[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://{security/2018/dsa-4115.wml}



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2018/dsa-4115.wml	2018-02-16 12:24:54.000000000 +0500
+++ russian/security/2018/dsa-4115.wml	2018-02-16 12:33:45.980287083 +0500
@@ -1,60 +1,62 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in Quagga, a routing
- -daemon. The Common Vulnerabilities and Exposures project identifies the
- -following issues:</p>
+<p>Ð? Quagga, Ñ?лÑ?жбе маÑ?Ñ?Ñ?Ñ?Ñ?изаÑ?ии, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures опÑ?еделÑ?еÑ?
+Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-5378";>CVE-2018-5378</a>
 
- -    <p>It was discovered that the Quagga BGP daemon, bgpd, does not
- -    properly bounds check data sent with a NOTIFY to a peer, if an
- -    attribute length is invalid. A configured BGP peer can take
- -    advantage of this bug to read memory from the bgpd process or cause
- -    a denial of service (daemon crash).</p>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о BGP-Ñ?лÑ?жба Quagga, bgpd, непÑ?авилÑ?но вÑ?полнÑ?еÑ? пÑ?овеÑ?кÑ?
+    гÑ?аниÑ? даннÑ?Ñ?, оÑ?пÑ?авленнÑ?Ñ? Ñ? NOTIFY Ñ?злÑ?, в Ñ?лÑ?Ñ?ае когда
+    длина аÑ?Ñ?ибÑ?Ñ?а непÑ?авилÑ?на. Ð?аÑ?Ñ?Ñ?оеннÑ?й BGP-Ñ?зел можеÑ? иÑ?полÑ?зоваÑ?Ñ?
+    Ñ?Ñ?Ñ? оÑ?ибкÑ? длÑ? Ñ?Ñ?ениÑ? Ñ?одеÑ?жимого памÑ?Ñ?и пÑ?оÑ?еÑ?Ñ?а bgpd или вÑ?зова
+    оÑ?каза в обÑ?лÑ?живании (аваÑ?ийнаÑ? оÑ?Ñ?ановка Ñ?лÑ?жбÑ?).</p>
 
     <p>https://www.quagga.net/security/Quagga-2018-0543.txt</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-5379";>CVE-2018-5379</a>
 
- -    <p>It was discovered that the Quagga BGP daemon, bgpd, can double-free
- -    memory when processing certain forms of UPDATE message, containing
- -    cluster-list and/or unknown attributes, resulting in a denial of
- -    service (bgpd daemon crash).</p>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о BGP-Ñ?лÑ?жба Quagga, bgpd, можеÑ? дваждÑ? оÑ?вободиÑ?Ñ? памÑ?Ñ?Ñ?
+    в Ñ?лÑ?Ñ?ае обÑ?абоÑ?ки опÑ?еделÑ?ннÑ?Ñ? видов Ñ?ообÑ?ениÑ? UPDATE, Ñ?одеÑ?жаÑ?иÑ?
+    аÑ?Ñ?ибÑ?Ñ? cluster-list и/или неизвеÑ?Ñ?нÑ?е аÑ?Ñ?ибÑ?Ñ?Ñ?, Ñ?Ñ?о пÑ?иводиÑ? к оÑ?казÑ? в
+    обÑ?лÑ?живании (аваÑ?ийнаÑ? оÑ?Ñ?ановка Ñ?лÑ?жбÑ? bgpd).</p>
 
     <p>https://www.quagga.net/security/Quagga-2018-1114.txt</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-5380";>CVE-2018-5380</a>
 
- -    <p>It was discovered that the Quagga BGP daemon, bgpd, does not
- -    properly handle internal BGP code-to-string conversion tables.</p>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о BGP-Ñ?лÑ?жба Quagga, bgpd, непÑ?авилÑ?но
+    обÑ?абаÑ?Ñ?ваеÑ? внÑ?Ñ?Ñ?енние Ñ?аблиÑ?Ñ? пÑ?еобÑ?азованиÑ? кода BGP в Ñ?Ñ?Ñ?оки.</p>
 
     <p>https://www.quagga.net/security/Quagga-2018-1550.txt</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-5381";>CVE-2018-5381</a>
 
- -    <p>It was discovered that the Quagga BGP daemon, bgpd, can enter an
- -    infinite loop if sent an invalid OPEN message by a configured peer.
- -    A configured peer can take advantage of this flaw to cause a denial
- -    of service (bgpd daemon not responding to any other events; BGP
- -    sessions will drop and not be reestablished; unresponsive CLI
- -    interface).</p>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о BGP-Ñ?лÑ?жбÑ? Quagga, bgpd, можеÑ? вÑ?одиÑ?Ñ? в
+    беÑ?конеÑ?нÑ?й Ñ?икл в Ñ?лÑ?Ñ?ае оÑ?пÑ?авки непÑ?авилÑ?ного Ñ?ообÑ?ениÑ? OPEN оÑ? наÑ?Ñ?Ñ?оенного Ñ?зла.
+    Ð?аÑ?Ñ?Ñ?оеннÑ?й Ñ?зел можеÑ? иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ? длÑ? вÑ?зова оÑ?каза
+    в обÑ?лÑ?живании (Ñ?лÑ?жба bgpd не оÑ?веÑ?аеÑ? на какие-либо дÑ?Ñ?гие Ñ?обÑ?Ñ?иÑ?; BGP-Ñ?еÑ?Ñ?ии
+    бÑ?дÑ?Ñ? Ñ?бÑ?оÑ?енÑ? и не бÑ?дÑ?Ñ? Ñ?Ñ?Ñ?ановленÑ? повÑ?оÑ?но; CLI-инÑ?еÑ?Ñ?ейÑ?
+    не Ñ?еагиÑ?Ñ?еÑ? на дейÑ?Ñ?виÑ? полÑ?зоваÑ?елÑ?).</p>
 
     <p>https://www.quagga.net/security/Quagga-2018-1975.txt</p></li>
 
 </ul>
 
- -<p>For the oldstable distribution (jessie), these problems have been fixed
- -in version 0.99.23.1-1+deb8u5.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 0.99.23.1-1+deb8u5.</p>
 
- -<p>For the stable distribution (stretch), these problems have been fixed in
- -version 1.1.1-3+deb9u2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.1.1-3+deb9u2.</p>
 
- -<p>We recommend that you upgrade your quagga packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? quagga.</p>
 
- -<p>For the detailed security status of quagga please refer to its security
- -tracker page at: <a href="https://security-tracker.debian.org/tracker/quagga";>\
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и quagga можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?
+<a href="https://security-tracker.debian.org/tracker/quagga";>\
 https://security-tracker.debian.org/tracker/quagga</a></p>
 </define-tag>
 
-----BEGIN PGP SIGNATURE-----
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=vlp5
-----END PGP SIGNATURE-----


Reply to: