[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2018/dsa-4229.wml



--- ../../english/security/2018/dsa-4229.wml	2018-06-16 23:16:34.374046763 +0500
+++ 2018/dsa-4229.wml	2018-06-17 11:21:25.265378383 +0500
@@ -1,37 +1,38 @@
-<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="7663b108adb6e62efb10927c79ca889cf71999b5" mindelta="1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
-<p>Two vulnerabilities were discovered in strongSwan, an IKE/IPsec suite.</p>
+<p>Ð? strongSwan, набоÑ?е IKE/IPsec, бÑ?ли обнаÑ?Ñ?женÑ? две Ñ?Ñ?звимоÑ?Ñ?и.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-5388";>CVE-2018-5388</a>
 
-    <p>The stroke plugin did not verify the message length when reading from its
-    control socket. This vulnerability could lead to denial of service. On
-    Debian write access to the socket requires root permission on default
-    configuration.</p></li>
+    <p>Ð?ополнение stroke не вÑ?полнÑ?еÑ? пÑ?овеÑ?кÑ? длинÑ? Ñ?ообÑ?ениÑ? пÑ?и Ñ?Ñ?ении из Ñ?пÑ?авлÑ?Ñ?Ñ?его
+    Ñ?океÑ?а. Ð?аннаÑ? Ñ?Ñ?звимоÑ?Ñ?Ñ? можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании. Ð?
+    Debian пÑ?и наÑ?Ñ?Ñ?ойкаÑ? по Ñ?молÑ?аниÑ? длÑ? доÑ?Ñ?Ñ?па к Ñ?океÑ?Ñ? длÑ? запиÑ?и Ñ?Ñ?ебÑ?Ñ?Ñ?Ñ?Ñ? пÑ?ава
+    Ñ?Ñ?пеÑ?полÑ?зоваÑ?елÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-10811";>CVE-2018-10811</a>
 
-    <p>A missing variable initialization in IKEv2 key derivation could lead to a
-    denial of service (crash of the charon IKE daemon) if the openssl plugin is
-    used in FIPS mode and the negotiated PRF is HMAC-MD5.</p></li>
+    <p>Ð?Ñ?Ñ?Ñ?Ñ?Ñ?Ñ?вие иниÑ?иализаÑ?ии пеÑ?еменной в коде извлеÑ?ениÑ? клÑ?Ñ?а IKEv2 можеÑ? пÑ?иводиÑ?Ñ?
+    к оÑ?казÑ? в обÑ?лÑ?живании (аваÑ?ийнаÑ? оÑ?Ñ?ановка IKE-Ñ?лÑ?жбÑ? charon) в Ñ?лÑ?Ñ?ае, еÑ?ли дополнение
+    openssl иÑ?полÑ?зÑ?еÑ?Ñ?Ñ? в Ñ?ежиме FIPS, а Ñ?оглаÑ?ованнÑ?м меÑ?одом PRF Ñ?влÑ?еÑ?Ñ?Ñ? HMAC-MD5.</p></li>
 
 </ul>
 
-<p>For the oldstable distribution (jessie), these problems have been fixed
-in version 5.2.1-6+deb8u6.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 5.2.1-6+deb8u6.</p>
 
-<p>For the stable distribution (stretch), these problems have been fixed in
-version 5.5.1-4+deb9u2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 5.5.1-4+deb9u2.</p>
 
-<p>We recommend that you upgrade your strongswan packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? strongswan.</p>
 
-<p>For the detailed security status of strongswan please refer to
-its security tracker page at:
-<a href="https://security-tracker.debian.org/tracker/strongswan";>https://security-tracker.debian.org/tracker/strongswan</a></p>
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и strongswan можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?
+<a href="https://security-tracker.debian.org/tracker/strongswan";>\
+https://security-tracker.debian.org/tracker/strongswan</a></p>
 </define-tag>
 
 # do not modify the following line
 #include "$(ENGLISHDIR)/security/2018/dsa-4229.data"
-# $Id: $


Reply to: