[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://{security/2017/dsa-3998.wml}



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2017/dsa-3998.wml	2017-10-12 01:26:07.000000000 +0500
+++ russian/security/2017/dsa-3998.wml	2017-10-12 13:54:32.871460430 +0500
@@ -1,25 +1,26 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Martin Thomson discovered that nss, the Mozilla Network Security Service
- -library, is prone to a use-after-free vulnerability in the TLS 1.2
- -implementation when handshake hashes are generated. A remote attacker
- -can take advantage of this flaw to cause an application using the nss
- -library to crash, resulting in a denial of service, or potentially to
- -execute arbitrary code.</p>
- -
- -<p>For the oldstable distribution (jessie), this problem has been fixed
- -in version 2:3.26-1+debu8u3.</p>
- -
- -<p>For the stable distribution (stretch), this problem has been fixed in
- -version 2:3.26.2-1.1+deb9u1.</p>
+<p>Ð?аÑ?Ñ?ин ТомÑ?он обнаÑ?Ñ?жил, Ñ?Ñ?о nss, библиоÑ?ека Mozilla Network Security Service,
+подвеÑ?жена иÑ?полÑ?зованиÑ? Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и в коде Ñ?еализаÑ?ии
+TLS 1.2 в моменÑ? Ñ?озданиÑ? Ñ?Ñ?Ñ?ей Ñ?Ñ?копожаÑ?ий. УдалÑ?ннÑ?й злоÑ?мÑ?Ñ?ленник
+можеÑ? иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ? длÑ? аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?,
+иÑ?полÑ?зÑ?Ñ?Ñ?его библиоÑ?екÑ? nss, Ñ?Ñ?о пÑ?иводиÑ? к оÑ?казÑ? в обÑ?лÑ?живании или поÑ?енÑ?иалÑ?номÑ?
+вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p>
+
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена
+в веÑ?Ñ?ии 2:3.26-1+debu8u3.</p>
+
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 2:3.26.2-1.1+deb9u1.</p>
 
- -<p>For the testing distribution (buster), this problem has been fixed
- -in version 2:3.33-1.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом вÑ?пÑ?Ñ?ке (buster) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена
+в веÑ?Ñ?ии 2:3.33-1.</p>
 
- -<p>For the unstable distribution (sid), this problem has been fixed in
- -version 2:3.33-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 2:3.33-1.</p>
 
- -<p>We recommend that you upgrade your nss packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? nss.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=4XXr
-----END PGP SIGNATURE-----


Reply to: