[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2009/dsa-1{771,826,961}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2009/dsa-1771.wml	2014-04-30 13:16:18.000000000 +0600
+++ russian/security/2009/dsa-1771.wml	2016-08-20 15:48:45.828949263 +0500
@@ -1,37 +1,38 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.4" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in the ClamAV anti-virus
- -toolkit:</p>
+<p>Ð? набоÑ?е анÑ?ивиÑ?Ñ?Ñ?нÑ?Ñ? инÑ?Ñ?Ñ?Ñ?менÑ?ов ClamAV бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?Ñ?звимоÑ?Ñ?ей:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2008-6680";>CVE-2008-6680</a>
 
- -    <p>Attackers can cause a denial of service (crash) via a crafted EXE
- -    file that triggers a divide-by-zero error.</p></li>
+    <p>Ð?лоÑ?мÑ?Ñ?ленники могÑ?Ñ? вÑ?зÑ?ваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании (аваÑ?ийнаÑ? оÑ?Ñ?ановка) Ñ? помоÑ?Ñ?Ñ? Ñ?пеÑ?иалÑ?но
+    Ñ?Ñ?оÑ?миÑ?ованного EXE-Ñ?айла, пÑ?иводÑ?Ñ?его к оÑ?ибке делениÑ? на нолÑ?.</p></li>
 
- -<li><a href="https://security-tracker.debian.org/tracker/CVE-2009-1270";>CVE-2009-1270</a> 
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2009-1270";>CVE-2009-1270</a>
 
- -    <p>Attackers can cause a denial of service (infinite loop) via a
- -    crafted tar file that causes (1) clamd and (2) clamscan to hang.</p></li>
+    <p>Ð?лоÑ?мÑ?Ñ?ленники могÑ?Ñ? вÑ?зÑ?ваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании (беÑ?конеÑ?нÑ?й Ñ?икл) Ñ? помоÑ?Ñ?Ñ?
+    Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованного tar-Ñ?айла, пÑ?иводÑ?Ñ?его к завиÑ?аниÑ? (1) clamd и (2) clamscan.</p></li>
 
- -<li><p>(no CVE Id yet)</p>
+<li><p>(иденÑ?иÑ?икаÑ?оÑ? CVE пока недоÑ?Ñ?Ñ?пен)</p>
 
- -    <p>Attackers can cause a denial of service (crash) via a crafted EXE
- -    file that crashes the UPack unpacker.</p></li>
+    <p>Ð?лоÑ?мÑ?Ñ?ленники могÑ?Ñ? вÑ?зÑ?ваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании (аваÑ?ийнаÑ? оÑ?Ñ?ановка) Ñ? помоÑ?Ñ?Ñ? Ñ?пеÑ?иалÑ?но
+    Ñ?Ñ?оÑ?миÑ?ованного EXE-Ñ?айла, пÑ?иводÑ?Ñ?его к аваÑ?ийной оÑ?Ñ?ановке Ñ?аÑ?паковÑ?ика UPack.</p></li>
 
 </ul>
 
- -<p>For the old stable distribution (etch), these problems have been fixed
- -in version 0.90.1dfsg-4etch19.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (etch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 0.90.1dfsg-4etch19.</p>
 
- -<p>For the stable distribution (lenny), these problems have been fixed in
- -version 0.94.dfsg.2-1lenny2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 0.94.dfsg.2-1lenny2.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 0.95.1+dfsg-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 0.95.1+dfsg-1.</p>
 
- -<p>We recommend that you upgrade your clamav packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? clamav.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2009/dsa-1826.wml	2014-04-30 13:16:19.000000000 +0600
+++ russian/security/2009/dsa-1826.wml	2016-08-20 15:55:03.746294715 +0500
@@ -1,36 +1,37 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in eggdrop, an advanced IRC
- -robot. The Common Vulnerabilities and Exposures project identifies the
- -following problems:</p>
+<p>Ð? eggdrop, пÑ?одвинÑ?Ñ?ом Ñ?обоÑ?е длÑ? IRC, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures опÑ?еделÑ?еÑ?
+Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2007-2807";>CVE-2007-2807</a>
 
- -<p>It was discovered that eggdrop is vulnerable to a buffer overflow, which
- -could result in a remote user executing arbitrary code. The previous DSA
- -(DSA-1448-1) did not fix the issue correctly.</p></li>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о eggdrop Ñ?Ñ?звим к пеÑ?еполнениÑ? бÑ?Ñ?еÑ?а, Ñ?Ñ?о
+можеÑ? пÑ?иводиÑ?Ñ? к вÑ?полнениÑ? пÑ?оизволÑ?ного кода Ñ?далÑ?ннÑ?м полÑ?зоваÑ?елем. Ð?Ñ?едÑ?дÑ?Ñ?аÑ? Ñ?екомендаÑ?иÑ?
+по безопаÑ?ноÑ?Ñ?и (DSA-1448-1) не Ñ?одеÑ?жала коÑ?Ñ?екÑ?ного иÑ?пÑ?авлениÑ? Ñ?Ñ?ой пÑ?облемÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-1789";>CVE-2009-1789</a>
 
- -<p>It was discovered that eggdrop is vulnerable to a denial of service
- -attack, that allows remote attackers to cause a crash via a crafted
- -PRIVMSG.</p></li>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о eggdrop Ñ?Ñ?звим к оÑ?казÑ? в обÑ?лÑ?живании,
+Ñ?Ñ?о позволÑ?еÑ? Ñ?далÑ?ннÑ?м злоÑ?мÑ?Ñ?ленникам вÑ?зÑ?ваÑ?Ñ? аваÑ?ийнÑ?Ñ? оÑ?Ñ?ановкÑ? Ñ? помоÑ?Ñ?Ñ? Ñ?пеÑ?иалÑ?но
+Ñ?Ñ?оÑ?миÑ?ованного PRIVMSG.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (lenny), these problems have been fixed in
- -version 1.6.19-1.1+lenny1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.6.19-1.1+lenny1.</p>
 
- -<p>For the old stable distribution (etch), these problems have been fixed in
- -version 1.6.18-1etch2.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (etch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.6.18-1etch2.</p>
 
- -<p>For the unstable distribution (sid), this problem has been fixed in
- -version 1.6.19-1.2</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 1.6.19-1.2</p>
 
 
- -<p>We recommend that you upgrade your eggdrop package.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? eggdrop.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2009/dsa-1961.wml	2009-12-23 19:50:33.000000000 +0500
+++ russian/security/2009/dsa-1961.wml	2016-08-20 16:01:15.360218154 +0500
@@ -1,28 +1,29 @@
- -<define-tag description>DNS cache poisoning</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>оÑ?Ñ?авление DNS-кеÑ?а</define-tag>
 <define-tag moreinfo>
- -<p>Michael Sinatra discovered that the DNS resolver component in BIND
- -does not properly check DNS records contained in additional sections
- -of DNS responses, leading to a cache poisoning vulnerability.  This
- -vulnerability is only present in resolvers which have been configured
- -with DNSSEC trust anchors, which is still rare.</p>
- -
- -<p>Note that this update contains an internal ABI change, which means
- -that all BIND-related packages (bind9, dnsutils and the library
- -packages) must be updated at the same time (preferably using "apt-get
- -update" and "apt-get upgrade").  In the unlikely event that you have
- -compiled your own software against libdns, you must recompile this
- -programs, too.</p>
- -
- -<p>For the old stable distribution (etch), this problem has been fixed in
- -version 9.3.4-2etch6.</p>
+<p>Ð?айкл СинаÑ?Ñ?а обнаÑ?Ñ?жил, Ñ?Ñ?о компоненÑ? Ñ?азÑ?еÑ?ениÑ? DNS в BIND
+непÑ?авилÑ?но вÑ?полнÑ?еÑ? пÑ?овеÑ?кÑ? запиÑ?ей DNS, Ñ?одеÑ?жаÑ?иÑ? дополниÑ?елÑ?нÑ?е Ñ?азделÑ?
+оÑ?веÑ?ов DNS, Ñ?Ñ?о пÑ?иводиÑ? к оÑ?Ñ?авлениÑ? кеÑ?а.  ЭÑ?а Ñ?Ñ?звимоÑ?Ñ?Ñ?
+пÑ?иÑ?Ñ?Ñ?Ñ?Ñ?вÑ?еÑ? Ñ?олÑ?ко в Ñ?азÑ?еÑ?аÑ?елÑ?Ñ?, наÑ?Ñ?Ñ?оеннÑ?Ñ? Ñ?
+Ñ?коÑ?Ñ?ми довеÑ?иÑ? DNSSEC, коÑ?оÑ?Ñ?е вÑ?Ñ?Ñ?еÑ?аÑ?Ñ?Ñ?Ñ? Ñ?едко.</p>
+
+<p>Ð?амеÑ?Ñ?Ñ?е, Ñ?Ñ?о данное обновлениÑ? Ñ?одеÑ?жиÑ? изменениÑ? внÑ?Ñ?Ñ?еннего ABI, Ñ?Ñ?о ознаÑ?аеÑ?,
+Ñ?Ñ?о Ñ?ледÑ?еÑ? обновиÑ?Ñ? и вÑ?е Ñ?вÑ?заннÑ?е Ñ? BIND пакеÑ?Ñ?
+(bind9, dnsutils и пакеÑ?Ñ? Ñ? библиоÑ?еками), желаÑ?елÑ?но иÑ?полÑ?зоваÑ?Ñ? "apt-get
+update" и "apt-get upgrade".  Ð? Ñ?лÑ?Ñ?ае, еÑ?ли вам бÑ?ло необÑ?одимо
+Ñ?компилиÑ?оваÑ?Ñ? Ñ?обÑ?Ñ?венное Ð?Ð? Ñ? поддеÑ?жкой libdns, Ñ?о вам Ñ?акже Ñ?ледÑ?еÑ? заново
+Ñ?компилиÑ?оваÑ?Ñ? Ñ?Ñ?и пÑ?огÑ?аммÑ?.</p>
+
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (etch) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 9.3.4-2etch6.</p>
 
- -<p>For the stable distribution (lenny), this problem has been fixed in
- -version 9.5.1.dfsg.P3-1+lenny1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 9.5.1.dfsg.P3-1+lenny1.</p>
 
- -<p>For the unstable distribution (sid) and the testing distribution
- -(squeeze), this problem has been fixed in version 9.6.1.dfsg.P2-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном (sid) и Ñ?еÑ?Ñ?иÑ?Ñ?емом (squeeze) вÑ?пÑ?Ñ?каÑ?
+Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в веÑ?Ñ?ии 9.6.1.dfsg.P2-1.</p>
 
- -<p>We recommend that you upgrade your bind9 packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? bind9.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=66gG
-----END PGP SIGNATURE-----


Reply to: