[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2015/dla-{150,228,371}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2015/dla-150.wml	2016-04-09 01:32:24.000000000 +0500
+++ russian/security/2015/dla-150.wml	2016-04-27 13:28:59.429554171 +0500
@@ -1,15 +1,16 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>A flaw was found in the test_compr_eb() function allowing out-of-bounds
- -read and write access to memory locations. By carefully crafting a
- -corrupt ZIP archive an attacker can trigger a heap overflow, resulting
- -in application crash or possibly having other unspecified impact.</p>
+<p>Ð? Ñ?Ñ?нкÑ?ии test_compr_eb() бÑ?ла обнаÑ?Ñ?жена Ñ?Ñ?звимоÑ?Ñ?Ñ?, позволÑ?Ñ?Ñ?аÑ? полÑ?Ñ?аÑ?Ñ? доÑ?Ñ?Ñ?п длÑ?
+Ñ?Ñ?ениÑ? и запиÑ?и за пÑ?еделами вÑ?деленнÑ?Ñ? облаÑ?Ñ?ей памÑ?Ñ?и. Ð?Ñ?и помоÑ?и Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованного
+повÑ?еждÑ?нного аÑ?Ñ?ива ZIP злоÑ?мÑ?Ñ?ленник можеÑ? вÑ?зваÑ?Ñ? пеÑ?еполнение динамиÑ?еÑ?кой памÑ?Ñ?и, пÑ?иводÑ?Ñ?ее
+к аваÑ?ийной оÑ?Ñ?ановке пÑ?иложениÑ? или поÑ?енÑ?иалÑ?но оказаÑ?Ñ? какое-Ñ?о дÑ?Ñ?гое влиÑ?ние на безопаÑ?ноÑ?Ñ?и.</p>
 
 
- -<p>Additionally this update corrects a defective patch applied to address
- -<a href="https://security-tracker.debian.org/tracker/CVE-2014-8139";>CVE-2014-8139</a>, which caused a regression with executable jar files.</p>
+<p>Ð?Ñ?оме Ñ?ого, данное обновление иÑ?пÑ?авлÑ?еÑ? неполнÑ?Ñ? заплаÑ?Ñ?, пÑ?именÑ?ннÑ?Ñ? длÑ? Ñ?еÑ?ениÑ?
+<a href="https://security-tracker.debian.org/tracker/CVE-2014-8139";>CVE-2014-8139</a>. ЭÑ?а заплаÑ?а пÑ?ивела к Ñ?егеÑ?Ñ?Ñ? Ñ? вÑ?полнÑ?емÑ?ми Ñ?айлами jar.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in unzip version 6.0-4+deb6u2</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в unzip веÑ?Ñ?ии 6.0-4+deb6u2</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2015/dla-228.wml	2016-04-07 03:10:34.000000000 +0500
+++ russian/security/2015/dla-228.wml	2016-04-27 13:31:57.470564969 +0500
@@ -1,23 +1,24 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>A vulnerability has been discovered in the ExactImage image manipulation
- -programs.</p>
+<p>Ð? пÑ?огÑ?аммаÑ? Ñ?абоÑ?Ñ? Ñ? изобÑ?ажениÑ?ми ExactImage бÑ?ла обнаÑ?Ñ?жена
+Ñ?Ñ?звимоÑ?Ñ?Ñ?.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-3885";>CVE-2015-3885</a>
 
- -    <p>Eduardo Castellanos discovered an Integer overflow in the dcraw version
- -    included in ExactImage. This vulnerability allows remote attackers to
- -    cause a denial of service (crash) via a crafted image.</p></li>
+    <p>ЭдÑ?аÑ?до Ð?аÑ?Ñ?елланоÑ? обнаÑ?Ñ?жил пеÑ?еполнение динамиÑ?еÑ?кой памÑ?Ñ?и в веÑ?Ñ?ии dcraw,
+    вÑ?одÑ?Ñ?ей в Ñ?оÑ?Ñ?ав ExactImage. ЭÑ?а Ñ?Ñ?звимоÑ?Ñ?Ñ? позволÑ?еÑ? Ñ?далÑ?ннÑ?м злоÑ?мÑ?Ñ?ленника
+    вÑ?зÑ?ваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании (аваÑ?ийнаÑ? оÑ?Ñ?ановка) Ñ? помоÑ?Ñ?Ñ? Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованного изобÑ?ажениÑ?.</p></li>
 
 </ul>
 
- -<p>For the oldoldstable distribution (squeeze), these problems have been fixed in
- -version 0.8.1-3+deb6u4.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?аÑ?ом Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 0.8.1-3+deb6u4.</p>
 
- -<p>For the oldstable, stable, and testing distributions, these problems will be
- -fixed soon.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном, Ñ?Ñ?абилÑ?ном и Ñ?еÑ?Ñ?иÑ?Ñ?емом вÑ?пÑ?Ñ?каÑ? Ñ?Ñ?и пÑ?облемÑ? бÑ?дÑ?Ñ?
+иÑ?пÑ?авленÑ? позже.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2015/dla-371.wml	2016-04-08 01:24:54.000000000 +0500
+++ russian/security/2015/dla-371.wml	2016-04-27 13:36:45.158451878 +0500
@@ -1,18 +1,19 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Adam Chester discovered that there was an injection vulnerability in
- -foomatic-filters which is used by printer spoolers to convert
- -incoming PostScript data into the printer's native format. This
- -could lead to the execution of arbitrary commands.</p>
+<p>Ð?дам ЧеÑ?Ñ?еÑ? обнаÑ?Ñ?жил, Ñ?Ñ?о в Ñ?илÑ?Ñ?Ñ?аÑ? foomatic-filters, коÑ?оÑ?Ñ?е иÑ?полÑ?зÑ?Ñ?Ñ?Ñ?Ñ? в Ñ?иÑ?Ñ?емаÑ? бÑ?Ñ?еÑ?изаÑ?ии
+пеÑ?аÑ?и длÑ? пÑ?еобÑ?азованиÑ? даннÑ?Ñ? в Ñ?оÑ?маÑ?е PostScript в Ñ?одной Ñ?оÑ?маÑ?е пÑ?инÑ?еÑ?а, имееÑ?Ñ?Ñ?
+Ñ?Ñ?звимоÑ?Ñ?Ñ?, позволÑ?Ñ?Ñ?аÑ? вÑ?полнÑ?Ñ?Ñ? инÑ?екÑ?ии. ЭÑ?а Ñ?Ñ?звимоÑ?Ñ?Ñ?
+можеÑ? пÑ?иводиÑ?Ñ? к вÑ?полнениÑ? пÑ?оизволÑ?нÑ?Ñ? команд.</p>
 
- -<p>The patch applied in <a href="./dla-365">DLA 365-1</a> prevented usage of (unescaped) backticks
- -and this update complements the previous update by doing the same for
- -semi-colons.</p>
+<p>Ð?аплаÑ?а, пÑ?именÑ?ннаÑ? в <a href="./dla-365">DLA 365-1</a>, пÑ?едоÑ?вÑ?аÑ?аеÑ? иÑ?полÑ?зование (неÑ?кÑ?аниÑ?ованнÑ?Ñ?) обÑ?аÑ?нÑ?Ñ?
+галоÑ?ек, а данное обновление дополнÑ?еÑ? пÑ?едÑ?дÑ?Ñ?ее обновление, делаÑ? Ñ?о же Ñ?амое длÑ?
+Ñ?оÑ?ке Ñ? запÑ?Ñ?ой.</p>
 
- -<p>For Debian 6 Squeeze, this issue has been fixed in foomatic-filters
- -version 4.0.5-6+squeeze2+deb6u12.</p>
+<p>Ð? Debian 6 Squeeze Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в foomatic-filters
+веÑ?Ñ?ии 4.0.5-6+squeeze2+deb6u12.</p>
 
- -<p>(Thanks to Yann Soubeyrand who prepared the updated Debian package)</p>
+<p>(Ð?Ñ?Ñ?ажаем благодаÑ?ноÑ?Ñ?Ñ? ЯннÑ? СÑ?пейÑ?андÑ?, подгоÑ?овивÑ?емÑ? обновлÑ?ннÑ?й пакеÑ? длÑ? Debian)</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=mT5N
-----END PGP SIGNATURE-----


Reply to: