[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2015/dla-1{39,76}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2015/dla-139.wml	2016-04-09 01:32:23.000000000 +0500
+++ russian/security/2015/dla-139.wml	2016-04-30 22:29:44.536643260 +0500
@@ -1,28 +1,29 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>A vulnerability has been fixed in eglibc, Debian's version of the GNU C
- -library:</p>
+<p>Ð? eglibc, веÑ?Ñ?ии библиоÑ?еки GNU C длÑ? Debian, бÑ?ла иÑ?пÑ?авлена
+Ñ?Ñ?звимоÑ?Ñ?Ñ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-0235";>CVE-2015-0235</a>
 
- -    <p>Qualys discovered that the gethostbyname and gethostbyname2
- -    functions were subject to a buffer overflow if provided with a
- -    crafted IP address argument.  This could be used by an attacker to
- -    execute arbitrary code in processes which called the affected
- -    functions.</p></li>
+    <p>СоÑ?Ñ?Ñ?дники Qualys обнаÑ?Ñ?жили, Ñ?Ñ?о Ñ?Ñ?нкÑ?ии gethostbyname и gethostbyname2
+    Ñ?одеÑ?жаÑ? пеÑ?еполнениÑ? бÑ?Ñ?еÑ?а, коÑ?оÑ?Ñ?е пÑ?оÑ?влÑ?Ñ?Ñ?Ñ?Ñ? пÑ?и полÑ?Ñ?ении
+    Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованного IP адÑ?еÑ?а в виде аÑ?гÑ?менÑ?а.  ЭÑ?о можеÑ? иÑ?полÑ?зоваÑ?Ñ?Ñ?Ñ? злоÑ?мÑ?Ñ?ленником
+    длÑ? вÑ?полнениÑ? пÑ?оизволÑ?ного кода в пÑ?оÑ?еÑ?Ñ?е, коÑ?оÑ?Ñ?й вÑ?звал Ñ?казаннÑ?е
+    Ñ?Ñ?нкÑ?ии.</p></li>
 
 </ul>
 
- -<p>The original glibc bug was reported by Peter Klotz.</p>
+<p>Ð?б оÑ?ибке в glibc Ñ?ообÑ?ил Ð?еÑ?еÑ? Ð?лоÑ?Ñ?.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, this issue has been fixed in eglibc version 2.11.3-4+deb6u4</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в eglibc веÑ?Ñ?ии 2.11.3-4+deb6u4</p>
 
- -<p>We recommend that you upgrade your eglibc packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? eglibc.</p>
 
- -<p>The other three CVEs fixed in Debian wheezy via <a href="./dsa-3142">DSA 3142-1</a> have already been
- -fixed in squeeze LTS via DLA <a href="../2014/dla-97">DLA 97-1</a>.</p>
+<p>Ð?Ñ?Ñ?гие Ñ?Ñ?и CVE иÑ?пÑ?авленнÑ?е в Debian wheezy в <a href="./dsa-3142">DSA 3142-1</a> Ñ?же бÑ?ли
+иÑ?пÑ?авленÑ? в squeeze LTS в <a href="../2014/dla-97">DLA 97-1</a>.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2015/dla-176.wml	2016-04-09 01:32:24.000000000 +0500
+++ russian/security/2015/dla-176.wml	2016-04-30 22:33:17.418000717 +0500
@@ -1,28 +1,29 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Three issues with Mono's TLS stack are addressed.</p>
+<p>Ð? TLS-Ñ?Ñ?еке Mono бÑ?ли иÑ?пÑ?авленÑ? Ñ?Ñ?и пÑ?облемÑ?.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-2318";>CVE-2015-2318</a>
 
- -    <p>Mono's implementation of the SSL/TLS stack failed to check
- -    the order of the handshake messages. Which would allow
- -    various attacks on the protocol to succeed. ("SKIP-TLS")</p></li>
+    <p>РеализаÑ?иÑ? Ñ?Ñ?ека SSL/TLS в Mono не вÑ?полнÑ?еÑ? пÑ?овеÑ?кÑ?
+    поÑ?Ñ?дка Ñ?ообÑ?ений пÑ?и Ñ?Ñ?копожаÑ?ии. ЭÑ?о позволÑ?еÑ? оÑ?Ñ?Ñ?еÑ?Ñ?влÑ?Ñ?Ñ?
+    Ñ?азлиÑ?нÑ?е аÑ?аки на пÑ?оÑ?окол. ("SKIP-TLS")</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-2319";>CVE-2015-2319</a>
 
- -    <p>Mono's implementation of SSL/TLS also contained support for
- -    the weak EXPORT cyphers and was susceptible to the FREAK attack.</p></li>
+    <p>РеализаÑ?иÑ? SSL/TLS в Mono Ñ?одеÑ?жиÑ? поддеÑ?жкÑ? длÑ?
+    Ñ?лабÑ?Ñ? Ñ?иÑ?Ñ?ов EXPORT и подвеÑ?жена аÑ?аке FREAK.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-2320";>CVE-2015-2320</a>
 
- -    <p>Mono contained SSLv2 fallback code, which is no longer needed
- -    and can be considered insecure.</p></li>
+    <p>Mono Ñ?одеÑ?жиÑ? код длÑ? оÑ?каÑ?а к SSLv2, коÑ?оÑ?Ñ?й более не Ñ?Ñ?ебÑ?еÑ?Ñ?Ñ?
+    и можеÑ? Ñ?Ñ?иÑ?аÑ?Ñ?Ñ?Ñ? небезопаÑ?нÑ?м.</p></li>
 
 </ul>
 
- -<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in mono version 2.6.7-5.1+deb6u1</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в mono веÑ?Ñ?ии 2.6.7-5.1+deb6u1</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=pQL0
-----END PGP SIGNATURE-----


Reply to: