[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2015/dla-3{0,5}4.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2015/dla-304.wml	2016-04-07 03:10:35.000000000 +0500
+++ russian/security/2015/dla-304.wml	2016-05-03 23:39:42.236630737 +0500
@@ -1,30 +1,30 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Several issues have been found and solved in OpenSLP, that implements the
- -Internet Engineering Task Force (IETF) Service Location Protocol standards
- -protocol.</p>
+<p>Ð? OpenSLP, Ñ?еализÑ?Ñ?Ñ?ем Ñ?Ñ?андаÑ?Ñ?Ñ? пÑ?оÑ?окола Internet Engineering Task Force (IETF)
+Service Location Protocol, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2010-3609";>CVE-2010-3609</a>
 
- -    <p>Remote attackers could cause a Denial of Service in the Service Location
- -    Protocol daemon (SLPD) via a crafted packet with a <q>next extension offset</q>.</p></li>
+    <p>УдалÑ?ннÑ?е злоÑ?мÑ?Ñ?ленники могÑ?Ñ? вÑ?зÑ?ваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании в Ñ?лÑ?жбе Service Location
+    Protocol (SLPD) пÑ?и помоÑ?и Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованного пакеÑ?а Ñ? <q>оÑ?Ñ?Ñ?Ñ?пом Ñ?ледÑ?Ñ?Ñ?его Ñ?аÑ?Ñ?иÑ?ениÑ?</q>.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-4428";>CVE-2012-4428</a>
 
- -    <p>Georgi Geshev discovered that an out-of-bounds read error in the
- -    SLPIntersectStringList() function could be used to cause a DoS.</p></li>
+    <p>Ð?еоÑ?гий Ð?еÑ?ев обнаÑ?Ñ?жил, Ñ?Ñ?о Ñ?Ñ?ение за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и в
+    Ñ?Ñ?нкÑ?ии SLPIntersectStringList() можеÑ? иÑ?полÑ?зоваÑ?Ñ?Ñ?Ñ? длÑ? вÑ?зова оÑ?каза в обÑ?лÑ?живании.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-5177";>CVE-2015-5177</a>
 
- -    <p>A double free in the SLPDProcessMessage() function could be used to cause
- -    openslp to crash.</p>
+    <p>Ð?войное оÑ?вобождение в Ñ?Ñ?нкÑ?ии SLPDProcessMessage() можеÑ? иÑ?полÑ?зоваÑ?Ñ?Ñ?Ñ? длÑ? вÑ?зова
+    аваÑ?ийной оÑ?Ñ?ановки openslp.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, these problems have been fixed in openslp-dfsg
- -version 1.2.1-7.8+deb6u1.</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в openslp-dfsg
+веÑ?Ñ?ии 1.2.1-7.8+deb6u1.</p>
 
- -<p>We recommend that you upgrade your openslp-dfsg packages.</p></li>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? openslp-dfsg.</p></li>
 
 </ul>
 </define-tag>
- --- english/security/2015/dla-354.wml	2016-04-07 03:10:36.000000000 +0500
+++ russian/security/2015/dla-354.wml	2016-05-03 23:43:40.611947131 +0500
@@ -1,31 +1,32 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in nss, the Mozilla Network
- -Security Service library. The Common Vulnerabilities and Exposures project
- -identifies the following problems:</p>
+<p>Ð? nss, библиоÑ?еке Mozilla Network Security Service, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures опÑ?еделÑ?еÑ?
+Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-7181";>CVE-2015-7181</a>
 
- -    <p>The sec_asn1d_parse_leaf function improperly restricts access to an
- -    unspecified data structure, which allows remote attackers to cause a
- -    denial of service (application crash) or possibly execute arbitrary
- -    code via crafted OCTET STRING data, related to a "use-after-poison"
- -    issue.</p></li>
+    <p>ФÑ?нкÑ?иÑ? sec_asn1d_parse_leaf непÑ?авилÑ?но огÑ?аниÑ?иваеÑ? доÑ?Ñ?Ñ?п к
+    неопÑ?еделÑ?ннÑ?м Ñ?Ñ?Ñ?Ñ?кÑ?Ñ?Ñ?ам даннÑ?Ñ?, Ñ?Ñ?о позволÑ?еÑ? Ñ?далÑ?ннÑ?м злоÑ?мÑ?Ñ?ленникам вÑ?зÑ?ваÑ?Ñ?
+    оÑ?каз в обÑ?лÑ?живании (аваÑ?ийнаÑ? оÑ?Ñ?ановка пÑ?иложениÑ?) или поÑ?енÑ?иалÑ?но вÑ?полнÑ?Ñ?Ñ? пÑ?оизволÑ?нÑ?й
+    код Ñ? помоÑ?Ñ?Ñ? Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованнÑ?Ñ? даннÑ?Ñ? OCTET STRING, Ñ?Ñ?о Ñ?вÑ?зано Ñ? пÑ?облемой
+    <q>иÑ?полÑ?зование поÑ?ле оÑ?Ñ?авлениÑ?</q>.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-7182";>CVE-2015-7182</a>
 
- -     <p>A Heap-based buffer overflow in the ASN.1 decoder allows remote
- -     attackers to cause a denial of service (application crash) or
- -     possibly execute arbitrary code via crafted OCTET STRING data.</p></li>
+     <p>Ð?еÑ?еполнение динамиÑ?еÑ?кой памÑ?Ñ?и в декодеÑ?е ASN.1 позволÑ?еÑ? Ñ?далÑ?ннÑ?м
+     злоÑ?мÑ?Ñ?ленникам вÑ?зÑ?ваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании (аваÑ?ийнаÑ? оÑ?Ñ?ановка пÑ?иложениÑ?) или
+     поÑ?енÑ?иалÑ?но вÑ?полнÑ?Ñ?Ñ? пÑ?оизволÑ?нÑ?й код Ñ? помоÑ?Ñ?Ñ? Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованнÑ?Ñ? даннÑ?Ñ? OCTET STRING.</p></li>
 
 </ul>
 
- -<p>For the oldoldstable distribution (squeeze), these problems have been fixed
- -in version 3.12.8-1+squeeze13.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?аÑ?ом Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 3.12.8-1+squeeze13.</p>
 
- -<p>We recommend that you upgrade your nss packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? nss.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=qxLw
-----END PGP SIGNATURE-----


Reply to: