[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2014/dla-{89,64,54}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2014/dla-54.wml	2016-05-21 02:03:53.000000000 +0500
+++ russian/security/2014/dla-54.wml	2016-06-19 23:31:39.799314949 +0500
@@ -1,13 +1,14 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Genkin, Pipman and Tromer discovered a side-channel attack on Elgamal
- -encryption subkeys (<a href="https://security-tracker.debian.org/tracker/CVE-2014-5270";>CVE-2014-5270</a>).</p>
+<p>Ð?енкин, Ð?ипман и ТÑ?омеÑ? обнаÑ?Ñ?жили аÑ?акÑ? Ñ?еÑ?ез Ñ?Ñ?оÑ?онний канал на подклÑ?Ñ?и Ñ?иÑ?Ñ?ованиÑ?
+Elgamal (<a href="https://security-tracker.debian.org/tracker/CVE-2014-5270";>CVE-2014-5270</a>).</p>
 
- -<p>In addition, this update hardens GnuPG's behaviour when treating keyserver
- -responses; GnuPG now filters keyserver responses to only accepts those
- -keyids actually requested by the user.</p>
+<p>Ð?Ñ?оме Ñ?ого, данное обновление делаеÑ? поведение GnuPG пÑ?и инÑ?еÑ?пÑ?еÑ?аÑ?ии оÑ?веÑ?ов Ñ?еÑ?веÑ?ов
+клÑ?Ñ?ей более Ñ?Ñ?Ñ?огим; GnuPG Ñ?епеÑ?Ñ? Ñ?илÑ?Ñ?Ñ?Ñ?еÑ? оÑ?веÑ?Ñ? Ñ?еÑ?веÑ?ов клÑ?Ñ?ей Ñ? Ñ?елÑ?Ñ? пÑ?инÑ?Ñ?иÑ? Ñ?олÑ?ко Ñ?еÑ?
+иденÑ?иÑ?икаÑ?оÑ?ов клÑ?Ñ?ей, коÑ?оÑ?Ñ?е Ñ?акÑ?иÑ?еÑ?ки бÑ?ли запÑ?оÑ?енÑ? полÑ?зоваÑ?елем.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in gnupg version 1.4.10-4+squeeze6</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в пакеÑ?е gnupg веÑ?Ñ?ии 1.4.10-4+squeeze6</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2014/dla-64.wml	2016-04-09 01:32:21.000000000 +0500
+++ russian/security/2014/dla-64.wml	2016-06-19 23:27:00.849917055 +0500
@@ -1,14 +1,15 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.4" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
 
 <p><a href="https://security-tracker.debian.org/tracker/CVE-2014-3613";>CVE-2014-3613</a></p>
 
- -     <p>By not detecting and rejecting domain names for partial literal IP
- -     addresses properly when parsing received HTTP cookies, libcurl can
- -     be fooled to both sending cookies to wrong sites and into allowing
- -     arbitrary sites to set cookies for others.</p>
+     <p>Ð?е опÑ?еделÑ?Ñ? и не оÑ?клонÑ?Ñ? доменнÑ?е имена длÑ? Ñ?аÑ?Ñ?иÑ?нÑ?Ñ? бÑ?квеннÑ?Ñ?
+     IP адÑ?еÑ?ов пÑ?и вÑ?полнении гÑ?аммаÑ?иÑ?еÑ?кого Ñ?азбоÑ?а полÑ?Ñ?аемÑ?Ñ? HTTP-кÑ?ки, libcurl можно
+     заÑ?Ñ?авиÑ?Ñ? оÑ?пÑ?авиÑ?Ñ? кÑ?ки непÑ?авилÑ?нÑ?м Ñ?айÑ?ам, а Ñ?акже позволиÑ?Ñ?
+     пÑ?оизволÑ?нÑ?м Ñ?айÑ?ам Ñ?Ñ?Ñ?анавливаÑ?Ñ? кÑ?ки длÑ? дÑ?Ñ?гиÑ? Ñ?айÑ?ов.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in curl version 7.21.0-2.1+squeeze9</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в пакеÑ?е curl веÑ?Ñ?ии 7.21.0-2.1+squeeze9</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2014/dla-89.wml	2016-04-09 01:32:22.000000000 +0500
+++ russian/security/2014/dla-89.wml	2016-06-19 23:23:14.006721647 +0500
@@ -1,13 +1,14 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
 
- -<p>In nss, a set of libraries designed to support cross-platform development of
- -security-enabled client and server applications, Tyson Smith and Jesse
- -Schwartzentruber discovered a use-after-free vulnerability that allows remote
- -attackers to execute arbitrary code by triggering the improper removal of an
- -NSSCertificate structure from a trust domain.</p>
+<p>Ð? nss, набоÑ?е библиоÑ?ек, Ñ?азÑ?абоÑ?аннÑ?Ñ? длÑ? поддеÑ?жки межплаÑ?Ñ?оÑ?менной Ñ?азÑ?абоÑ?ки
+заÑ?иÑ?Ñ?ннÑ?Ñ? клиенÑ?Ñ?киÑ? и Ñ?еÑ?веÑ?нÑ?Ñ? пÑ?иложений, ТайÑ?он СмиÑ? и Ð?жеÑ?Ñ?
+ШваÑ?Ñ?енÑ?Ñ?Ñ?беÑ? обнаÑ?Ñ?жили иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и, позволÑ?Ñ?Ñ?ее Ñ?далÑ?ннÑ?м
+злоÑ?мÑ?Ñ?ленникам вÑ?полнÑ?Ñ?Ñ? пÑ?оизволÑ?нÑ?й код пÑ?Ñ?Ñ?м иниÑ?иаÑ?ии некоÑ?Ñ?екÑ?ного Ñ?далениÑ?
+Ñ?Ñ?Ñ?Ñ?кÑ?Ñ?Ñ?Ñ? NSSCertificate из довеÑ?енного домена.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in nss version 3.12.8-1+squeeze10</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в пакеÑ?е nss веÑ?Ñ?ии 3.12.8-1+squeeze10</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=dxJs
-----END PGP SIGNATURE-----


Reply to: