[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

wml://security/2006/dsa-{1000,930,1026,1075,947,1090,975,1145,1180,1188}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2006/dsa-1000.wml	2006-04-04 01:15:48.000000000 +0600
+++ russian/security/2006/dsa-1000.wml	2015-12-25 12:07:25.673305096 +0500
@@ -1,25 +1,26 @@
- -<define-tag description>design error</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>оÑ?ибка Ñ?азÑ?абоÑ?ки</define-tag>
 <define-tag moreinfo>
- -<p>Gunnar Wolf noticed that the correction for the following problem was
- -not complete and requires an update.  For completeness we're
- -providing the original problem description:</p>
+<p>Ð?Ñ?ннаÑ? Ð?олÑ?Ñ? замеÑ?ил, Ñ?Ñ?о иÑ?пÑ?авление Ñ?ледÑ?Ñ?Ñ?ей пÑ?облемÑ? бÑ?ли
+неполнÑ?м и Ñ?Ñ?ебÑ?еÑ? обновлениÑ?.  Ð?лÑ? полноÑ?Ñ? каÑ?Ñ?инÑ?
+пÑ?едоÑ?Ñ?авлÑ?ем оÑ?игиналÑ?ное опиÑ?ание пÑ?облемÑ?:</p>
 
 <blockquote>
- -<p>An algorithm weakness has been discovered in Apache2::Request, the
- -generic request library for Apache2 which can be exploited remotely
- -and cause a denial of service via CPU consumption.</p>
+<p>Ð? Apache2::Request, библиоÑ?ека обÑ?иÑ? запÑ?оÑ?ов длÑ? Apache2, бÑ?л
+обнаÑ?Ñ?жен Ñ?лабÑ?й алгоÑ?иÑ?м, коÑ?оÑ?Ñ?й можеÑ? иÑ?полÑ?зоваÑ?Ñ? Ñ?далÑ?нно
+и можеÑ? вÑ?зÑ?ваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании из-за Ñ?Ñ?езмеÑ?ного поÑ?Ñ?еблениÑ? Ñ?еÑ?Ñ?Ñ?Ñ?ов ЦÐ?.</p>
 </blockquote>
 
- -<p>The old stable distribution (woody) does not contain this package.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (woody) Ñ?Ñ?оÑ? пакеÑ? оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вÑ?еÑ?.</p>
 
- -<p>For the stable distribution (sarge) this problem has been fixed in
- -version 2.04-dev-1sarge2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sarge) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 2.04-dev-1sarge2.</p>
 
- -<p>For the unstable distribution (sid) this problem has been fixed in
- -version 2.07-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 2.07-1.</p>
 
- -<p>We recommend that you upgrade your libapreq2, libapache2-mod-apreq2
- -and libapache2-request-perl packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? libapreq2, libapache2-mod-apreq2
+и libapache2-request-perl.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2006/dsa-1026.wml	2006-04-06 13:43:28.000000000 +0600
+++ russian/security/2006/dsa-1026.wml	2015-12-25 12:23:35.256577185 +0500
@@ -1,24 +1,25 @@
- -<define-tag description>buffer overflows</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>пеÑ?еполнение бÑ?Ñ?еÑ?а</define-tag>
 <define-tag moreinfo>
- -<p>Markus Oberhumer discovered a flaw in the way zlib, a library used for
- -file compression and decompression, handles invalid input. This flaw can
- -cause programs which use zlib to crash when opening an invalid file.
- -A further error in the way zlib handles the inflation of certain
- -compressed files can cause a program which uses zlib to crash when opening
- -an invalid file.</p>
+<p>Ð?аÑ?кÑ?Ñ? Ð?беÑ?Ñ?Ñ?меÑ? обнаÑ?Ñ?жил Ñ?Ñ?звимоÑ?Ñ?Ñ? в Ñ?поÑ?обе, иÑ?полÑ?зÑ?емом zlib, библиоÑ?екой длÑ?
+Ñ?жаÑ?иÑ? и Ñ?аÑ?паковки Ñ?айлов, длÑ? обÑ?абоÑ?ки некоÑ?Ñ?екÑ?нÑ?Ñ? вÑ?однÑ?Ñ? даннÑ?Ñ?. ЭÑ?а Ñ?Ñ?звимоÑ?Ñ?Ñ? можеÑ?
+пÑ?иводиÑ?Ñ? к аваÑ?ийномÑ? завеÑ?Ñ?ениÑ? пÑ?огÑ?амм, иÑ?полÑ?зÑ?Ñ?Ñ?иÑ? zlib, пÑ?и оÑ?кÑ?Ñ?Ñ?ии некоÑ?Ñ?екÑ?ного Ñ?айла.
+Ð?Ñ?Ñ? одна оÑ?ибка в Ñ?поÑ?обе, иÑ?полÑ?зÑ?емом zlib длÑ? обÑ?абоÑ?ки Ñ?велиÑ?ениÑ? некоÑ?оÑ?Ñ?Ñ?
+Ñ?жаÑ?Ñ?Ñ? Ñ?айлов, можеÑ? пÑ?иводиÑ?Ñ? к аваÑ?ийномÑ? завеÑ?Ñ?ениÑ? пÑ?огÑ?амм, иÑ?полÑ?зÑ?Ñ?Ñ?иÑ? zlib, пÑ?и оÑ?кÑ?Ñ?Ñ?ии
+некоÑ?Ñ?екÑ?ного Ñ?айла.</p>
 
- -<p>sash, the stand-alone shell, links statically against zlib, and was
- -thus affected by these problems.</p>
+<p>sash, оÑ?делÑ?наÑ? Ñ?Ñ?илиÑ?а длÑ? командной оболоÑ?ки, Ñ?Ñ?аÑ?иÑ?еÑ?ки Ñ?вÑ?зÑ?ваеÑ?Ñ?Ñ? Ñ? zlib и поÑ?Ñ?омÑ?
+подвеÑ?жена Ñ?казаннÑ?м пÑ?облемам.</p>
 
- -<p>The old stable distribution (woody) isn't affected by these problems.</p>
+<p>Ð?Ñ?едÑ?дÑ?Ñ?ий Ñ?Ñ?абилÑ?нÑ?й вÑ?пÑ?Ñ?к (woody) не подвеÑ?жен Ñ?Ñ?им пÑ?облемам.</p>
 
- -<p>For the stable distribution (sarge) these problems have been fixed in
- -version 3.7-5sarge1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sarge) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 3.7-5sarge1.</p>
 
- -<p>For the unstable distribution (sid) these problems have been fixed in
- -version 3.7-6.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 3.7-6.</p>
 
- -<p>We recommend that you upgrade your sash package.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? sash.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2006/dsa-1075.wml	2006-05-31 16:37:11.000000000 +0600
+++ russian/security/2006/dsa-1075.wml	2015-12-25 12:37:55.821725680 +0500
@@ -1,25 +1,26 @@
- -<define-tag description>programming error</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>оÑ?ибка пÑ?огÑ?аммиÑ?ованиÑ?</define-tag>
 <define-tag moreinfo>
- -<p>Hendrik Weimer discovered that awstats can execute arbitrary commands
- -under the user id the web-server runs when users are allowed to supply
- -arbitrary configuration files.  Even though, this bug was referenced
- -in DSA 1058 accidentally, it was not fixed yet.</p>
- -
- -<p>The new default behaviour is not to accept arbitrary configuration
- -directories from the user.  This can be overwritten by the
- -AWSTATS_ENABLE_CONFIG_DIR environment variable when users are to be
- -trusted.</p>
- -
- -<p>The old stable distribution (woody) does not seem to be affected by
- -this problem.</p>
+<p>ХендÑ?ик Ð?аймеÑ? обнаÑ?Ñ?жил, Ñ?Ñ?о awstats можеÑ? вÑ?полнÑ?Ñ?Ñ? пÑ?оизволÑ?нÑ?е командÑ?
+оÑ? лиÑ?а полÑ?зоваÑ?елÑ?, запÑ?Ñ?Ñ?ивÑ?его веб-Ñ?еÑ?веÑ?, в Ñ?лÑ?Ñ?ае, когда полÑ?зоваÑ?елÑ?м Ñ?азÑ?еÑ?ено
+пеÑ?едаваÑ?Ñ? пÑ?оизволÑ?нÑ?е Ñ?айлÑ? наÑ?Ñ?Ñ?ойки.  ХоÑ?Ñ? Ñ?Ñ?а оÑ?ибка и бÑ?ла Ñ?лÑ?Ñ?айно
+Ñ?казана в DSA 1058, она не бÑ?ла иÑ?пÑ?авлена.</p>
+
+<p>Ð?о Ñ?молÑ?аниÑ? Ñ?епеÑ?Ñ? пÑ?оизволÑ?нÑ?е каÑ?алоги Ñ? наÑ?Ñ?Ñ?ойками оÑ? полÑ?зоваÑ?елей
+не пÑ?инимаÑ?Ñ?Ñ?Ñ?.  ЭÑ?о можно измениÑ?Ñ? Ñ? помоÑ?Ñ?Ñ? пеÑ?еменной окÑ?Ñ?жениÑ?
+AWSTATS_ENABLE_CONFIG_DIR в Ñ?ом Ñ?лÑ?Ñ?ае, еÑ?ли вÑ? довеÑ?Ñ?еÑ?е Ñ?воим
+полÑ?зоваÑ?елÑ?м.</p>
+
+<p>Ð?Ñ?едÑ?дÑ?Ñ?ий Ñ?Ñ?абилÑ?нÑ?й вÑ?пÑ?Ñ?к (woody), как кажеÑ?Ñ?Ñ?, не подвеÑ?жен
+данной пÑ?облеме.</p>
 
- -<p>For the stable distribution (sarge) this problem has been fixed in
- -version 6.4-1sarge3.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sarge) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 6.4-1sarge3.</p>
 
- -<p>For the unstable distribution (sid) this problem has been fixed in
- -version 6.5-2.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 6.5-2.</p>
 
- -<p>We recommend that you upgrade your awstats package.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? awstats.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2006/dsa-1090.wml	2006-07-20 17:51:08.000000000 +0600
+++ russian/security/2006/dsa-1090.wml	2015-12-25 12:51:49.218495010 +0500
@@ -1,24 +1,25 @@
- -<define-tag description>programming error</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>оÑ?ибка пÑ?огÑ?аммиÑ?ованиÑ?</define-tag>
 <define-tag moreinfo>
- -<p>A vulnerability has been discovered in SpamAssassin, a Perl-based spam
- -filter using text analysis, that can allow remote attackers to execute
- -arbitrary commands.  This problem only affects systems where spamd is
- -reachable via the internet and used with vpopmail virtual users, via
- -the "-v" / "--vpopmail" switch, and with the "-P" / "--paranoid"
- -switch which is not the default setting on Debian.</p>
+<p>Ð? SpamAssassin, Ñ?пам-Ñ?илÑ?Ñ?Ñ?е на оÑ?нове Perl, иÑ?полÑ?зÑ?Ñ?Ñ?ем
+меÑ?одÑ? анализа Ñ?екÑ?Ñ?а, бÑ?ла обнаÑ?Ñ?жена Ñ?Ñ?звимоÑ?Ñ?Ñ?, коÑ?оÑ?аÑ? позволÑ?еÑ? Ñ?далÑ?ннÑ?м злоÑ?мÑ?Ñ?ленникам вÑ?полнÑ?Ñ?Ñ?
+пÑ?оизволÑ?нÑ?е командÑ?.  ЭÑ?а пÑ?облема акÑ?Ñ?алÑ?на Ñ?олÑ?ко длÑ? Ñ?еÑ? Ñ?иÑ?Ñ?ем, в коÑ?оÑ?Ñ?Ñ? spamd
+доÑ?Ñ?Ñ?пен Ñ?еÑ?ез Ð?нÑ?еÑ?неÑ? и иÑ?полÑ?зÑ?еÑ?Ñ?Ñ? виÑ?Ñ?Ñ?алÑ?нÑ?ми полÑ?зоваÑ?елÑ?ми vpopmail Ñ?еÑ?ез
+опÑ?иÑ? "-v" / "--vpopmail" Ñ? опÑ?ией "-P" / "--paranoid",
+Ñ?Ñ?о по Ñ?молÑ?аниÑ? оÑ?клÑ?Ñ?ено в Debian.</p>
 
- -<p>The old stable distribution (woody) is not affected by this problem.</p>
+<p>Ð?Ñ?едÑ?дÑ?Ñ?ий Ñ?Ñ?абилÑ?нÑ?й вÑ?пÑ?Ñ?к (woody) не подвеÑ?жен данной пÑ?облеме.</p>
 
- -<p>For the stable distribution (sarge) this problem has been fixed in
- -version 3.0.3-2sarge1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sarge) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 3.0.3-2sarge1.</p>
 
- -<p>For the volatile archive for the stable distribution (sarge) this
- -problem has been fixed in version 3.1.0a-0volatile3.</p>
+<p>Ð? волаÑ?илÑ?ном аÑ?Ñ?иве длÑ? Ñ?Ñ?абилÑ?ного вÑ?пÑ?Ñ?ка (sarge) Ñ?Ñ?а
+пÑ?облема бÑ?ла иÑ?пÑ?авлена в веÑ?Ñ?ии 3.1.0a-0volatile3.</p>
 
- -<p>For the unstable distribution (sid) this problem has been fixed in
- -version 3.1.3-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 3.1.3-1.</p>
 
- -<p>We recommend that you upgrade your spamd package.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? spamd.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2006/dsa-1145.wml	2014-04-30 13:16:09.000000000 +0600
+++ russian/security/2006/dsa-1145.wml	2015-12-25 13:00:35.809275211 +0500
@@ -1,31 +1,32 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.4" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several remote vulnerabilities have been discovered in freeradius, a
- -high-performance RADIUS server, which may lead to SQL injection or denial
- -of service. The Common Vulnerabilities and Exposures project identifies
- -the following problems:</p>
+<p>Ð? freeradius, вÑ?Ñ?окопÑ?оизводиÑ?елÑ?ном Ñ?еÑ?веÑ?е RADIUS, бÑ?ло обнаÑ?Ñ?жено
+неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей, коÑ?оÑ?Ñ?е могÑ?Ñ? пÑ?иводиÑ?Ñ? к SQL-инÑ?екÑ?иÑ?м или оÑ?казÑ?
+в обÑ?лÑ?живании. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures опÑ?еделÑ?еÑ?
+Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2005-4745";>CVE-2005-4745</a>
 
- -    <p>An SQL injection vulnerability has been discovered in the
- -    rlm_sqlcounter module.</p></li>
+    <p>Ð?Ñ?ла обнаÑ?Ñ?жена SQL-инÑ?екÑ?иÑ? в
+    модÑ?ле rlm_sqlcounter.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2005-4746";>CVE-2005-4746</a>
 
- -    <p>Multiple buffer overflows have been discovered, allowing denial of
- -    service.</p></li>
+    <p>Ð?Ñ?ли обнаÑ?Ñ?женÑ? многоÑ?иÑ?леннÑ?е пеÑ?еполнениÑ? бÑ?Ñ?еÑ?а, пÑ?иводÑ?Ñ?ие к оÑ?казÑ?
+    в обÑ?лÑ?живании.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (sarge) these problems have been fixed in
- -version 1.0.2-4sarge3.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sarge) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.0.2-4sarge3.</p>
 
- -<p>For the unstable distribution (sid) these problems have been fixed in
- -version 1.0.5-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.0.5-1.</p>
 
- -<p>We recommend that you upgrade your freeradius packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? freeradius.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2006/dsa-1180.wml	2014-04-30 13:16:10.000000000 +0600
+++ russian/security/2006/dsa-1180.wml	2015-12-25 13:04:50.598229565 +0500
@@ -1,30 +1,31 @@
- -<define-tag description>programming error</define-tag>
+#use wml::debian::translation-check translation="1.4" maintainer="Lev Lamberov"
+<define-tag description>оÑ?ибка пÑ?огÑ?аммиÑ?ованиÑ?</define-tag>
 <define-tag moreinfo>
- -<p>Luigi Auriemma discovered two security related bugs in bomberclone, a
- -free Bomberman clone.  The Common Vulnerabilities and Exposures
- -project identifies the following problems:</p>
+<p>Ð?Ñ?иджи Ð?Ñ?Ñ?имма обнаÑ?Ñ?жил две Ñ?Ñ?звимоÑ?Ñ?и в bomberclone, Ñ?вободном
+клоне Bomberman.  Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures
+опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2006-4005";>CVE-2006-4005</a>
 
- -    <p>The program copies remotely provided data unchecked which could
- -    lead to a denial of service via an application crash.</p></li>
+    <p>Ð?Ñ?огÑ?амма копиÑ?Ñ?еÑ? пеÑ?едаваемÑ?е Ñ?далÑ?нно даннÑ?Ñ? без пÑ?овеÑ?ки, Ñ?Ñ?о можеÑ?
+    пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании из-за аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2006-4006";>CVE-2006-4006</a>
 
- -    <p>Bomberclone uses remotely provided data as length argument which
- -    can lead to the disclosure of private information.</p></li>
+    <p>Bomberclone иÑ?полÑ?зÑ?еÑ? пеÑ?едаваемÑ?е Ñ?далÑ?нно даннÑ?Ñ? в виде аÑ?гÑ?менÑ?а длинÑ?, Ñ?Ñ?о
+    можеÑ? пÑ?иводиÑ?Ñ? к Ñ?аÑ?кÑ?Ñ?Ñ?иÑ? лиÑ?ной инÑ?оÑ?маÑ?ии.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (sarge) these problems have been fixed in
- -version 0.11.5-1sarge2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sarge) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 0.11.5-1sarge2.</p>
 
- -<p>For the unstable distribution (sid) these problems have been fixed in
- -version 0.11.7-0.1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 0.11.7-0.1.</p>
 
- -<p>We recommend that you upgrade your bomberclone package.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? bomberclone.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2006/dsa-1188.wml	2014-04-30 13:16:10.000000000 +0600
+++ russian/security/2006/dsa-1188.wml	2015-12-25 13:08:06.627848739 +0500
@@ -1,31 +1,32 @@
- -<define-tag description>format string</define-tag>
+#use wml::debian::translation-check translation="1.4" maintainer="Lev Lamberov"
+<define-tag description>Ñ?оÑ?маÑ?наÑ? Ñ?Ñ?Ñ?ока</define-tag>
 <define-tag moreinfo>
- -<p>Several security related problems have been discovered in mailman, the
- -web-based GNU mailing list manager.  The Common Vulnerabilities and
- -Exposures project identifies the following problems:</p>
+<p>Ð? mailman, менеджеÑ?е Ñ?пиÑ?ков Ñ?аÑ?Ñ?Ñ?лки оÑ? GNU Ñ? веб-инÑ?еÑ?Ñ?ейÑ?ов,
+бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей.  Ð?Ñ?оекÑ? Common Vulnerabilities and
+Exposures опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2006-3636";>CVE-2006-3636</a>
 
- -    <p>Moritz Naumann discovered several cross-site scripting problems
- -    that could allow remote attackers to inject arbitrary web script code
- -    or HTML.</p></li>
+    <p>Ð?оÑ?иÑ? Ð?аÑ?ман обнаÑ?Ñ?жил неÑ?колÑ?ко пÑ?облемÑ?, Ñ?вÑ?заннÑ?Ñ? Ñ? межÑ?айÑ?овÑ?м Ñ?кÑ?ипÑ?ингом,
+    коÑ?оÑ?Ñ?е позволÑ?Ñ?Ñ? Ñ?далÑ?ннÑ?Ñ? злоÑ?мÑ?Ñ?ленникам вводиÑ?Ñ? пÑ?оизволÑ?нÑ?й код веб-Ñ?Ñ?енаÑ?иÑ?
+    или HTML.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2006-4624";>CVE-2006-4624</a>
 
- -    <p>Moritz Naumann discovered that a remote attacker can inject
- -    arbitrary strings into the logfile.</p></li>
+    <p>Ð?оÑ?иÑ? Ð?аÑ?ман обнаÑ?Ñ?жил, Ñ?Ñ?о Ñ?далÑ?ннÑ?й злоÑ?мÑ?Ñ?ленник можеÑ? вводиÑ?Ñ?
+    пÑ?оизволÑ?нÑ?е Ñ?Ñ?Ñ?оки в Ñ?айл жÑ?Ñ?нала.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (sarge) these problems have been fixed in
- -version 2.1.5-8sarge5.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sarge) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 2.1.5-8sarge5.</p>
 
- -<p>For the unstable distribution (sid) these problems have been fixed in
- -version 2.1.8-3.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 2.1.8-3.</p>
 
- -<p>We recommend that you upgrade your mailman package.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? mailman.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2006/dsa-930.wml	2011-05-26 16:05:47.000000000 +0600
+++ russian/security/2006/dsa-930.wml	2015-12-25 12:12:07.806943569 +0500
@@ -1,23 +1,24 @@
- -<define-tag description>format string attack</define-tag>
+#use wml::debian::translation-check translation="1.6" maintainer="Lev Lamberov"
+<define-tag description>аÑ?ака на Ñ?оÑ?маÑ?нÑ?Ñ? Ñ?Ñ?Ñ?окÑ?</define-tag>
 <define-tag moreinfo>
- -<p>Ulf Härnhammar from the Debian Security Audit project discovered a
- -format string attack in the logging code of smstools, which may be
- -exploited to execute arbitrary code with root privileges.</p>
+<p>УлÑ?Ñ? Ð¥Ñ?Ñ?нÑ?аммаÑ? из пÑ?оекÑ?а Debian Security Audit обнаÑ?Ñ?жил
+аÑ?ака на Ñ?оÑ?маÑ?нÑ?Ñ? Ñ?Ñ?Ñ?окÑ? в коде ведениÑ? жÑ?Ñ?нала в smstools, коÑ?оÑ?аÑ?
+можеÑ? иÑ?полÑ?зоваÑ?Ñ?Ñ?Ñ? длÑ? вÑ?полнениÑ? пÑ?оизволÑ?ного кода Ñ? пÑ?авами Ñ?Ñ?пеÑ?полÑ?зоваÑ?елÑ?.</p>
 
- -<p>The original advisory for this issue said that the old stable
- -distribution (woody) was not affected because it did not contain
- -smstools. This was incorrect, and the only change in this updated
- -advisory is the inclusion of corrected packages for woody.</p>
+<p>Ð? оÑ?игиналÑ?ной Ñ?екомендаÑ?ии по данной пÑ?облеме Ñ?Ñ?веÑ?ждалоÑ?Ñ?, Ñ?Ñ?о пÑ?едÑ?дÑ?Ñ?ий
+Ñ?Ñ?абилÑ?нÑ?й вÑ?пÑ?Ñ?к (woody) не подвеÑ?жен, Ñ?ак как в пакеÑ? smstools в нÑ?м
+оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вÑ?еÑ?. ЭÑ?о невеÑ?но, единÑ?Ñ?веннÑ?м изменением в обновлÑ?нной
+Ñ?едакÑ?ии Ñ?влÑ?еÑ?Ñ?Ñ? добавление иÑ?пÑ?авленнÑ?Ñ? пакеÑ?ов длÑ? woody.</p>
 
- -<p>For the old stable distribution (woody) this problem has been fixed in
- -version 1.5.0-2woody0.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (woody) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 1.5.0-2woody0.</p>
 
- -<p>For the stable distribution (sarge) this problem has been fixed in
- -version 1.14.8-1sarge0.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sarge) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 1.14.8-1sarge0.</p>
 
- -<p>For the unstable distribution the package will be updated shortly.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке Ñ?Ñ?оÑ? пакеÑ? бÑ?деÑ? в Ñ?коÑ?ом вÑ?емени обновлÑ?н.</p>
 
- -<p>We recommend that you upgrade your smstools package.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? smstools.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2006/dsa-947.wml	2006-03-02 17:05:33.000000000 +0500
+++ russian/security/2006/dsa-947.wml	2015-12-25 12:46:48.890977928 +0500
@@ -1,24 +1,25 @@
- -<define-tag description>heap overflow</define-tag>
+#use wml::debian::translation-check translation="1.4" maintainer="Lev Lamberov"
+<define-tag description>пеÑ?еполнение динамиÑ?еÑ?кой памÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>A heap overflow has been discovered in ClamAV, a virus scanner, which
- -could allow an attacker to execute arbitrary code by sending a carefully
- -crafted UPX-encoded executable to a system running ClamAV. In addition,
- -other potential overflows have been corrected.</p>
+<p>Ð? ClamAV, анÑ?ивиÑ?Ñ?Ñ?нÑ?й Ñ?канеÑ?, бÑ?ло обнаÑ?Ñ?жено пеÑ?еполнение
+динамиÑ?еÑ?кой памÑ?Ñ?и, коÑ?оÑ?ое можеÑ? позволиÑ?Ñ? злоÑ?мÑ?Ñ?ленникÑ? вÑ?полниÑ?Ñ? пÑ?оизволÑ?нÑ?й код пÑ?Ñ?Ñ?м оÑ?пÑ?авки Ñ?пеÑ?иалÑ?но
+Ñ?Ñ?оÑ?миÑ?ованнÑ?Ñ? иÑ?полнÑ?емÑ?Ñ? Ñ?айлов, закодиÑ?ованнÑ?Ñ? Ñ? помоÑ?Ñ?Ñ? UPX, в Ñ?иÑ?Ñ?емÑ?, на коÑ?оÑ?ой запÑ?Ñ?ен ClamAV. Ð?Ñ?оме Ñ?ого,
+бÑ?ли иÑ?пÑ?авленÑ? дÑ?Ñ?гие поÑ?енÑ?иалÑ?нÑ?е пеÑ?еполнениÑ?.</p>
 
- -<p>Packages for the ARM architecture were not available when DSA 947-1 was
- -released; these packages are now available. Also, DSA 947-1 incorrectly
- -identified the package version which corrected these issues in the
- -unstable distribution (sid).</p>
+<p>Ð?акеÑ?Ñ? длÑ? аÑ?Ñ?иÑ?екÑ?Ñ?Ñ?Ñ? ARM в моменÑ? вÑ?пÑ?Ñ?ка DSA 947-1
+не бÑ?ли доÑ?Ñ?Ñ?пнÑ?; Ñ?епеÑ?Ñ? они доÑ?Ñ?Ñ?пнÑ?. Ð?Ñ?оме Ñ?ого, в DSA 947-1 бÑ?ла
+непÑ?авилÑ?но Ñ?казан веÑ?Ñ?иÑ? пакеÑ?а, в коÑ?оÑ?ой Ñ?казаннÑ?е пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? длÑ?
+неÑ?Ñ?абилÑ?ного вÑ?пÑ?Ñ?ка (sid).</p>
 
- -<p>The old stable distribution (woody) does not include ClamAV.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (woody) пакеÑ?Ñ? ClamAV оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вÑ?Ñ?Ñ?.</p>
 
- -<p>For the stable distribution (sarge) this problem has been fixed in
- -version 0.84-2.sarge.7.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sarge) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 0.84-2.sarge.7.</p>
 
- -<p>For the unstable distribution (sid) this problem has been fixed in
- -version 0.88-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 0.88-1.</p>
 
- -<p>We recommend that you upgrade your clamav package immediately.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? как можно Ñ?коÑ?ее обновиÑ?Ñ? пакеÑ? clamav.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2006/dsa-975.wml	2006-02-15 16:49:58.000000000 +0500
+++ russian/security/2006/dsa-975.wml	2015-12-25 12:56:59.710946297 +0500
@@ -1,26 +1,27 @@
- -<define-tag description>buffer overflow</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>пеÑ?еполнение бÑ?Ñ?еÑ?а</define-tag>
 <define-tag moreinfo>
- -<p>Marcus Meissner discovered that attackers can trigger a buffer overflow
- -in the path handling code by creating or abusing existing symlinks, which
- -may lead to the execution of arbitrary code.</p>
+<p>Ð?аÑ?кÑ?Ñ? Ð?айÑ?неÑ? обнаÑ?Ñ?жил, Ñ?Ñ?о злоÑ?мÑ?Ñ?ленники могÑ?Ñ? вÑ?зÑ?ваÑ?Ñ? пеÑ?еполнение бÑ?Ñ?еÑ?а
+в коде обÑ?абоÑ?ки пÑ?Ñ?и пÑ?Ñ?Ñ?м Ñ?озданиÑ? или непÑ?авилÑ?ного иÑ?полÑ?зованиÑ? Ñ?Ñ?Ñ?еÑ?Ñ?вÑ?Ñ?Ñ?иÑ? Ñ?имволÑ?нÑ?Ñ? Ñ?Ñ?Ñ?лок, Ñ?Ñ?о
+можеÑ? пÑ?иводиÑ?Ñ? к вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p>
 
- -<p>This vulnerability isn't present in the kernel NFS server.</p>
+<p>Ð? Ñ?еÑ?веÑ?е NFS в Ñ?дÑ?е Ñ?Ñ?а Ñ?Ñ?звимоÑ?Ñ?Ñ? оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вÑ?еÑ?.</p>
 
- -<p>This update includes a bugfix for attribute handling of symlinks. This
- -fix does not have security implications, but at the time when this DSA
- -was prepared it was already queued for the next stable point release, so
- -we decided to include it beforehand.</p>
+<p>Ð?анное обновление вклÑ?Ñ?аеÑ? в Ñ?ебÑ? иÑ?пÑ?авление оÑ?ибки в коде обÑ?абоÑ?ки аÑ?Ñ?ибÑ?Ñ?ов Ñ?имволÑ?нÑ?Ñ? Ñ?Ñ?Ñ?лок. Ð?анное
+иÑ?пÑ?авление не каÑ?аеÑ?Ñ?Ñ? пÑ?облем безопаÑ?ноÑ?Ñ?и, но в моменÑ? вÑ?пÑ?Ñ?ка данной DSA
+оно бÑ?ло добавлено в оÑ?еÑ?едÑ? длÑ? Ñ?ледÑ?Ñ?Ñ?ей Ñ?едакÑ?ии Ñ?Ñ?абилÑ?ного вÑ?пÑ?Ñ?ка, поÑ?Ñ?омÑ?
+бÑ?ло Ñ?еÑ?ено добавиÑ?Ñ? его заÑ?анее.</p>
 
- -<p>For the old stable distribution (woody) this problem has been fixed in
- -version 2.2beta47-12woody1.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (woody) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 2.2beta47-12woody1.</p>
 
- -<p>For the stable distribution (sarge) this problem has been fixed in
- -version 2.2beta47-20sarge2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sarge) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 2.2beta47-20sarge2.</p>
 
- -<p>For the unstable distribution (sid) this problem has been fixed in
- -version 2.2beta47-22.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 2.2beta47-22.</p>
 
- -<p>We recommend that you upgrade your nfs-user-server package.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? nfs-user-server.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCgAGBQJWfPl3AAoJEF7nbuICFtKliAoQAKjgylA3xT4MBbcTYSp8IBoC
aKYhWGRrlDTCpOgGeUa9X0LL1yb5dW4pYUIJNoaObXz7NlmtDeR7nNXUKTNZUp+N
ZH3WgL5iRTmzdFET4K8R82puKzanKL0tE4/l8HKyxFYIAz5TC7EYqRAoX17i3Kuk
DbweBsazprx7IXScKkfPfNdNgBEgW6Laq+YN/hwcUiZ0S+PN5jc8RkI8R/K2Nzcm
TeVkJ7mcCFM770Jt1ooMNOY3cp4zVgscX2Iex4ov3iExRSZRTyIQGvGUEvNLQET4
EQ1672nvB5518apqUAEA6QpQe59iIIrHEn0R1qHjOtWD2yEHGoEM6Nly38d7gBgu
O6sjYNk6DYA8Le14zWd0ByUe+dWKvtuZvzFhuYlxF3pTtk5P63hTrDl+EnSJHCjV
bu7YK1qegs/o8ZaxKvYyhs9w/GDbdI6aRf4SR8IYtkgc82AySU8T2tU3mfXzKdOy
aHJYTMO2j5Z4kjCsUj7D5IBZNmwqpF+oY87/jN5Lm95rlUmt9cxv/RARo0SArB/8
wmF2BAUJ4EXgnJifB9Rxxa1F4nM2vZ4K39zDMkk3yS/GqLSftwsBYppivHtIL3iG
hDIuTdzdFRWJNAqw+S3Hp9bMDdeaAq1dmKqBfDSWDd4+lfUqFe5NcQKdSLoWhBSg
xAsjRbvgI12L5+9FY+Jz
=uDXT
-----END PGP SIGNATURE-----


Reply to: