[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2010/dsa-20{77,06,34}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2010/dsa-2006.wml	2014-04-30 13:16:22.000000000 +0600
+++ russian/security/2010/dsa-2006.wml	2016-08-26 00:58:44.112750300 +0500
@@ -1,36 +1,37 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.4" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in sudo, a program
- -designed to allow a sysadmin to give limited root privileges to users.
- -The Common Vulnerabilities and Exposures project identifies the
- -following problems:</p>
+<p>Ð? sudo, пÑ?огÑ?амме, Ñ?азÑ?абоÑ?анной длÑ? Ñ?ого, Ñ?Ñ?обÑ? Ñ?иÑ?Ñ?емнÑ?й админиÑ?Ñ?Ñ?аÑ?оÑ? мог
+пеÑ?едаваÑ?Ñ? огÑ?аниÑ?еннÑ?е пÑ?ава Ñ?Ñ?пеÑ?полÑ?зоваÑ?елÑ? обÑ?Ñ?нÑ?м полÑ?зоваÑ?елÑ?м, бÑ?ло
+обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures
+опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2010-0426";>CVE-2010-0426</a>
 
- -<p>It was discovered that sudo when a pseudo-command is enabled, permits a
- -match between the name of the pseudo-command and the name of an
- -executable file in an arbitrary directory, which allows local users to
- -gain privileges via a crafted executable file.</p></li>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?о sudo пÑ?и вклÑ?Ñ?ении пÑ?евдокоманд Ñ?азÑ?еÑ?аеÑ?
+Ñ?овпадение имени пÑ?евдокомандÑ? Ñ? именем
+иÑ?полнÑ?емого Ñ?айла в пÑ?оизволÑ?ном каÑ?алоге, Ñ?Ñ?о позволÑ?еÑ? локалÑ?нÑ?м полÑ?зоваÑ?елÑ?м
+полÑ?Ñ?аÑ?Ñ? пÑ?ивилегии Ñ? помоÑ?Ñ?Ñ? Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованного иÑ?полнÑ?емого Ñ?айла.</p></li>
 
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2010-0427";>CVE-2010-0427</a>
 
- -<p>It was discovered that sudo when the runas_default option is used, does
- -not properly set group memberships, which allows local users to gain privileges
- -via a sudo command.</p></li>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о sudo пÑ?и иÑ?полÑ?зовании опÑ?ии runas_default непÑ?авилÑ?но
+Ñ?Ñ?Ñ?анавливаеÑ? Ñ?ленÑ?Ñ?во гÑ?Ñ?ппÑ?, Ñ?Ñ?о позволÑ?еÑ? локалÑ?нÑ?м полÑ?зоваÑ?елÑ?м полÑ?Ñ?аÑ?Ñ? пÑ?ивилегии
+Ñ? помоÑ?Ñ?Ñ? командÑ? sudo.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (lenny), these problems have been fixed in
- -version 1.6.9p17-2+lenny1</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.6.9p17-2+lenny1</p>
 
- -<p>For the  unstable distribution (sid), these problems have been fixed in
- -version 1.7.2p1-1.2, and will migrate to the testing distribution (squeeze)
- -shortly.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.7.2p1-1.2, Ñ?Ñ?а веÑ?Ñ?иÑ? в Ñ?коÑ?ом вÑ?емени пеÑ?ейдÑ?Ñ? в Ñ?еÑ?Ñ?иÑ?Ñ?емÑ?й
+вÑ?пÑ?Ñ?к (squeeze).</p>
 
- -<p>We recommend that you upgrade your sudo package.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? sudo.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2010/dsa-2034.wml	2014-04-30 13:16:22.000000000 +0600
+++ russian/security/2010/dsa-2034.wml	2016-08-26 01:02:32.692346324 +0500
@@ -1,35 +1,36 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in phpMyAdmin, a tool
- -to administer MySQL over the web. The Common Vulnerabilities and Exposures
- -project identifies the following problems:</p>
+<p>Ð? phpMyAdmin, инÑ?Ñ?Ñ?Ñ?менÑ?е длÑ? админиÑ?Ñ?Ñ?иÑ?ованиÑ? MySQL Ñ?еÑ?ез веб, бÑ?ло
+обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures
+опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2008-7251";>CVE-2008-7251</a>
 
- -    <p>phpMyAdmin may create a temporary directory, if the configured directory
- -    does not exist yet, with insecure filesystem permissions.</p></li>
+    <p>Ð? Ñ?лÑ?Ñ?ае, еÑ?ли Ñ?казаннÑ?й в наÑ?Ñ?Ñ?ойкаÑ? каÑ?алог не Ñ?Ñ?Ñ?еÑ?Ñ?вÑ?еÑ?,
+    phpMyAdmin можеÑ? Ñ?оздаваÑ?Ñ? вÑ?еменнÑ?й каÑ?алог Ñ? небезопаÑ?нÑ?ми пÑ?авами доÑ?Ñ?Ñ?па.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2008-7252";>CVE-2008-7252</a>
 
- -    <p>phpMyAdmin uses predictable filenames for temporary files, which may
- -    lead to a local denial of service attack or privilege escalation.</p></li>
+    <p>phpMyAdmin иÑ?полÑ?зÑ?еÑ? пÑ?едÑ?казÑ?емÑ?е имена вÑ?еменнÑ?Ñ? Ñ?айлов, Ñ?Ñ?о можеÑ?
+    пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании или повÑ?Ñ?ениÑ? пÑ?ивилегий.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-4605";>CVE-2009-4605</a>
 
- -    <p>The setup.php script shipped with phpMyAdmin may unserialize untrusted
- -    data, allowing for cross site request forgery.</p></li>
+    <p>СÑ?енаÑ?ий setup.php, поÑ?Ñ?авлÑ?емÑ?й в Ñ?оÑ?Ñ?аве phpMyAdmin, можеÑ? деÑ?еÑ?иализовÑ?ваÑ?Ñ?
+    недовеÑ?еннÑ?е даннÑ?е, позволÑ?Ñ? вÑ?полнÑ?Ñ?Ñ? подделкÑ? межÑ?айÑ?овÑ?Ñ? запÑ?оÑ?ов.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (lenny), these problems have been fixed in version
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в веÑ?Ñ?ии
 phpmyadmin 2.11.8.1-5+lenny4.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 3.2.4-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 3.2.4-1.</p>
 
- -<p>We recommend that you upgrade your phpmyadmin package.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? phpmyadmin.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2010/dsa-2077.wml	2014-04-30 13:16:22.000000000 +0600
+++ russian/security/2010/dsa-2077.wml	2016-08-26 00:53:45.732392446 +0500
@@ -1,36 +1,37 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Two remote vulnerabilities have been discovered in OpenLDAP.  The
- -Common Vulnerabilities and Exposures project identifies the following
- -problems:</p>
+<p>Ð? OpenLDAP бÑ?ли обнаÑ?Ñ?женÑ? две Ñ?далÑ?ннÑ?Ñ? Ñ?Ñ?звимоÑ?Ñ?и.  Ð?Ñ?оекÑ?
+Common Vulnerabilities and Exposures опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие
+пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2010-0211";>CVE-2010-0211</a>
 
- -    <p>The slap_modrdn2mods function in modrdn.c in OpenLDAP 2.4.22 does
- -    not check the return value of a call to the smr_normalize
- -    function, which allows remote attackers to cause a denial of
- -    service (segmentation fault) and possibly execute arbitrary code
- -    via a modrdn call with an RDN string containing invalid UTF-8
- -    sequences.</p></li>
+    <p>ФÑ?нкÑ?иÑ? slap_modrdn2mods в in modrdn.c в OpenLDAP 2.4.22 не
+    вÑ?полнÑ?еÑ? пÑ?овеÑ?кÑ? возвÑ?аÑ?аемого знаÑ?ениÑ? вÑ?зова Ñ?Ñ?нкÑ?ии
+    smr_normalize, Ñ?Ñ?о позволÑ?еÑ? Ñ?далÑ?ннÑ?м злоÑ?мÑ?Ñ?ленникам вÑ?зÑ?ваÑ?Ñ? оÑ?каз в
+    обÑ?лÑ?живании (оÑ?ибка Ñ?егменÑ?иÑ?ованиÑ?) и поÑ?енÑ?иалÑ?но вÑ?полнÑ?Ñ?Ñ? пÑ?оизволÑ?нÑ?й код
+    Ñ? помоÑ?Ñ?Ñ? вÑ?зова modrdn Ñ?о Ñ?Ñ?Ñ?окой RDN, Ñ?одеÑ?жаÑ?ей некоÑ?Ñ?екÑ?нÑ?е поÑ?ледоваÑ?елÑ?ноÑ?Ñ?и
+    в кодиÑ?овке UTF-8.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2010-0212";>CVE-2010-0212</a>
 
- -    <p>OpenLDAP 2.4.22 allows remote attackers to cause a denial of
- -    service (crash) via a modrdn call with a zero-length RDN
- -    destination string.</p></li>
+    <p>OpenLDAP 2.4.22 позволÑ?еÑ? Ñ?далÑ?ннÑ?м злоÑ?мÑ?Ñ?ленникам вÑ?зÑ?ваÑ?Ñ? оÑ?каз
+    в обÑ?лÑ?живании (аваÑ?ийнаÑ? оÑ?Ñ?ановка) Ñ? помоÑ?Ñ?Ñ? вÑ?зова modrdn Ñ?о Ñ?Ñ?Ñ?окой назнаÑ?ениÑ? RDN
+    нÑ?левой длинÑ?.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (lenny), this problem has been fixed in
- -version 2.4.11-1+lenny2.  (The missing update for the mips
- -architecture will be provided soon.)</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 2.4.11-1+lenny2.  (Ð?Ñ?Ñ?Ñ?Ñ?Ñ?Ñ?вÑ?Ñ?Ñ?ее обновление длÑ? аÑ?Ñ?иÑ?екÑ?Ñ?Ñ?е
+mips бÑ?деÑ? пÑ?едоÑ?Ñ?авлено позже.)</p>
 
- -<p>For the unstable distribution (sid), this problem has been fixed in
- -version 2.4.23-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 2.4.23-1.</p>
 
- -<p>We recommend that you upgrade your openldap packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? openldap.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCgAGBQJXv07bAAoJEF7nbuICFtKl538P/R9mmCyzZ2crRdvwoCUOsQy0
7Tu7v5Me0JQW6NPvkPneUZB62SMYvhz5n0nnL/PLYc15gV4B8fiwrH6vDTwn1nbu
gV4XeombzWTaUuUkhA1DHo64CcnAfGIKJmKdEWXtZ1G5VUqgU6YvNjn1+cpLTqpJ
eBpMun8/CUaCPlkZcKAFUiZF1NbtSVoyoxmM/Nd39w+Vj9xuIOY6xt4CbgvUeDA8
LvR4wgW+caN6gLV+wH5NEqGPtel+Vb6xVmwy7YopMMz/nBLJ3evcV1l3yWSjXTVG
SONYGlhxLc57PEK0YOAxnAcDb39DMMbYDEWBxo6fgC4XQN5dOFpxD+vLTMl+0v2L
BoRm/UZ07QPOOC6AEP0ZJMNxzhS0BbqZtSoSZgjZl5uNP/PsL0+CJuaHk32YeZNk
UMWROFr6VaACz6smCdosNn39ta1PsN/eHpL78s2bJxNrhWgHay78q4Cul3C/U0bG
z77qQm2ZgvRadV/Ev7kGpIr10bSUxLP1soHKK/MigL0BO8EfpLO78RoiywLMc08w
VrcMlKy89Hv5oRQxhyyd0rVRDB2xLzJm/X6YepN5WQB0364x43fGXDaOo/x/ttSV
39cL60j1xu+ypynERbKwGeKd5XQRXN911WJOO5sZa0XaLq9y80hgcHS21hSbvZYE
JymNT98g2JM9evoJgVdX
=n8pL
-----END PGP SIGNATURE-----


Reply to: