[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2009/dsa-1{730,813,724}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2009/dsa-1724.wml	2014-04-30 13:16:18.000000000 +0600
+++ russian/security/2009/dsa-1724.wml	2016-09-12 17:42:46.078264984 +0500
@@ -1,41 +1,42 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in Moodle, an online
- -course management system.  The Common Vulnerabilities and Exposures
- -project identifies the following problems:</p>
+<p>Ð? Moodle, Ñ?иÑ?Ñ?еме Ñ?пÑ?авлениÑ? онлайн-кÑ?Ñ?Ñ?ами, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?Ñ?звимоÑ?Ñ?ей.  Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures
+опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-0500";>CVE-2009-0500</a>
 
- -    <p>It was discovered that the information stored in the log tables
- -    was not properly sanitized, which could allow attackers to inject
- -    arbitrary web code.</p></li>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о инÑ?оÑ?маÑ?иÑ?, Ñ?оÑ?Ñ?анÑ?емаÑ? в Ñ?аблиÑ?Ñ? жÑ?Ñ?нала
+    оÑ?иÑ?аеÑ?Ñ?Ñ? непÑ?авилÑ?но, Ñ?Ñ?о можеÑ? позволиÑ?Ñ? злоÑ?мÑ?Ñ?ленникам вводиÑ?Ñ?
+    пÑ?оизволÑ?нÑ?й веб-код.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-0502";>CVE-2009-0502</a>
 
- -    <p>It was discovered that certain input via the "Login as" function
- -    was not properly sanitised leading to the injection of arbitrary
- -    web script.</p></li>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о опÑ?еделÑ?ннÑ?е вÑ?однÑ?е даннÑ?е в Ñ?Ñ?нкÑ?ии "Login as"
+    оÑ?иÑ?аÑ?Ñ?Ñ?Ñ? непÑ?авилÑ?но, пÑ?иводÑ? к введениÑ? пÑ?оизволÑ?ного
+    веб-Ñ?Ñ?енаÑ?иÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2008-5153";>CVE-2008-5153</a>
 
- -    <p>Dmitry E. Oboukhov discovered that the SpellCheker plugin creates
- -    temporary files insecurely, allowing a denial of service attack.
- -    Since the plugin was unused, it is removed in this update.</p></li>
+    <p>Ð?миÑ?Ñ?ий Ð?бÑ?Ñ?ов обнаÑ?Ñ?жил, Ñ?Ñ?о дополнение SpellCheker Ñ?оздаÑ?Ñ?
+    вÑ?еменнÑ?е Ñ?айлÑ? небезопаÑ?нÑ?м обÑ?азом, Ñ?Ñ?о позволÑ?еÑ? вÑ?зÑ?ваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании.
+    Ð?оÑ?колÑ?кÑ? Ñ?Ñ?о дополнение не иÑ?полÑ?зÑ?еÑ?Ñ?Ñ?, оно бÑ?ло Ñ?далено.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (etch) these problems have been fixed in
- -version 1.6.3-2+etch2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (etch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.6.3-2+etch2.</p>
 
- -<p>For the testing (lenny) distribution these problems have been fixed in
- -version 1.8.2.dfsg-3+lenny1.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.8.2.dfsg-3+lenny1.</p>
 
- -<p>For the unstable (sid) distribution these problems have been fixed in
- -version 1.8.2.dfsg-4.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.8.2.dfsg-4.</p>
 
- -<p>We recommend that you upgrade your moodle package.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? moodle.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2009/dsa-1730.wml	2014-04-30 13:16:18.000000000 +0600
+++ russian/security/2009/dsa-1730.wml	2016-09-12 17:31:13.470430287 +0500
@@ -1,41 +1,42 @@
- -<define-tag description>SQL injection vulnerabilites</define-tag>
+#use wml::debian::translation-check translation="1.4" maintainer="Lev Lamberov"
+<define-tag description>SQL-инÑ?екÑ?иÑ?</define-tag>
 <define-tag moreinfo>
- -<p>The security update for proftpd-dfsg in DSA-1727-1 caused a regression
- -with the postgresql backend. This update corrects the flaw. Also it was
- -discovered that the oldstable distribution (etch) is not affected by the
- -security issues. For reference the original advisory follows.</p>
+<p>Ð?бновление безопаÑ?ноÑ?Ñ?и пакеÑ?а proftpd-dfsg в DSA-1727-1 вÑ?звало Ñ?егÑ?еÑ?Ñ?иÑ?
+в коде взаимодейÑ?Ñ?виÑ? Ñ? движком postgresql. Ð?анное обновление иÑ?пÑ?авлÑ?еÑ? Ñ?Ñ?Ñ? пÑ?облемÑ?. Ð?Ñ?оме Ñ?ого,
+бÑ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о пÑ?едÑ?дÑ?Ñ?ий Ñ?Ñ?абилÑ?нÑ?й вÑ?пÑ?Ñ?к (etch) не подвеÑ?жен
+Ñ?казаннÑ?м пÑ?облемам безопаÑ?ноÑ?Ñ?и. Ð?лÑ? Ñ?пÑ?авки далее пÑ?иводиÑ?Ñ?Ñ? изнаÑ?алÑ?наÑ? Ñ?екомендаÑ?иÑ?.</p>
 
 
- -<p>Two SQL injection vulnerabilities have been found in proftpd, a
- -virtual-hosting FTP daemon. The Common Vulnerabilities and Exposures
- -project identifies the following problems:</p>
+<p>Ð? proftpd, FTP-Ñ?лÑ?жбе виÑ?Ñ?Ñ?алÑ?ного Ñ?оÑ?Ñ?инга, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей,
+пÑ?иводÑ?Ñ?иÑ? к SQL-инÑ?екÑ?ии. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures
+опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 	<li><a href="https://security-tracker.debian.org/tracker/CVE-2009-0542";>CVE-2009-0542</a>
 
- -	<p>Shino discovered that proftpd is prone to an SQL injection vulnerability
- -	via the use of certain characters in the username.</p></li>
+	<p>Shino обнаÑ?Ñ?жил, Ñ?Ñ?о Ñ?лÑ?жба proftpd Ñ?Ñ?звима к SQL-инÑ?екÑ?ии
+	пÑ?и иÑ?полÑ?зование опÑ?еделÑ?ннÑ?Ñ? Ñ?имволов в имени полÑ?зоваÑ?елÑ?.</p></li>
 
 
 	<li><a href="https://security-tracker.debian.org/tracker/CVE-2009-0543";>CVE-2009-0543</a>
 
- -	<p>TJ Saunders discovered that proftpd is prone to an SQL injection
- -	vulnerability due to insufficient escaping mechanisms, when multybite
- -	character encodings are used.</p></li>
+	<p>Тиджей СаÑ?ндеÑ?Ñ? обнаÑ?Ñ?жил, Ñ?Ñ?о Ñ?лÑ?жба proftpd Ñ?Ñ?звима к SQL-инÑ?екÑ?ии
+	пÑ?и иÑ?полÑ?зовании многобайÑ?овÑ?Ñ? кодиÑ?овок Ñ?имволов из-за недоÑ?Ñ?аÑ?оÑ?ноÑ?Ñ?и
+        меÑ?анизмов Ñ?кÑ?аниÑ?ованиÑ?.</p></li>
 
 </ul>
 
- -<p>The oldstable distribution (etch) is not affected by these problems.</p>
+<p>Ð?Ñ?едÑ?дÑ?Ñ?ий Ñ?Ñ?абилÑ?нÑ?й вÑ?пÑ?Ñ?к (etch) не подвеÑ?жен Ñ?Ñ?им пÑ?облемам.</p>
 
- -<p>For the stable distribution (lenny), these problems have been fixed in
- -version 1.3.1-17lenny2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.3.1-17lenny2.</p>
 
- -<p>For the testing distribution (squeeze), these problems will be fixed
- -soon.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?и пÑ?облемÑ? бÑ?дÑ?Ñ? иÑ?пÑ?авленÑ?
+позже.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 1.3.2-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.3.2-1.</p>
 
 </define-tag>
 
- --- english/security/2009/dsa-1813.wml	2014-04-30 13:16:19.000000000 +0600
+++ russian/security/2009/dsa-1813.wml	2016-09-12 17:39:01.879932965 +0500
@@ -1,40 +1,41 @@
- -<define-tag description>Several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.5" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been found in evolution-data-server, the
- -database backend server for the evolution groupware suite. The Common
- -Vulnerabilities and Exposures project identifies the following problems:</p>
+<p>Ð? evolution-data-server, движке Ñ?еÑ?веÑ?а баз даннÑ?Ñ? длÑ? набоÑ?а пÑ?огÑ?амм длÑ?
+Ñ?овмеÑ?Ñ?ной Ñ?абоÑ?Ñ?, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common
+Vulnerabilities and Exposures опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-0587";>CVE-2009-0587</a>
 
- -<p>It was discovered that evolution-data-server is prone to integer
- -overflows triggered by large base64 strings.</p></li>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о evolution-data-server Ñ?одеÑ?жиÑ? пеÑ?еполнениÑ? Ñ?елÑ?Ñ?
+Ñ?иÑ?ел, вÑ?зÑ?ваемое болÑ?Ñ?ими Ñ?Ñ?Ñ?оками в Ñ?оÑ?маÑ?е base64.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-0547";>CVE-2009-0547</a>
 
- -<p>Joachim Breitner discovered that S/MIME signatures are not verified
- -properly, which can lead to spoofing attacks.</p></li>
+<p>Ð?оаÑ?им Ð?Ñ?айÑ?неÑ? обнаÑ?Ñ?жил, Ñ?Ñ?о подпиÑ?и S/MIME пÑ?овеÑ?Ñ?Ñ?Ñ?Ñ?Ñ? некоÑ?Ñ?екÑ?но,
+Ñ?Ñ?о можеÑ? пÑ?иводиÑ?Ñ? к подделкам.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-0582";>CVE-2009-0582</a>
 
- -<p>It was discovered that NTLM authentication challenge packets are not
- -validated properly when using the NTLM authentication method, which
- -could lead to an information disclosure or a denial of service.</p></li>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жил, Ñ?Ñ?о пакеÑ?Ñ? NTLM-аÑ?Ñ?енÑ?иÑ?икаÑ?ии пÑ?овеÑ?Ñ?Ñ?Ñ?Ñ?Ñ? некоÑ?Ñ?екÑ?но
+пÑ?и иÑ?полÑ?зовании меÑ?ода аÑ?Ñ?енÑ?иÑ?икаÑ?ии NTLM, Ñ?Ñ?о можеÑ?
+пÑ?иводиÑ?Ñ? к Ñ?аÑ?кÑ?Ñ?Ñ?иÑ? инÑ?оÑ?маÑ?ии или оÑ?казÑ? в обÑ?лÑ?живании.</p></li>
 
 </ul>
 
- -<p>For the oldstable distribution (etch), these problems have been fixed in
- -version 1.6.3-5etch2.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (etch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.6.3-5etch2.</p>
 
- -<p>For the stable distribution (lenny), these problems have been fixed in
- -version 2.22.3-1.1+lenny1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 2.22.3-1.1+lenny1.</p>
 
- -<p>For the testing distribution (squeeze) and the unstable distribution
- -(sid), these problems have been fixed in version 2.26.1.1-1.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом (squeeze) и неÑ?Ñ?абилÑ?ном (sid) вÑ?пÑ?Ñ?каÑ?
+Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в веÑ?Ñ?ии 2.26.1.1-1.</p>
 
 
- -<p>We recommend that you upgrade your evolution-data-server packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? evolution-data-server.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=jXuH
-----END PGP SIGNATURE-----


Reply to: