[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2017/dsa-401{7,8}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2017/dsa-4017.wml	2017-11-04 11:17:12.000000000 +0500
+++ russian/security/2017/dsa-4017.wml	2017-11-04 11:24:50.192916625 +0500
@@ -1,39 +1,42 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Multiple vulnerabilities have been discovered in OpenSSL, a Secure
- -Sockets Layer toolkit. The Common Vulnerabilities and Exposures project
- -identifies the following issues:</p>
+<p>Ð? OpenSSL, набоÑ?е инÑ?Ñ?Ñ?Ñ?менÑ?ов Secure Sockets Layer, бÑ?ли обнаÑ?Ñ?женÑ?
+многоÑ?иÑ?леннÑ?е Ñ?Ñ?звимоÑ?Ñ?и. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures
+опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-3735";>CVE-2017-3735</a>
 
- -    <p>It was discovered that OpenSSL is prone to a one-byte buffer
- -    overread while parsing a malformed IPAddressFamily extension in an
- -    X.509 certificate.</p>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о OpenSSL Ñ?Ñ?звим к Ñ?Ñ?ениÑ? одного байÑ?а за пÑ?еделами
+    вÑ?деленного бÑ?Ñ?еÑ?а, Ñ?Ñ?о пÑ?оÑ?влÑ?еÑ?Ñ?Ñ? пÑ?и вÑ?полнении гÑ?аммаÑ?иÑ?еÑ?кого Ñ?азбоÑ?а
+    некоÑ?Ñ?екÑ?ного Ñ?аÑ?Ñ?иÑ?ениÑ? IPAddressFamily Ñ?еÑ?Ñ?иÑ?икаÑ?а
+    X.509.</p>
 
- -    <p>Details can be found in the upstream advisory:
+    <p>Ð?одÑ?обноÑ?Ñ?и можно найÑ?и в Ñ?екомендаÑ?ии из оÑ?новной веÑ?ки Ñ?азÑ?абоÑ?ки:
     <a href="https://www.openssl.org/news/secadv/20170828.txt";>\
     https://www.openssl.org/news/secadv/20170828.txt</a></p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-3736";>CVE-2017-3736</a>
 
- -    <p>It was discovered that OpenSSL contains a carry propagation bug in
- -    the x86_64 Montgomery squaring procedure.</p>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о OpenSSL Ñ?одеÑ?жиÑ? оÑ?ибкÑ? Ñ?аÑ?пÑ?оÑ?Ñ?Ñ?анениÑ? Ñ?игнала
+    пеÑ?еноÑ?а в пÑ?оÑ?едÑ?Ñ?е бÑ?Ñ?Ñ?Ñ?ого возведениÑ? в Ñ?Ñ?епени по Ð?онÑ?гомеÑ?и
+    длÑ? аÑ?Ñ?иÑ?екÑ?Ñ?Ñ?Ñ? x86_64.</p>
 
- -    <p>Details can be found in the upstream advisory:
+    <p>Ð?одÑ?обноÑ?Ñ?и можно найÑ?и в Ñ?екомендаÑ?ии из оÑ?новной веÑ?ки Ñ?азÑ?абоÑ?ки:
     <a href="https://www.openssl.org/news/secadv/20171102.txt";>\
     https://www.openssl.org/news/secadv/20171102.txt</a></p></li>
 
 </ul>
 
- -<p>For the stable distribution (stretch), these problems have been fixed in
- -version 1.0.2l-2+deb9u1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.0.2l-2+deb9u1.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 1.0.2m-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.0.2m-1.</p>
 
- -<p>We recommend that you upgrade your openssl1.0 packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? openssl1.0.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2017/dsa-4018.wml	2017-11-04 11:18:38.000000000 +0500
+++ russian/security/2017/dsa-4018.wml	2017-11-04 11:27:34.758465747 +0500
@@ -1,44 +1,47 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Multiple vulnerabilities have been discovered in OpenSSL, a Secure
- -Sockets Layer toolkit. The Common Vulnerabilities and Exposures project
- -identifies the following issues:</p>
+<p>Ð? OpenSSL, набоÑ?е инÑ?Ñ?Ñ?Ñ?менÑ?ов Secure Sockets Layer, бÑ?ли обнаÑ?Ñ?женÑ?
+многоÑ?иÑ?леннÑ?е Ñ?Ñ?звимоÑ?Ñ?и. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures
+опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-3735";>CVE-2017-3735</a>
 
- -    <p>It was discovered that OpenSSL is prone to a one-byte buffer
- -    overread while parsing a malformed IPAddressFamily extension in an
- -    X.509 certificate.</p>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о OpenSSL Ñ?Ñ?звим к Ñ?Ñ?ениÑ? одного байÑ?а за пÑ?еделами
+    вÑ?деленного бÑ?Ñ?еÑ?а, Ñ?Ñ?о пÑ?оÑ?влÑ?еÑ?Ñ?Ñ? пÑ?и вÑ?полнении гÑ?аммаÑ?иÑ?еÑ?кого Ñ?азбоÑ?а
+    некоÑ?Ñ?екÑ?ного Ñ?аÑ?Ñ?иÑ?ениÑ? IPAddressFamily Ñ?еÑ?Ñ?иÑ?икаÑ?а
+    X.509.</p>
 
- -    <p>Details can be found in the upstream advisory:
+    <p>Ð?одÑ?обноÑ?Ñ?и можно найÑ?и в Ñ?екомендаÑ?ии из оÑ?новной веÑ?ки Ñ?азÑ?абоÑ?ки:
     <a href="https://www.openssl.org/news/secadv/20170828.txt";>\
     https://www.openssl.org/news/secadv/20170828.txt</a></p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-3736";>CVE-2017-3736</a>
 
- -    <p>It was discovered that OpenSSL contains a carry propagation bug in
- -    the x86_64 Montgomery squaring procedure.</p>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о OpenSSL Ñ?одеÑ?жиÑ? оÑ?ибкÑ? Ñ?аÑ?пÑ?оÑ?Ñ?Ñ?анениÑ? Ñ?игнала
+    пеÑ?еноÑ?а в пÑ?оÑ?едÑ?Ñ?е бÑ?Ñ?Ñ?Ñ?ого возведениÑ? в Ñ?Ñ?епени по Ð?онÑ?гомеÑ?и
+    длÑ? аÑ?Ñ?иÑ?екÑ?Ñ?Ñ?Ñ? x86_64.</p>
 
- -    <p>Details can be found in the upstream advisory:
+    <p>Ð?одÑ?обноÑ?Ñ?и можно найÑ?и в Ñ?екомендаÑ?ии из оÑ?новной веÑ?ки Ñ?азÑ?абоÑ?ки:
     <a href="https://www.openssl.org/news/secadv/20171102.txt";>\
     https://www.openssl.org/news/secadv/20171102.txt</a></p></li>
 
 </ul>
 
- -<p>For the oldstable distribution (jessie), <a href="https://security-tracker.debian.org/tracker/CVE-2017-3735";>\
- -CVE-2017-3735</a> has been fixed in
- -version 1.0.1t-1+deb8u7. The oldstable distribution is not affected by
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie), Ñ?Ñ?звимоÑ?Ñ?Ñ? <a href="https://security-tracker.debian.org/tracker/CVE-2017-3735";>\
+CVE-2017-3735</a> бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 1.0.1t-1+deb8u7. Ð?Ñ?едÑ?дÑ?Ñ?ий Ñ?Ñ?абилÑ?нÑ?й вÑ?пÑ?Ñ?к не подвеÑ?жен Ñ?Ñ?звимоÑ?Ñ?и
 <a href="https://security-tracker.debian.org/tracker/CVE-2017-3736";>CVE-2017-3736</a>.</p>
 
- -<p>For the stable distribution (stretch), these problems have been fixed in
- -version 1.1.0f-3+deb9u1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.1.0f-3+deb9u1.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 1.1.0g-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.1.0g-1.</p>
 
- -<p>We recommend that you upgrade your openssl packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? openssl.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=iLoe
-----END PGP SIGNATURE-----


Reply to: