[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2016/dsa-34{69,70,71,72}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2016/dsa-3469.wml	2016-02-09 01:11:45.000000000 +0500
+++ russian/security/2016/dsa-3469.wml	2016-02-09 15:06:22.291101891 +0500
@@ -1,84 +1,85 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities were discovered in qemu, a full virtualization
- -solution on x86 hardware.</p>
+<p>Ð? qemu, полном Ñ?еÑ?ении длÑ? виÑ?Ñ?Ñ?ализаÑ?ии на обоÑ?Ñ?довании Ñ? аÑ?Ñ?иÑ?екÑ?Ñ?Ñ?ой
+x86, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-7295";>CVE-2015-7295</a>
 
- -    <p>Jason Wang of Red Hat Inc. discovered that the Virtual Network
- -    Device support is vulnerable to denial-of-service (via resource
- -    exhaustion), that could occur when receiving large packets.</p></li>
+    <p>Ð?жейÑ?он Ð?анг из Red Hat Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о поддеÑ?жка Virtual Network
+    Device Ñ?Ñ?звима к оÑ?казÑ? в обÑ?лÑ?живании (из-за Ñ?Ñ?езмеÑ?ного поÑ?Ñ?еблениÑ?
+    Ñ?еÑ?Ñ?Ñ?Ñ?ов), коÑ?оÑ?ое можеÑ? пÑ?оизойÑ?и пÑ?и полÑ?Ñ?ении болÑ?Ñ?иÑ? пакеÑ?ов.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-7504";>CVE-2015-7504</a>
 
- -    <p>Qinghao Tang of Qihoo 360 Inc. and Ling Liu of Qihoo 360 Inc.
- -    discovered that the PC-Net II ethernet controller is vulnerable to
- -    a heap-based buffer overflow that could result in
- -    denial-of-service (via application crash) or arbitrary code
- -    execution.</p></li>
+    <p>ЦинÑ?ао Тан из Qihoo 360 Inc. и Ð?ин Ð?Ñ? из Qihoo 360 Inc.
+    обнаÑ?Ñ?жили, Ñ?Ñ?о конÑ?Ñ?оллеÑ? PC-Net II Ñ?Ñ?звим к
+    пеÑ?еполнениÑ? динамиÑ?еÑ?кой памÑ?Ñ?и, коÑ?оÑ?ое пÑ?иводиÑ? к
+    оÑ?казÑ? в обÑ?лÑ?живании (из-за аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложений) или вÑ?полнениÑ?
+    пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-7512";>CVE-2015-7512</a>
 
- -    <p>Ling Liu of Qihoo 360 Inc. and Jason Wang of Red Hat Inc.
- -    discovered that the PC-Net II ethernet controller is vulnerable to
- -    a buffer overflow that could result in denial-of-service (via
- -    application crash) or arbitrary code execution.</p></li>
+    <p>Ð?ин Ð?Ñ? из Qihoo 360 Inc. и Ð?жейÑ?он Ð?анг из Red Hat Inc.
+    обнаÑ?Ñ?жили, Ñ?Ñ?о конÑ?Ñ?оллеÑ? PC-Net II Ñ?Ñ?звим к
+    пеÑ?еполнениÑ? бÑ?Ñ?еÑ?а, коÑ?оÑ?ое можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за
+    аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?) или вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8345";>CVE-2015-8345</a>
 
- -    <p>Qinghao Tang of Qihoo 360 Inc. discovered that the eepro100
- -    emulator contains a flaw that could lead to an infinite loop when
- -    processing Command Blocks, eventually resulting in
- -    denial-of-service (via application crash).</p></li>
+    <p>ЦинÑ?ао Тан из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о Ñ?мÑ?лÑ?Ñ?оÑ? eepro100
+    Ñ?одеÑ?жиÑ? оÑ?ибкÑ?, коÑ?оÑ?аÑ? можеÑ? пÑ?иводиÑ?Ñ? к возникновениÑ? беÑ?конеÑ?ного Ñ?икла пÑ?и
+    обÑ?абоÑ?ке команднÑ?Ñ? блоков и вÑ?зÑ?ваÑ?Ñ?
+    оÑ?каз в обÑ?лÑ?живании (из-за аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?).</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8504";>CVE-2015-8504</a>
 
- -    <p>Lian Yihan of Qihoo 360 Inc. discovered that the VNC display
- -    driver support is vulnerable to an arithmetic exception flaw that
- -    could lead to denial-of-service (via application crash).</p></li>
+    <p>Ð?Ñ?нÑ? Ð?Ñ?анÑ? из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о поддеÑ?жка диÑ?плейного дÑ?айвеÑ?а
+    VNC Ñ?Ñ?звима к аÑ?иÑ?меÑ?иÑ?еÑ?комÑ? иÑ?клÑ?Ñ?ениÑ?, коÑ?оÑ?ое можеÑ?
+    пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?).</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8558";>CVE-2015-8558</a>
 
- -    <p>Qinghao Tang of Qihoo 360 Inc. discovered that the USB EHCI
- -    emulation support contains a flaw that could lead to an infinite
- -    loop during communication between the host controller and a device
- -    driver. This could lead to denial-of-service (via resource
- -    exhaustion).</p></li>
+    <p>ЦинÑ?ао Тан из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о поддеÑ?жка Ñ?мÑ?лÑ?Ñ?ии
+    USB EHCI Ñ?одеÑ?жиÑ? оÑ?ибкÑ?, коÑ?оÑ?аÑ? можеÑ? пÑ?иводиÑ?Ñ? к возникновениÑ? беÑ?конеÑ?ного
+    Ñ?икла пÑ?и взаимодейÑ?Ñ?вии междÑ? конÑ?Ñ?оллеÑ?ом Ñ?зла и дÑ?айвеÑ?ом
+    Ñ?Ñ?Ñ?Ñ?ойÑ?Ñ?ва. ЭÑ?а Ñ?Ñ?звимоÑ?Ñ?Ñ? можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за Ñ?Ñ?езмеÑ?ного
+    поÑ?Ñ?еблениÑ? Ñ?еÑ?Ñ?Ñ?Ñ?ов).</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8743";>CVE-2015-8743</a>
 
- -    <p>Ling Liu of Qihoo 360 Inc. discovered that the NE2000 emulator is
- -    vulnerable to an out-of-bound read/write access issue, potentially
- -    resulting in information leak or memory corruption.</p></li>
+    <p>Ð?ин Ð?Ñ? из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о Ñ?мÑ?лÑ?Ñ?оÑ? NE2000
+    Ñ?одеÑ?жиÑ? пÑ?облемÑ? Ñ? Ñ?Ñ?ением/запиÑ?Ñ?Ñ? за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и, Ñ?Ñ?о поÑ?енÑ?иалÑ?но
+    пÑ?иводиÑ? к Ñ?Ñ?еÑ?кам инÑ?оÑ?маÑ?ии или повÑ?еждениÑ? Ñ?одеÑ?жимого памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-1568";>CVE-2016-1568</a>
 
- -    <p>Qinghao Tang of Qihoo 360 Inc. discovered that the IDE AHCI
- -    emulation support is vulnerable to a use-after-free issue, that
- -    could lead to denial-of-service (via application crash) or
- -    arbitrary code execution.</p></li>
+    <p>ЦинÑ?ао Тан из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о поддеÑ?жка Ñ?мÑ?лÑ?Ñ?ии
+    IDE AHCI Ñ?одеÑ?жиÑ? пÑ?облемÑ?, Ñ?оÑ?Ñ?оÑ?Ñ?Ñ?Ñ? в иÑ?полÑ?зовании Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и, коÑ?оÑ?аÑ?
+    можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?) или
+    вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-1714";>CVE-2016-1714</a>
 
- -    <p>Donghai Zhu of Alibaba discovered that the Firmware Configuration
- -    emulation support is vulnerable to an out-of-bound read/write
- -    access issue, that could lead to denial-of-service (via
- -    application crash) or arbitrary code execution.</p></li>
+    <p>Ð?Ñ?нÑ?ай ЧжÑ? из Alibaba обнаÑ?Ñ?жил, Ñ?Ñ?о поддеÑ?жка Ñ?мÑ?лÑ?Ñ?ии
+    Firmware Configuration Ñ?одеÑ?жиÑ? пÑ?облемÑ?, Ñ?оÑ?Ñ?оÑ?Ñ?Ñ?Ñ? в Ñ?Ñ?ении/запиÑ?и за пÑ?еделами вÑ?деленного
+    бÑ?Ñ?еÑ?а памÑ?Ñ?и, коÑ?оÑ?аÑ? можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за
+    аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?) или вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-1922";>CVE-2016-1922</a>
 
- -    <p>Ling Liu of Qihoo 360 Inc. discovered that 32-bit Windows guests
- -    support is vulnerable to a null pointer dereference issue, that
- -    could lead to denial-of-service (via application crash).</p></li>
+    <p>Ð?ин Ð?Ñ? из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о поддеÑ?жка 32-биÑ?нÑ?Ñ? гоÑ?Ñ?евÑ?Ñ? Ñ?иÑ?Ñ?ем
+    Windows Ñ?одеÑ?жиÑ? пÑ?облемÑ?, Ñ?оÑ?Ñ?оÑ?Ñ?Ñ?Ñ? в Ñ?азÑ?меновании null-Ñ?казаÑ?елÑ?, коÑ?оÑ?аÑ?
+    можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?).</p></li>
 
 </ul>
 
- -<p>For the oldstable distribution (wheezy), these problems have been fixed
- -in version 1.1.2+dfsg-6a+deb7u12.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (wheezy) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 1.1.2+dfsg-6a+deb7u12.</p>
 
- -<p>We recommend that you upgrade your qemu packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? qemu.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2016/dsa-3470.wml	2016-02-09 01:12:00.000000000 +0500
+++ russian/security/2016/dsa-3470.wml	2016-02-09 15:10:50.370880837 +0500
@@ -1,84 +1,85 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities were discovered in qemu-kvm, a full
- -virtualization solution on x86 hardware.</p>
+<p>Ð? qemu-kvm, полном Ñ?еÑ?ении длÑ? виÑ?Ñ?Ñ?ализаÑ?ии на обоÑ?Ñ?довании Ñ? аÑ?Ñ?иÑ?екÑ?Ñ?Ñ?ой
+x86, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-7295";>CVE-2015-7295</a>
 
- -    <p>Jason Wang of Red Hat Inc. discovered that the Virtual Network
- -    Device support is vulnerable to denial-of-service (via resource
- -    exhaustion), that could occur when receiving large packets.</p></li>
+    <p>Ð?жейÑ?он Ð?анг из Red Hat Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о поддеÑ?жка Virtual Network
+    Device Ñ?Ñ?звима к оÑ?казÑ? в обÑ?лÑ?живании (из-за Ñ?Ñ?езмеÑ?ного поÑ?Ñ?еблениÑ?
+    Ñ?еÑ?Ñ?Ñ?Ñ?ов), коÑ?оÑ?ое можеÑ? пÑ?оизойÑ?и пÑ?и полÑ?Ñ?ении болÑ?Ñ?иÑ? пакеÑ?ов.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-7504";>CVE-2015-7504</a>
 
- -    <p>Qinghao Tang of Qihoo 360 Inc. and Ling Liu of Qihoo 360 Inc.
- -    discovered that the PC-Net II ethernet controller is vulnerable to
- -    a heap-based buffer overflow that could result in
- -    denial-of-service (via application crash) or arbitrary code
- -    execution.</p></li>
+    <p>ЦинÑ?ао Тан из Qihoo 360 Inc. и Ð?ин Ð?Ñ? из Qihoo 360 Inc.
+    обнаÑ?Ñ?жили, Ñ?Ñ?о конÑ?Ñ?оллеÑ? PC-Net II Ñ?Ñ?звим к
+    пеÑ?еполнениÑ? динамиÑ?еÑ?кой памÑ?Ñ?и, коÑ?оÑ?ое пÑ?иводиÑ? к
+    оÑ?казÑ? в обÑ?лÑ?живании (из-за аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложений) или вÑ?полнениÑ?
+    пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-7512";>CVE-2015-7512</a>
 
- -    <p>Ling Liu of Qihoo 360 Inc. and Jason Wang of Red Hat Inc.
- -    discovered that the PC-Net II ethernet controller is vulnerable to
- -    a buffer overflow that could result in denial-of-service (via
- -    application crash) or arbitrary code execution.</p></li>
+    <p>Ð?ин Ð?Ñ? из Qihoo 360 Inc. и Ð?жейÑ?он Ð?анг из Red Hat Inc.
+    обнаÑ?Ñ?жили, Ñ?Ñ?о конÑ?Ñ?оллеÑ? PC-Net II Ñ?Ñ?звим к
+    пеÑ?еполнениÑ? бÑ?Ñ?еÑ?а, коÑ?оÑ?ое можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за
+    аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?) или вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8345";>CVE-2015-8345</a>
 
- -    <p>Qinghao Tang of Qihoo 360 Inc. discovered that the eepro100
- -    emulator contains a flaw that could lead to an infinite loop when
- -    processing Command Blocks, eventually resulting in
- -    denial-of-service (via application crash).</p></li>
+    <p>ЦинÑ?ао Тан из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о Ñ?мÑ?лÑ?Ñ?оÑ? eepro100
+    Ñ?одеÑ?жиÑ? оÑ?ибкÑ?, коÑ?оÑ?аÑ? можеÑ? пÑ?иводиÑ?Ñ? к возникновениÑ? беÑ?конеÑ?ного Ñ?икла пÑ?и
+    обÑ?абоÑ?ке команднÑ?Ñ? блоков и вÑ?зÑ?ваÑ?Ñ?
+    оÑ?каз в обÑ?лÑ?живании (из-за аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?).</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8504";>CVE-2015-8504</a>
 
- -    <p>Lian Yihan of Qihoo 360 Inc. discovered that the VNC display
- -    driver support is vulnerable to an arithmetic exception flaw that
- -    could lead to denial-of-service (via application crash).</p></li>
+    <p>Ð?Ñ?нÑ? Ð?Ñ?анÑ? из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о поддеÑ?жка диÑ?плейного дÑ?айвеÑ?а
+    VNC Ñ?Ñ?звима к аÑ?иÑ?меÑ?иÑ?еÑ?комÑ? иÑ?клÑ?Ñ?ениÑ?, коÑ?оÑ?ое можеÑ?
+    пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?).</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8558";>CVE-2015-8558</a>
 
- -    <p>Qinghao Tang of Qihoo 360 Inc. discovered that the USB EHCI
- -    emulation support contains a flaw that could lead to an infinite
- -    loop during communication between the host controller and a device
- -    driver. This could lead to denial-of-service (via resource
- -    exhaustion).</p></li>
+    <p>ЦинÑ?ао Тан из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о поддеÑ?жка Ñ?мÑ?лÑ?Ñ?ии
+    USB EHCI Ñ?одеÑ?жиÑ? оÑ?ибкÑ?, коÑ?оÑ?аÑ? можеÑ? пÑ?иводиÑ?Ñ? к возникновениÑ? беÑ?конеÑ?ного
+    Ñ?икла пÑ?и взаимодейÑ?Ñ?вии междÑ? конÑ?Ñ?оллеÑ?ом Ñ?зла и дÑ?айвеÑ?ом
+    Ñ?Ñ?Ñ?Ñ?ойÑ?Ñ?ва. ЭÑ?а Ñ?Ñ?звимоÑ?Ñ?Ñ? можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за Ñ?Ñ?езмеÑ?ного
+    поÑ?Ñ?еблениÑ? Ñ?еÑ?Ñ?Ñ?Ñ?ов).</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8743";>CVE-2015-8743</a>
 
- -    <p>Ling Liu of Qihoo 360 Inc. discovered that the NE2000 emulator is
- -    vulnerable to an out-of-bound read/write access issue, potentially
- -    resulting in information leak or memory corruption.</p></li>
+    <p>Ð?ин Ð?Ñ? из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о Ñ?мÑ?лÑ?Ñ?оÑ? NE2000
+    Ñ?одеÑ?жиÑ? пÑ?облемÑ? Ñ? Ñ?Ñ?ением/запиÑ?Ñ?Ñ? за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и, Ñ?Ñ?о поÑ?енÑ?иалÑ?но
+    пÑ?иводиÑ? к Ñ?Ñ?еÑ?кам инÑ?оÑ?маÑ?ии или повÑ?еждениÑ? Ñ?одеÑ?жимого памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-1568";>CVE-2016-1568</a>
 
- -    <p>Qinghao Tang of Qihoo 360 Inc. discovered that the IDE AHCI
- -    emulation support is vulnerable to a use-after-free issue, that
- -    could lead to denial-of-service (via application crash) or
- -    arbitrary code execution.</p></li>
+    <p>ЦинÑ?ао Тан из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о поддеÑ?жка Ñ?мÑ?лÑ?Ñ?ии
+    IDE AHCI Ñ?одеÑ?жиÑ? пÑ?облемÑ?, Ñ?оÑ?Ñ?оÑ?Ñ?Ñ?Ñ? в иÑ?полÑ?зовании Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и, коÑ?оÑ?аÑ?
+    можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?) или
+    вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-1714";>CVE-2016-1714</a>
 
- -    <p>Donghai Zhu of Alibaba discovered that the Firmware Configuration
- -    emulation support is vulnerable to an out-of-bound read/write
- -    access issue, that could lead to denial-of-service (via
- -    application crash) or arbitrary code execution.</p></li>
+    <p>Ð?Ñ?нÑ?ай ЧжÑ? из Alibaba обнаÑ?Ñ?жил, Ñ?Ñ?о поддеÑ?жка Ñ?мÑ?лÑ?Ñ?ии
+    Firmware Configuration Ñ?одеÑ?жиÑ? пÑ?облемÑ?, Ñ?оÑ?Ñ?оÑ?Ñ?Ñ?Ñ? в Ñ?Ñ?ении/запиÑ?и за пÑ?еделами вÑ?деленного
+    бÑ?Ñ?еÑ?а памÑ?Ñ?и, коÑ?оÑ?аÑ? можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за
+    аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?) или вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-1922";>CVE-2016-1922</a>
 
- -    <p>Ling Liu of Qihoo 360 Inc. discovered that 32-bit Windows guests
- -    support is vulnerable to a null pointer dereference issue, that
- -    could lead to denial-of-service (via application crash).</p></li>
+    <p>Ð?ин Ð?Ñ? из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о поддеÑ?жка 32-биÑ?нÑ?Ñ? гоÑ?Ñ?евÑ?Ñ? Ñ?иÑ?Ñ?ем
+    Windows Ñ?одеÑ?жиÑ? пÑ?облемÑ?, Ñ?оÑ?Ñ?оÑ?Ñ?Ñ?Ñ? в Ñ?азÑ?меновании null-Ñ?казаÑ?елÑ?, коÑ?оÑ?аÑ?
+    можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?).</p></li>
 
 </ul>
 
- -<p>For the oldstable distribution (wheezy), these problems have been fixed
- -in version 1.1.2+dfsg-6+deb7u12.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (wheezy) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 1.1.2+dfsg-6+deb7u12.</p>
 
- -<p>We recommend that you upgrade your qemu-kvm packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? qemu-kvm.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2016/dsa-3471.wml	2016-02-09 14:11:13.000000000 +0500
+++ russian/security/2016/dsa-3471.wml	2016-02-09 15:22:06.879037056 +0500
@@ -1,133 +1,134 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities were discovered in qemu, a full virtualization
- -solution on x86 hardware.</p>
+<p>Ð? qemu, полном Ñ?еÑ?ении длÑ? виÑ?Ñ?Ñ?ализаÑ?ии на обоÑ?Ñ?довании Ñ? аÑ?Ñ?иÑ?екÑ?Ñ?Ñ?ой
+x86, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-7295";>CVE-2015-7295</a>
 
- -    <p>Jason Wang of Red Hat Inc. discovered that the Virtual Network
- -    Device support is vulnerable to denial-of-service, that could
- -    occur when receiving large packets.</p></li>
+    <p>Ð?жейÑ?он Ð?анг из Red Hat Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о поддеÑ?жка Virtual Network
+    Device Ñ?Ñ?звима к оÑ?казÑ? в обÑ?лÑ?живании (из-за Ñ?Ñ?езмеÑ?ного поÑ?Ñ?еблениÑ?
+    Ñ?еÑ?Ñ?Ñ?Ñ?ов), коÑ?оÑ?ое можеÑ? пÑ?оизойÑ?и пÑ?и полÑ?Ñ?ении болÑ?Ñ?иÑ? пакеÑ?ов.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-7504";>CVE-2015-7504</a>
 
- -    <p>Qinghao Tang of Qihoo 360 Inc. and Ling Liu of Qihoo 360 Inc.
- -    discovered that the PC-Net II ethernet controller is vulnerable to
- -    a heap-based buffer overflow that could result in
- -    denial-of-service (via application crash) or arbitrary code
- -    execution.</p></li>
+    <p>ЦинÑ?ао Тан из Qihoo 360 Inc. и Ð?ин Ð?Ñ? из Qihoo 360 Inc.
+    обнаÑ?Ñ?жили, Ñ?Ñ?о конÑ?Ñ?оллеÑ? PC-Net II Ñ?Ñ?звим к
+    пеÑ?еполнениÑ? динамиÑ?еÑ?кой памÑ?Ñ?и, коÑ?оÑ?ое пÑ?иводиÑ? к
+    оÑ?казÑ? в обÑ?лÑ?живании (из-за аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложений) или вÑ?полнениÑ?
+    пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-7512";>CVE-2015-7512</a>
 
- -    <p>Ling Liu of Qihoo 360 Inc. and Jason Wang of Red Hat Inc.
- -    discovered that the PC-Net II ethernet controller is vulnerable to
- -    a buffer overflow that could result in denial-of-service (via
- -    application crash) or arbitrary code execution.</p></li>
+    <p>Ð?ин Ð?Ñ? из Qihoo 360 Inc. и Ð?жейÑ?он Ð?анг из Red Hat Inc.
+    обнаÑ?Ñ?жили, Ñ?Ñ?о конÑ?Ñ?оллеÑ? PC-Net II Ñ?Ñ?звим к
+    пеÑ?еполнениÑ? бÑ?Ñ?еÑ?а, коÑ?оÑ?ое можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за
+    аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?) или вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-7549";>CVE-2015-7549</a>
 
- -    <p>Qinghao Tang of Qihoo 360 Inc. and Ling Liu of Qihoo 360
- -    Inc. discovered that the PCI MSI-X emulator is vulnerable to a
- -    null pointer dereference issue, that could lead to
- -    denial-of-service (via application crash).</p></li>
+    <p>ЦинÑ?ао Тан из Qihoo 360 Inc. и Ð?ин Ð?Ñ? из Qihoo 360
+    Inc. обнаÑ?Ñ?жили, Ñ?Ñ?о Ñ?мÑ?лÑ?Ñ?оÑ? PCI MSI-X Ñ?одеÑ?жиÑ? пÑ?облемÑ?, Ñ?оÑ?Ñ?оÑ?Ñ?Ñ?Ñ? в
+    Ñ?азÑ?меновании null-Ñ?казаÑ?елÑ?, коÑ?оÑ?аÑ? можеÑ? пÑ?иводиÑ?Ñ? к
+    оÑ?казÑ? в обÑ?лÑ?живании (из-за аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?).</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8345";>CVE-2015-8345</a>
 
- -    <p>Qinghao Tang of Qihoo 360 Inc. discovered that the eepro100
- -    emulator contains a flaw that could lead to an infinite loop when
- -    processing Command Blocks, eventually resulting in
- -    denial-of-service (via application crash).</p></li>
+    <p>ЦинÑ?ао Тан из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о Ñ?мÑ?лÑ?Ñ?оÑ? eepro100
+    Ñ?одеÑ?жиÑ? оÑ?ибкÑ?, коÑ?оÑ?аÑ? можеÑ? пÑ?иводиÑ?Ñ? к возникновениÑ? беÑ?конеÑ?ного Ñ?икла пÑ?и
+    обÑ?абоÑ?ке команднÑ?Ñ? блоков и вÑ?зÑ?ваÑ?Ñ?
+    оÑ?каз в обÑ?лÑ?живании (из-за аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?).</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8504";>CVE-2015-8504</a>
 
- -    <p>Lian Yihan of Qihoo 360 Inc. discovered that the VNC display
- -    driver support is vulnerable to an arithmetic exception flaw that
- -    could lead to denial-of-service (via application crash).</p></li>
+    <p>Ð?Ñ?нÑ? Ð?Ñ?анÑ? из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о поддеÑ?жка диÑ?плейного дÑ?айвеÑ?а
+    VNC Ñ?Ñ?звима к аÑ?иÑ?меÑ?иÑ?еÑ?комÑ? иÑ?клÑ?Ñ?ениÑ?, коÑ?оÑ?ое можеÑ?
+    пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?).</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8550";>CVE-2015-8550</a>
 
- -    <p>Felix Wilhelm of ERNW Research discovered that the PV backend drivers are
- -    vulnerable to double fetch vulnerabilities, possibly resulting in
- -    arbitrary code execution.</p></li>
+    <p>ФеликÑ? Ð?илÑ?гелÑ?м из ERNW Research обнаÑ?Ñ?жил, Ñ?Ñ?о двайвеÑ?Ñ? движка PV Ñ?одеÑ?жаÑ?
+    пÑ?облемÑ?, Ñ?оÑ?Ñ?оÑ?Ñ?Ñ?Ñ? в двойном извлеÑ?ении, коÑ?оÑ?аÑ? возможно пÑ?иводиÑ? к
+    вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8558";>CVE-2015-8558</a>
 
- -    <p>Qinghao Tang of Qihoo 360 Inc. discovered that the USB EHCI
- -    emulation support contains a flaw that could lead to an infinite
- -    loop during communication between the host controller and a device
- -    driver. This could lead to denial-of-service (via resource
- -    exhaustion).</p></li>
+    <p>ЦинÑ?ао Тан из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о поддеÑ?жка Ñ?мÑ?лÑ?Ñ?ии
+    USB EHCI Ñ?одеÑ?жиÑ? оÑ?ибкÑ?, коÑ?оÑ?аÑ? можеÑ? пÑ?иводиÑ?Ñ? к возникновениÑ? беÑ?конеÑ?ного
+    Ñ?икла пÑ?и взаимодейÑ?Ñ?вии междÑ? конÑ?Ñ?оллеÑ?ом Ñ?зла и дÑ?айвеÑ?ом
+    Ñ?Ñ?Ñ?Ñ?ойÑ?Ñ?ва. ЭÑ?а Ñ?Ñ?звимоÑ?Ñ?Ñ? можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за Ñ?Ñ?езмеÑ?ного
+    поÑ?Ñ?еблениÑ? Ñ?еÑ?Ñ?Ñ?Ñ?ов).</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8567";>CVE-2015-8567</a>
     <a href="https://security-tracker.debian.org/tracker/CVE-2015-8568";>CVE-2015-8568</a>
 
- -    <p>Qinghao Tang of Qihoo 360 Inc. discovered that the vmxnet3 device
- -    emulator could be used to intentionally leak host memory, thus
- -    resulting in denial-of-service.</p></li>
+    <p>ЦинÑ?ао Тан из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о Ñ?мÑ?лÑ?Ñ?оÑ? Ñ?Ñ?Ñ?Ñ?ойÑ?Ñ?в
+    vmxnet3 можеÑ? иÑ?полÑ?зоваÑ?Ñ?Ñ?Ñ? длÑ? намеÑ?енной Ñ?Ñ?еÑ?ки памÑ?Ñ?и главной маÑ?инÑ?, Ñ?Ñ?о
+    пÑ?иводиÑ? к оÑ?казÑ? в обÑ?лÑ?живании.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8613";>CVE-2015-8613</a>
 
- -    <p>Qinghao Tang of Qihoo 360 Inc. discovered that the SCSI MegaRAID
- -    SAS HBA emulation support is vulnerable to a stack-based buffer
- -    overflow issue, that could lead to denial-of-service (via
- -    application crash).</p></li>
+    <p>ЦинÑ?ао Тан из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о поддеÑ?жка Ñ?мÑ?лÑ?Ñ?ии
+    SCSI MegaRAID SAS HBA Ñ?Ñ?звима к пеÑ?еполнениÑ? бÑ?Ñ?еÑ?а,
+    коÑ?оÑ?ое можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за
+    аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?).</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8619";>CVE-2015-8619</a>
 
- -    <p>Ling Liu of Qihoo 360 Inc. discovered that the Human Monitor
- -    Interface support is vulnerable to an out-of-bound write access
- -    issue that could result in denial-of-service (via application
- -    crash).</p></li>
+    <p>Ð?ин Ð?Ñ? из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о поддеÑ?жка Human Monitor
+    Interface Ñ?одеÑ?жиÑ? пÑ?облемÑ?, Ñ?оÑ?Ñ?оÑ?Ñ?Ñ?Ñ? в Ñ?Ñ?ении/запиÑ?и за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а
+    памÑ?Ñ?и, коÑ?оÑ?аÑ? можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за аваÑ?ийного завеÑ?Ñ?ениÑ?
+    Ñ?абоÑ?Ñ? пÑ?иложениÑ?).</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8743";>CVE-2015-8743</a>
 
- -    <p>Ling Liu of Qihoo 360 Inc. discovered that the NE2000 emulator is
- -    vulnerable to an out-of-bound read/write access issue, potentially
- -    resulting in information leak or memory corruption.</p></li>
+    <p>Ð?ин Ð?Ñ? из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о Ñ?мÑ?лÑ?Ñ?оÑ? NE2000
+    Ñ?одеÑ?жиÑ? пÑ?облемÑ? Ñ? Ñ?Ñ?ением/запиÑ?Ñ?Ñ? за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и, Ñ?Ñ?о поÑ?енÑ?иалÑ?но
+    пÑ?иводиÑ? к Ñ?Ñ?еÑ?кам инÑ?оÑ?маÑ?ии или повÑ?еждениÑ? Ñ?одеÑ?жимого памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8744";>CVE-2015-8744</a>
 
- -   <p>The vmxnet3 driver incorrectly processes small packets, which could
- -   result in denial-of-service (via application crash).</p></li>
+   <p>Ð?Ñ?айвеÑ? vmxnet3 некоÑ?Ñ?екÑ?но обÑ?абаÑ?Ñ?ваеÑ? неболÑ?Ñ?ие пакеÑ?Ñ?, Ñ?Ñ?о можеÑ?
+   пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?).</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8745";>CVE-2015-8745</a>
 
- -   <p>The vmxnet3 driver incorrectly processes Interrupt Mask Registers,
- -   which could result in denial-of-service (via application crash).</p></li>
+   <p>Ð?Ñ?айвеÑ? vmxnet3 некоÑ?Ñ?екÑ?но обÑ?абаÑ?Ñ?ваеÑ? маÑ?ки пÑ?еÑ?Ñ?ваний Ñ?егиÑ?Ñ?Ñ?ов,
+   Ñ?Ñ?о можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?).</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-1568";>CVE-2016-1568</a>
 
- -    <p>Qinghao Tang of Qihoo 360 Inc. discovered that the IDE AHCI
- -    emulation support is vulnerable to a use-after-free issue, that
- -    could lead to denial-of-service (via application crash) or
- -    arbitrary code execution.</p></li>
+    <p>ЦинÑ?ао Тан из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о поддеÑ?жка Ñ?мÑ?лÑ?Ñ?ии
+    IDE AHCI Ñ?одеÑ?жиÑ? пÑ?облемÑ?, Ñ?оÑ?Ñ?оÑ?Ñ?Ñ?Ñ? в иÑ?полÑ?зовании Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и, коÑ?оÑ?аÑ?
+    можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?) или
+    вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-1714";>CVE-2016-1714</a>
 
- -    <p>Donghai Zhu of Alibaba discovered that the Firmware Configuration
- -    emulation support is vulnerable to an out-of-bound read/write
- -    access issue, that could lead to denial-of-service (via
- -    application crash) or arbitrary code execution.</p></li>
+    <p>Ð?Ñ?нÑ?ай ЧжÑ? из Alibaba обнаÑ?Ñ?жил, Ñ?Ñ?о поддеÑ?жка Ñ?мÑ?лÑ?Ñ?ии
+    Firmware Configuration Ñ?одеÑ?жиÑ? пÑ?облемÑ?, Ñ?оÑ?Ñ?оÑ?Ñ?Ñ?Ñ? в Ñ?Ñ?ении/запиÑ?и за пÑ?еделами вÑ?деленного
+    бÑ?Ñ?еÑ?а памÑ?Ñ?и, коÑ?оÑ?аÑ? можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за
+    аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?) или вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-1922";>CVE-2016-1922</a>
 
- -    <p>Ling Liu of Qihoo 360 Inc. discovered that 32-bit Windows guests
- -    support is vulnerable to a null pointer dereference issue, that
- -    could lead to denial-of-service (via application crash).</p></li>
+    <p>Ð?ин Ð?Ñ? из Qihoo 360 Inc. обнаÑ?Ñ?жил, Ñ?Ñ?о поддеÑ?жка 32-биÑ?нÑ?Ñ? гоÑ?Ñ?евÑ?Ñ? Ñ?иÑ?Ñ?ем
+    Windows Ñ?одеÑ?жиÑ? пÑ?облемÑ?, Ñ?оÑ?Ñ?оÑ?Ñ?Ñ?Ñ? в Ñ?азÑ?меновании null-Ñ?казаÑ?елÑ?, коÑ?оÑ?аÑ?
+    можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?).</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-1981";>CVE-2016-1981</a>
 
- -    <p>The e1000 driver is vulnerable to an infinite loop issue that
- -    could lead to denial-of-service (via application crash).</p></li>
+    <p>Ð?Ñ?айвеÑ? e1000 Ñ?одеÑ?жиÑ? пÑ?облемÑ?, пÑ?иводÑ?Ñ?Ñ?Ñ? к возникновениÑ? беÑ?конеÑ?ного Ñ?икла, Ñ?Ñ?о
+    можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (из-за аваÑ?ийного завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? пÑ?иложениÑ?).</p></li>
 
 </ul>
 
- -<p>For the stable distribution (jessie), these problems have been fixed in
- -version 1:2.1+dfsg-12+deb8u5a.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1:2.1+dfsg-12+deb8u5a.</p>
 
- -<p>We recommend that you upgrade your qemu packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? qemu.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2016/dsa-3472.wml	2016-02-09 01:27:33.000000000 +0500
+++ russian/security/2016/dsa-3472.wml	2016-02-09 15:24:40.109361766 +0500
@@ -1,32 +1,33 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Two vulnerabilities were discovered in wordpress, a web blogging tool.
- -The Common Vulnerabilities and Exposures project identifies the
- -following problems:</p>
+<p>Ð? wordpress, инÑ?Ñ?Ñ?Ñ?менÑ?е ведениÑ? блога, бÑ?ло обнаÑ?Ñ?жено две Ñ?Ñ?звимоÑ?Ñ?и.
+Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures опÑ?еделÑ?еÑ?
+Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-2221";>CVE-2016-2221</a>
 
- -    <p>Shailesh Suthar discovered an open redirection vulnerability.</p></li>
+    <p>ШалеÑ? СÑ?Ñ?аÑ? обнаÑ?Ñ?жил Ñ?Ñ?звимоÑ?Ñ?Ñ?, Ñ?оÑ?Ñ?оÑ?Ñ?Ñ?Ñ? в оÑ?кÑ?Ñ?Ñ?ом пеÑ?енапÑ?авлении.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-2222";>CVE-2016-2222</a>
 
- -    <p>Ronni Skansing discovered a server-side request forgery (SSRF)
- -    vulnerability.</p></li>
+    <p>Ронни СканÑ?инг обнаÑ?Ñ?жил подделкÑ? запÑ?оÑ?а на Ñ?Ñ?оÑ?оне
+    Ñ?еÑ?веÑ?а (SSRF).</p></li>
 
 </ul>
 
- -<p>For the oldstable distribution (wheezy), these problems have been fixed
- -in version 3.6.1+dfsg-1~deb7u10.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (wheezy) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 3.6.1+dfsg-1~deb7u10.</p>
 
- -<p>For the stable distribution (jessie), these problems have been fixed in
- -version 4.1+dfsg-1+deb8u8.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 4.1+dfsg-1+deb8u8.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 4.4.2+dfsg-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 4.4.2+dfsg-1.</p>
 
- -<p>We recommend that you upgrade your wordpress packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? wordpress.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=u0O6
-----END PGP SIGNATURE-----


Reply to: