[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2012/dsa-2{398,534,511}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2012/dsa-2398.wml	2014-04-30 13:16:28.000000000 +0600
+++ russian/security/2012/dsa-2398.wml	2016-08-23 21:17:10.414982170 +0500
@@ -1,35 +1,36 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in cURL, an URL transfer
- -library. The Common Vulnerabilities and Exposures project identifies the
- -following problems:</p>
+<p>Ð? cURL, библиоÑ?еке пеÑ?едаÑ?и URL, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures опÑ?еделÑ?еÑ?
+Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2011-3389";>CVE-2011-3389</a>
 
- -   <p>This update enables OpenSSL workarounds against the <q>BEAST</q> attack.
- -   Additional information can be found in the <a
- -   href="http://curl.haxx.se/docs/adv_20120124B.html";>cURL advisory</a>
+   <p>Ð?анное обновление вклÑ?Ñ?аеÑ? в Ñ?ебÑ? заплаÑ?Ñ? OpenSSL оÑ? аÑ?аки <q>BEAST</q>.
+   Ð?ополниÑ?елÑ?нÑ?Ñ? инÑ?оÑ?маÑ?иÑ? можно найÑ?и в <a
+   href="http://curl.haxx.se/docs/adv_20120124B.html";>Ñ?екомендаÑ?ии cURL</a>
    </p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-0036";>CVE-2012-0036</a>
 
- -   <p>Dan Fandrich discovered that cURL performs insufficient sanitising
- -   when extracting the file path part of an URL.</p></li>
+   <p>Ð?Ñ?н ФандÑ?иÑ? обнаÑ?Ñ?жил, Ñ?Ñ?о cURL вÑ?полнÑ?еÑ? недоÑ?Ñ?аÑ?оÑ?нÑ?Ñ? оÑ?иÑ?Ñ?кÑ?
+   пÑ?и Ñ?аÑ?паковке Ñ?аÑ?Ñ?и URL Ñ? пÑ?Ñ?Ñ?м к Ñ?айлÑ?.</p></li>
 
 </ul>
 
- -<p>For the oldstable distribution (lenny), this problem has been fixed in
- -version 7.18.2-8lenny6.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 7.18.2-8lenny6.</p>
 
- -<p>For the stable distribution (squeeze), this problem has been fixed in
- -version 7.21.0-2.1+squeeze2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 7.21.0-2.1+squeeze2.</p>
 
- -<p>For the unstable distribution (sid), this problem has been fixed in
- -version 7.24.0-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 7.24.0-1.</p>
 
- -<p>We recommend that you upgrade your curl packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? curl.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2012/dsa-2511.wml	2014-04-30 13:16:29.000000000 +0600
+++ russian/security/2012/dsa-2511.wml	2016-08-23 21:26:12.518696464 +0500
@@ -1,38 +1,39 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several security vulnerabilities have been found in Puppet, a 
- -centralized configuration management:</p>
+<p>Ð? Puppet, Ð?Ð? длÑ? Ñ?енÑ?Ñ?ализованного Ñ?пÑ?авлениÑ? наÑ?Ñ?Ñ?ойками, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?Ñ?звимоÑ?Ñ?ей:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-3864";>CVE-2012-3864</a>
 
- -   <p>Authenticated clients could read arbitrary files on the puppet 
- -   master.</p></li>
+   <p>Ð?Ñ?Ñ?енÑ?иÑ?иÑ?иÑ?ованнÑ?е клиенÑ?Ñ? могÑ?Ñ? Ñ?Ñ?иÑ?Ñ?ваÑ?Ñ? пÑ?оизволÑ?нÑ?е Ñ?айлÑ? на главном
+   Ñ?зле puppet.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-3865";>CVE-2012-3865</a>
 
- -   <p>Authenticated clients could delete arbitrary files on the puppet 
- -   master.</p></li>
+   <p>Ð?Ñ?Ñ?енÑ?иÑ?иÑ?иÑ?ованнÑ?е клиенÑ?Ñ? могÑ?Ñ? Ñ?далÑ?Ñ?Ñ? пÑ?оизволÑ?нÑ?е Ñ?айлÑ? на главном
+   Ñ?зле puppet.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-3866";>CVE-2012-3866</a>
 
- -   <p>The report of the most recent Puppet run was stored with world readable 
- -   permissions, resulting in information disclosure.</p></li>
+   <p>Ð?Ñ?Ñ?Ñ?Ñ? о поÑ?леднем запÑ?Ñ?ке Puppet Ñ?Ñ?аниÑ?Ñ?Ñ? в Ñ?айле, коÑ?оÑ?Ñ?й оÑ?кÑ?Ñ?Ñ? длÑ? Ñ?Ñ?ениÑ? длÑ?
+   вÑ?еÑ? полÑ?зоваÑ?елей, Ñ?Ñ?о пÑ?иводиÑ? к Ñ?Ñ?еÑ?ке инÑ?оÑ?маÑ?ии.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-3867";>CVE-2012-3867</a>
 
- -   <p>Agent hostnames were insufficiently validated.</p></li>
+   <p>Ð?мена агенÑ?Ñ?киÑ? Ñ?злов пÑ?овеÑ?Ñ?Ñ?Ñ?Ñ?Ñ? недоÑ?Ñ?аÑ?оÑ?но.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (squeeze), this problem has been fixed in
- -version 2.6.2-5+squeeze6.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 2.6.2-5+squeeze6.</p>
 
- -<p>For the unstable distribution (sid), this problem has been fixed in
- -version 2.7.18-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 2.7.18-1.</p>
 
- -<p>We recommend that you upgrade your puppet packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? puppet.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2012/dsa-2534.wml	2014-04-30 13:16:29.000000000 +0600
+++ russian/security/2012/dsa-2534.wml	2016-08-23 21:22:48.179226639 +0500
@@ -1,36 +1,37 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Two vulnerabilities related to XML processing were discovered in
- -PostgreSQL, an SQL database.</p>
+<p>Ð? PostgreSQL, базе даннÑ?Ñ? SQL, бÑ?ли обнаÑ?Ñ?женÑ? две Ñ?Ñ?звимоÑ?Ñ?и, Ñ?вÑ?заннÑ?е
+Ñ? обÑ?абоÑ?кой XML.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-3488";>CVE-2012-3488</a>
 
- -	<p>contrib/xml2's xslt_process() can be used to read and write
- -	external files and URLs.</p></li>
+	<p>ФÑ?нкÑ?иÑ? xslt_process() в contrib/xml2 можеÑ? иÑ?полÑ?зоваÑ?Ñ?Ñ?Ñ? длÑ? Ñ?Ñ?ениÑ? и запиÑ?и
+	внеÑ?ниÑ? Ñ?айлов и URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-3489";>CVE-2012-3489</a>
 
- -	<p>xml_parse() fetches external files or URLs to resolve DTD and
- -	entity references in XML values.</p></li>
+	<p>ФÑ?нкÑ?иÑ? xml_parse() загÑ?Ñ?жаеÑ? внеÑ?ние Ñ?айлÑ? или URL длÑ? Ñ?азÑ?еÑ?ениÑ? DTD и
+	Ñ?Ñ?Ñ?лок на Ñ?Ñ?Ñ?ноÑ?Ñ?и в знаÑ?ениÑ?Ñ? XML.</p></li>
 
 </ul>
 
- -<p>This update removes the problematic functionality, potentially
- -breaking applications which use it in a legitimate way.</p>
+<p>Ð?анное обновление Ñ?далÑ?еÑ? пÑ?облемнÑ?Ñ? Ñ?Ñ?нкÑ?ионалÑ?ноÑ?Ñ?Ñ?, Ñ?Ñ?о поÑ?енÑ?иалÑ?но
+пÑ?иводиÑ? к поломке пÑ?иложений, иÑ?полÑ?зÑ?Ñ?Ñ?иÑ? еÑ? допÑ?Ñ?Ñ?имÑ?м обÑ?азом.</p>
 
- -<p>Due to the nature of these vulnerabilities, it is possible that
- -attackers who have only indirect access to the database can supply
- -crafted XML data which exploits this vulnerability.</p>
+<p>Ð? Ñ?вÑ?зи Ñ? пÑ?иÑ?одой Ñ?Ñ?иÑ? Ñ?Ñ?звимоÑ?Ñ?ей возможно, Ñ?Ñ?о
+злоÑ?мÑ?Ñ?ленники, имеÑ?Ñ?ие непÑ?Ñ?мой доÑ?Ñ?Ñ?п к базе даннÑ?Ñ?, могÑ?Ñ? пеÑ?едаÑ?Ñ?
+Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованнÑ?е даннÑ?е в Ñ?оÑ?маÑ?е XML, Ñ? Ñ?елÑ?Ñ? иÑ?полÑ?зованиÑ? Ñ?Ñ?иÑ? Ñ?Ñ?звимоÑ?Ñ?ей.</p>
 
- -<p>For the stable distribution (squeeze), these problems have been fixed
- -in version 8.4.13-0squeeze1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 8.4.13-0squeeze1.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 9.1.5-1 of the postgresql-9.1 package.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 9.1.5-1 пакеÑ?а postgresql-9.1.</p>
 
- -<p>We recommend that you upgrade your postgresql-8.4 packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? postgresql-8.4.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCgAGBQJXvHkmAAoJEF7nbuICFtKl5rwQAKnmJjWAF+vK0ZB57H9CnaaK
gpLNwX/PfQWb7UI510t8SWDA2VeuOxysagvqRfulGNzx5xDbE1rqfoToxJVnKJUr
B2al5nL1+ExfC1ZF65omn6haJ4h+6IlM37QiI0mZbhqtInhP4PI9VZPWRWSxQUl2
Ac+fIc+UjUtnK/LcHX3mqIzXxANX7K4DvCIGQZYGlhpHsbujOncCdBnlXuml9Vu3
Ci7CwaIH7Lvj/QsBkzNWNn0VJjAnIWMYiuglyLxW4Xnb/ekOdX3bhbJPjReE1Mq7
fisl+Km+fSE6zFrHEwvWCFWG83jwmX5wEUQ6JciatI84FV0hr4xSRgQCXK5BnHLx
IjAqH2VBH/6ZZzKzh2Wh91y4YFhwsG25zCydnWIILI40LG+keF5JZvBTAz/2kQKp
hA560IXIo7GMR7PZLRp9qg3Jp2b5QJwkgH03TWc6DeAmknD8zT/OA8NmoTQh3uxN
WOFB2HMsyBfk4QC8AqKEqLjvIkEfxxEsZubwTpUApTDfmdBOHw+tlQkMaHjW/k2D
dZw02XtmJ/1QdUo9WklHJwtMgRRX0LI88wC8+pia19vks2Qcc2Igd98y5/l0AkIe
5akh7tvg/LClHvPjpJjKtDgfql6lE1VY0uI7R7K4BspH+hOSdJPT4K6Cap5qd0fw
Y+Llkjp2c1H1N7ZUS6OU
=Oki0
-----END PGP SIGNATURE-----


Reply to: