[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2017/dsa-406{5,6}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2017/dsa-4065.wml	2017-12-17 19:04:01.000000000 +0500
+++ russian/security/2017/dsa-4065.wml	2017-12-17 23:53:41.985092639 +0500
@@ -1,37 +1,40 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Multiple vulnerabilities have been discovered in OpenSSL, a Secure
- -Sockets Layer toolkit. The Common Vulnerabilities and Exposures project
- -identifies the following issues:</p>
+<p>Ð? OpenSSL, набоÑ?е инÑ?Ñ?Ñ?Ñ?менÑ?ов Secure Sockets Layer, бÑ?ли обнаÑ?Ñ?женÑ?
+многоÑ?иÑ?леннÑ?е Ñ?Ñ?звимоÑ?Ñ?и. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures
+опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-3737";>CVE-2017-3737</a>
 
- -    <p>David Benjamin of Google reported that OpenSSL does not properly
- -    handle SSL_read() and SSL_write() while being invoked in an error
- -    state, causing data to be passed without being decrypted or
- -    encrypted directly from the SSL/TLS record layer.</p></li>
+    <p>Ð?Ñ?вид Ð?енджамин из Google Ñ?ообÑ?ил, Ñ?Ñ?о OpenSSL непÑ?авилÑ?но
+    обÑ?абаÑ?Ñ?ваеÑ? SSL_read() и SSL_write() в Ñ?лÑ?Ñ?ае вÑ?зова в Ñ?оÑ?Ñ?оÑ?нии
+    оÑ?ибки, Ñ?Ñ?о пÑ?иводиÑ? к Ñ?омÑ?, Ñ?Ñ?о даннÑ?е оÑ?пÑ?авлÑ?Ñ?Ñ?Ñ?Ñ? без Ñ?аÑ?Ñ?иÑ?Ñ?овки или
+    Ñ?иÑ?Ñ?ованиÑ? напÑ?Ñ?мÑ?Ñ? из Ñ?лоÑ? запиÑ?и SSL/TLS.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-3738";>CVE-2017-3738</a>
 
- -    <p>It was discovered that OpenSSL contains an overflow bug in the AVX2
- -    Montgomery multiplication procedure used in exponentiation with
- -    1024-bit moduli.</p>
- -
- -<p>Details can be found in the upstream advisory:
- -<a href="https://www.openssl.org/news/secadv/20171207.txt";>https://www.openssl.org/news/secadv/20171207.txt</a></p></li>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о OpenSSL Ñ?одеÑ?жиÑ? пеÑ?еполнение в пÑ?оÑ?едÑ?Ñ?е Ñ?множениÑ? по
+    алгоÑ?иÑ?мÑ? Ð?онÑ?гомеÑ?и AVX2, иÑ?полÑ?зÑ?емой пÑ?и возведении в Ñ?Ñ?епенÑ? Ñ?
+    1024-биÑ?нÑ?ми показаÑ?лÑ?ми.</p>
+
+<p>Ð?одÑ?обноÑ?Ñ?и можно найÑ?и в Ñ?екомендаÑ?ии из оÑ?новной веÑ?ки Ñ?азÑ?абоÑ?ки:
+<a href="https://www.openssl.org/news/secadv/20171207.txt";>\
+https://www.openssl.org/news/secadv/20171207.txt</a></p></li>
 
 </ul>
 
- -<p>For the stable distribution (stretch), these problems have been fixed in
- -version 1.0.2l-2+deb9u2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.0.2l-2+deb9u2.</p>
 
- -<p>We recommend that you upgrade your openssl1.0 packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? openssl1.0.</p>
 
- -<p>For the detailed security status of openssl1.0 please refer to its
- -security tracker page at:
- -<a href="https://security-tracker.debian.org/tracker/openssl1.0";>https://security-tracker.debian.org/tracker/openssl1.0</a></p>
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и openssl1.0 можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?
+<a href="https://security-tracker.debian.org/tracker/openssl1.0";>\
+https://security-tracker.debian.org/tracker/openssl1.0</a></p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2017/dsa-4066.wml	2017-12-17 23:38:41.000000000 +0500
+++ russian/security/2017/dsa-4066.wml	2017-12-17 23:56:14.053619431 +0500
@@ -1,19 +1,20 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Two vulnerabilities were discovered in the Open Ticket Request System
- -which could result in information disclosure  or the execution of arbitrary
- -shell commands by logged-in agents.</p>
+<p>Ð? Open Ticket Request System бÑ?ли обнаÑ?Ñ?женÑ? две Ñ?Ñ?звимоÑ?Ñ?и, коÑ?оÑ?Ñ?е
+могÑ?Ñ? пÑ?иводиÑ?Ñ? к Ñ?аÑ?кÑ?Ñ?Ñ?иÑ? инÑ?оÑ?маÑ?ии или вÑ?полнениÑ? пÑ?оизволÑ?нÑ?Ñ? команд
+командной оболоÑ?ки вÑ?полнивÑ?ими вÑ?од агенÑ?ами.</p>
 
- -<p>For the oldstable distribution (jessie), these problems have been fixed
- -in version 3.3.18-1+deb8u3.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 3.3.18-1+deb8u3.</p>
 
- -<p>For the stable distribution (stretch), these problems have been fixed in
- -version 5.0.16-1+deb9u4.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?и пÑ?обемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 5.0.16-1+deb9u4.</p>
 
- -<p>We recommend that you upgrade your otrs2 packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? otrs2.</p>
 
- -<p>For the detailed security status of otrs2 please refer to
- -its security tracker page at:
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и otrs2 можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?
 <a href="https://security-tracker.debian.org/tracker/otrs2";>\
 https://security-tracker.debian.org/tracker/otrs2</a></p>
 </define-tag>
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE3mumcdV9mwCc9oZQXudu4gIW0qUFAlo2vfgACgkQXudu4gIW
0qVFAg/8DkagJeWSJyrf1lpATdmYMaYtaz0n52L4AtWyLXMJTCkyP8QIRKiqgNWX
Lj3pcPeWn/QWlaauVdi8EvTOFhHfkRlVvZ3edCGiHSzfgiIeBU5SFfbx1bjpA7tS
BqMubZiiY9Nj/BokiHjU2kKMvoudiErSwVPugIWiM0ssWaF920pJ0cgLc2829eq6
qpUmrJ/MCINPy8pVbZ67qI5cC0RAAAItgTRpzfgqJPrw1EGEBbjO/ZpWxLmXNTLZ
NHod0MAhMIY0iKOJ4yTmxM8SjohdZwk1hmWNHMJLFH6NGw1/6VZhb7V+RyosMaIP
luaMnrXlH8eZs7+FEFX2TGby+u8NwUwBEohUDoMyxetDQ/6TzgsVE8C2vGeHmPVf
Y+n1YtJYHJqD3XCuk0tM0/HIAzezA+zCvallzQW+5D2+wtTy5ebBembrBcTCNT4F
gG5KCa5sLYTMXpyLjmZbs0W6pZlLwaDgyXEbhDEe8VE184FKRMvwnBNwx//K2JOJ
MKPz8jzgBU5Pff6VcJRqM7hFWGVqYsYVMHk9hiksT6czXq35lDcVBxoYJV7QtQPG
tc9HWQ4GCS/iDrhyt3DXGE+Gn7izdyUnJQea2yy2ygauNezuHSjKyb6GXnT2N2SX
WBFozgaByjBpugzGsUnnRGkZhXEKkRkqJjDlxL44lUmH8/cYKKs=
=7Ob9
-----END PGP SIGNATURE-----


Reply to: