[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2017/dsa-407{0,1,2}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2017/dsa-4070.wml	2017-12-22 00:46:10.000000000 +0500
+++ russian/security/2017/dsa-4070.wml	2017-12-22 12:47:08.842086385 +0500
@@ -1,22 +1,25 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Multiple vulnerabilities were discovered in Enigmail, an OpenPGP
- -extension for Thunderbird, which could result in a loss of
- -confidentiality, faked signatures, plain text leaks and denial of
- -service. Additional information can be found under
- -<a href="https://enigmail.net/download/other/Enigmail%20Pentest%20Report%20by%20Cure53%20-%20Excerpt.pdf";>https://enigmail.net/download/other/Enigmail%20Pentest%20Report%20by%20Cure53%20-%20Excerpt.pdf</a></p>
+<p>Ð? Enigmail, Ñ?аÑ?Ñ?иÑ?ении OpenPGP длÑ? Thunderbird, бÑ?ли обнаÑ?Ñ?женÑ?
+многоÑ?иÑ?леннÑ?е Ñ?Ñ?звимоÑ?Ñ?и, коÑ?оÑ?Ñ?е могÑ?Ñ? пÑ?иводиÑ?Ñ? к поÑ?еÑ?е Ñ?екÑ?еÑ?ноÑ?Ñ?и,
+подделÑ?нÑ?м подпиÑ?Ñ?м, Ñ?Ñ?еÑ?кам в виде обÑ?Ñ?ного Ñ?екÑ?Ñ?а и оÑ?казам в обÑ?лÑ?живании.
+Ð?ополниÑ?елÑ?нÑ?Ñ? инÑ?оÑ?маÑ?иÑ? можно найÑ?и в Ñ?айле
+<a href="https://enigmail.net/download/other/Enigmail%20Pentest%20Report%20by%20Cure53%20-%20Excerpt.pdf";>\
+https://enigmail.net/download/other/Enigmail%20Pentest%20Report%20by%20Cure53%20-%20Excerpt.pdf</a></p>
 
- -<p>For the oldstable distribution (jessie), this problem has been fixed
- -in version 2:1.9.9-1~deb8u1.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена
+в веÑ?Ñ?ии 2:1.9.9-1~deb8u1.</p>
 
- -<p>For the stable distribution (stretch), this problem has been fixed in
- -version 2:1.9.9-1~deb9u1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 2:1.9.9-1~deb9u1.</p>
 
- -<p>We recommend that you upgrade your enigmail packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? enigmail.</p>
 
- -<p>For the detailed security status of enigmail please refer to
- -its security tracker page at:
- -<a href="https://security-tracker.debian.org/tracker/enigmail";>https://security-tracker.debian.org/tracker/enigmail</a></p>
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и enigmail можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?
+<a href="https://security-tracker.debian.org/tracker/enigmail";>\
+https://security-tracker.debian.org/tracker/enigmail</a></p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2017/dsa-4071.wml	2017-12-22 01:49:20.000000000 +0500
+++ russian/security/2017/dsa-4071.wml	2017-12-22 12:50:47.776109797 +0500
@@ -1,23 +1,25 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Gabriel Corona reported that sensible-browser from sensible-utils, a
- -collection of small utilities used to sensibly select and spawn an
- -appropriate browser, editor or pager, does not validate strings before
- -launching the program specified by the BROWSER environment variable,
- -potentially allowing a remote attacker to conduct argument-injection
- -attacks if a user is tricked into processing a specially crafted URL.</p>
+<p>Ð?абÑ?иÑ?лÑ? Ð?оÑ?она Ñ?ообÑ?ил, Ñ?Ñ?о sensible-browser из пакеÑ?а sensible-utils,
+набоÑ?а неболÑ?Ñ?иÑ? Ñ?Ñ?илиÑ?, иÑ?полÑ?зÑ?емÑ?Ñ? длÑ? вÑ?боÑ? и запÑ?Ñ?ка подÑ?одÑ?Ñ?его
+бÑ?аÑ?зеÑ?а, Ñ?едакÑ?оÑ?а или пÑ?огÑ?аммÑ? поÑ?Ñ?Ñ?аниÑ?ного пÑ?оÑ?моÑ?Ñ?а, не вÑ?полнÑ?еÑ? пÑ?овеÑ?кÑ? Ñ?Ñ?Ñ?ок
+до запÑ?Ñ?ка пÑ?огÑ?аммÑ?, Ñ?казанной в пеÑ?еменной окÑ?Ñ?жениÑ? BROWSER,
+Ñ?Ñ?о поÑ?енÑ?иалÑ?но позволÑ?еÑ? Ñ?далÑ?нномÑ? злоÑ?мÑ?Ñ?ленникÑ? вÑ?полнÑ?Ñ?Ñ? ввод аÑ?гÑ?менÑ?ов
+в Ñ?ом Ñ?лÑ?Ñ?ае, еÑ?ли полÑ?зоваÑ?елÑ? запÑ?Ñ?каеÑ? обÑ?абоÑ?кÑ? Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованного URL.</p>
 
- -<p>For the oldstable distribution (jessie), this problem has been fixed
- -in version 0.0.9+deb8u1.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена
+в веÑ?Ñ?ии 0.0.9+deb8u1.</p>
 
- -<p>For the stable distribution (stretch), this problem has been fixed in
- -version 0.0.9+deb9u1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 0.0.9+deb9u1.</p>
 
- -<p>We recommend that you upgrade your sensible-utils packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? sensible-utils.</p>
 
- -<p>For the detailed security status of sensible-utils please refer to its
- -security tracker page at:
- -<a href="https://security-tracker.debian.org/tracker/sensible-utils";>https://security-tracker.debian.org/tracker/sensible-utils</a></p>
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и sensible-utils можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?
+<a href="https://security-tracker.debian.org/tracker/sensible-utils";>\
+https://security-tracker.debian.org/tracker/sensible-utils</a></p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2017/dsa-4072.wml	2017-12-22 03:32:12.000000000 +0500
+++ russian/security/2017/dsa-4072.wml	2017-12-22 12:53:43.769599522 +0500
@@ -1,17 +1,19 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Hanno Boeck, Juraj Somorovsky and Craig Young discovered that the
- -TLS implementation in Bouncy Castle is vulnerable to an adaptive chosen
- -ciphertext attack against RSA keys.</p>
+<p>Ханно Ð?Ñ?к, ЮÑ?ай СомоÑ?овÑ?кий и Ð?Ñ?Ñ?йг Янг обнаÑ?Ñ?жили, Ñ?Ñ?о
+Ñ?еализаÑ?иÑ? TLS в Bouncy Castle Ñ?Ñ?звима к аÑ?аке по адапÑ?ивномÑ? подбоÑ?Ñ?
+Ñ?иÑ?Ñ?оÑ?екÑ?Ñ?а на клÑ?Ñ?и RSA.</p>
 
- -<p>For the stable distribution (stretch), this problem has been fixed in
- -version 1.56-1+deb9u1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 1.56-1+deb9u1.</p>
 
- -<p>We recommend that you upgrade your bouncycastle packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? bouncycastle.</p>
 
- -<p>For the detailed security status of bouncycastle please refer to
- -its security tracker page at:
- -<a href="https://security-tracker.debian.org/tracker/bouncycastle";>https://security-tracker.debian.org/tracker/bouncycastle</a></p>
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и bouncycastle можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?
+<a href="https://security-tracker.debian.org/tracker/bouncycastle";>\
+https://security-tracker.debian.org/tracker/bouncycastle</a></p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=R8pt
-----END PGP SIGNATURE-----


Reply to: