[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2015/dla-{308,216,368,351,312}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2015/dla-216.wml	2016-04-07 03:47:55.000000000 +0500
+++ russian/security/2015/dla-216.wml	2016-04-21 22:47:11.645093255 +0500
@@ -1,15 +1,16 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2014-3609";>CVE-2014-3609</a>:
 
- -<p>Denial of Service in Range header processing.</p>
+<p>Ð?Ñ?каз в обÑ?лÑ?живании к коде обÑ?абоÑ?ки заголовка Range.</p>
 
- -<p>Ignore Range headers with unidentifiable byte-range values. If squid is
- -unable to determine the byte value for ranges, treat the header as
- -invalid.</p></li>
+<p>Ð?гноÑ?иÑ?Ñ?Ñ?Ñ?Ñ?Ñ? заголовки Range Ñ? неопÑ?еделÑ?ннÑ?ми байÑ?овÑ?ми знаÑ?ениÑ?ми. Ð?Ñ?ли squid
+не можеÑ? опÑ?еделиÑ?Ñ? байÑ?овое знаÑ?ение длÑ? оÑ?Ñ?езков, Ñ?о Ñ?акой заголовок Ñ?Ñ?иÑ?аеÑ?Ñ?Ñ?
+непÑ?авилÑ?нÑ?м.</p></li>
 
 </ul>
 </define-tag>
- --- english/security/2015/dla-308.wml	2016-04-08 01:27:56.000000000 +0500
+++ russian/security/2015/dla-308.wml	2016-04-21 22:43:40.817152703 +0500
@@ -1,10 +1,11 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Hanno Böck from the Fuzzing Project discovered that incorrect validation of
- -DNSSEC-signed records in the Bind DNS server could result in denial of service.</p>
+<p>Ханно Ð?Ñ?к из Fuzzing Project обнаÑ?Ñ?жил, Ñ?Ñ?о непÑ?авилÑ?наÑ? пÑ?овеÑ?ка
+подпиÑ?аннÑ?Ñ? Ñ? помоÑ?Ñ?Ñ? DNSSEC запиÑ?ей в DNS-Ñ?еÑ?веÑ?е Bind можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, this issue has been fixed in bind9 version
- -1:9.7.3.dfsg-1~squeeze17. We recomend you to upgrade your bind9 packages.</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в bind9 веÑ?Ñ?ии
+1:9.7.3.dfsg-1~squeeze17. РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? bind9.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2015/dla-312.wml	2016-04-07 03:10:36.000000000 +0500
+++ russian/security/2015/dla-312.wml	2016-04-21 22:55:02.290640225 +0500
@@ -1,13 +1,14 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
 
- -<p>The lazy_bdecode function in BitTorrent DHT bootstrap server (bootstrap-dht )
- -allows remote attackers to execute arbitrary code via a crafted packet, related
- -to "improper indexing."</p>
+<p>ФÑ?нкÑ?иÑ? lazy_bdecode в Ñ?еÑ?веÑ?е иниÑ?иализаÑ?ии BitTorrent DHT (bootstrap-dht )
+позволÑ?еÑ? Ñ?далÑ?ннÑ?м злоÑ?мÑ?Ñ?ленникам вÑ?полнÑ?Ñ?Ñ? пÑ?оизволÑ?нÑ?й код пÑ?и помоÑ?и Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованного пакеÑ?а,
+пÑ?облема Ñ?вÑ?зана Ñ? <q>непÑ?авилÑ?нÑ?м индекÑ?иÑ?ованием</q>.</p>
 
 
- -<p>Note while this CVE was reported against BitTorrent DHT Bootstrapt server,
- -the same vulnerable code is available in libtorrent-rasterbar.</p>
+<p>Ð?амеÑ?Ñ?Ñ?е, Ñ?Ñ?о даннаÑ? CVE каÑ?аеÑ?Ñ?Ñ? Ñ?еÑ?веÑ?а BitTorrent DHT Bootstrap,
+но Ñ?оÑ? же Ñ?амÑ?й код Ñ? Ñ?казанной Ñ?Ñ?звимоÑ?Ñ?Ñ?Ñ? имееÑ?Ñ?Ñ? и в libtorrent-rasterbar.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2015/dla-351.wml	2016-04-07 03:10:36.000000000 +0500
+++ russian/security/2015/dla-351.wml	2016-04-21 22:51:47.948556526 +0500
@@ -1,12 +1,13 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>It was discovered that there was a data disclosure vulnerability in
- -Redmine, a web-based bug and project management tool.</p>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о в Redmine, веб-инÑ?Ñ?Ñ?Ñ?менÑ?е длÑ? Ñ?пÑ?авлениÑ? пÑ?оекÑ?ами и Ñ?Ñ?Ñ?Ñ?а
+Ñ?ообÑ?ений об оÑ?ибкаÑ?, имееÑ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ?, пÑ?иводÑ?Ñ?аÑ? к Ñ?аÑ?кÑ?Ñ?Ñ?иÑ? инÑ?оÑ?маÑ?ии.</p>
 
- -<p>The time logging form could disclose subjects of issues that are not
- -visible/public. Patch by Holger Just.</p>
+<p>ФоÑ?ма жÑ?Ñ?нала по вÑ?емени можеÑ? Ñ?аÑ?кÑ?Ñ?ваÑ?Ñ? Ñ?емÑ? Ñ?ообÑ?ений об оÑ?ибкаÑ?, коÑ?оÑ?Ñ?е
+не оÑ?кÑ?Ñ?Ñ?Ñ? длÑ? пÑ?оÑ?моÑ?Ñ?а. Ð?аплаÑ?Ñ? подгоÑ?овил ХолгеÑ? Ð?Ñ?Ñ?Ñ?.</p>
 
- -<p>For Debian 6 Squeeze, this issue has been fixed in redmine version
+<p>Ð? Debian 6 Squeeze Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в redmine веÑ?Ñ?ии
 1.0.1-2+deb6u11.</p>
 </define-tag>
 
- --- english/security/2015/dla-368.wml	2016-04-07 03:10:36.000000000 +0500
+++ russian/security/2015/dla-368.wml	2016-04-21 22:48:52.344571417 +0500
@@ -1,12 +1,13 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Hector Marco-Gisbert, from the Universitat Politècnica de València
- -Cybersecurity Team, reported a buffer overflow in grub2 when checking password
- -during bootup.</p>
+<p>Ð?екÑ?оÑ? Ð?аÑ?ко-Ð?иÑ?беÑ?Ñ? из командÑ? кибеÑ?безопаÑ?ноÑ?Ñ?и Ð?олиÑ?еÑ?ниÑ?еÑ?кого Ñ?нивеÑ?Ñ?иÑ?еÑ?а
+Ð?аленÑ?ии Ñ?ообÑ?ил о пеÑ?еполнении бÑ?Ñ?еÑ?а в grub2, коÑ?оÑ?ое возникаеÑ? пÑ?и пÑ?овеÑ?ке паÑ?олÑ?
+во вÑ?емÑ? загÑ?Ñ?зки Ñ?иÑ?Ñ?емÑ?.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, this problem has been fixed in grub2 version
- -1.98+20100804-14+squeeze2. We recommend you to upgrade your grub2
- -packages.</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в grub2 веÑ?Ñ?ии
+1.98+20100804-14+squeeze2. РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ?
+grub2.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=obg/
-----END PGP SIGNATURE-----


Reply to: