[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2018/dsa-4239.wml



--- ../../english/security/2018/dsa-4239.wml	2018-07-04 11:37:41.582179276 +0500
+++ 2018/dsa-4239.wml	2018-07-04 11:44:58.420880512 +0500
@@ -1,19 +1,19 @@
-<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="ffa948bd63c8f61d01d4cfc22c477e020edcfd31" mindelta="1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
-<p>Fabian Henneke discovered a cross-site scripting vulnerability in the
-password change form of GOsa, a web-based LDAP administration program.</p>
+<p>Фабиан Хеннеке обнаÑ?Ñ?жил межÑ?айÑ?овÑ?й Ñ?кÑ?ипÑ?инг в Ñ?оÑ?ме Ñ?менÑ? паÑ?олÑ?
+в GOsa, пÑ?огÑ?амме длÑ? админиÑ?Ñ?Ñ?иÑ?ованиÑ? LDAP Ñ?еÑ?ез веб-инÑ?еÑ?Ñ?ейÑ?.</p>
 
-<p>For the stable distribution (stretch), this problem has been fixed in
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
 version gosa 2.7.4+reloaded2-3+deb9u1.</p>
 
-<p>We recommend that you upgrade your gosa packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? gosa.</p>
 
-<p>For the detailed security status of gosa please refer to
-its security tracker page at:
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и gosa можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?
 <a href="https://security-tracker.debian.org/tracker/gosa";>\
 https://security-tracker.debian.org/tracker/gosa</a></p>
 </define-tag>
 
 # do not modify the following line
 #include "$(ENGLISHDIR)/security/2018/dsa-4239.data"
-# $Id: $


Reply to: