[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2018/dsa-4218.wml



--- ../../english/security/2018/dsa-4218.wml	2018-06-07 12:59:29.532625032 +0500
+++ 2018/dsa-4218.wml	2018-06-07 13:07:54.893475015 +0500
@@ -1,50 +1,51 @@
-<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="4ebfdd503e9e85f67ec7fcf9034b307c4969a337" mindelta="1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
-<p>Several vulnerabilities were discovered in memcached, a high-performance
-memory object caching system. The Common Vulnerabilities and Exposures
-project identifies the following problems:</p>
+<p>Ð? memcached, вÑ?Ñ?окопÑ?оизводиÑ?елÑ?ной Ñ?иÑ?Ñ?еме кÑ?Ñ?иÑ?ованиÑ?, бÑ?ло обнаÑ?Ñ?жено
+неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures
+опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-9951";>CVE-2017-9951</a>
 
-    <p>Daniel Shapira reported a heap-based buffer over-read in memcached
-    (resulting from an incomplete fix for <a href="https://security-tracker.debian.org/tracker/CVE-2016-8705";>CVE-2016-8705</a>) triggered by
-    specially crafted requests to add/set a key and allowing a remote
-    attacker to cause a denial of service.</p></li>
+    <p>Ð?Ñ?ниелÑ? ШапиÑ?а Ñ?ообÑ?ил о Ñ?Ñ?ении за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а динамиÑ?еÑ?кой памÑ?Ñ?и в memcached
+    (из-за неполного иÑ?пÑ?авлениÑ? <a href="https://security-tracker.debian.org/tracker/CVE-2016-8705";>\
+    CVE-2016-8705</a>), вÑ?зÑ?ваемом Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованнÑ?ми запÑ?оÑ?ами на добавление/Ñ?Ñ?Ñ?ановкÑ?
+    клÑ?Ñ?а и позволÑ?Ñ?Ñ?ем Ñ?далÑ?нномÑ? злоÑ?мÑ?Ñ?ленникÑ? вÑ?зÑ?ваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-1000115";>CVE-2018-1000115</a>
 
-    <p>It was reported that memcached listens to UDP by default. A remote
-    attacker can take advantage of it to use the memcached service as a
-    DDoS amplifier.</p>
-
-    <p>Default installations of memcached in Debian are not affected by
-    this issue as the installation defaults to listen only on localhost.
-    This update disables the UDP port by default. Listening on the UDP
-    can be re-enabled in the /etc/memcached.conf (cf.
+    <p>Ð?Ñ?ло Ñ?ообÑ?ено, Ñ?Ñ?о memcached по Ñ?молÑ?аниÑ? пÑ?оÑ?лÑ?Ñ?иваеÑ? UDP. УдалÑ?ннÑ?й
+    злоÑ?мÑ?Ñ?ленник можеÑ? иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?о обÑ?Ñ?оÑ?Ñ?елÑ?Ñ?Ñ?во длÑ? иÑ?пÑ?авлениÑ? Ñ?лÑ?жбÑ? memcached
+    Ñ? Ñ?елÑ?Ñ? Ñ?Ñ?илениÑ? Ñ?аÑ?пÑ?еделÑ?нной аÑ?аки по вÑ?зовÑ? оÑ?каза в обÑ?лÑ?живании.</p>
+
+    <p>УÑ?Ñ?ановки по Ñ?молÑ?аниÑ? memcached в Debian не подвеÑ?женÑ? Ñ?казанной
+    пÑ?облеме, поÑ?колÑ?кÑ? по Ñ?молÑ?аниÑ? пÑ?оÑ?лÑ?Ñ?ивание ведÑ?Ñ?Ñ?Ñ? Ñ?олÑ?ко длÑ? локалÑ?ного Ñ?зла.
+    Ð?анное обновление по Ñ?молÑ?аниÑ? оÑ?клÑ?Ñ?аеÑ? поÑ?Ñ? UDP. Ð?Ñ?оÑ?лÑ?Ñ?ивание UDP
+    можно повÑ?оÑ?но вклÑ?Ñ?иÑ?Ñ? в Ñ?айле /etc/memcached.conf (Ñ?м.
     /usr/share/doc/memcached/NEWS.Debian.gz).</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-1000127";>CVE-2018-1000127</a>
 
-    <p>An integer overflow was reported in memcached, resulting in resource
-    leaks, data corruption, deadlocks or crashes.</p></li>
+    <p>Ð?Ñ?ло Ñ?ообÑ?ено о пеÑ?еполнении Ñ?елÑ?Ñ? Ñ?иÑ?ел в memcached, пÑ?иводÑ?Ñ?ем к Ñ?Ñ?еÑ?кам
+    Ñ?еÑ?Ñ?Ñ?Ñ?ов, повÑ?еждении даннÑ?Ñ?, блокиÑ?овкам или аваÑ?ийнÑ?м оÑ?Ñ?ановкам.</p></li>
 
 </ul>
 
-<p>For the oldstable distribution (jessie), these problems have been fixed
-in version 1.4.21-1.1+deb8u2.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 1.4.21-1.1+deb8u2.</p>
 
-<p>For the stable distribution (stretch), these problems have been fixed in
-version 1.4.33-1+deb9u1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.4.33-1+deb9u1.</p>
 
-<p>We recommend that you upgrade your memcached packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? memcached.</p>
 
-<p>For the detailed security status of memcached please refer to its
-security tracker page at:
-<a href="https://security-tracker.debian.org/tracker/memcached";>https://security-tracker.debian.org/tracker/memcached</a></p>
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и memcached можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?
+<a href="https://security-tracker.debian.org/tracker/memcached";>\
+https://security-tracker.debian.org/tracker/memcached</a></p>
 </define-tag>
 
 # do not modify the following line
 #include "$(ENGLISHDIR)/security/2018/dsa-4218.data"
-# $Id: $


Reply to: