[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2011/dsa-2{191,346,342}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2011/dsa-2191.wml	2014-04-30 13:16:24.000000000 +0600
+++ russian/security/2011/dsa-2191.wml	2016-07-09 18:28:19.922289660 +0500
@@ -1,35 +1,36 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in ProFTPD, a versatile,
- -virtual-hosting FTP daemon:</p>
+<p>Ð? ProFTPD, гибкой Ñ?лÑ?жбе FTP, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?Ñ?звимоÑ?Ñ?ей:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2008-7265";>CVE-2008-7265</a>
 
- -   <p>Incorrect handling of the ABOR command could lead to
- -   denial of service through elevated CPU consumption.</p></li>
+   <p>Ð?екоÑ?Ñ?екÑ?наÑ? обÑ?абоÑ?ка командÑ? ABOR можеÑ? пÑ?иводиÑ?Ñ? к
+   оÑ?казÑ? в обÑ?лÑ?живании из-за Ñ?Ñ?езмеÑ?ного поÑ?Ñ?еблениÑ? Ñ?еÑ?Ñ?Ñ?Ñ?ов ЦÐ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2010-3867";>CVE-2010-3867</a>
 
- -   <p>Several directory traversal vulnerabilities have been
- -   discovered in the mod_site_misc module.</p></li>
+   <p>Ð? модÑ?ле mod_site_misc бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей,
+   Ñ?оÑ?Ñ?оÑ?Ñ?иÑ? в обÑ?оде каÑ?алога.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2010-4562";>CVE-2010-4562</a>
 
- -   <p>A SQL injection vulnerability was discovered in the
- -   mod_sql module.</p></li>
+   <p>Ð? модÑ?ле mod_sql бÑ?ла обнаÑ?Ñ?жена
+   SQL-инÑ?екÑ?иÑ?.</p></li>
 
 </ul>
 
- -<p>For the oldstable distribution (lenny), this problem has been fixed in
- -version 1.3.1-17lenny6.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 1.3.1-17lenny6.</p>
 
- -<p>The stable distribution (squeeze) and the unstable distribution (sid)
- -are not affected, these vulnerabilities have been fixed prior to the
- -release of Debian 6.0 (squeeze).</p>
+<p>СÑ?абилÑ?нÑ?й (squeeze) и неÑ?Ñ?абилÑ?нÑ?й (sid) вÑ?пÑ?Ñ?ки
+не подвеÑ?женÑ? Ñ?Ñ?им Ñ?Ñ?звимоÑ?Ñ?Ñ?м, поÑ?колÑ?кÑ? они бÑ?ли иÑ?пÑ?авленÑ? до
+вÑ?пÑ?Ñ?ка Debian 6.0 (squeeze).</p>
 
- -<p>We recommend that you upgrade your proftpd-dfsg packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? proftpd-dfsg.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2011/dsa-2342.wml	2014-04-30 13:16:25.000000000 +0600
+++ russian/security/2011/dsa-2342.wml	2016-07-09 18:36:09.482338805 +0500
@@ -1,37 +1,38 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been found in the Iceape internet suite, an
- -unbranded version of Seamonkey:</p>
+<p>Ð? Iceape, веÑ?Ñ?ии Seamonkey без бÑ?енда, бÑ?ло обнаÑ?Ñ?жено
+неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2011-3647";>CVE-2011-3647</a>
 
- -   <p><q>moz_bug_r_a4</q> discovered a privilege escalation vulnerability in
- -   addon handling.</p></li>
+   <p><q>moz_bug_r_a4</q> обнаÑ?Ñ?жил повÑ?Ñ?ение пÑ?ивилегий в
+   коде обÑ?абоÑ?ки дополнений.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2011-3648";>CVE-2011-3648</a>
 
- -   <p>Yosuke Hasegawa discovered that incorrect handling of Shift-JIS
- -   encodings could lead to cross-site scripting.</p></li>
+   <p>Ð?оÑ?Ñ?ке ХаÑ?егава обнаÑ?Ñ?жил, Ñ?Ñ?о некоÑ?Ñ?екÑ?наÑ? обÑ?абоÑ?ка кодиÑ?овок Shift-JIS
+   можеÑ? пÑ?иводиÑ?Ñ? к межÑ?айÑ?овомÑ? Ñ?кÑ?ипÑ?ингÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2011-3650";>CVE-2011-3650</a>
 
- -   <p>Marc Schoenefeld discovered that profiling the JavaScript code
- -   could lead to memory corruption.</p></li>
+   <p>Ð?аÑ?к ШÑ?неÑ?елÑ?д обнаÑ?Ñ?жил, Ñ?Ñ?о пÑ?оÑ?илиÑ?ование JavaScript-кода
+   можеÑ? пÑ?иводиÑ?Ñ? к повÑ?еждениÑ? Ñ?одеÑ?жимого памÑ?Ñ?и.</p></li>
 
 </ul>
 
- -<p>The oldstable distribution (lenny) is not affected. The iceape package only
- -provides the XPCOM code.</p>
+<p>Ð?Ñ?едÑ?дÑ?Ñ?ий Ñ?Ñ?абилÑ?нÑ?й вÑ?пÑ?Ñ?к (lenny) не подвеÑ?жен Ñ?казаннÑ?м Ñ?Ñ?звимоÑ?Ñ?Ñ?м. Ð?акеÑ?
+iceape пÑ?едоÑ?Ñ?авлÑ?еÑ? лиÑ?Ñ? код XPCOM.</p>
 
- -<p>For the stable distribution (squeeze), this problem has been fixed in
- -version 2.0.11-9.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 2.0.11-9.</p>
 
- -<p>For the unstable distribution (sid), this problem has been fixed in
- -version 2.0.14-9.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 2.0.14-9.</p>
 
- -<p>We recommend that you upgrade your iceape packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? iceape.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2011/dsa-2346.wml	2014-04-30 13:16:25.000000000 +0600
+++ russian/security/2011/dsa-2346.wml	2016-07-09 18:32:30.371392456 +0500
@@ -1,35 +1,36 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities were discovered in ProFTPD, an FTP server:</p>
+<p>Ð? ProFTPD, Ñ?еÑ?веÑ?е FTP, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей:</p>
 
 <ul>
 
- -<li>(No CVE id)
+<li>(Ð?денÑ?иÑ?икаÑ?оÑ? CVE оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вÑ?еÑ?)
 
- -        <p>ProFTPD incorrectly uses data from an unencrypted input buffer
- -        after encryption has been enabled with STARTTLS, an issue
- -        similar to 
+        <p>ProFTPD непÑ?авилÑ?но иÑ?полÑ?зÑ?еÑ? даннÑ?е из незаÑ?иÑ?Ñ?ованного бÑ?Ñ?еÑ?а вÑ?однÑ?Ñ? даннÑ?Ñ?
+        поÑ?ле вклÑ?Ñ?ениÑ? Ñ?иÑ?Ñ?ованиÑ? Ñ? помоÑ?Ñ?Ñ? STARTTLS. ЭÑ?а пÑ?облема
+        Ñ?Ñ?ожа Ñ?
         <a href="https://security-tracker.debian.org/tracker/CVE-2011-0411";>\
         CVE-2011-0411</a>.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2011-4130";>CVE-2011-4130</a>
- -        <p>ProFTPD uses a response pool after freeing it under
- -        exceptional conditions, possibly leading to remote code
- -        execution.  (The version in lenny is not affected by this
- -        problem.)</p></li>
+        <p>ProFTPD иÑ?полÑ?зÑ?еÑ? пÑ?л оÑ?веÑ?ов поÑ?ле его оÑ?вобождениÑ? пÑ?и
+        необÑ?Ñ?нÑ?Ñ? Ñ?Ñ?ловиÑ?Ñ?, Ñ?Ñ?о можеÑ? пÑ?иводиÑ?Ñ? к вÑ?полнениÑ? Ñ?далÑ?нного
+        кода.  (Ð?еÑ?Ñ?иÑ? в lenny не подвеÑ?жена Ñ?Ñ?ой
+        пÑ?облеме.)</p></li>
 
 </ul>
 
- -<p>For the oldstable distribution (lenny), this problem has been fixed in
- -version 1.3.1-17lenny9.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 1.3.1-17lenny9.</p>
 
- -<p>For the stable distribution (squeeze), this problem has been fixed in
- -version 1.3.3a-6squeeze4.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 1.3.3a-6squeeze4.</p>
 
- -<p>For the testing distribution (wheezy) and the unstable distribution
- -(sid), this problem has been fixed in version 1.3.4~rc3-2.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом (wheezy) и неÑ?Ñ?абилÑ?ном (sid) вÑ?пÑ?Ñ?каÑ?
+Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в веÑ?Ñ?ии 1.3.4~rc3-2.</p>
 
- -<p>We recommend that you upgrade your proftpd-dfsg packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? proftpd-dfsg.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCgAGBQJXgP3MAAoJEF7nbuICFtKlUisQAKRkbL8AviMABEtPUwtzbt2J
WXYweV+koA76JCnsvNg+3mp2KUqzbhxcH6czGB/Qhx42VB4K7giFt8oST9W2tnzx
jbGZquTCcmkXVXib9zaFtw4XNowEqTTiuMSbHjAQgZKUtTUGCMX0/eVhJEI599dy
L85A0fDlP/RptraiswaKeMroe4EzegaWSQanloRsn+MSlfeCYdIbBcn95RGO+C84
6HhEuRtZ6UXNI6wuCROusPDLPYD+RgCA/xJQ/Lz6xZ1IiDVIhBDwuWc7tmgCEP95
goYfTh+vGAC/2TAy41H3mq6WRFmnSBG7N6hTxznGFqtrh33cZQ3Vxy/Ld4mTJoEv
3qCHFRMIrHy4lDU8n96liCStIf8/RE9KP6FyPF9j7RoRuzCWvuvaLPur6XB9PFyY
se3jLzbahbDxKIQNc46FqzdSD4IV6GIsf+wv3xmbWwJFKtyf/+xYv7mJE7MLg6Z+
OOjtiKiRI6CTtDIfPNo63N3qwNNoeTvvPjOeWb0nDGSavZtMU3HZtnrl2IwQrdMJ
tokM+Pxwes9APOe4P934lWTm001bH0evh9HaQZErlBGtXz2Gxws1HXD0+cV1bWb1
mhP4BJgRAXjRHRANXdU+GMEY+A6YQiWuuSqFrLgGq+hu0w2mRr4GM1MZSwyokPwA
3YFCE4hJY0tYjw2UQLly
=2eIX
-----END PGP SIGNATURE-----


Reply to: