[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2011/dsa-2{213,289,343,237,200,214,275,340,267}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2011/dsa-2200.wml	2011-03-24 10:07:38.000000000 +0500
+++ russian/security/2011/dsa-2200.wml	2016-01-07 12:46:21.947680780 +0500
@@ -1,26 +1,27 @@
- -<define-tag description>ssl certificate blacklist update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление Ñ?Ñ?Ñ?ного Ñ?пиÑ?ка Ñ?еÑ?Ñ?иÑ?икаÑ?ов ssl</define-tag>
 <define-tag moreinfo>
- -<p>This update for Iceweasel, a web browser based on Firefox, updates the
- -certificate blacklist for several fraudulent HTTPS certificates.</p>
+<p>Ð?анное обновление Iceweasel, веб-бÑ?аÑ?зеÑ?а на оÑ?нове Firefox, Ñ?одеÑ?жиÑ?
+обновление Ñ?Ñ?Ñ?ного Ñ?пиÑ?ка Ñ?еÑ?Ñ?иÑ?икаÑ?ов и добавлÑ?еÑ? в него неÑ?колÑ?ко Ñ?алÑ?Ñ?ивÑ?Ñ? Ñ?еÑ?Ñ?иÑ?икаÑ?ов HTTPS.</p>
 
- -<p>More details can be found in a <a
+<p>Ð?ополниÑ?елÑ?нÑ?е Ñ?ведениÑ? можно найÑ?и в <a
 href="https://blog.torproject.org/category/tags/ssl-tls-ca-tor-certificates-torbrowser";>\
- -blog posting by Jacob Appelbaum of the Tor project</a>.
+запиÑ?и в блоге Ð?жейкоба Ð?ппелÑ?баÑ?ма из пÑ?оекÑ?а Tor</a>.
 </p>
 
- -<p>For the oldstable distribution (lenny), this problem has been fixed in
- -version 1.9.0.19-9 of the xulrunner source package.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 1.9.0.19-9 пакеÑ?а Ñ? иÑ?Ñ?однÑ?м кодом xulrunner.</p>
 
- -<p>For the stable distribution (squeeze), this problem has been fixed in
- -version 3.5.16-6.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 3.5.16-6.</p>
 
- -<p>For the unstable distribution (sid), this problem has been fixed in
- -version 3.5.18-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 3.5.18-1.</p>
 
- -<p>For the experimental distribution, this problem has been fixed in
- -version 4.0~rc2-1.</p>
+<p>Ð? Ñ?кÑ?пеÑ?именÑ?алÑ?ном вÑ?пÑ?Ñ?ке Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 4.0~rc2-1.</p>
 
- -<p>We recommend that you upgrade your iceweasel packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? iceweasel.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2011/dsa-2213.wml	2011-04-09 04:00:36.000000000 +0600
+++ russian/security/2011/dsa-2213.wml	2016-01-07 12:30:30.766164672 +0500
@@ -1,25 +1,26 @@
- -<define-tag description>missing input sanitization</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вие оÑ?иÑ?Ñ?ки ввода</define-tag>
 <define-tag moreinfo>
- -<p>Sebastian Krahmer discovered that the xrdb utility of x11-xserver-utils,
- -a X server resource database utility, is not properly filtering crafted
- -hostnames.  This allows a remote attacker to execute arbitrary code with
- -root privileges given that either remote logins via xdmcp are allowed or
- -the attacker is able to place a rogue DHCP server into the victims network.</p>
+<p>СебаÑ?Ñ?иан Ð?Ñ?амеÑ? обнаÑ?Ñ?жил, Ñ?Ñ?о xrdb, Ñ?Ñ?илиÑ?а длÑ? Ñ?абоÑ?Ñ? Ñ? базой даннÑ?Ñ?
+Ñ?еÑ?Ñ?Ñ?Ñ?ов X-Ñ?еÑ?веÑ?а, из пакеÑ?а x11-xserver-utils, непÑ?авилÑ?но Ñ?илÑ?Ñ?Ñ?Ñ?еÑ? Ñ?пеÑ?иалÑ?но
+Ñ?Ñ?оÑ?миÑ?ованнÑ?е имена Ñ?злов.  ЭÑ?а Ñ?Ñ?звимоÑ?Ñ?Ñ? позволÑ?еÑ? Ñ?далÑ?нномÑ? злоÑ?мÑ?Ñ?ленникÑ? вÑ?полниÑ?Ñ? пÑ?оизволÑ?нÑ?й код Ñ?
+пÑ?авами Ñ?Ñ?пеÑ?полÑ?зоваÑ?елÑ? в Ñ?ом Ñ?лÑ?Ñ?ае, еÑ?ли Ñ?азÑ?еÑ?Ñ?н Ñ?далÑ?ннÑ?й вÑ?од Ñ?еÑ?ез xdmcp или
+еÑ?ли злоÑ?мÑ?Ñ?ленник можеÑ? помеÑ?Ñ?иÑ?Ñ? в Ñ?еÑ?Ñ? жеÑ?Ñ?вÑ? Ñ?вой DHCP-Ñ?еÑ?веÑ?.</p>
 
 
- -<p>For the oldstable distribution (lenny), this problem has been fixed in
- -version 7.3+6.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 7.3+6.</p>
 
- -<p>For the stable distribution (squeeze), this problem has been fixed in
- -version 7.5+3.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 7.5+3.</p>
 
- -<p>For the testing distribution (wheezy), this problem will be fixed soon.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом вÑ?пÑ?Ñ?ке (wheezy) Ñ?Ñ?а пÑ?облема бÑ?деÑ? иÑ?пÑ?авлена позже.</p>
 
- -<p>For the unstable distribution (sid), this problem has been fixed in
- -version 7.6+2.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 7.6+2.</p>
 
 
- -<p>We recommend that you upgrade your x11-xserver-utils packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? x11-xserver-utils.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2011/dsa-2214.wml	2011-04-09 04:02:54.000000000 +0600
+++ russian/security/2011/dsa-2214.wml	2016-01-07 12:51:38.976006140 +0500
@@ -1,27 +1,28 @@
- -<define-tag description>missing input validation</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вие пÑ?овеÑ?ки вÑ?однÑ?Ñ? даннÑ?Ñ?</define-tag>
 <define-tag moreinfo>
- -<p>Tango discovered that ikiwiki, a wiki compiler, is not validating
- -if the htmlscrubber plugin is enabled or not on a page when adding
- -alternative stylesheets to pages.  This enables an attacker who is able
- -to upload custom stylesheets to add malicious stylesheets as an alternate
- -stylesheet, or replace the default stylesheet, and thus conduct
- -cross-site scripting attacks.</p>
+<p>Tango обнаÑ?Ñ?жил, Ñ?Ñ?о ikiwiki, компилÑ?Ñ?оÑ? вики, не вÑ?полнÑ?еÑ? пÑ?овеÑ?кÑ?
+в Ñ?лÑ?Ñ?ае, еÑ?ли дополнение htmlscrubber вклÑ?Ñ?ено или не вклÑ?Ñ?ено на Ñ?Ñ?Ñ?аниÑ?е пÑ?и
+добавлении алÑ?Ñ?еÑ?наÑ?ивнÑ?Ñ? Ñ?аблиÑ? Ñ?Ñ?илей.  ЭÑ?о позволÑ?еÑ? злоÑ?мÑ?Ñ?ленникÑ?, Ñ?поÑ?обномÑ?
+загÑ?Ñ?зиÑ?Ñ? Ñ?обÑ?Ñ?веннÑ?е Ñ?аблиÑ?Ñ? Ñ?Ñ?илей, добавиÑ?Ñ? некоÑ?Ñ?екÑ?нÑ?е Ñ?аблиÑ?Ñ? Ñ?Ñ?илей в каÑ?еÑ?Ñ?ве
+алÑ?Ñ?еÑ?наÑ?ивнÑ?Ñ?, либо замениÑ?Ñ? Ñ?аблиÑ?Ñ? Ñ?Ñ?илей по Ñ?молÑ?аниÑ?, вÑ?полнив Ñ?аким обÑ?азом
+аÑ?акÑ? по пÑ?инÑ?ипÑ? межÑ?айÑ?ового Ñ?кÑ?ипÑ?инга.</p>
 
 
- -<p>For the oldstable distribution (lenny), this problem has been fixed in
- -version 2.53.6.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 2.53.6.</p>
 
- -<p>For the stable distribution (squeeze), this problem has been fixed in
- -version 3.20100815.7.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 3.20100815.7.</p>
 
- -<p>For the testing distribution (wheezy), this problem has been fixed in
- -version 3.20110328.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом вÑ?пÑ?Ñ?ке (wheezy) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 3.20110328.</p>
 
- -<p>For the unstable distribution (sid), this problem has been fixed in
- -version 3.20110328.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 3.20110328.</p>
 
 
- -<p>We recommend that you upgrade your ikiwiki packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? ikiwiki.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2011/dsa-2237.wml	2011-05-15 19:23:52.000000000 +0600
+++ russian/security/2011/dsa-2237.wml	2016-01-07 12:41:53.706310274 +0500
@@ -1,26 +1,27 @@
- -<define-tag description>denial of service</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>оÑ?каз в обÑ?лÑ?живании</define-tag>
 <define-tag moreinfo>
 
- -<p>A flaw was found in the APR library, which could be exploited through
- -Apache HTTPD's mod_autoindex.  If a directory indexed by mod_autoindex
- -contained files with sufficiently long names, a remote attacker could
- -send a carefully crafted request which would cause excessive CPU
- -usage. This could be used in a denial of service attack.</p>
- -
- -<p>For the oldstable distribution (lenny), this problem has been fixed in
- -version 1.2.12-5+lenny3.</p>
- -
- -<p>For the stable distribution (squeeze), this problem has been fixed in
- -version 1.4.2-6+squeeze1.</p>
+<p>Ð? библиоÑ?еке APR бÑ?ла обнаÑ?Ñ?жена Ñ?Ñ?звимоÑ?Ñ?Ñ?, коÑ?оÑ?аÑ? можеÑ? иÑ?полÑ?зоваÑ?Ñ?Ñ?Ñ?
+Ñ?еÑ?ез модÑ?лÑ? mod_autoindex длÑ? Apache HTTPD.  Ð?Ñ?ли каÑ?алог, индекÑ?иÑ?Ñ?емÑ?й mod_autoindex,
+Ñ?одеÑ?жиÑ? Ñ?айлÑ? Ñ? доÑ?Ñ?аÑ?оÑ?но длиннÑ?ми именами, Ñ?о Ñ?далÑ?ннÑ?й злоÑ?мÑ?Ñ?ленник можеÑ?
+оÑ?пÑ?авиÑ?Ñ? Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованнÑ?й запÑ?оÑ?, обÑ?абоÑ?ка коÑ?оÑ?ого пÑ?иведÑ?Ñ? к Ñ?Ñ?езмеÑ?номÑ? поÑ?Ñ?еблениÑ?
+Ñ?еÑ?Ñ?Ñ?Ñ?ов ЦÐ?. ЭÑ?о можеÑ? иÑ?полÑ?зоваÑ?Ñ?Ñ?Ñ? длÑ? вÑ?зова оÑ?каза в обÑ?лÑ?живании.</p>
+
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 1.2.12-5+lenny3.</p>
+
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 1.4.2-6+squeeze1.</p>
 
- -<p>For the testing distribution (wheezy), this problem will be fixed in
- -version 1.4.4-1.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом вÑ?пÑ?Ñ?ке (wheezy) Ñ?Ñ?а пÑ?облема бÑ?деÑ? иÑ?пÑ?авлена в
+веÑ?Ñ?ии 1.4.4-1.</p>
 
- -<p>For the unstable distribution (sid), this problem has been fixed in
- -version 1.4.4-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 1.4.4-1.</p>
 
- -<p>We recommend that you upgrade your apr packages and restart the
- -apache2 server.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? apr и пеÑ?езапÑ?Ñ?Ñ?иÑ?Ñ?
+Ñ?еÑ?веÑ? apache2.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2011/dsa-2267.wml	2014-04-29 16:58:14.000000000 +0600
+++ russian/security/2011/dsa-2267.wml	2016-01-07 13:04:25.254544929 +0500
@@ -1,25 +1,26 @@
- -<define-tag description>restriction bypass</define-tag>
+#use wml::debian::translation-check translation="1.4" maintainer="Lev Lamberov"
+<define-tag description>обÑ?од огÑ?аниÑ?ений</define-tag>
 <define-tag moreinfo>
- -<p>It was discovered that Perl's Safe module - a module to compile and
- -execute code in restricted compartments - could be bypassed.</p>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о модÑ?лÑ? Safe длÑ? Perl, модÑ?лÑ? длÑ? компилÑ?Ñ?ии и
+вÑ?полнениÑ? кода в огÑ?аниÑ?еннÑ?Ñ? оÑ?Ñ?екаÑ?, можно обойÑ?и.</p>
 
- -<p>Please note that this update is known to break Petal, an XML-based
- -templating engine (shipped with Debian 6.0/Squeeze in the package
- -libpetal-perl, see 
+<p>Ð?амеÑ?Ñ?Ñ?е, Ñ?Ñ?о данное обновление пÑ?иводиÑ? к поломке Petal, движка
+Ñ?аблонов на оÑ?нове XML, коÑ?оÑ?Ñ?й поÑ?Ñ?авлÑ?еÑ?Ñ?Ñ? в Debian 6.0/Squeeze в пакеÑ?е
+libpetal-perl (подÑ?обноÑ?Ñ?и Ñ?м. в
 <a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=582805";>\
- -bug #582805</a> for details). A fix is not yet available. If you use Petal, you 
- -might consider to put the previous Perl packages on hold.</p>
+Ñ?ообÑ?ении об оÑ?ибке #582805</a>). Ð?Ñ?пÑ?авление Ñ?Ñ?ой пÑ?облемÑ? пока оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вÑ?еÑ?. Ð?Ñ?ли вÑ? иÑ?полÑ?зÑ?еÑ?е Petal, вам
+Ñ?ледÑ?еÑ? пока заÑ?икÑ?иÑ?оваÑ?Ñ? пакеÑ?Ñ? Perl.</p>
 
- -<p>For the oldstable distribution (lenny), this problem has been fixed in
- -version 5.10.0-19lenny5.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 5.10.0-19lenny5.</p>
 
- -<p>For the stable distribution (squeeze), this problem has been fixed in
- -version 5.10.1-17squeeze2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 5.10.1-17squeeze2.</p>
 
- -<p>For the unstable distribution (sid), this problem has been fixed in
- -version 5.12.3-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 5.12.3-1.</p>
 
- -<p>We recommend that you upgrade your perl packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? perl.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2011/dsa-2275.wml	2011-07-08 10:03:38.000000000 +0600
+++ russian/security/2011/dsa-2275.wml	2016-01-07 12:55:47.255535297 +0500
@@ -1,24 +1,25 @@
- -<define-tag description>stack-based buffer overflow</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>пеÑ?еполнение бÑ?Ñ?еÑ?а</define-tag>
 <define-tag moreinfo>
- -<p>Will Dormann and Jared Allar discovered that the Lotus Word Pro import
- -filter of OpenOffice.org, a full-featured office productivity suite that
- -provides a near drop-in replacement for Microsoft Office, is not
- -properly handling object ids in the <q>.lwp</q> file format.  An attacker can
- -exploit this with a specially crafted file and execute arbitrary code with
- -the rights of the victim importing the file.</p>
+<p>Уилл Ð?оÑ?ман и Ð?жаÑ?ед Ð?ллаÑ? обнаÑ?Ñ?жили, Ñ?Ñ?о Ñ?илÑ?Ñ?Ñ? импоÑ?Ñ?а Lotus Word Pro
+длÑ? OpenOffice.org, полноÑ?Ñ?нкÑ?ионалÑ?ного оÑ?иÑ?ного набоÑ?а, пÑ?едоÑ?Ñ?авлÑ?Ñ?Ñ?его
+поÑ?Ñ?и полнÑ?Ñ? заменÑ? Microsoft Office, напÑ?авилÑ?но
+обÑ?абаÑ?Ñ?ваеÑ? иденÑ?иÑ?икаÑ?оÑ?Ñ? обÑ?еков в Ñ?оÑ?маÑ?е Ñ?айлов <q>.lwp</q>.  Ð?лоÑ?мÑ?Ñ?ленник можеÑ?
+иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ? и Ñ? помоÑ?Ñ?Ñ? Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованного Ñ?айла вÑ?полниÑ?Ñ? пÑ?оизволÑ?нÑ?й код Ñ?
+пÑ?авами жеÑ?Ñ?вÑ?, импоÑ?Ñ?иÑ?Ñ?Ñ?Ñ?ей Ñ?Ñ?оÑ? Ñ?айл.</p>
 
 
- -<p>The oldstable distribution (lenny) is not affected by this problem.</p>
+<p>Ð?Ñ?едÑ?дÑ?Ñ?ий Ñ?Ñ?абилÑ?нÑ?й вÑ?пÑ?Ñ?к (lenny) не подвеÑ?жен данной пÑ?облеме.</p>
 
- -<p>For the stable distribution (squeeze), this problem has been fixed in
- -version 1:3.2.1-11+squeeze3.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 1:3.2.1-11+squeeze3.</p>
 
- -<p>For the testing distribution (wheezy), this problem will be fixed soon.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом вÑ?пÑ?Ñ?ке (wheezy) Ñ?Ñ?а пÑ?облема бÑ?деÑ? иÑ?пÑ?авлена позже.</p>
 
- -<p>For the unstable distribution (sid), this problem has been fixed in
- -libreoffice version 1:3.3.3-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+пакеÑ?е libreoffice веÑ?Ñ?ии 1:3.3.3-1.</p>
 
- -<p>We recommend that you upgrade your openoffice.org packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? openoffice.org.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2011/dsa-2289.wml	2011-08-08 03:07:05.000000000 +0600
+++ russian/security/2011/dsa-2289.wml	2016-01-07 12:33:38.298179269 +0500
@@ -1,22 +1,23 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several remote vulnerabilities have been discovered in the TYPO3 web
- -content management framework: cross-site scripting, information
- -disclosure, authentication delay bypass, and arbitrary file deletion.
- -More details can be found in the Typo3 security advisory:
+<p>Ð? TYPO3, инÑ?Ñ?аÑ?Ñ?Ñ?Ñ?кÑ?Ñ?Ñ?е Ñ?пÑ?авлениÑ? веб-Ñ?одеÑ?жимÑ?м, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?далÑ?ннÑ?Ñ? Ñ?Ñ?звимоÑ?Ñ?ей: межÑ?айÑ?овÑ?й Ñ?кÑ?ипÑ?инг, Ñ?аÑ?кÑ?Ñ?Ñ?ие
+инÑ?оÑ?маÑ?ии, обÑ?од задеÑ?жек аÑ?Ñ?енÑ?иÑ?икаÑ?ии, а Ñ?акже Ñ?даление пÑ?оизволÑ?ного Ñ?айла.
+Ð?ополниÑ?елÑ?нÑ?е Ñ?ведениÑ? могÑ?Ñ? бÑ?Ñ?Ñ? найденÑ? в Ñ?екомендаÑ?ии по безопаÑ?ноÑ?Ñ?и Typo3:
 <a href="http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2011-001/";>\
 TYPO3-CORE-SA-2011-001</a>.</p>
 
- -<p>For the oldstable distribution (lenny), these problems have been fixed in
- -version 4.2.5-1+lenny8.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 4.2.5-1+lenny8.</p>
 
- -<p>For the stable distribution (squeeze), these problems have been fixed in
- -version 4.3.9+dfsg1-1+squeeze1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 4.3.9+dfsg1-1+squeeze1.</p>
 
- -<p>For the testing distribution (wheezy) and the unstable distribution
- -(sid), these problems have been fixed in version 4.5.4+dfsg1-1.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом (wheezy) и неÑ?Ñ?абилÑ?ном (sid) вÑ?пÑ?Ñ?каÑ?
+Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в веÑ?Ñ?ии 4.5.4+dfsg1-1.</p>
 
- -<p>We recommend that you upgrade your typo3-src packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? typo3-src.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2011/dsa-2340.wml	2011-11-08 02:02:45.000000000 +0600
+++ russian/security/2011/dsa-2340.wml	2016-01-07 13:00:13.873564452 +0500
@@ -1,24 +1,25 @@
- -<define-tag description>weak password hashing</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>Ñ?лабое Ñ?Ñ?Ñ?иÑ?ование паÑ?олей</define-tag>
 <define-tag moreinfo>
- -<p>magnum discovered that the blowfish password hashing used amongst
- -others in PostgreSQL contained a weakness that would give passwords
- -with 8 bit characters the same hash as weaker equivalents.</p>
+<p>magnum обнаÑ?Ñ?жил, Ñ?Ñ?о Ñ?Ñ?Ñ?иÑ?ование паÑ?олей blowfish, иÑ?полÑ?зÑ?емое Ñ?Ñ?еди
+пÑ?оÑ?иÑ? в PostgreSQL, Ñ?одеÑ?жиÑ? Ñ?Ñ?звимоÑ?Ñ?Ñ?, коÑ?оÑ?аÑ? даÑ?Ñ? паÑ?олÑ?м
+Ñ? 8-биÑ?нÑ?ми Ñ?имволами Ñ?оÑ? же Ñ?Ñ?Ñ?, Ñ?Ñ?о и более Ñ?лабÑ?м Ñ?квиваленÑ?ам.</p>
 
- -<p>For the oldstable distribution (lenny), this problem has been fixed in
- -postgresql-8.3 version 8.3.16-0lenny1.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+пакеÑ?е postgresql-8.3 веÑ?Ñ?ии 8.3.16-0lenny1.</p>
 
- -<p>For the stable distribution (squeeze), this problem has been fixed in
- -postgresql-8.4 version 8.4.9-0squeeze1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+пакеÑ?е postgresql-8.4 веÑ?Ñ?ии 8.4.9-0squeeze1.</p>
 
- -<p>For the testing distribution (wheezy) and unstable distribution (sid),
- -this problem has been fixed in postgresql-8.4 version 8.4.9-1,
- -postgresql-9.0 9.0.5-1 and postgresql-9.1 9.1~rc1-1.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом (wheezy) и неÑ?Ñ?абилÑ?ном (sid) вÑ?пÑ?Ñ?каÑ?
+Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в пакеÑ?аÑ? postgresql-8.4 веÑ?Ñ?ии 8.4.9-1,
+postgresql-9.0 веÑ?Ñ?ии 9.0.5-1 и postgresql-9.1 веÑ?Ñ?ии 9.1~rc1-1.</p>
 
- -<p>The updates also include reliability improvements, originally scheduled
- -for inclusion into the next point release; for details see the respective
- -changelogs.</p>
+<p>Ð?Ñ?оме Ñ?ого, данное обновление Ñ?одеÑ?жиÑ? Ñ?лÑ?Ñ?Ñ?ениÑ? надÑ?жноÑ?Ñ?и, коÑ?оÑ?Ñ?е изнаÑ?алÑ?но
+планиÑ?овалиÑ?Ñ? к вклÑ?Ñ?ениÑ? в Ñ?ледÑ?Ñ?Ñ?Ñ?Ñ? Ñ?едакÑ?иÑ?; подÑ?обноÑ?Ñ?и Ñ?м. в Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?иÑ?
+жÑ?Ñ?налаÑ? изменений.</p>
 
- -<p>We recommend that you upgrade your postgresql packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? postgresql.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2011/dsa-2343.wml	2011-11-10 02:28:12.000000000 +0600
+++ russian/security/2011/dsa-2343.wml	2016-01-07 12:38:12.319500732 +0500
@@ -1,25 +1,26 @@
- -<define-tag description>CA trust revocation</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>оÑ?зÑ?в довеÑ?иÑ? CA</define-tag>
 <define-tag moreinfo>
- -<p>Several weak certificates were issued by Malaysian intermediate CA
- -<q>Digicert Sdn. Bhd.</q> This event, along with other issues, has lead to
- -Entrust Inc. and Verizon Cybertrust to revoke the CA's cross-signed
- -certificates.</p>
+<p>Ð?еÑ?колÑ?ко Ñ?лабÑ?Ñ? Ñ?еÑ?Ñ?иÑ?икаÑ?ов бÑ?ло вÑ?пÑ?Ñ?ено малазийÑ?ким пÑ?омежÑ?Ñ?оÑ?нÑ?м авÑ?оÑ?иÑ?еÑ?ом
+<q>Digicert Sdn. Bhd.</q> ЭÑ?о Ñ?обÑ?Ñ?ие, а Ñ?акже дÑ?Ñ?гие пÑ?облемÑ? пÑ?ивели к Ñ?омÑ?, Ñ?Ñ?о
+Entrust Inc. и Verizon Cybertrust оÑ?озвали взаимно подпиÑ?аннÑ?е Ñ?еÑ?Ñ?иÑ?икаÑ?Ñ?
+Ñ?Ñ?ого авÑ?оÑ?иÑ?еÑ?а.</p>
 
- -<p>This update to OpenSSL, a Secure Sockets Layer toolkit, reflects this
- -decision by marking Digicert Sdn. Bhd.'s certificates as revoked.</p>
+<p>Ð?анное обновление OpenSSL, набоÑ?а инÑ?Ñ?Ñ?Ñ?менÑ?ов Secure Sockets Layer, оÑ?Ñ?ажаеÑ? Ñ?Ñ?о
+Ñ?еÑ?ение, оÑ?меÑ?аÑ? Ñ?еÑ?Ñ?иÑ?икаÑ?Ñ? Digicert Sdn. Bhd. как оÑ?озванÑ?е.</p>
 
- -<p>For the oldstable distribution (lenny), this problem has been fixed in
- -version 0.9.8g-15+lenny14.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 0.9.8g-15+lenny14.</p>
 
- -<p>For the stable distribution (squeeze), this problem has been fixed in
- -version 0.9.8o-4squeeze4.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 0.9.8o-4squeeze4.</p>
 
- -<p>For the testing distribution (wheezy), this problem will be fixed soon.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом вÑ?пÑ?Ñ?ке (wheezy) Ñ?Ñ?а пÑ?облема бÑ?деÑ? иÑ?пÑ?авлена позже.</p>
 
- -<p>For the unstable distribution (sid), this problem has been fixed in
- -version 1.0.0e-2.1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 1.0.0e-2.1.</p>
 
- -<p>We recommend that you upgrade your openssl packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? openssl.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=3XCl
-----END PGP SIGNATURE-----


Reply to: