<get-var dd-num /> applicants have been <a href=\"<get-var dd-url /"
+">\">accepted</a> as Debian Developers"
msgstr ""
"<get-var dd-num /> Bewerber wurden als Debian-Entwickler <a href=\"<get-var "
"dd-url />\">akzeptiert</a>"
#: ../../english/template/debian/projectnews/boilerplates.wml:342
msgid ""
-"<get-var dm-num /> applicants have been <a href=\"<get-var dm-url />"
-"\">accepted</a> as Debian Maintainers"
+"<get-var dm-num /> applicants have been <a href=\"<get-var dm-url /"
+">\">accepted</a> as Debian Maintainers"
msgstr ""
"<get-var dm-num /> Bewerber wurden als Debian-Betreuer <a href=\"<get-var dm-"
"url />\">akzeptiert</a>"
#: ../../english/template/debian/projectnews/boilerplates.wml:349
msgid ""
-"<get-var uploader-num /> people have <a href=\"<get-var uploader-url />"
-"\">started to maintain packages</a>"
+"<get-var uploader-num /> people have <a href=\"<get-var uploader-url /"
+">\">started to maintain packages</a>"
msgstr ""
-"<get-var uploader-num /> Leute haben <a href=\"<get-var uploader-url />"
-"\">begonnen, Pakete zu betreuen</a>"
+"<get-var uploader-num /> Leute haben <a href=\"<get-var uploader-url /"
+">\">begonnen, Pakete zu betreuen</a>"
#: ../../english/template/debian/projectnews/boilerplates.wml:394
msgid ""
@@ -402,8 +403,8 @@ msgid ""
"<void id=\"singular\" />This issue of Debian Project News was edited by <a "
"href=\"mailto:debian-publicity@lists.debian.org\">%s</a>."
msgstr ""
-"Diese Ausgabe der Nachrichten für das Debian-Projekt wurde von <a href="
-"\"mailto:debian-publicity@lists.debian.org\">%s</a> erstellt."
+"Diese Ausgabe der Nachrichten für das Debian-Projekt wurde von <a "
+"href=\"mailto:debian-publicity@lists.debian.org\">%s</a> erstellt."
#. Two or more editors
#: ../../english/template/debian/projectnews/footer.wml:30
@@ -411,8 +412,8 @@ msgid ""
"<void id=\"plural\" />This issue of Debian Project News was edited by <a "
"href=\"mailto:debian-publicity@lists.debian.org\">%s</a>."
msgstr ""
-"Diese Ausgabe der Nachrichten für das Debian-Projekt wurde von <a href="
-"\"mailto:debian-publicity@lists.debian.org\">%s</a> erstellt."
+"Diese Ausgabe der Nachrichten für das Debian-Projekt wurde von <a "
+"href=\"mailto:debian-publicity@lists.debian.org\">%s</a> erstellt."
#. One translator only
#. One translator only
@@ -475,17 +476,17 @@ msgid ""
"<void id=\"singular\" />This issue of Debian Weekly News was edited by <a "
"href=\"mailto:dwn@debian.org\">%s</a>."
msgstr ""
-"Diese Ausgabe der wöchentlichen Debian-Nachrichten wurde von <a href="
-"\"mailto:dwn@debian.org\">%s</a> erstellt."
+"Diese Ausgabe der wöchentlichen Debian-Nachrichten wurde von <a "
+"href=\"mailto:dwn@debian.org\">%s</a> erstellt."
#. Two or more editors
#: ../../english/template/debian/weeklynews/footer.wml:30
msgid ""
-"<void id=\"plural\" />This issue of Debian Weekly News was edited by <a href="
-"\"mailto:dwn@debian.org\">%s</a>."
+"<void id=\"plural\" />This issue of Debian Weekly News was edited by <a "
+"href=\"mailto:dwn@debian.org\">%s</a>."
msgstr ""
-"Diese Ausgabe der wöchentlichen Debian-Nachrichten wurde von <a href="
-"\"mailto:dwn@debian.org\">%s</a> erstellt."
+"Diese Ausgabe der wöchentlichen Debian-Nachrichten wurde von <a "
+"href=\"mailto:dwn@debian.org\">%s</a> erstellt."
#~ msgid "Abstract"
#~ msgstr "Zusammenfassung"
diff --git a/german/po/organization.de.po b/german/po/organization.de.po
index 25980264a1e..25b8de38f94 100644
--- a/german/po/organization.de.po
+++ b/german/po/organization.de.po
@@ -120,32 +120,32 @@ msgid "Officers"
msgstr "Direktoren"
#: ../../english/intro/organization.data:71
-#: ../../english/intro/organization.data:104
+#: ../../english/intro/organization.data:107
msgid "Distribution"
msgstr "Distribution"
#: ../../english/intro/organization.data:72
-#: ../../english/intro/organization.data:195
+#: ../../english/intro/organization.data:198
msgid "Communication and Outreach"
msgstr "Kommunikation und Outreach"
#: ../../english/intro/organization.data:74
-#: ../../english/intro/organization.data:198
+#: ../../english/intro/organization.data:201
msgid "Data Protection team"
msgstr "Datenschutz-Team"
#: ../../english/intro/organization.data:75
-#: ../../english/intro/organization.data:203
+#: ../../english/intro/organization.data:206
msgid "Publicity team"
msgstr "Öffentlichkeitsarbeits-Team"
#: ../../english/intro/organization.data:77
-#: ../../english/intro/organization.data:270
+#: ../../english/intro/organization.data:273
msgid "Membership in other organizations"
msgstr "Mitgliedschaft in anderen Organisationen"
#: ../../english/intro/organization.data:78
-#: ../../english/intro/organization.data:293
+#: ../../english/intro/organization.data:296
msgid "Support and Infrastructure"
msgstr "Unterstützung und Infrastruktur"
@@ -157,165 +157,165 @@ msgstr "Projektleiter"
msgid "Technical Committee"
msgstr "Technischer Ausschuss"
-#: ../../english/intro/organization.data:99
+#: ../../english/intro/organization.data:102
msgid "Secretary"
msgstr "Schriftführer"
-#: ../../english/intro/organization.data:107
+#: ../../english/intro/organization.data:110
msgid "Development Projects"
msgstr "Entwicklungs-Projekte"
-#: ../../english/intro/organization.data:108
+#: ../../english/intro/organization.data:111
msgid "FTP Archives"
msgstr "FTP-Archive"
-#: ../../english/intro/organization.data:110
+#: ../../english/intro/organization.data:113
msgid "FTP Masters"
msgstr "FTP-Master"
-#: ../../english/intro/organization.data:116
+#: ../../english/intro/organization.data:119
msgid "FTP Assistants"
msgstr "FTP-Mitarbeiter"
-#: ../../english/intro/organization.data:122
+#: ../../english/intro/organization.data:125
msgid "FTP Wizards"
msgstr "FTP-Berater"
-#: ../../english/intro/organization.data:125
+#: ../../english/intro/organization.data:128
msgid "Backports"
msgstr "Backports"
-#: ../../english/intro/organization.data:127
+#: ../../english/intro/organization.data:130
msgid "Backports Team"
msgstr "Backports-Team"
-#: ../../english/intro/organization.data:131
+#: ../../english/intro/organization.data:134
msgid "Release Management"
msgstr "Release-Verwaltung"
-#: ../../english/intro/organization.data:133
+#: ../../english/intro/organization.data:136
msgid "Release Team"
msgstr "Release-Team"
-#: ../../english/intro/organization.data:143
+#: ../../english/intro/organization.data:146
msgid "Quality Assurance"
msgstr "Qualitätssicherung"
-#: ../../english/intro/organization.data:144
+#: ../../english/intro/organization.data:147
msgid "Installation System Team"
msgstr "Installationssystem-Team"
-#: ../../english/intro/organization.data:145
+#: ../../english/intro/organization.data:148
msgid "Debian Live Team"
msgstr "Debian-Live-Team"
-#: ../../english/intro/organization.data:146
+#: ../../english/intro/organization.data:149
msgid "CD/DVD/USB Images"
msgstr "CD/DVD/USB-Images"
-#: ../../english/intro/organization.data:148
+#: ../../english/intro/organization.data:151
msgid "Production"
msgstr "Produktion"
-#: ../../english/intro/organization.data:156
+#: ../../english/intro/organization.data:159
msgid "Testing"
msgstr "Testing"
-#: ../../english/intro/organization.data:158
+#: ../../english/intro/organization.data:161
msgid "Cloud Team"
msgstr "Cloud-Team"
-#: ../../english/intro/organization.data:160
+#: ../../english/intro/organization.data:163
msgid "Autobuilding infrastructure"
msgstr "Autobuilding-Infrastruktur"
-#: ../../english/intro/organization.data:162
+#: ../../english/intro/organization.data:165
msgid "Wanna-build team"
msgstr "Wanna-build-Team"
-#: ../../english/intro/organization.data:169
+#: ../../english/intro/organization.data:172
msgid "Buildd administration"
msgstr "Buildd-Administration"
-#: ../../english/intro/organization.data:186
+#: ../../english/intro/organization.data:189
msgid "Documentation"
msgstr "Dokumentation"
-#: ../../english/intro/organization.data:190
+#: ../../english/intro/organization.data:193
msgid "Work-Needing and Prospective Packages list"
msgstr "Liste der Arbeit-bedürfenden und voraussichtlichen Pakete"
-#: ../../english/intro/organization.data:206
+#: ../../english/intro/organization.data:208
msgid "Press Contact"
msgstr "Pressekontakt"
-#: ../../english/intro/organization.data:208
+#: ../../english/intro/organization.data:210
msgid "Web Pages"
msgstr "Webseiten"
-#: ../../english/intro/organization.data:216
+#: ../../english/intro/organization.data:218
msgid "Planet Debian"
msgstr "Planet Debian"
-#: ../../english/intro/organization.data:221
+#: ../../english/intro/organization.data:223
msgid "Outreach"
msgstr "Outreach"
-#: ../../english/intro/organization.data:226
+#: ../../english/intro/organization.data:228
msgid "Debian Women Project"
msgstr "Debian-Women-Projekt"
-#: ../../english/intro/organization.data:234
+#: ../../english/intro/organization.data:236
msgid "Community"
msgstr "Community"
-#: ../../english/intro/organization.data:241
+#: ../../english/intro/organization.data:243
msgid ""
"To send a private message to all the members of the Community Team, use the "
-"GPG key <a href=\"community-team-pubkey.txt"
-"\">817DAE61E2FE4CA28E1B7762A89C4D0527C4C869</a>."
+"GPG key <a href=\"community-team-pubkey."
+"txt\">817DAE61E2FE4CA28E1B7762A89C4D0527C4C869</a>."
msgstr ""
"Um eine private Nachricht an alle Mitglieder des Community-Teams zu "
-"schicken, verwenden Sie den GPG-Schlüssel <a href=\"community-team-pubkey.txt"
-"\">817DAE61E2FE4CA28E1B7762A89C4D0527C4C869</a>."
+"schicken, verwenden Sie den GPG-Schlüssel <a href=\"community-team-pubkey."
+"txt\">817DAE61E2FE4CA28E1B7762A89C4D0527C4C869</a>."
-#: ../../english/intro/organization.data:243
+#: ../../english/intro/organization.data:245
msgid "Events"
msgstr "Veranstaltungen"
-#: ../../english/intro/organization.data:250
+#: ../../english/intro/organization.data:253
msgid "DebConf Committee"
msgstr "DebConf-Ausschuss"
-#: ../../english/intro/organization.data:257
+#: ../../english/intro/organization.data:260
msgid "Partner Program"
msgstr "Partner-Programm"
-#: ../../english/intro/organization.data:261
+#: ../../english/intro/organization.data:264
msgid "Hardware Donations Coordination"
msgstr "Hardware-Spenden-Koordination"
-#: ../../english/intro/organization.data:276
+#: ../../english/intro/organization.data:279
msgid "GNOME Foundation"
msgstr "GNOME Foundation"
-#: ../../english/intro/organization.data:278
+#: ../../english/intro/organization.data:281
msgid "Linux Professional Institute"
msgstr "Linux Professional Institute"
-#: ../../english/intro/organization.data:279
+#: ../../english/intro/organization.data:282
msgid "Linux Magazine"
msgstr "Linux Magazine"
-#: ../../english/intro/organization.data:281
+#: ../../english/intro/organization.data:284
msgid "Linux Standards Base"
msgstr "Linux Standards Base"
-#: ../../english/intro/organization.data:282
+#: ../../english/intro/organization.data:285
msgid "Free Standards Group"
msgstr "Free Standards Group"
-#: ../../english/intro/organization.data:283
+#: ../../english/intro/organization.data:286
msgid ""
"OASIS: Organization\n"
" for the Advancement of Structured Information Standards"
@@ -323,7 +323,7 @@ msgstr ""
"OASIS: Organization\n"
" for the Advancement of Structured Information Standards"
-#: ../../english/intro/organization.data:286
+#: ../../english/intro/organization.data:289
msgid ""
"OVAL: Open Vulnerability\n"
" Assessment Language"
@@ -331,27 +331,27 @@ msgstr ""
"OVAL: Open Vulnerability\n"
" Assessment Language"
-#: ../../english/intro/organization.data:289
+#: ../../english/intro/organization.data:292
msgid "Open Source Initiative"
msgstr "Open Source Initiative"
-#: ../../english/intro/organization.data:296
+#: ../../english/intro/organization.data:299
msgid "Bug Tracking System"
msgstr "Fehlerdatenbank"
-#: ../../english/intro/organization.data:301
+#: ../../english/intro/organization.data:304
msgid "Mailing Lists Administration and Mailing List Archives"
msgstr "Mailinglisten-Verwaltung und -Archive"
-#: ../../english/intro/organization.data:309
+#: ../../english/intro/organization.data:312
msgid "New Members Front Desk"
msgstr "Empfang (Front desk) für neue Mitglieder"
-#: ../../english/intro/organization.data:318
+#: ../../english/intro/organization.data:321
msgid "Debian Account Managers"
msgstr "Debian-Konten-Verwalter"
-#: ../../english/intro/organization.data:324
+#: ../../english/intro/organization.data:327
msgid ""
"To send a private message to all DAMs, use the GPG key "
"57731224A9762EA155AB2A530CA8D15BB24D96F2."
@@ -359,23 +359,23 @@ msgstr ""
"Um eine private Nachricht an alle DAMs zu schicken, verwenden Sie den GPG-"
"Schlüssel 57731224A9762EA155AB2A530CA8D15BB24D96F2."
-#: ../../english/intro/organization.data:325
+#: ../../english/intro/organization.data:328
msgid "Keyring Maintainers (PGP and GPG)"
msgstr "Schlüsselring-Verwalter (PGP und GPG)"
-#: ../../english/intro/organization.data:329
+#: ../../english/intro/organization.data:332
msgid "Security Team"
msgstr "Sicherheitsteam"
-#: ../../english/intro/organization.data:341
+#: ../../english/intro/organization.data:343
msgid "Policy"
msgstr "Policy"
-#: ../../english/intro/organization.data:344
+#: ../../english/intro/organization.data:346
msgid "System Administration"
msgstr "System-Administration"
-#: ../../english/intro/organization.data:345
+#: ../../english/intro/organization.data:347
msgid ""
"This is the address to use when encountering problems on one of Debian's "
"machines, including password problems or you need a package installed."
@@ -384,45 +384,45 @@ msgstr ""
"Maschinen aufgetreten sind, auch wenn es sich um Passwort-Probleme handelt "
"oder wenn neue Pakete installiert werden sollen."
-#: ../../english/intro/organization.data:355
+#: ../../english/intro/organization.data:357
msgid ""
-"If you have hardware problems with Debian machines, please see <a href="
-"\"https://db.debian.org/machines.cgi\">Debian Machines</a> page, it should "
-"contain per-machine administrator information."
+"If you have hardware problems with Debian machines, please see <a "
+"href=\"https://db.debian.org/machines.cgi\">Debian Machines</a> page, it "
+"should contain per-machine administrator information."
msgstr ""
"Falls Sie Hardware-Probleme mit Debian-Rechnern bemerken, prüfen Sie bitte "
"die Ãœbersicht der <a href=\"https://db.debian.org/machines.cgi\">Debian-"
"Rechner</a>, sie sollte Administrator-Informationen für jede Maschine "
"enthalten."
-#: ../../english/intro/organization.data:356
+#: ../../english/intro/organization.data:358
msgid "LDAP Developer Directory Administrator"
msgstr "LDAP-Entwickler-Verzeichnis-Verwalter"
-#: ../../english/intro/organization.data:357
+#: ../../english/intro/organization.data:359
msgid "Mirrors"
msgstr "Spiegel"
-#: ../../english/intro/organization.data:360
+#: ../../english/intro/organization.data:362
msgid "DNS Maintainer"
msgstr "DNS-Verwalter"
-#: ../../english/intro/organization.data:361
+#: ../../english/intro/organization.data:363
msgid "Package Tracking System"
msgstr "Paketverfolgungs-System"
-#: ../../english/intro/organization.data:363
+#: ../../english/intro/organization.data:365
msgid "Treasurer"
msgstr "Schatzmeister"
-#: ../../english/intro/organization.data:368
+#: ../../english/intro/organization.data:370
msgid ""
"<a name=\"trademark\" href=\"m4_HOME/trademark\">Trademark</a> use requests"
msgstr ""
-"Anfragen zur Verwendung der <a name=\"trademark\" href=\"m4_HOME/trademark"
-"\">Handelsmarken</a>"
+"Anfragen zur Verwendung der <a name=\"trademark\" href=\"m4_HOME/"
+"trademark\">Handelsmarken</a>"
-#: ../../english/intro/organization.data:371
+#: ../../english/intro/organization.data:373
msgid "Salsa administrators"
msgstr "Salsa-Administratoren"
diff --git a/german/po/partners.de.po b/german/po/partners.de.po
index 235e1622559..0e6d705ef94 100644
--- a/german/po/partners.de.po
+++ b/german/po/partners.de.po
@@ -211,8 +211,8 @@ msgstr ""
"<a href=\"http://www.eaton.com/\">Eaton</a> hilft Debian beim Schutz seiner "
"Infrastruktur vor Stromproblemen und beschäftigt Debian-Entwickler, um an "
"der Unterstützung für <acronym lang=\"en\" title=\"Uninterruptable Power "
-"Supply\">USV</acronym> (engl. UPS) und Stromgeräte mit Hilfe der <a href="
-"\"http://www.networkupstools.org/\">Network UPS Tools</a> zu arbeiten."
+"Supply\">USV</acronym> (engl. UPS) und Stromgeräte mit Hilfe der <a "
+"href=\"http://www.networkupstools.org/\">Network UPS Tools</a> zu arbeiten."
#: ../../english/partners/partners.def:96
msgid ""
@@ -238,13 +238,13 @@ msgstr ""
msgid ""
"<a href=\"https://www.fastly.com/\">Fastly</a> provides Debian with content "
"delivery network (CDN) services and is helping us deliver packages to users "
-"through <a href=\"https://deb.debian.org/\">deb.debian.org</a> and <a href="
-"\"http://security.debian.org\">security.debian.org</a>."
+"through <a href=\"https://deb.debian.org/\">deb.debian.org</a> and <a "
+"href=\"http://security.debian.org\">security.debian.org</a>."
msgstr ""
"<a href=\"https://www.fastly.com/\">Fastly</a> stellt Debian ein »content "
-"delivery network« (CDN) zur Verfügung und hilft uns, Pakete über <a href="
-"\"https://deb.debian.org/\">deb.debian.org</a> und <a href=\"http://security."
-"debian.org\">security.debian.org</a> an die Benutzer zu verteilen."
+"delivery network« (CDN) zur Verfügung und hilft uns, Pakete über <a "
+"href=\"https://deb.debian.org/\">deb.debian.org</a> und <a href=\"http://"
+"security.debian.org\">security.debian.org</a> an die Benutzer zu verteilen."
#: ../../english/partners/partners.def:106
msgid ""
@@ -349,8 +349,8 @@ msgstr ""
msgid ""
"<a href=\"http://www.hpe.com/engage/opensource\">Hewlett Packard Enterprise "
"(HPE)</a> provides hardware for port development, Debian mirrors, and other "
-"Debian services (current HPE hardware donations are listed in the <a href="
-"\"https://db.debian.org/machines.cgi\">Debian machines</a> page)."
+"Debian services (current HPE hardware donations are listed in the <a "
+"href=\"https://db.debian.org/machines.cgi\">Debian machines</a> page)."
msgstr ""
"<a href=\"http://www.hpe.com/engage/opensource\">Hewlett Packard Enterprise "
"(HPE)</a> stellte Debian Hardware für die Entwicklung von Debian-"
@@ -379,8 +379,8 @@ msgid ""
"growth for years to come."
msgstr ""
" <a href=\"https://www.leaseweb.com/\">LeaseWeb</a> ist einer von zwei "
-"Partnern, die die Infrastruktur für das <a href=\"https://snapshot.debian.org"
-"\">Debian OS Snapshot-Archiv</a> seit <a href=\"https://www.debian.org/"
+"Partnern, die die Infrastruktur für das <a href=\"https://snapshot.debian."
+"org\">Debian OS Snapshot-Archiv</a> seit <a href=\"https://www.debian.org/"
"News/2014/20141014\">Oktober 2014</a> mit einer Kapazität von 300 Terabyte "
"(TB) zur Verfügung stellen. Im Jahr 2020 haben sie ihre Unterstützung "
"verlängert und neue dedizierte Server mit größeren Festplattenlaufwerken in "
@@ -391,8 +391,8 @@ msgstr ""
msgid ""
"LeaseWeb is a global Infrastructure-as-a-Service (IaaS) provider – offering "
"customers on-demand, world-class hosting solutions, from dedicated servers "
-"to cloud solutions. You can learn more about LeaseWeb visiting their <a href="
-"\"https://www.leaseweb.com/\">website</a>."
+"to cloud solutions. You can learn more about LeaseWeb visiting their <a "
+"href=\"https://www.leaseweb.com/\">website</a>."
msgstr ""
" LeaseWeb ist ein global tätiger »Infrastructure-as-a-Service« (IaaS) "
"Provider – sie bieten ihren Kunden maßgeschneiderte Hosting-Lösungen auf "
@@ -591,8 +591,8 @@ msgstr ""
msgid ""
"trustsec offers customer support, consulting and training for Debian on the "
"Intel PC architecture (i386), PowerPC and IBM S/390 and is specialized on "
-"network security and software development with Java. Please e-mail <a href="
-"\"mailto:info@trustsec.de\">info@trustsec.de</a> for more information."
+"network security and software development with Java. Please e-mail <a "
+"href=\"mailto:info@trustsec.de\">info@trustsec.de</a> for more information."
msgstr ""
"trustsec bietet seinen Kunden Unterstützung, Beratung und Schulungen für "
"Debian auf Intel-Systemen (i386), PowerPC und IBM S/390 und ist auf "
@@ -652,8 +652,8 @@ msgid ""
"Brainfood is a technology solutions company whose goal is to work to produce "
"an ideal result for a specific need, whether it's a website or an ongoing, "
"distance-learning intranet application, or custom developed software. &nbsp; "
-"For more information, contact <A HREF=\"mailto:debian-contact@brainfood.com"
-"\">debian-contact@brainfood.com</A>."
+"For more information, contact <A HREF=\"mailto:debian-contact@brainfood."
+"com\">debian-contact@brainfood.com</A>."
msgstr ""
"Brainfood ist eine Firma für technische Lösungen, deren Ziel es ist, die "
"ideale Lösung für spezielle Bedürfnisse zu erarbeiten, ob es eine Website "
@@ -718,8 +718,8 @@ msgstr ""
"Grundlageninformationen über Linux, oder tragen sich für einen Newsletter "
"ein und bleiben auf dem Laufenden über alle kürzlich freigegebenen Produkte "
"oder tägliche Spezialitäten. Um weitere Informationen zu erhalten, "
-"kontaktieren Sie <a href=\"mailto:sales@linuxcentral.com"
-"\">sales@linuxcentral.com</a>."
+"kontaktieren Sie <a href=\"mailto:sales@linuxcentral."
+"com\">sales@linuxcentral.com</a>."
#: ../../english/partners/partners.def:298
msgid ""
@@ -819,8 +819,8 @@ msgid ""
"operating systems."
msgstr ""
"Simtec ist ein führender Anbieter von ARM-basierten Computerprodukten. Wir "
-"haben eine Auswahl von <a href=\"http://www.simtec.co.uk/products/boards.html"
-"\">Hauptplatinen</a>, die eine große Bandbreite von Verwendungszwecken "
+"haben eine Auswahl von <a href=\"http://www.simtec.co.uk/products/boards."
+"html\">Hauptplatinen</a>, die eine große Bandbreite von Verwendungszwecken "
"innerhalb des Embedded-Markts abdecken. Wir bieten eine komplette Reihe von "
"Produkten und Lösungen an, die auf den Kundenbedarf zugeschnitten werden "
"können. Dies geht von fertigen Integrationslösungen bis hin zu vollständig "
diff --git a/german/po/templates.de.po b/german/po/templates.de.po
index b6392acc510..4cbccc6eadb 100644
--- a/german/po/templates.de.po
+++ b/german/po/templates.de.po
@@ -181,8 +181,8 @@ msgid ""
"to our <a href=\"mailto:debian-doc@lists.debian.org\">mailing list</a>."
msgstr ""
"Bitte schicken Sie alle Kommentare, Kritiken und Vorschläge zu diesen "
-"Webseiten an unsere <a href=\"mailto:debian-doc@lists.debian.org"
-"\">Mailingliste</a> (auf Englisch)."
+"Webseiten an unsere <a href=\"mailto:debian-doc@lists.debian."
+"org\">Mailingliste</a> (auf Englisch)."
#: ../../english/template/debian/fixes_link.wml:11
msgid "not needed"
@@ -219,8 +219,8 @@ msgstr "in Version 2.2"
#: ../../english/template/debian/footer.wml:84
msgid ""
"See our <a href=\"m4_HOME/contact\">contact page</a> to get in touch. Web "
-"site source code is <a href=\"https://salsa.debian.org/webmaster-team/webwml"
-"\">available</a>."
+"site source code is <a href=\"https://salsa.debian.org/webmaster-team/"
+"webwml\">available</a>."
msgstr ""
"Schauen Sie auf unsere <a href=\"m4_HOME/contact\">Kontaktseite</a>, um mit "
"uns in Verbindung zu treten. Der Quelltext der Website ist öffentlich <a "
@@ -245,8 +245,8 @@ msgstr "<a href=\"https://www.spi-inc.org/\">SPI</a> und andere;"
#: ../../english/template/debian/footer.wml:99
msgid "See <a href=\"m4_HOME/license\" rel=\"copyright\">license terms</a>"
msgstr ""
-"weiteres in den <a href=\"m4_HOME/license\" rel=\"copyright"
-"\">Lizenzbestimmungen</a>."
+"weiteres in den <a href=\"m4_HOME/license\" "
+"rel=\"copyright\">Lizenzbestimmungen</a>."
#: ../../english/template/debian/footer.wml:102
msgid ""
@@ -497,7 +497,7 @@ msgstr "Vergangene Veranstaltungen"
msgid "(new revision)"
msgstr "(neue Änderung)"
-#: ../../english/template/debian/recent_list.wml:329
+#: ../../english/template/debian/recent_list.wml:330
msgid "Report"
msgstr "Bericht"
@@ -528,11 +528,11 @@ msgstr ""
#: ../../english/template/debian/translation-check.wml:43
msgid ""
-"Warning! This translation is too out of date, please see the <a href=\"$link"
-"\">original</a>."
+"Warning! This translation is too out of date, please see the <a "
+"href=\"$link\">original</a>."
msgstr ""
-"Achtung! Diese Ãœbersetzung ist zu alt, benutzen Sie bitte das <a href=\"$link"
-"\">Original</a>."
+"Achtung! Diese Ãœbersetzung ist zu alt, benutzen Sie bitte das <a "
+"href=\"$link\">Original</a>."
#: ../../english/template/debian/translation-check.wml:49
msgid ""
@@ -575,21 +575,21 @@ msgstr "Zurück zur Seite »<a href=\"../\">Wer verwendet Debian?</a>«."
#~ msgid ""
#~ "To report a problem with the web site, please e-mail our publicly "
-#~ "archived mailing list <a href=\"mailto:debian-www@lists.debian.org"
-#~ "\">debian-www@lists.debian.org</a> in English. For other contact "
+#~ "archived mailing list <a href=\"mailto:debian-www@lists.debian."
+#~ "org\">debian-www@lists.debian.org</a> in English. For other contact "
#~ "information, see the Debian <a href=\"m4_HOME/contact\">contact page</a>. "
#~ "Web site source code is <a href=\"https://salsa.debian.org/webmaster-team/"
#~ "webwml\">available</a>."
#~ msgstr ""
#~ "Um Probleme mit der Website zu melden, schreiben Sie bitte eine E-Mail "
-#~ "auf Englisch an unsere öffentlich archivierte Mailingliste <a href="
-#~ "\"mailto:debian-www@lists.debian.org\">debian-www@lists.debian.org</a>. "
-#~ "Rechtschreibfehler in der deutschen Ãœbersetzung senden Sie bitte an <a "
-#~ "href=\"mailto:debian-l10n-german@lists.debian.org\">debian-l10n-"
+#~ "auf Englisch an unsere öffentlich archivierte Mailingliste <a "
+#~ "href=\"mailto:debian-www@lists.debian.org\">debian-www@lists.debian.org</"
+#~ "a>. Rechtschreibfehler in der deutschen Ãœbersetzung senden Sie bitte an "
+#~ "<a href=\"mailto:debian-l10n-german@lists.debian.org\">debian-l10n-"
#~ "german@lists.debian.org</a>. Weitere Kontaktinformationen finden Sie auf "
#~ "Debians <a href=\"m4_HOME/contact\">Kontaktseite</a>. Der Quelltext der "
-#~ "Website ist <a href=\"https://salsa.debian.org/webmaster-team/webwml"
-#~ "\">verfügbar</a>."
+#~ "Website ist <a href=\"https://salsa.debian.org/webmaster-team/"
+#~ "webwml\">verfügbar</a>."
#~ msgid "Visit the site sponsor"
#~ msgstr "Besuchen Sie unseren Sponsor"
diff --git a/italian/security/new.wml b/italian/security/new.wml
index 5b64b00ad6d..79bd68cd5f5 100644
--- a/italian/security/new.wml
+++ b/italian/security/new.wml
@@ -1,13 +1,13 @@
#use wml::debian::template title="Security Information" GEN_TIME="yes" MAINPAGE="true"
#use wml::debian::toc
-#use wml::debian::translation-check translation="48d973fa309b3455dbeab25b74e11e59334fd140" maintainer="Luca Monducci"
+#use wml::debian::translation-check translation="e834cbb8f3d5512d93f5c8905b1089ca96d203d7" maintainer="Luca Monducci"
#include "$(ENGLISHDIR)/releases/info"
<link href="$(HOME)/font-awesome.css" rel="stylesheet" type="text/css">
<ul class="toc">
<li><a href="#keeping-secure">Mantenere sicuro il proprio sistema Debian</a></li>
-<li><a href="#DSAS">Avvisi recenti</a></li>
+<li><a href="#DSAS">Avvisi recenti</a> <a class="rss_logo" style="float: none;" href="dsa">RSS</a></li>
<li><a href="#infos">Fonti di informazioni sulla sicurezza</a></li>
</ul>
@@ -19,9 +19,9 @@ ragionevoli.</p>
</aside>
<p>
-L'esperienza ha dimostrato che la <q>sicurezza attraverso l'oscurità</q>
+L'esperienza ha dimostrato che la <q>sicurezza attraverso l'oscurità</q>
non funziona mai. Pertanto, la divulgazione pubblica consente di risolvere
-più rapidamente e meglio i problemi di sicurezza. A questo proposito, questa
+più rapidamente e meglio i problemi di sicurezza. A questo proposito, questa
pagina affronta lo stato di Debian riguardo a varie falle di sicurezza note,
che potrebbero potenzialmente influenzare il sistema operativo Debian.
</p>
@@ -29,31 +29,18 @@ che potrebbero potenzialmente influenzare il sistema operativo Debian.
<p>
Il progetto Debian coordina molti avvisi di sicurezza con altri fornitori di
software libero e, di conseguenza, questi avvisi vengono pubblicati il giorno
-stesso in cui una vulnerabilità viene resa pubblica.
+stesso in cui una vulnerabilità viene resa pubblica.
Per ricevere gli ultimi avvisi di sicurezza Debian, iscriversi alla mailing
list <a href="https://lists.debian.org/debian-security-announce/">debian-security-announce</a>.
</p>
-
-# "reasonable timeframe" might be too vague, but we don't have
-# accurate statistics. For older (out of date) information and data
-# please read:
-# https://www.debian.org/News/2004/20040406 [ Year 2004 data ]
-# and (older)
-# https://people.debian.org/~jfs/debconf3/security/ [ Year 2003 data ]
-# https://lists.debian.org/debian-security/2001/12/msg00257.html [ Year 2001]
-# If anyone wants to do up-to-date analysis please contact me (jfs)
-# and I will provide scripts, data and database schemas.
-
-
<p>
Debian partecipa anche alle iniziative di standardizzazione della sicurezza:
</p>
<ul>
<li>I <a href="#DSAS">Debian Security Advisories</a> sono <a
-href="cve-compatibility">Compatibili con CVE</a> (vedi l <a
-href="crossreferences">riferimenti incrociati</a>).</li>
+href="cve-compatibility">Compatibili con CVE</a></li>
<li>Debian <a href="oval/">pubblica</a> i propri rapporti sulla sicurezza
utilizzando <a href="https://github.com/CISecurity/OVALRepo">Open
@@ -64,13 +51,13 @@ Vulnerability Assessment Language (OVAL)</a></li>
<h2><a id="keeping-secure">Mantenere sicuro il proprio sistema Debian</a></h2>
<p>
-Il pacchetto <a
+È possibile installare il pacchetto <a
href="https://packages.debian.org/stable/admin/unattended-upgrades">unattended-upgrades</a>
-è installato con il desktop GNOME e mantiene il computer aggiornato con gli
+per mantenere il computer aggiornato con gli
ultimi aggiornamenti di sicurezza (e di altro tipo) in modo automatico.
La <a href="https://wiki.debian.org/UnattendedUpgrades">pagina del wiki</a>
-contiene informazioni più dettagliate su come impostare manualmente gli
+contiene informazioni più dettagliate su come impostare manualmente gli
<tt>unattended-upgrades</tt> (aggiornamenti non presidiati).
</p>
@@ -96,7 +83,7 @@ le nostre FAQ e la nostra documentazione:
<p>Questi sono i recenti avvisi di sicurezza Debian (DSA) inviati alla lista <a
href="https://lists.debian.org/debian-security-announce/">debian-security-announce</a>.
-<br><b>T</b>è il collegamento alle informazioni del <a
+<br><b>T</b>è il collegamento alle informazioni del <a
href="https://security-tracker.debian.org/tracker">Debian Security
Tracker</a>, il numero DSA rimanda alla mail di annuncio.
</p>
@@ -114,48 +101,4 @@ Tracker</a>, il numero DSA rimanda alla mail di annuncio.
<h2><a id="infos">Fonti di informazioni sulla sicurezza</a></h2>
-
-<ul>
-<li><a href="https://security-tracker.debian.org/">Debian Security Tracker</a>
-fonte primaria per tutte le informazioni relative alla sicurezza, opzioni
-di ricerca</li>
-
-<li><a href="https://security-tracker.debian.org/tracker/data/json">elenco
-in JSON</a> contiene la descrizione di CVE, il nome del pacchetto, il numero
-di bug Debian, le versioni del pacchetto con la correzione, non è incluso il
-DSA</li>
-
-<li><a
-href="https://salsa.debian.org/security-tracker-team/security-tracker/-/raw/master/data/DSA/list">Elenco
-dei DSA</a> contiene i DSA con la data, i numeri dei CVE correlati, le
-versioni dei pacchetti con le correzioni.</li>
-
-<li><a
-href="https://salsa.debian.org/security-tracker-team/security-tracker/-/raw/master/data/DLA/list">Elenco
-dei DLA</a> contiene i DLA con la data, i numeri dei CVE correlati, le
-versioni dei pacchetti con le correzioni.</li>
-
-<li><a href="https://lists.debian.org/debian-security-announce/">annunci
-DSA</a></li>
-
-<li><a href="https://lists.debian.org/debian-lts-announce/">annunci
-DLA</a></li>
-
-<li><a href="oval">Archivi Oval</a></li>
-
-<li>Cercare un DSA (il maiuscolo è importante)<br>
-esempio <tt>https://security-tracker.debian.org/tracker/DSA-3814</tt></li>
-
-<li>Cercare un DLA ( -1 è importante)<br>
-esempio <tt>https://security-tracker.debian.org/tracker/DLA-867-1</tt></li>
-
-<li>Cercare un CVE<br>
-esempio <tt>https://security-tracker.debian.org/tracker/CVE-2017-6827</tt></li>
-</ul>
-
-<p>
-Gli ultimi avvisi di sicurezza Debian sono disponibili come file <a
-href="dsa">RDF</a>. Offriamo anche una <a href="dsa-long">versione
-leggermente più lunga</a> dei file che include il primo paragrafo
-dell'avviso corrispondente.
-</p>
+#include "security-sources.inc"
diff --git a/italian/security/security-sources.inc b/italian/security/security-sources.inc
new file mode 100644
index 00000000000..761ef9f4727
--- /dev/null
+++ b/italian/security/security-sources.inc
@@ -0,0 +1,46 @@
+#use wml::debian::translation-check translation="c9366063243a1d6e2294fc8ccd4eae1bf6812255" maintainer="Giuseppe Sacco"
+
+<ul>
+<li><a href="https://security-tracker.debian.org/">Debian Security Tracker</a>
+fonte principale per tutte le informazioni riguardo la securezza, con possibilità di ricerca</li>
+
+<li><a href="https://security-tracker.debian.org/tracker/data/json">elenco JSON</a>
+ contiene le descrizioni CVE, i nomi dei pacchetti, i numeri Debian dei bug, le versioni
+ dei pacchetti con le correzioni, non ci sono i DSA
+</li>
+
+<li><a href="https://salsa.debian.org/security-tracker-team/security-tracker/-/raw/master/data/DSA/list">elenco DSA</a>
+ contiene i dati dei DSA, i numeri dei relativi CVE, le versioni dei pacchetti con le correzioni
+</li>
+
+<li><a href="https://salsa.debian.org/security-tracker-team/security-tracker/-/raw/master/data/DLA/list">elenco DLA</a>
+ contiene i dati dei DLA, i numeri dei relativi CVE, le versioni dei pacchetti con le correzioni
+</li>
+
+<li><a href="https://lists.debian.org/debian-security-announce/">
+annunci DSA</a> (Debian Security Advisories)</li>
+<li><a href="https://lists.debian.org/debian-lts-announce/">
+annunci DLA</a> (Debian Security Advisories of Debian LTS)</li>
+
+<li> <a class="rss_logo" style="float: none;" href="$(HOME)/security/dsa">RSS</a> dei DSA o
+<a class="rss_logo" style="float: none;" href="$(HOME)/security/dsa-long">RSS</a> versione
+estesa che include il testo dell'annuncio</li>
+
+<li> <a class="rss_logo" style="float: none;" href="$(HOME)/lts/security/dla">RSS</a> dei DLA o
+<a class="rss_logo" style="float: none;" href="$(HOME)/lts/security/dla-long">RSS</a> versione
+estesa che include il testo dell'annuncio</li>
+
+<li><a href="oval">Oval files</a></li>
+
+<li>Ricerca dei DSA (il maiuscolo è importante)<br>
+esempio <tt>https://security-tracker.debian.org/tracker/DSA-3814</tt>
+</li>
+
+<li>Ricerca dei DLA ( -1 è importante)<br>
+esempio <tt>https://security-tracker.debian.org/tracker/DLA-867-1</tt>
+</li>
+
+<li>Ricerca dei CVE<br>
+esempio <tt>https://security-tracker.debian.org/tracker/CVE-2017-6827</tt>
+</li>
+</ul>

© 2014-2024 Faster IT GmbH | imprint | privacy policy