[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2008/dsa-16{61,19,14}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2008/dsa-1614.wml	2014-04-30 13:16:15.000000000 +0600
+++ russian/security/2008/dsa-1614.wml	2016-07-08 18:46:38.444800255 +0500
@@ -1,31 +1,32 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several remote vulnerabilities have been discovered in the Iceweasel
- -web browser, an unbranded version of the Firefox browser. The Common 
- -Vulnerabilities and Exposures project identifies the following problems:</p>
+<p>Ð? веб-бÑ?аÑ?зеÑ?е Iceweasel, веÑ?Ñ?ии бÑ?аÑ?зеÑ?а Firefox без Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?его бÑ?енда,
+бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?далÑ?ннÑ?Ñ? Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common
+Vulnerabilities and Exposures опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2008-2785";>CVE-2008-2785</a>
 
- -    <p>It was discovered that missing boundary checks on a reference
- -    counter for CSS objects can lead to the execution of arbitrary code.</p></li>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вие пÑ?овеÑ?ки гÑ?аниÑ? в Ñ?Ñ?Ñ?Ñ?Ñ?ике
+    Ñ?Ñ?Ñ?лок на обÑ?екÑ?Ñ? CSS можеÑ? пÑ?иводиÑ?Ñ? к вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2008-2933";>CVE-2008-2933</a>
 
- -    <p>Billy Rios discovered that passing an URL containing a pipe symbol
- -    to Iceweasel can lead to Chrome privilege escalation.</p></li>
+    <p>Ð?илли РиоÑ? обнаÑ?Ñ?жил, Ñ?Ñ?о пеÑ?едаÑ?а Iceweasel URL, Ñ?одеÑ?жаÑ?его Ñ?имвол канала,
+    можеÑ? пÑ?иводиÑ?Ñ? к повÑ?Ñ?ениÑ? пÑ?ивилегий в Chrome.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (etch), these problems have been fixed in
- -version 2.0.0.16-0etch1. Updated packages for ia64, arm and mips are
- -not yet available and will be released as soon as they have been built.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (etch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 2.0.0.16-0etch1. Ð?бновлÑ?ннÑ?е пакеÑ?Ñ? длÑ? аÑ?Ñ?иÑ?екÑ?Ñ?Ñ? ia64, arm и mips
+пока недоÑ?Ñ?Ñ?пнÑ? и бÑ?дÑ?Ñ? вÑ?пÑ?Ñ?енÑ? по меÑ?е иÑ? гоÑ?овноÑ?Ñ?и.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -xulrunner 1.9.0.1-1 and iceweasel 3.0.1-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+xulrunner 1.9.0.1-1 и iceweasel 3.0.1-1.</p>
 
- -<p>We recommend that you upgrade your iceweasel package.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? iceweasel.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2008/dsa-1619.wml	2014-04-30 13:16:15.000000000 +0600
+++ russian/security/2008/dsa-1619.wml	2016-07-08 18:40:48.537781844 +0500
@@ -1,24 +1,25 @@
- -<define-tag description>DNS response spoofing</define-tag>
+#use wml::debian::translation-check translation="1.4" maintainer="Lev Lamberov"
+<define-tag description>подделка оÑ?веÑ?а DNS</define-tag>
 <define-tag moreinfo>
- -<p>Multiple weaknesses have been identified in PyDNS, a DNS client
- -implementation for the Python language.  Dan Kaminsky identified a
- -practical vector of DNS response spoofing and cache poisoning,
- -exploiting the limited entropy in a DNS transaction ID and lack of
- -UDP source port randomization in many DNS implementations.  Scott
- -Kitterman noted that python-dns is vulnerable to this predictability,
- -as it randomizes neither its transaction ID nor its source port.
- -Taken together, this lack of entropy leaves applications using
- -python-dns to perform DNS queries highly susceptible to response
- -forgery.</p>
+<p>Ð? PyDNS, Ñ?еализаÑ?ии DNS-клиенÑ?а длÑ? Ñ?зÑ?ка Python, бÑ?ли обнаÑ?Ñ?женÑ?
+многоÑ?иÑ?леннÑ?е Ñ?Ñ?звимоÑ?Ñ?и.  Ð?Ñ?н Ð?аминÑ?ки опÑ?еделил
+пÑ?акÑ?иÑ?еÑ?кий векÑ?оÑ? подделки оÑ?веÑ?ов DNS и оÑ?Ñ?авлениÑ? кеÑ?а
+пÑ?Ñ?Ñ?м иÑ?полÑ?зованиÑ? огÑ?аниÑ?енной Ñ?нÑ?Ñ?опии в DNS-пеÑ?едаÑ?е иденÑ?иÑ?икаÑ?оÑ?а и оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вии
+Ñ?лÑ?Ñ?айного вÑ?боÑ? поÑ?Ñ?а иÑ?Ñ?оÑ?ника UDP во множеÑ?Ñ?ве Ñ?еализаÑ?ий DNS.  СкоÑ?Ñ?
+Ð?иÑ?Ñ?еÑ?ман замеÑ?ил, Ñ?Ñ?о пакеÑ? python-dns Ñ?Ñ?звим к Ñ?казаннÑ?м пÑ?облемам,
+поÑ?колÑ?кÑ? в нÑ?м не вÑ?полнÑ?еÑ?Ñ?Ñ? ни Ñ?лÑ?Ñ?айнÑ?й вÑ?боÑ? иденÑ?иÑ?икаÑ?оÑ?а Ñ?Ñ?анзакÑ?ии, ни Ñ?лÑ?Ñ?айнÑ?й вÑ?боÑ? поÑ?Ñ?а иÑ?Ñ?оÑ?ника.
+ЭÑ?и две пÑ?облемÑ? вмеÑ?Ñ?е пÑ?иводÑ?Ñ? к Ñ?омÑ?, Ñ?Ñ?о пÑ?иложениÑ?, иÑ?полÑ?зÑ?Ñ?Ñ?ие
+python-dns длÑ? вÑ?полнениÑ? запÑ?оÑ?ов DNS, веÑ?Ñ?ма веÑ?оÑ?Ñ?но могÑ?Ñ? бÑ?Ñ?Ñ? подвеÑ?женÑ?
+подделка оÑ?веÑ?ов DNS.</p>
 
- -<p>The Common Vulnerabilities and Exposures project identifies this
- -class of weakness as <a href="https://security-tracker.debian.org/tracker/CVE-2008-1447";>CVE-2008-1447</a>
- -and this specific instance in PyDNS as <a href="https://security-tracker.debian.org/tracker/CVE-2008-4099";>CVE-2008-4099</a>.</p>
+<p>Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures опÑ?еделÑ?еÑ? Ñ?Ñ?оÑ?
+клаÑ?Ñ? Ñ?Ñ?звимоÑ?Ñ?ей как <a href="https://security-tracker.debian.org/tracker/CVE-2008-1447";>CVE-2008-1447</a>,
+а Ñ?Ñ?оÑ? конкÑ?еÑ?нÑ?й еÑ? обÑ?азеÑ? в PyDNS как <a href="https://security-tracker.debian.org/tracker/CVE-2008-4099";>CVE-2008-4099</a>.</p>
 
- -<p>For the stable distribution (etch), these problems have been fixed in
- -version 2.3.0-5.2+etch1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (etch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 2.3.0-5.2+etch1.</p>
 
- -<p>We recommend that you upgrade your python-dns package.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? python-dns.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2008/dsa-1661.wml	2014-04-30 13:16:16.000000000 +0600
+++ russian/security/2008/dsa-1661.wml	2016-07-08 18:35:02.892789500 +0500
@@ -1,34 +1,35 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in the OpenOffice.org
- -office suite:</p>
+<p>Ð? оÑ?иÑ?ном набоÑ?е OpenOffice.org бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?Ñ?звимоÑ?Ñ?ей:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2008-2237";>CVE-2008-2237</a>
 
- -    <p>The SureRun Security team discovered a bug in the WMF file parser
- -    that can be triggered by manipulated WMF files and can lead to
- -    heap overflows and arbitrary code execution.</p></li>
+    <p>Ð?оманда SureRun Security обнаÑ?Ñ?жила оÑ?ибкÑ? в коде длÑ? гÑ?аммаÑ?иÑ?еÑ?кого Ñ?азбоÑ?а Ñ?айлов
+    в Ñ?оÑ?маÑ?е WMF, коÑ?оÑ?аÑ? можеÑ? возникаÑ?Ñ? пÑ?и обÑ?абоÑ?ке Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованного Ñ?айла WMF и можеÑ?
+    пÑ?иводиÑ?Ñ? к пеÑ?еполнениÑ?м динамиÑ?еÑ?кой памÑ?Ñ?и и вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2008-2238";>CVE-2008-2238</a>
 
- -    <p>An anonymous researcher working with the iDefense discovered a bug
- -    in the EMF file parser that can be triggered by manipulated EMF
- -    files and can lead to heap overflows and arbitrary code execution.</p></li>
+    <p>Ð?нонимнÑ?й иÑ?Ñ?ледоваÑ?елÑ?, Ñ?абоÑ?аÑ?Ñ?ий Ñ? iDefense, обнаÑ?Ñ?жил оÑ?ибкÑ?
+    в коде длÑ? гÑ?аммаÑ?иÑ?еÑ?кого Ñ?азбоÑ?а EMF, коÑ?оÑ?аÑ? можеÑ? возникаÑ?Ñ? пÑ?и обÑ?абоÑ?ке Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованного
+    Ñ?айла в Ñ?оÑ?маÑ?е EMF и можеÑ? пÑ?иводиÑ?Ñ? к пеÑ?еполнениÑ?м динамиÑ?еÑ?кой памÑ?Ñ?и и вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (etch) these problems have been fixed in
- -version 2.0.4.dfsg.2-7etch6.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (etch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 2.0.4.dfsg.2-7etch6.</p>
 
- -<p>For the unstable distribution (sid) these problems have been fixed in
- -version 2.4.1-12.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 2.4.1-12.</p>
 
- -<p>For the experimental distribution these problems have been fixed in
- -version 3.0.0~rc3-1.</p>
+<p>Ð? Ñ?кÑ?пеÑ?именÑ?алÑ?ном вÑ?пÑ?Ñ?ке Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 3.0.0~rc3-1.</p>
 
- -<p>We recommend that you upgrade your OpenOffice.org package.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? OpenOffice.org.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCgAGBQJXf67BAAoJEF7nbuICFtKlArUP/i2yM6dJ9u/0ZVwmCr+f0IuR
V/Lq+AWcskUiqw8HD4SYofMbxRrYK/8EI1rz/Z/ENdBtLPBL+vX4SYU9L2AELfSG
XoxEP+2okT6R8RKRFG8YYxEs6q/0A0ktAMhCL+SrOgkpc9bKZ2VfGQZSlQ5RxtOd
Hi62B5uMtOzSFjGwTb2jE8ROniVngJ3M+zhhsMl7iduVYFqmNtFAK7eoYAUMKK9v
YTEhj43q4dfYlPxU2T++8tPLpqGzSwKo/Q3njtQ9sbcBqMAGQYqm3BXBnmBJD2OD
JPjp1hZYw2k5aFXWQ02Hjo5Ez0dzYoLxtBM5R9nQheZgKqQ7cVtAB90jLotN4VRU
Nvhxh0dTWwwlxZTrO28hAGjXZLAUNE46R6F3LcCB7kecRCzQjkOnM9rlJ+CF0wAA
mLt2fuefdBayN6nxJnPuVQ8tgzBUa2nD0zyy+JFP1F5r+cBzWRTiZuzwyO5xwKE8
wGTgd6ZdkDqg6TqFpZezb8M0yv63noeZM8AqhrBRjHe/qw/NTceOWVxR4ilgSszV
NzU55AL4nOu/TOqr49/Y6Ejn3phy0G9OA/jCtmPEykxUGDyXgdEw/xhP6KxTIqt9
F63gZDUM1vFx+Q8OkrVmRUlARm+TzYf0+YXlkSY1SWuWiVrtlC/7X7Im7cH4ET+D
5cA1v5k9xPJFhQTBxAgk
=GVjO
-----END PGP SIGNATURE-----


Reply to: