[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2014/dla-{70,93,51,59,34}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2014/dla-34.wml	2016-04-09 01:32:21.000000000 +0500
+++ russian/security/2014/dla-34.wml	2016-06-19 13:55:50.456464784 +0500
@@ -1,12 +1,13 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
 
- -<p>Martin Holst Swende discovered a flaw in the way mod_security handled chunked
- -requests. A remote attacker could use this flaw to bypass intended mod_security
- -restrictions, allowing them to send requests containing content that should
- -have been removed by mod_security.</p>
+<p>Ð?аÑ?Ñ?ин ХолÑ?Ñ?Ñ? Швенде обнаÑ?Ñ?жил Ñ?Ñ?звимоÑ?Ñ?Ñ? в Ñ?поÑ?обе, иÑ?полÑ?зÑ?емом mod_security длÑ? обÑ?абоÑ?ки
+поÑ?Ñ?ионнÑ?Ñ? запÑ?оÑ?ов. УдалÑ?ннÑ?й злоÑ?мÑ?Ñ?ленник можеÑ? иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ? длÑ? обÑ?ода Ñ?пеÑ?иалÑ?нÑ?Ñ?
+огÑ?аниÑ?ений mod_security, Ñ?Ñ?о позволÑ?еÑ? емÑ? оÑ?пÑ?авлÑ?Ñ?Ñ? запÑ?оÑ?Ñ?, Ñ?одеÑ?жаÑ?ие даннÑ?е, коÑ?оÑ?Ñ?е должнÑ? бÑ?ли
+бÑ? Ñ?далÑ?Ñ?Ñ?Ñ?Ñ? mod_security.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in libapache-mod-security version 2.5.12-1+squeeze4</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в пакеÑ?е libapache-mod-security веÑ?Ñ?ии 2.5.12-1+squeeze4</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2014/dla-51.wml	2016-04-09 01:32:21.000000000 +0500
+++ russian/security/2014/dla-51.wml	2016-06-19 13:51:25.598475646 +0500
@@ -1,11 +1,12 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Jean-Rene Reinhard, Olivier Levillain and Florian Maury reported that
- -GnuPG, the GNU Privacy Guard, did not properly parse certain garbled
- -compressed data packets. A remote attacker could use this flaw to mount
- -a denial of service against GnuPG by triggering an infinite loop.</p>
+<p>Ð?ан-Рене РейнÑ?аÑ?д, Ð?ливÑ?е Ð?евилайн и ФлоÑ?иан Ð?аÑ?и Ñ?ообÑ?или, Ñ?Ñ?о
+GnuPG, GNU Privacy Guard, непÑ?авилÑ?но вÑ?полнÑ?еÑ? гÑ?аммаÑ?иÑ?еÑ?кий Ñ?азбоÑ? опÑ?еделÑ?ннÑ?Ñ? иÑ?кажÑ?ннÑ?Ñ?
+Ñ?жаÑ?Ñ?Ñ? пакеÑ?ов даннÑ?Ñ?. УдалÑ?ннÑ?й злоÑ?мÑ?Ñ?ленник можеÑ? иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ? длÑ? вÑ?зова
+оÑ?каза в обÑ?лÑ?живании в GnuPG, заÑ?Ñ?авлÑ?Ñ? пÑ?огÑ?аммÑ? войÑ?и в беÑ?конеÑ?нÑ?й Ñ?икл.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in gnupg2 version 2.0.14-2+squeeze3</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в пакеÑ?е gnupg2 веÑ?Ñ?ии 2.0.14-2+squeeze3</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2014/dla-59.wml	2016-05-22 04:55:40.000000000 +0500
+++ russian/security/2014/dla-59.wml	2016-06-19 13:53:36.849182788 +0500
@@ -1,13 +1,14 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
 
- -<p>Stephane Chazelas discovered a vulnerability in bash, the GNU
- -Bourne-Again Shell, related to how environment variables are
- -processed.  In many common configurations, this vulnerability is
- -exploitable over the network, especially if bash has been configured
- -as the system shell.</p>
+<p>СÑ?еÑ?ан ШазелаÑ? обнаÑ?Ñ?жил Ñ?Ñ?звимоÑ?Ñ?Ñ? в bash, GNU
+Bourne-Again Shell, Ñ?вÑ?заннÑ?Ñ? Ñ? Ñ?ем, как обÑ?абаÑ?Ñ?ваÑ?Ñ?Ñ?Ñ? пеÑ?еменнÑ?е
+окÑ?Ñ?жениÑ?.  Ð?Ñ?и многиÑ? пÑ?ивÑ?Ñ?нÑ?Ñ? наÑ?Ñ?Ñ?ойкаÑ? Ñ?Ñ?а Ñ?Ñ?звимоÑ?Ñ?Ñ? можеÑ?
+иÑ?полÑ?зоваÑ?Ñ?Ñ?Ñ? по Ñ?еÑ?и, в оÑ?обенноÑ?Ñ?и в Ñ?ом Ñ?лÑ?Ñ?ае, еÑ?ли bash вÑ?бÑ?ан
+в каÑ?еÑ?Ñ?ве командной оболоÑ?ки по Ñ?молÑ?аниÑ?.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in bash version 4.1-3+deb6u1</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в пакеÑ?е bash веÑ?Ñ?ии 4.1-3+deb6u1</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2014/dla-70.wml	2016-04-09 01:32:21.000000000 +0500
+++ russian/security/2014/dla-70.wml	2016-06-19 13:31:56.888160443 +0500
@@ -1,11 +1,12 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>duesenfranz discovered, that safe_eval in trytond could be used to execute
- -arbitrary commands, mainly via the webdav interface. The patches applied do not
- -allow double underscores in safe_eval and avoid double evaluation from inherit
- -with a different model.</p>
+<p>duesenfranz обнаÑ?Ñ?жил, Ñ?Ñ?о Ñ?Ñ?нкÑ?иÑ? safe_eval в trytond можеÑ? иÑ?полÑ?зоваÑ?Ñ?Ñ?Ñ? длÑ?
+вÑ?полнениÑ? пÑ?оизволÑ?нÑ?Ñ? команд (в оÑ?новном в инÑ?еÑ?Ñ?ейÑ?е webdav). Ð?Ñ?именÑ?ннаÑ? заплаÑ?а не
+позволÑ?еÑ? иÑ?полÑ?зоваÑ?Ñ? двойное подÑ?Ñ?Ñ?кивание в safe_eval, и позволÑ?еÑ? избежаÑ?Ñ? двойного
+вÑ?Ñ?иÑ?лениÑ? из наÑ?ледованиÑ? Ñ? дÑ?Ñ?гой моделÑ?Ñ?.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in tryton-server version 1.6.1-2+squeeze2</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в пакеÑ?е tryton-server веÑ?Ñ?ии 1.6.1-2+squeeze2</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2014/dla-93.wml	2016-04-06 03:31:26.000000000 +0500
+++ russian/security/2014/dla-93.wml	2016-06-19 13:47:05.994853008 +0500
@@ -1,11 +1,12 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Daniel Genkin, Itamar Pipman and Eran Tromer discovered that Elgamal
- -encryption subkeys in applications using the libgcrypt11 library, for
- -example GnuPG 2.x, could be leaked via a side-channel attack (see
+<p>Ð?Ñ?ниел Ð?енкин, Ð?Ñ?амаÑ? Ð?ипман и ЭÑ?ан ТÑ?омеÑ? обнаÑ?Ñ?жили, Ñ?Ñ?о подклÑ?Ñ?и длÑ? Ñ?иÑ?Ñ?ованиÑ?
+Elgamal в пÑ?иложениÑ?Ñ?, иÑ?полÑ?зÑ?Ñ?Ñ?иÑ? библиоÑ?екÑ? libgcrypt11, напÑ?имеÑ?
+GnuPG 2.x, могÑ?Ñ? бÑ?Ñ?Ñ? Ñ?аÑ?кÑ?Ñ?Ñ?Ñ? Ñ?еÑ?ез аÑ?акÑ? по Ñ?Ñ?оÑ?оннемÑ? каналÑ? (Ñ?м.:
 <a href="http://www.cs.tau.ac.il/~tromer/handsoff/";>http://www.cs.tau.ac.il/~tromer/handsoff/</a>).</p>
 
- -<p>This is fixed in Squeeze in version 1.4.5-2+squeeze2.</p>
+<p>ЭÑ?а пÑ?олема бÑ?ла иÑ?пÑ?авлена в Squeeze в веÑ?Ñ?ии 1.4.5-2+squeeze2.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=9Ooo
-----END PGP SIGNATURE-----


Reply to: