[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://{security/2017/dsa-3854.wml}



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2017/dsa-3854.wml	2017-05-14 22:48:48.000000000 +0500
+++ russian/security/2017/dsa-3854.wml	2017-05-15 11:22:48.516378642 +0500
@@ -1,42 +1,43 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities were discovered in BIND, a DNS server
- -implementation. The Common Vulnerabilities and Exposures project
- -identifies the following problems:</p>
+<p>Ð? BIND, Ñ?еализаÑ?ии DNS-Ñ?еÑ?веÑ?а, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures
+опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-3136";>CVE-2017-3136</a>
 
- -    <p>Oleg Gorokhov of Yandex discovered that BIND does not properly
- -    handle certain queries when using DNS64 with the "break-dnssec yes;"
- -    option, allowing a remote attacker to cause a denial-of-service.</p></li>
+    <p>Ð?лег Ð?оÑ?оÑ?ов из Yandex обнаÑ?Ñ?жил, Ñ?Ñ?о BIND непÑ?авилÑ?но обÑ?абаÑ?Ñ?ваеÑ?
+    опÑ?еделÑ?ннÑ?е запÑ?оÑ?Ñ? пÑ?и иÑ?полÑ?зовании DNS64 Ñ? опÑ?ией "break-dnssec yes;",
+    Ñ?Ñ?о позволÑ?еÑ? Ñ?далÑ?нномÑ? злоÑ?мÑ?Ñ?ленникÑ? вÑ?зÑ?ваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-3137";>CVE-2017-3137</a>
 
- -    <p>It was discovered that BIND makes incorrect assumptions about the
- -    ordering of records in the answer section of a response containing
- -    CNAME or DNAME resource records, leading to situations where BIND
- -    exits with an assertion failure. An attacker can take advantage of
- -    this condition to cause a denial-of-service.</p></li>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о BIND делаеÑ? некоÑ?Ñ?екÑ?нÑ?е допÑ?Ñ?ениÑ? о
+    поÑ?Ñ?дке запиÑ?ей в оÑ?веÑ?ном Ñ?азделе оÑ?веÑ?а, Ñ?одеÑ?жаÑ?ем
+    запиÑ?и CNAME или DNAME, Ñ?Ñ?о пÑ?иводиÑ? к Ñ?иÑ?Ñ?аÑ?иÑ?м, когда Ñ?абоÑ?а BIND
+    завеÑ?Ñ?аеÑ?Ñ?Ñ? Ñ? оÑ?ибкой Ñ?Ñ?веÑ?ждениÑ?. Ð?лоÑ?мÑ?Ñ?ленник можеÑ? иÑ?полÑ?зоваÑ?Ñ?
+    Ñ?Ñ?о Ñ?Ñ?ловие длÑ? вÑ?зова оÑ?каза в обÑ?лÑ?живании.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-3138";>CVE-2017-3138</a>
 
- -    <p>Mike Lalumiere of Dyn, Inc. discovered that BIND can exit with a
- -    REQUIRE assertion failure if it receives a null command string on
- -    its control channel. Note that the fix applied in Debian is only
- -    applied as a hardening measure. Details about the issue can be found
- -    at <a href="https://kb.isc.org/article/AA-01471";>https://kb.isc.org/article/AA-01471</a> .</p></li>
+    <p>Ð?айк Ð?алÑ?мÑ?е иÑ? Dyn, Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о Ñ?абоÑ?а BIND можеÑ? завеÑ?Ñ?иÑ?Ñ?Ñ?Ñ? Ñ?
+    оÑ?ибкой Ñ?Ñ?веÑ?ждениÑ? REQUIRE в Ñ?лÑ?Ñ?ае, еÑ?ли Ñ?еÑ?веÑ? полÑ?Ñ?аеÑ? пÑ?Ñ?Ñ?Ñ?Ñ? Ñ?Ñ?Ñ?окÑ? команд по
+    Ñ?пÑ?авлÑ?Ñ?Ñ?емÑ? каналÑ?. Ð?амеÑ?Ñ?Ñ?е, Ñ?Ñ?о иÑ?пÑ?авление, коÑ?оÑ?ое бÑ?ло пÑ?именено в Debian, пÑ?именено
+    лиÑ?Ñ? длÑ? Ñ?лÑ?Ñ?Ñ?ениÑ? безопаÑ?ноÑ?Ñ?и. Ð?одÑ?обноÑ?Ñ?и об Ñ?Ñ?ой пÑ?облеме можно найÑ?и по адÑ?еÑ?Ñ?
+    <a href="https://kb.isc.org/article/AA-01471";>https://kb.isc.org/article/AA-01471</a>.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (jessie), these problems have been fixed in
- -version 1:9.9.5.dfsg-9+deb8u11.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1:9.9.5.dfsg-9+deb8u11.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 1:9.10.3.dfsg.P4-12.3.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1:9.10.3.dfsg.P4-12.3.</p>
 
- -<p>We recommend that you upgrade your bind9 packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? bind9.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE3mumcdV9mwCc9oZQXudu4gIW0qUFAlkZSUAACgkQXudu4gIW
0qV6lw/6A8eaBwjwz6C8zHDFP6F12FGwYWqlNOs3enCmjE18XdnRL/XjnlB7xmBc
VptJMUpNtRlNW/6oc86Cw0R2lKKaN/UWzGMKwC1ZtcyIPCT5Vo4O3DMWWaV6kNq0
lUncJlKlvstBjkuwmKgJFL0kPoE3PFe09Gqfh5gmiyPm2MAK05xV54DcjqKqomLi
PBrN12akmenSgwl+iRlaBJrNi5BZTTisvqZtZKuWkBw//WfG5kLYrHiO5NeNVPmx
yor29IwTaC63M0FB7mHzIvJBeku4ss0xzxa8UVwRD0/MzLk0FHJk3Emul1ERq97D
p74ZnPd2DmcupJvqLYiMeqUxuh2sU4jfdfpMpYNlbYhId9LGSASwW9qDnLMDIzJD
vonluISpdDys9kbJwW9vkfIgdowMEy7Hv/kBmmOdO3x+2/Lf2hx1N0v0AYj7rbmz
sY1Nx2i+BAClbUNVTPYVI4yVEGlg565BzLv6Q0bIeAHVqMoN6QSSHXiVU3GkVSnX
HBWaoQYtrGXWePC7JCCaPTyPJv8UHAvQCQx68RiW9cFtPb3Kc//7gtP6mMGaVz5C
2qTB5ueCYC2S289XiU5Br2OKQIAt8R6e6GW0JEee2XxjQoDBzt7kpYLR79oB86Sm
NRtdu/GJ4htMUE6APcDdrTVV8uceYDuaHApwKp93nK8ubBvBVdY=
=FZma
-----END PGP SIGNATURE-----


Reply to: