[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2011/dsa-2{208,331}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2011/dsa-2208.wml	2014-04-30 13:16:24.000000000 +0600
+++ russian/security/2011/dsa-2208.wml	2016-10-30 13:53:54.464776304 +0500
@@ -1,37 +1,38 @@
- -<define-tag description>denial of service</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>оÑ?каз в обÑ?лÑ?живании</define-tag>
 <define-tag moreinfo>
- -<p>It was discovered that BIND, a DNS server, contains a race condition
- -when processing zones updates in an authoritative server, either
- -through dynamic DNS updates or incremental zone transfer (IXFR).  Such
- -an update while processing a query could result in deadlock and denial
- -of service.  
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о BIND, DNS-Ñ?еÑ?веÑ?, Ñ?одеÑ?жиÑ? Ñ?оÑ?Ñ?оÑ?ние гонки,
+коÑ?оÑ?ое возникаеÑ? пÑ?и обÑ?абоÑ?ке обновлений зон на авÑ?оÑ?иÑ?еÑ?ном Ñ?еÑ?веÑ?е пÑ?и
+динамиÑ?еÑ?ком обновлении DNS или пÑ?и инкÑ?еменÑ?алÑ?ном пеÑ?еноÑ?е зонÑ? (IXFR).  Такое
+обновление во вÑ?емÑ? обÑ?абоÑ?ки запÑ?оÑ?а можеÑ? пÑ?иводиÑ?Ñ? к завиÑ?аниÑ? и оÑ?казÑ?
+в обÑ?лÑ?живании.
 (<a href="https://security-tracker.debian.org/tracker/CVE-2011-0414";>\
 CVE-2011-0414</a>)</p>
 
- -<p>In addition, this security update addresses a defect related to the
- -processing of new DNSSEC DS records by the caching resolver, which may
- -lead to name resolution failures in the delegated zone.  If DNSSEC
- -validation is enabled, this issue can make domains ending in .COM
- -unavailable when the DS record for .COM is added to the DNS root zone
- -on March 31st, 2011.  An unpatched server which is affected by this
- -issue can be restarted, thus re-enabling resolution of .COM domains.
- -This workaround applies to the version in oldstable, too.</p>
+<p>Ð?Ñ?оме Ñ?ого, данное обновление безопаÑ?ноÑ?Ñ?и иÑ?пÑ?авлÑ?еÑ? недоÑ?Ñ?Ñ?, Ñ?вÑ?заннÑ?й Ñ?
+обÑ?абоÑ?кой новÑ?Ñ? запиÑ?ей DNSSEC DS кеÑ?иÑ?Ñ?Ñ?Ñ?ей Ñ?лÑ?жбой Ñ?азÑ?еÑ?ениÑ? имÑ?н, Ñ?Ñ?о можеÑ?
+пÑ?иводиÑ?Ñ? к оÑ?ибкам в Ñ?азÑ?еÑ?ении имÑ?н в делегиÑ?ованной зоне.  Ð?Ñ?ли вклÑ?Ñ?ена
+пÑ?овеÑ?ка DNSSEC, Ñ?о Ñ?Ñ?а пÑ?облема можеÑ? пÑ?иводиÑ?Ñ? к Ñ?омÑ?, Ñ?Ñ?о доменÑ?, заканÑ?иваÑ?Ñ?иеÑ?Ñ? на .COM,
+бÑ?дÑ?Ñ? недоÑ?Ñ?Ñ?пнÑ? в моменÑ?, когда DS-запиÑ?Ñ? длÑ? .COM бÑ?деÑ? добавлÑ?Ñ?Ñ?Ñ?Ñ? в коÑ?невÑ?Ñ? зонÑ? DNS
+31 маÑ?Ñ?а 2011 года.  Ð?еобновлÑ?ннÑ?й Ñ?еÑ?веÑ?, подвеÑ?женнÑ?й Ñ?Ñ?ой
+пÑ?облеме, можно пеÑ?езапÑ?Ñ?Ñ?иÑ?Ñ?, Ñ?Ñ?о позволиÑ? повÑ?оÑ?но вклÑ?Ñ?иÑ?Ñ? Ñ?азÑ?еÑ?ение доменов .COM.
+Ð?анное вÑ?еменное Ñ?еÑ?ение Ñ?казанной пÑ?облемÑ? каÑ?аеÑ?Ñ?Ñ? и веÑ?Ñ?ии в пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке.</p>
 
- -<p>Configurations not using DNSSEC validations are not affected by this
- -second issue.</p>
+<p>Ð?аÑ?Ñ?Ñ?ойки, в коÑ?оÑ?Ñ?Ñ? не иÑ?полÑ?зÑ?Ñ?Ñ?Ñ?Ñ? пÑ?овеÑ?ки DNSSEC, не подвеÑ?женÑ? вÑ?оÑ?ой из пÑ?иведÑ?ннÑ?Ñ?
+вÑ?Ñ?е пÑ?облем.</p>
 
- -<p>For the oldstable distribution (lenny), the DS record issue has been
- -fixed in version 1:9.6.ESV.R4+dfsg-0+lenny1.
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) пÑ?облема Ñ? DS-запиÑ?Ñ?Ñ? бÑ?ла
+иÑ?пÑ?авлена в веÑ?Ñ?ии 1:9.6.ESV.R4+dfsg-0+lenny1.
 (<a href="https://security-tracker.debian.org/tracker/CVE-2011-0414";>\
- -CVE-2011-0414</a> does not affect the lenny version.)</p>
+CVE-2011-0414</a> не каÑ?аеÑ?Ñ?Ñ? веÑ?Ñ?ии в вÑ?пÑ?Ñ?ке lenny.)</p>
 
- -<p>For the stable distribution (squeeze), this problem has been fixed in
- -version 1:9.7.3.dfsg-1~squeeze1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 1:9.7.3.dfsg-1~squeeze1.</p>
 
- -<p>For the testing distribution (wheezy) and the unstable distribution
- -(sid), this problem has been fixed in version 1:9.7.3.dfsg-1.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом (wheezy) и неÑ?Ñ?абилÑ?ном (sid) вÑ?пÑ?Ñ?каÑ?
+Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в веÑ?Ñ?ии 1:9.7.3.dfsg-1.</p>
 
- -<p>We recommend that you upgrade your bind9 packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? bind9.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2011/dsa-2331.wml	2014-04-30 13:16:25.000000000 +0600
+++ russian/security/2011/dsa-2331.wml	2016-10-30 14:01:06.368778648 +0500
@@ -1,39 +1,40 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>It has been discovered by <q>frosty_un</q> that a design flaw in Tor, an online
- -privacy tool, allows malicious relay servers to learn certain information
- -that they should not be able to learn. Specifically, a relay that a user
- -connects to directly could learn which other relays that user is
- -connected to directly. In combination with other attacks, this issue
- -can lead to deanonymizing the user.  The Common Vulnerabilities and
- -Exposures project has assigned <a
+<p><q>frosty_un</q> обнаÑ?Ñ?жил, Ñ?Ñ?о оÑ?ибка Ñ?азÑ?абоÑ?ки в Tor, инÑ?Ñ?Ñ?Ñ?менÑ?е
+длÑ? обеÑ?пеÑ?ениÑ? пÑ?иваÑ?ноÑ?Ñ?и онлайн, позволÑ?еÑ? вÑ?едоноÑ?нÑ?м Ñ?злам полÑ?Ñ?аÑ?Ñ? опÑ?еделÑ?ннÑ?Ñ?
+инÑ?оÑ?маÑ?иÑ?, коÑ?оÑ?Ñ?Ñ? они знаÑ?Ñ? не должнÑ?. Ð? Ñ?аÑ?Ñ?ноÑ?Ñ?и, Ñ?зел, к коÑ?оÑ?омÑ? полÑ?зоваÑ?елÑ?
+подклÑ?Ñ?аеÑ?Ñ?Ñ? непоÑ?Ñ?едÑ?Ñ?венно, можеÑ? Ñ?знаÑ?Ñ?, к каким дÑ?Ñ?гим Ñ?злам Ñ?Ñ?оÑ? полÑ?зоваÑ?елÑ?
+Ñ?акже подклÑ?Ñ?ен напÑ?Ñ?мÑ?Ñ?. Ð?меÑ?Ñ?е Ñ? дÑ?Ñ?гими видами аÑ?ак Ñ?Ñ?а пÑ?облема
+можеÑ? пÑ?иводиÑ?Ñ? к деанонимизаÑ?ии полÑ?зоваÑ?елÑ?.  Ð?Ñ?оекÑ? Common Vulnerabilities and
+Exposures назнаÑ?ил Ñ?Ñ?ой пÑ?облеме иденÑ?иÑ?икаÑ?оÑ? <a
 href="https://security-tracker.debian.org/tracker/CVE-2011-2768";>\
- -CVE-2011-2768</a> to this issue.</p>
+CVE-2011-2768</a>.</p>
 
- -<p>In addition to fixing the above mentioned issues, the updates to oldstable
- -and stable fix a number of less critical issues (<a
+<p>Ð?Ñ?оме Ñ?ого, данное обновление пÑ?едÑ?дÑ?Ñ?его Ñ?Ñ?абилÑ?ного и Ñ?Ñ?абилÑ?ного
+вÑ?пÑ?Ñ?ков иÑ?пÑ?авлÑ?еÑ? неÑ?колÑ?ко менее кÑ?иÑ?иÑ?нÑ?Ñ? пÑ?облем (<a
 href="https://security-tracker.debian.org/tracker/CVE-2011-2769";>\
- -CVE-2011-2769</a>). Please
- -see the <a
+CVE-2011-2769</a>). Ð?ополниÑ?елÑ?нÑ?Ñ? инÑ?оÑ?маÑ?иÑ?
+Ñ?моÑ?Ñ?иÑ?е в <a
 href="https://blog.torproject.org/blog/tor-02234-released-security-patches";>\
- -posting from the Tor blog</a> for more information.
+Ñ?ообÑ?ении из блога Tor</a>.
 </p>
 
- -<p>For the oldstable distribution (lenny), this problem has been fixed in
- -version 0.2.1.31-1~lenny+1. Due to technical limitations in the Debian
- -archive scripts, the update cannot be released synchronously with the
- -packages for stable. It will be released shortly.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 0.2.1.31-1~lenny+1. Ð? Ñ?вÑ?зи Ñ? Ñ?еÑ?ниÑ?еÑ?кими огÑ?аниÑ?ениÑ?ми Ñ?Ñ?енаÑ?иев длÑ? Ñ?абоÑ?Ñ?
+аÑ?Ñ?ива Debian Ñ?Ñ?о обновление не можеÑ? бÑ?Ñ?Ñ? вÑ?пÑ?Ñ?ено одновÑ?еменно Ñ?
+пакеÑ?ами длÑ? Ñ?Ñ?абилÑ?ного вÑ?пÑ?Ñ?ка. Ð?бновление бÑ?деÑ? вÑ?пÑ?Ñ?ено в ближайÑ?ее вÑ?емÑ?.</p>
 
- -<p>For the stable distribution (squeeze), this problem has been fixed in
- -version 0.2.1.31-1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 0.2.1.31-1.</p>
 
- -<p>For the unstable (sid) and testing (wheezy) distributions, this problem has been fixed in
- -version 0.2.2.34-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном (sid) и Ñ?еÑ?Ñ?иÑ?Ñ?емом (wheezy) вÑ?пÑ?Ñ?каÑ? Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 0.2.2.34-1.</p>
 
- -<p>For the experimental distribution, this problem have has been fixed in version
+<p>Ð? Ñ?кÑ?пеÑ?именÑ?алÑ?ном вÑ?пÑ?Ñ?ке Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в веÑ?Ñ?ии
 0.2.3.6-alpha-1.</p>
 
- -<p>We recommend that you upgrade your tor packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? tor.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=27ZN
-----END PGP SIGNATURE-----


Reply to: