[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://{security/2018/dsa-4133.wml}



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2018/dsa-4133.wml	2018-03-08 03:19:27.000000000 +0500
+++ russian/security/2018/dsa-4133.wml	2018-03-08 10:35:44.318851365 +0500
@@ -1,46 +1,48 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in the ISC DHCP client,
- -relay and server. The Common Vulnerabilities and Exposures project
- -identifies the following issues:</p>
+<p>Ð? ISC, DHCP-клиенÑ?е, Ñ?зле и Ñ?еÑ?веÑ?е, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures
+опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-3144";>CVE-2017-3144</a>
 
- -    <p>It was discovered that the DHCP server does not properly clean up
- -    closed OMAPI connections, which can lead to exhaustion of the pool
- -    of socket descriptors available to the DHCP server, resulting in
- -    denial of service.</p></li>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о DHCP-Ñ?еÑ?веÑ? непÑ?авилÑ?но вÑ?полнÑ?еÑ? оÑ?иÑ?Ñ?кÑ?
+    закÑ?Ñ?Ñ?Ñ?Ñ? OMAPI-Ñ?оединений, Ñ?Ñ?о можеÑ? пÑ?иводиÑ?Ñ? к иÑ?Ñ?еÑ?паниÑ? пÑ?ла
+    деÑ?кÑ?ипÑ?оÑ?ов Ñ?океÑ?ов, доÑ?Ñ?Ñ?пнÑ?Ñ? DHCP-Ñ?еÑ?веÑ?Ñ?, Ñ?Ñ?о пÑ?иводиÑ? к
+    оÑ?казÑ? в обÑ?лÑ?живании.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-5732";>CVE-2018-5732</a>
 
- -    <p>Felix Wilhelm of the Google Security Team discovered that the DHCP
- -    client is prone to an out-of-bound memory access vulnerability when
- -    processing specially constructed DHCP options responses, resulting
- -    in potential execution of arbitrary code by a malicious DHCP server.</p></li>
+    <p>ФеликÑ? Ð?илÑ?гелÑ?м из Google Security Team обнаÑ?Ñ?жил, Ñ?Ñ?о DHCP-клиенÑ?
+    Ñ?одеÑ?жиÑ? оÑ?ибкÑ?, пÑ?иводÑ?Ñ?Ñ?Ñ? к обÑ?аÑ?ениÑ? за пÑ?еделÑ? вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и пÑ?и
+    обÑ?абоÑ?ке Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованнÑ?Ñ? DHCP-оÑ?веÑ?ов, Ñ?Ñ?о пÑ?иводиÑ? к Ñ?омÑ?, Ñ?Ñ?о DHCP-Ñ?еÑ?веÑ?
+    злоÑ?мÑ?Ñ?ленника можеÑ? поÑ?енÑ?иалÑ?но вÑ?полниÑ?Ñ? пÑ?оизволÑ?нÑ?й код.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-5733";>CVE-2018-5733</a>
 
- -    <p>Felix Wilhelm of the Google Security Team discovered that the DHCP
- -    server does not properly handle reference counting when processing
- -    client requests. A malicious client can take advantage of this flaw
- -    to cause a denial of service (dhcpd crash) by sending large amounts
- -    of traffic.</p></li>
+    <p>ФеликÑ? Ð?илÑ?гелÑ?м из Google Security Team обнаÑ?Ñ?жил, Ñ?Ñ?о DHCP-Ñ?еÑ?веÑ?
+    непÑ?авилÑ?но обÑ?абаÑ?Ñ?ваеÑ? подÑ?Ñ?Ñ?Ñ? Ñ?Ñ?Ñ?лок пÑ?и обÑ?абоÑ?ке клиенÑ?Ñ?киÑ?
+    запÑ?оÑ?ов. DHCP-клиенÑ? злоÑ?мÑ?Ñ?ленника можеÑ? иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ?
+    длÑ? вÑ?зова оÑ?каза в обÑ?лÑ?живании (аваÑ?ийнаÑ? оÑ?Ñ?ановка dhcpd) пÑ?Ñ?Ñ?м оÑ?пÑ?авки
+    болÑ?Ñ?ого колиÑ?еÑ?Ñ?ва Ñ?Ñ?аÑ?ика.</p></li>
 
 </ul>
 
- -<p>For the oldstable distribution (jessie), these problems have been fixed
- -in version 4.3.1-6+deb8u3.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 4.3.1-6+deb8u3.</p>
 
- -<p>For the stable distribution (stretch), these problems have been fixed in
- -version 4.3.5-3+deb9u1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 4.3.5-3+deb9u1.</p>
 
- -<p>We recommend that you upgrade your isc-dhcp packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? isc-dhcp.</p>
 
- -<p>For the detailed security status of isc-dhcp please refer to its
- -security tracker page at:
- -<a href="https://security-tracker.debian.org/tracker/isc-dhcp";>https://security-tracker.debian.org/tracker/isc-dhcp</a></p>
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и isc-dhcp можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?
+<a href="https://security-tracker.debian.org/tracker/isc-dhcp";>\
+https://security-tracker.debian.org/tracker/isc-dhcp</a></p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=EMGR
-----END PGP SIGNATURE-----


Reply to: