[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2012/dsa-24{88,54}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2012/dsa-2454.wml	2014-04-30 13:16:28.000000000 +0600
+++ russian/security/2012/dsa-2454.wml	2016-11-06 17:04:42.006678690 +0500
@@ -1,50 +1,51 @@
- -<define-tag description>multiple vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.4" maintainer="Lev Lamberov"
+<define-tag description>многоÑ?иÑ?леннÑ?е Ñ?Ñ?звимоÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Multiple vulnerabilities have been found in OpenSSL. The Common
- -Vulnerabilities and Exposures project identifies the following issues:</p>
+<p>Ð? OpenSSL бÑ?ли обнаÑ?Ñ?женÑ? многоÑ?иÑ?леннÑ?е Ñ?Ñ?звимоÑ?Ñ?и. Ð?Ñ?оекÑ? Common
+Vulnerabilities and Exposures опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-0884";>CVE-2012-0884</a>
 
- -	<p>Ivan Nestlerode discovered a weakness in the CMS and PKCS #7
- -	implementations that could allow an attacker to decrypt data
- -	via a Million Message Attack (MMA).</p></li>
+	<p>Ð?йван Ð?еÑ?Ñ?леÑ?оÑ?д обнаÑ?Ñ?жил Ñ?Ñ?звимоÑ?Ñ?Ñ? в Ñ?еализаÑ?иÑ?Ñ? CMS и
+        PKCS #7, коÑ?оÑ?аÑ? можеÑ? позволиÑ?Ñ? злоÑ?мÑ?Ñ?ленникÑ? Ñ?аÑ?Ñ?иÑ?Ñ?оваÑ?Ñ?
+	даннÑ?е Ñ? помоÑ?Ñ?Ñ? MMA (Million Message Attack).</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-1165";>CVE-2012-1165</a>
 
- -	<p>It was discovered that a NULL pointer could be dereferenced
- -	when parsing certain S/MIME messages, leading to denial of
- -	service.</p></li>
+	<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о можно вÑ?зваÑ?Ñ? Ñ?азÑ?менование NULL-Ñ?казаÑ?елÑ?
+	пÑ?и вÑ?полнении гÑ?аммаÑ?иÑ?еÑ?кого Ñ?азбоÑ?а опÑ?еделÑ?ннÑ?Ñ? Ñ?ообÑ?ений S/MIME, Ñ?Ñ?о пÑ?иводиÑ?
+        к оÑ?казÑ? в обÑ?лÑ?живании.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-2110";>CVE-2012-2110</a>
 
- -	<p>Tavis Ormandy, Google Security Team, discovered a vulnerability
- -	in the way DER-encoded ASN.1 data is parsed that can result in
- -	a heap overflow.</p></li>
+	<p>ТÑ?виÑ? Ð?Ñ?манди из командÑ? безопаÑ?ноÑ?Ñ?и, Google обнаÑ?Ñ?жил Ñ?Ñ?звимоÑ?Ñ?Ñ?
+	в Ñ?поÑ?обе вÑ?полнениÑ? гÑ?аммаÑ?иÑ?еÑ?кого Ñ?азбоÑ?а закодиÑ?ованнÑ?Ñ? Ñ? помоÑ?Ñ?Ñ? DER
+        даннÑ?Ñ? ASN.1, Ñ?Ñ?о можеÑ? пÑ?иводиÑ?Ñ? к пеÑ?еполнениÑ? динамиÑ?еÑ?кой памÑ?Ñ?и.</p></li>
 
 </ul>
 
- -<p>Additionally, the fix for <a href="https://security-tracker.debian.org/tracker/CVE-2011-4619";>CVE-2011-4619</a> has been updated to address an
- -issue with SGC handshakes.</p>
+<p>Ð?Ñ?оме Ñ?ого, иÑ?пÑ?авление длÑ? <a href="https://security-tracker.debian.org/tracker/CVE-2011-4619";>CVE-2011-4619</a> бÑ?ло обновлено Ñ?
+Ñ?елÑ?Ñ? иÑ?пÑ?авлениÑ? пÑ?облемÑ? Ñ? Ñ?Ñ?копожаÑ?иÑ?ми SGC.</p>
 
 <p>
- -Tomas Hoger, Red Hat, discovered that the fix for
+ТомаÑ? ХоджеÑ? из Red Hat обнаÑ?Ñ?жил, Ñ?Ñ?о иÑ?пÑ?авление длÑ?
 <a href="https://security-tracker.debian.org/tracker/CVE-2012-2110";>CVE-2012-2110</a>
- -for the 0.9.8 series of OpenSSL was incomplete. It has been assigned the
- -<a href="https://security-tracker.debian.org/tracker/CVE-2012-2131";>CVE-2012-2131</a>
- -identifier.
+длÑ? Ñ?еÑ?ии вÑ?пÑ?Ñ?ков 0.9.8 OpenSSL оказалоÑ?Ñ? неполнÑ?м. ЭÑ?а пÑ?облема полÑ?Ñ?ила
+иденÑ?иÑ?икаÑ?оÑ?
+<a href="https://security-tracker.debian.org/tracker/CVE-2012-2131";>CVE-2012-2131</a>.
 </p>
 
- -<p>For the stable distribution (squeeze), these problems have been fixed in
- -version 0.9.8o-4squeeze12.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 0.9.8o-4squeeze12.</p>
 
- -<p>For the testing distribution (wheezy), these problems will be fixed soon.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом вÑ?пÑ?Ñ?ке (wheezy) Ñ?Ñ?и пÑ?облемÑ? бÑ?дÑ?Ñ? иÑ?пÑ?авленÑ? позже.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 1.0.1a-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.0.1a-1.</p>
 
- -<p>We recommend that you upgrade your openssl packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? openssl.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2012/dsa-2488.wml	2014-04-30 13:16:29.000000000 +0600
+++ russian/security/2012/dsa-2488.wml	2016-11-06 16:58:30.967430710 +0500
@@ -1,44 +1,45 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in Iceweasel, a web
- -browser based on Firefox. The included XULRunner library provides
- -rendering services for several other applications included in Debian.</p>
+<p>Ð? Iceweasel, веб-бÑ?аÑ?зеÑ? на оÑ?нове Firefox, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?Ñ?звимоÑ?Ñ?ей. Ð?иблиоÑ?ека XULRunner в Ñ?оÑ?Ñ?аве бÑ?аÑ?зеÑ?а пÑ?едоÑ?Ñ?авлÑ?еÑ?
+возможноÑ?Ñ?и оÑ?Ñ?иÑ?овки длÑ? неÑ?колÑ?киÑ? дÑ?Ñ?гиÑ? пÑ?иложений из Debian.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-1937";>CVE-2012-1937</a>
 
- -  <p>Mozilla developers discovered several memory corruption bugs,
- -  which may lead to the execution of arbitrary code.</p></li>
+  <p>РазÑ?абоÑ?Ñ?ики Mozilla обнаÑ?Ñ?жили неÑ?колÑ?ко оÑ?ибок Ñ? повÑ?еждением Ñ?одеÑ?жимого
+  памÑ?Ñ?и, коÑ?оÑ?Ñ?е могÑ?Ñ? пÑ?иводиÑ?Ñ? к вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-1940";>CVE-2012-1940</a>
 
- -  <p>Abhishek Arya discovered a use-after-free problem when working
- -  with column layout with absolute positioning in a container that
- -  changes size, which may lead to the execution of arbitrary code.</p></li>
+  <p>Ð?бÑ?иÑ?ек Ð?Ñ?Ñ?Ñ? обнаÑ?Ñ?жил иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и, коÑ?оÑ?ое пÑ?оÑ?влÑ?еÑ?Ñ?Ñ?
+  пÑ?и Ñ?абоÑ?е Ñ? Ñ?азмеÑ?кой колонок Ñ? абÑ?олÑ?Ñ?нÑ?м позиÑ?иониÑ?ованием в конÑ?ейнеÑ?е, изменÑ?Ñ?Ñ?ем
+  Ñ?азмеÑ?, Ñ?Ñ?о можеÑ? пÑ?иводиÑ?Ñ? к вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-1947";>CVE-2012-1947</a>
 
- -  <p>Abhishek Arya discovered a heap buffer overflow in utf16 to latin1
- -  character set conversion, allowing to execute arbitrary code.</p></li>
+  <p>Ð?бÑ?иÑ?ек Ð?Ñ?Ñ?Ñ? обнаÑ?Ñ?жил пеÑ?еполнение динамиÑ?еÑ?кой памÑ?Ñ?и в пÑ?еобÑ?азовании набоÑ?ов Ñ?имволов
+  utf16 в latin1, позволÑ?Ñ?Ñ?ее вÑ?полнÑ?Ñ?Ñ? пÑ?оизволÑ?нÑ?й код.</p></li>
 
 </ul>
 
- -<p>Note: We'd like to advise users of Iceweasel's 3.5 branch in Debian
- -stable to consider to upgrade to the Iceweasel 10.0 ESR (Extended
- -Support Release) which is now available in Debian Backports.
- -Although Debian will continue to support Iceweasel 3.5 in stable with
- -security updates, this can only be done on a best effort base as
- -upstream provides no such support anymore. On top of that, the 10.0
- -branch adds proactive security features to the browser.</p>
+<p>Ð?нимание: полÑ?зоваÑ?елÑ?м Iceweasel веÑ?ки 3.5 в Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке
+Debian Ñ?екомендÑ?еÑ?Ñ?Ñ? вÑ?полниÑ?Ñ? обновление до Iceweasel веÑ?Ñ?ии 10.0 ESR (вÑ?пÑ?Ñ?к
+Ñ? Ñ?аÑ?Ñ?иÑ?енной поддеÑ?жкой), коÑ?оÑ?аÑ? Ñ?епеÑ?Ñ? доÑ?Ñ?Ñ?пна в аÑ?Ñ?иве Debian Backports.
+ХоÑ?Ñ? в Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке Debian бÑ?деÑ? пÑ?одолжена поддеÑ?жка безопаÑ?ноÑ?Ñ?и
+Iceweasel 3.5, она бÑ?деÑ? пÑ?едоÑ?Ñ?авлÑ?Ñ?Ñ?Ñ?Ñ? лиÑ?Ñ? по меÑ?е возможноÑ?Ñ?и, поÑ?колÑ?кÑ?
+Ñ?азÑ?абоÑ?Ñ?ики оÑ?новной веÑ?ки Ñ?азÑ?абоÑ?ки более Ñ?казаннÑ?Ñ? веÑ?Ñ?иÑ? не поддеÑ?живаÑ?Ñ?. Ð?Ñ?оме Ñ?ого, в
+веÑ?ке 10.0 бÑ?ла добавленÑ? возможноÑ?Ñ?и пÑ?евенÑ?ивного обеÑ?пеÑ?ениÑ? безопаÑ?ноÑ?Ñ?и.</p>
 
- -<p>For the stable distribution (squeeze), this problem has been fixed in
- -version 3.5.16-16.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 3.5.16-16.</p>
 
- -<p>For the unstable distribution (sid), this problem has been fixed in
- -version 10.0.5esr-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 10.0.5esr-1.</p>
 
- -<p>We recommend that you upgrade your iceweasel packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? iceweasel.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=AOrp
-----END PGP SIGNATURE-----


Reply to: