[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2018/dsa-41{29,30}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2018/dsa-4129.wml	2018-03-03 09:18:26.000000000 +0500
+++ russian/security/2018/dsa-4129.wml	2018-03-03 09:25:10.840555034 +0500
@@ -1,19 +1,20 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Multiple heap buffer over reads were discovered in freexl, a library to
- -read Microsoft Excel spreadsheets, which could result in denial of
- -service.</p>
+<p>Ð? freexl, библиоÑ?еке длÑ? Ñ?Ñ?ениÑ? Ñ?лекÑ?Ñ?оннÑ?Ñ? Ñ?аблиÑ? Microsoft Excel, бÑ?ли обнаÑ?Ñ?женÑ?
+многоÑ?иÑ?леннÑ?е Ñ?лÑ?Ñ?аи Ñ?Ñ?ениÑ? за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а динамиÑ?еÑ?кой памÑ?Ñ?и,
+коÑ?оÑ?Ñ?е могÑ?Ñ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании.</p>
 
- -<p>For the oldstable distribution (jessie), these problems have been fixed
- -in version 1.0.0g-1+deb8u5.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 1.0.0g-1+deb8u5.</p>
 
- -<p>For the stable distribution (stretch), these problems have been fixed in
- -version 1.0.2-2+deb9u2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.0.2-2+deb9u2.</p>
 
- -<p>We recommend that you upgrade your freexl packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? freexl.</p>
 
- -<p>For the detailed security status of freexl please refer to
- -its security tracker page at:
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и freexl можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?
 <a href="https://security-tracker.debian.org/tracker/freexl";>\
 https://security-tracker.debian.org/tracker/freexl</a></p>
 </define-tag>
- --- english/security/2018/dsa-4130.wml	2018-03-03 03:33:02.000000000 +0500
+++ russian/security/2018/dsa-4130.wml	2018-03-03 09:42:46.806281727 +0500
@@ -1,43 +1,45 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in the Dovecot email
- -server. The Common Vulnerabilities and Exposures project identifies the
- -following issues:</p>
+<p>Ð? Dovecot, Ñ?еÑ?веÑ?е Ñ?лекÑ?Ñ?онной поÑ?Ñ?Ñ?, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures опÑ?еделÑ?еÑ?
+Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-14461";>CVE-2017-14461</a>
 
- -    <p>Aleksandar Nikolic of Cisco Talos and <q>flxflndy</q> discovered that
- -    Dovecot does not properly parse invalid email addresses, which may
- -    cause a crash or leak memory contents to an attacker.</p></li>
+    <p>Ð?лекÑ?андÑ? Ð?иколиÑ? из Cisco Talos и <q>flxflndy</q> обнаÑ?Ñ?жили, Ñ?Ñ?о
+    Dovecot непÑ?авилÑ?но вÑ?полнÑ?еÑ? гÑ?аммаÑ?иÑ?еÑ?кий Ñ?азбоÑ? адÑ?еÑ?ов Ñ?лекÑ?Ñ?онной поÑ?Ñ?Ñ?, Ñ?Ñ?о можеÑ?
+    вÑ?зÑ?ваÑ?Ñ? аваÑ?ийнÑ?Ñ? оÑ?Ñ?ановкÑ? или Ñ?Ñ?еÑ?кÑ? Ñ?одеÑ?жимого памÑ?Ñ?и злоÑ?мÑ?Ñ?ленникÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-15130";>CVE-2017-15130</a>
 
- -    <p>It was discovered that TLS SNI config lookups may lead to excessive
- -    memory usage, causing imap-login/pop3-login VSZ limit to be reached
- -    and the process restarted, resulting in a denial of service. Only
- -    Dovecot configurations containing <code>local_name { }</code> or <code>local { }</code>
- -    configuration blocks are affected.</p></li>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о пÑ?еобÑ?азование наÑ?Ñ?Ñ?ойки TLS SNI можеÑ? пÑ?иводиÑ?Ñ? к Ñ?Ñ?езмеÑ?номÑ?
+    поÑ?Ñ?еблениÑ? памÑ?Ñ?и, пÑ?иводÑ?Ñ?емÑ? к доÑ?Ñ?ижениÑ? огÑ?аниÑ?ениÑ? imap-login/pop3-login VSZ
+    и пеÑ?езапÑ?Ñ?кÑ? пÑ?оÑ?еÑ?Ñ?а, Ñ?Ñ?о пÑ?иводиÑ? к оÑ?казÑ? в обÑ?лÑ?живании. ЭÑ?ой Ñ?Ñ?звимоÑ?Ñ?и
+    подвеÑ?жен Ñ?олÑ?ко Dovecot, наÑ?Ñ?Ñ?ойки коÑ?оÑ?ого Ñ?одеÑ?жаÑ? блоки
+    <code>local_name { }</code> или <code>local { }</code>.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-15132";>CVE-2017-15132</a>
 
- -    <p>It was discovered that Dovecot contains a memory leak flaw in the
- -    login process on aborted SASL authentication.</p></li>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о Dovecot Ñ?одеÑ?жиÑ? Ñ?Ñ?еÑ?кÑ? памÑ?Ñ?и в пÑ?оÑ?еÑ?Ñ?е вÑ?ода,
+    коÑ?оÑ?аÑ? возникаеÑ? пÑ?и пÑ?еждевÑ?еменном пÑ?екÑ?аÑ?ении SASL-аÑ?Ñ?енÑ?иÑ?икаÑ?ии.</p></li>
 
 </ul>
 
- -<p>For the oldstable distribution (jessie), these problems have been fixed
- -in version 1:2.2.13-12~deb8u4.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 1:2.2.13-12~deb8u4.</p>
 
- -<p>For the stable distribution (stretch), these problems have been fixed in
- -version 1:2.2.27-3+deb9u2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1:2.2.27-3+deb9u2.</p>
 
- -<p>We recommend that you upgrade your dovecot packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? dovecot.</p>
 
- -<p>For the detailed security status of dovecot please refer to its security
- -tracker page at:
- -<a href="https://security-tracker.debian.org/tracker/dovecot";>https://security-tracker.debian.org/tracker/dovecot</a></p>
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и dovecot можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?
+<a href="https://security-tracker.debian.org/tracker/dovecot";>\
+https://security-tracker.debian.org/tracker/dovecot</a></p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=OQDa
-----END PGP SIGNATURE-----


Reply to: