[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://{security/2017/dsa-4051.wml}



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2017/dsa-4051.wml	2017-11-29 17:02:06.000000000 +0500
+++ russian/security/2017/dsa-4051.wml	2017-11-29 17:09:11.975774618 +0500
@@ -1,34 +1,35 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Two vulnerabilities were discovered in cURL, an URL transfer library.</p>
+<p>Ð? cURL, библиоÑ?еке пеÑ?едаÑ?и URL, бÑ?ли обнаÑ?Ñ?женÑ? две Ñ?Ñ?звимоÑ?Ñ?и.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-8816";>CVE-2017-8816</a>
 
- -    <p>Alex Nichols discovered a buffer overrun flaw in the NTLM authentication
- -    code which can be triggered on 32bit systems where an integer overflow
- -    might occur when calculating the size of a memory allocation.</p></li>
+    <p>Ð?лекÑ? Ð?иколÑ? обнаÑ?Ñ?жил пеÑ?еполнение бÑ?Ñ?еÑ?а в коде NTLM-аÑ?Ñ?енÑ?иÑ?икаÑ?ии,
+    коÑ?оÑ?ое можеÑ? возникаÑ?Ñ? пÑ?и иÑ?полÑ?зовании 32-биÑ?нÑ?Ñ? Ñ?иÑ?Ñ?ем, на коÑ?оÑ?Ñ?Ñ? можеÑ? пÑ?оиÑ?Ñ?одиÑ?Ñ?
+    пеÑ?еполнение динамиÑ?еÑ?кой памÑ?Ñ?и пÑ?и вÑ?Ñ?иÑ?лении Ñ?азмеÑ?а вÑ?делÑ?емого бÑ?Ñ?еÑ?а памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-8817";>CVE-2017-8817</a>
 
- -    <p>Fuzzing by the OSS-Fuzz project led to the discovery of a read out of
- -    bounds flaw in the FTP wildcard function in libcurl. A malicious server
- -    could redirect a libcurl-based client to an URL using a wildcard pattern,
- -    triggering the out-of-bound read.</p></li>
+    <p>Фаззинг-Ñ?еÑ?Ñ?иÑ?ование, пÑ?оведÑ?нное пÑ?оекÑ?ом OSS-Fuzz, пÑ?ивело к обнаÑ?Ñ?жениÑ? Ñ?Ñ?ениÑ? за
+    гÑ?аниÑ?ами вÑ?деленного бÑ?Ñ?еÑ?а в Ñ?Ñ?нкÑ?ии Ñ?аблонизаÑ?ии FTP в libcurl. Ð?Ñ?едоноÑ?нÑ?й Ñ?еÑ?веÑ?
+    можеÑ? пеÑ?енапÑ?авлÑ?Ñ?Ñ? клиенÑ?а, иÑ?полÑ?зÑ?Ñ?Ñ?его libcurl, на URL, иÑ?полÑ?зÑ?Ñ?Ñ?ий Ñ?аблон,
+    Ñ?Ñ?о вÑ?зÑ?ваеÑ? Ñ?Ñ?ение за гÑ?аниÑ?ами вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и.</p></li>
 
 </ul>
 
- -<p>For the oldstable distribution (jessie), these problems have been fixed
- -in version 7.38.0-4+deb8u8.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 7.38.0-4+deb8u8.</p>
 
- -<p>For the stable distribution (stretch), these problems have been fixed in
- -version 7.52.1-5+deb9u3.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 7.52.1-5+deb9u3.</p>
 
- -<p>We recommend that you upgrade your curl packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? curl.</p>
 
- -<p>For the detailed security status of curl please refer to
- -its security tracker page at:
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и curl можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?
 <a href="https://security-tracker.debian.org/tracker/curl";>\
 https://security-tracker.debian.org/tracker/curl</a></p>
 </define-tag>
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE3mumcdV9mwCc9oZQXudu4gIW0qUFAloeo28ACgkQXudu4gIW
0qW7ZQ/+K9qGKYC4SDdll5+H3NKa/V8na8Fyr5nsp9p2XZcCaO59hV69vXSQ68Sz
PHDtcp7zHDQaLe3kXbK4Z/GJp2SzPQ3nWJrALCw1E6EidA/lIpsDH5M13SQ5rnTw
wl2YHPhhrZEFSpa2fzOs31XiRtILxQL56IgGK5Nxe6J/GmqDXQOB7Ml72QOTq017
U6DPVmLELKJB1V5euJoESB9p442TNiLciPABqE+wQPYs9yIn7xRgp04rfJHtu/Km
uqbhtWlPd10JPN+yB9E6uu0Q7fGHAxEBwvmKYTAQMEYlqAs2RMeLIbmI/+n1b1Mi
9ahxD1X7DfiNi9ZHfQcjnaQSYJWTS//rxJEUmHN2wYSt1MUB73Yb37JD4QLDrtXz
bxqxUd3zZbBq9xhe78U0i33/1CU9M6DbJF88wpb3Q5EI0MCEymwvLZV53U6cme4c
rVj5mT4KNBh4e0gfmyXpOOtgqWRF7WlJWnOhhJfwXT4U9QopiELY8np2f1EsrhLN
SDOLHeNB0xxCVLu6v4KlZ13gVWg1Bp38HWNzsvCgHiCe/ZnFBIKfQh9OFmnvG09H
EYtTVknNoAXTLfS/xxasbQns0tht0s8JIJNGOQa0FInjSc+Ja0u49hC8tR+rFkl5
2HfNuQb5pj3YxAGAIncYuJzThoGz7M5iGnqQjEUlcrWqhvO1Ywk=
=z8X3
-----END PGP SIGNATURE-----


Reply to: