[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2016/dla-{396,424,399,429,413,436,415,391,428,375,388,389,430,386,414,397,431,417,395,393,385,374,419,381,433}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2016/dla-374.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-374.wml	2016-04-11 22:32:21.105925294 +0500
@@ -1,9 +1,10 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>It was discovered that there was a regression in the patch intended to fix
- -<a href="https://security-tracker.debian.org/tracker/CVE-2015-8369";>CVE-2015-8369</a> in the recent upload of cacti 0.8.7g-1+squeeze9+deb6u12.</p>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о в заплаÑ?е длÑ? иÑ?пÑ?авлениÑ?
+<a href="https://security-tracker.debian.org/tracker/CVE-2015-8369";>CVE-2015-8369</a> в недавнем обновлении cacti 0.8.7g-1+squeeze9+deb6u12 имееÑ?Ñ?Ñ? Ñ?егÑ?еÑ?Ñ?.</p>
 
- -<p>For Debian 6 Squeeze, this issue has been fixed in cacti version
+<p>Ð? Debian 6 Squeeze Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в cacti веÑ?Ñ?ии
 0.8.7g-1+squeeze9+deb6u13.</p>
 </define-tag>
 
- --- english/security/2016/dla-375.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-375.wml	2016-04-11 22:05:33.800842689 +0500
@@ -1,8 +1,9 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>The ia32-libs package contains 32 bit versions of various
- -libraries for use on 64 bit systems. This update rolls in all security
- -fixes made to these libraries since the previous update of ia32-libs in
+<p>Ð?акеÑ? ia32-libs Ñ?одеÑ?жиÑ? 32-биÑ?нÑ?е веÑ?Ñ?ии Ñ?азлиÑ?нÑ?Ñ?
+библиоÑ?ек, пÑ?едназнаÑ?еннÑ?е длÑ? иÑ?полÑ?зованиÑ? в 64-биÑ?нÑ?Ñ? Ñ?иÑ?Ñ?емаÑ?. Ð?анное обновление Ñ?одеÑ?жиÑ? вÑ?е иÑ?пÑ?авлениÑ?
+безопаÑ?ноÑ?Ñ?и длÑ? Ñ?Ñ?иÑ? библиоÑ?ек, вÑ?пÑ?Ñ?еннÑ?е Ñ? моменÑ?а пÑ?едÑ?дÑ?Ñ?его обновлениÑ? ia32-libs в
 Squeeze LTS.</p>
 </define-tag>
 
- --- english/security/2016/dla-381.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-381.wml	2016-04-11 22:36:06.981231022 +0500
@@ -1,11 +1,12 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>A vulnerability was found in ICU, a set of libraries that provides Unicode and
- -internationalization support. Integer overflows in the ICU layout engine made
- -it possible to disclose information.</p>
+<p>Ð? ICU, набоÑ?е библиоÑ?ек, пÑ?едоÑ?Ñ?авлÑ?Ñ?Ñ?иÑ? Unicode и поддеÑ?жкÑ?
+инÑ?еÑ?наÑ?ионализаÑ?ии, бÑ?ла обнаÑ?Ñ?жена Ñ?Ñ?звимоÑ?Ñ?Ñ?. Ð?еÑ?еполнениÑ? Ñ?елÑ?Ñ? Ñ?иÑ?ел в движке вÑ?Ñ?Ñ?Ñ?ки ICU
+могÑ?Ñ? пÑ?иводиÑ?Ñ? к Ñ?аÑ?кÑ?Ñ?Ñ?иÑ? инÑ?оÑ?маÑ?ии.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, this problem has been fixed in icu version
- -4.4.1-8+squeeze5. We recommend you to upgrade your icu packages.</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в icu веÑ?Ñ?ии
+4.4.1-8+squeeze5. РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? icu.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2016/dla-385.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-385.wml	2016-04-11 22:31:00.908490281 +0500
@@ -1,10 +1,11 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>It was discovered that a maliciously crafted packet can crash any of the
- -isc-dhcp applications. This includes the DHCP client, relay, and server
- -application. Only IPv4 setups are affected.</p>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованнÑ?й пакеÑ? можеÑ? вÑ?зÑ?ваÑ?Ñ? аваÑ?ийнÑ?Ñ? оÑ?Ñ?ановкÑ? лÑ?бого
+пÑ?иложениÑ? isc-dhcp, вклÑ?Ñ?аÑ? DHCP-клиенÑ?, Ñ?елей и
+Ñ?еÑ?веÑ?. Ð?одвеÑ?женÑ? Ñ?Ñ?ой пÑ?облеме Ñ?олÑ?ко Ñ?иÑ?Ñ?емÑ?, иÑ?полÑ?зÑ?Ñ?Ñ?ие IPv4.</p>
 
- -<p>We recommend that you upgrade your isc-dhcp packages to version
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? isc-dhcp до веÑ?Ñ?ии
 4.1.1-P1-15+squeeze9 (Debian squeeze LTS).</p>
 </define-tag>
 
- --- english/security/2016/dla-386.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-386.wml	2016-04-11 22:11:10.855707241 +0500
@@ -1,10 +1,10 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>It was discovered that there was another SQL injection
- -vulnerability in cacti, a web interface for graphing monitoring
- -systems.</p>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о в cacti, веб-инÑ?еÑ?Ñ?ейÑ?е длÑ? мониÑ?оÑ?инга Ñ?иÑ?Ñ?ем Ñ? поÑ?Ñ?Ñ?оением гÑ?аÑ?иков, имееÑ?Ñ?Ñ?
+еÑ?Ñ? одна Ñ?Ñ?звимоÑ?Ñ?Ñ?, пÑ?иводÑ?Ñ?аÑ? к SQL-инÑ?екÑ?ии.</p>
 
- -<p>For Debian 6 Squeeze, this issue has been fixed in cacti version
+<p>Ð? Debian 6 Squeeze Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в cacti веÑ?Ñ?ии
 0.8.7g-1+squeeze9+deb6u14.</p>
 </define-tag>
 
- --- english/security/2016/dla-388.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-388.wml	2016-04-11 22:07:03.046895330 +0500
@@ -1,9 +1,10 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>It was discovered that there was a NULL deference in dwarfutils, a tool
- -to dump DWARF debug information from ELF objects.</p>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о в dwarfutils, инÑ?Ñ?Ñ?Ñ?менÑ?е длÑ? Ñ?бÑ?оÑ?а оÑ?ладоÑ?ной инÑ?оÑ?маÑ?ии DWARF из ELF-обÑ?екÑ?ов,
+имееÑ?Ñ?Ñ? Ñ?азÑ?менование NULL-Ñ?казаÑ?елÑ?.</p>
 
- -<p>For Debian 6 Squeeze, this issue has been fixed in dwarfutils version
+<p>Ð? Debian 6 Squeeze Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в dwarfutils веÑ?Ñ?ии
 20100214-1+deb6u1.</p>
 </define-tag>
 
- --- english/security/2016/dla-389.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-389.wml	2016-04-11 22:08:16.915903362 +0500
@@ -1,9 +1,10 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>It was discovered that a maliciously crafted GIF can crash the giffix
- -utility which is part of giflib-tools.</p>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованнÑ?й Ñ?айл в Ñ?оÑ?маÑ?е GIF можеÑ? пÑ?иводиÑ?Ñ? к аваÑ?ийной
+оÑ?Ñ?ановке Ñ?Ñ?илиÑ?Ñ? giffix, Ñ?влÑ?Ñ?Ñ?ейÑ?Ñ? Ñ?аÑ?Ñ?Ñ?Ñ? пакеÑ?а giflib-tools.</p>
 
- -<p>We recommend that you upgrade your giflib-tools package to version
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? giflib-tools до веÑ?Ñ?ии
 4.1.6-9+deb6u1 (Debian squeeze LTS).</p>
 </define-tag>
 
- --- english/security/2016/dla-391.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-391.wml	2016-04-11 22:02:09.478974566 +0500
@@ -1,9 +1,10 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>It was discovered that in prosody, a Lightweight Jabber/XMPP server,
- -used a weak PRNG in the mod_dialback module.</p>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о в prosody, легковеÑ?ном Ñ?еÑ?веÑ?е Jabber/XMPP,
+в модÑ?ле mod_dialback иÑ?полÑ?зÑ?еÑ?Ñ?Ñ? Ñ?лабÑ?й PRNG.</p>
 
- -<p>For Debian 6 Squeeze, this issue has been fixed in prosody version
+<p>Ð? Debian 6 Squeeze Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в prosody веÑ?Ñ?ии
 0.7.0-1squeeze1+deb6u1.</p>
 </define-tag>
 
- --- english/security/2016/dla-393.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-393.wml	2016-04-11 22:26:57.627999901 +0500
@@ -1,10 +1,11 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Prevent potential DoS attack due to lack of bounds checking on RTP header CSRC
- -count and extension header length. Credit goes to Randell Jesup and the Firefox
- -team for reporting this issue.</p>
+<p>Ð?анное обновление пÑ?едоÑ?вÑ?аÑ?аеÑ? поÑ?енÑ?иалÑ?нÑ?Ñ? DoS-аÑ?акÑ?, коÑ?оÑ?аÑ? возможна из-за оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?виÑ? пÑ?овеÑ?ки гÑ?аниÑ? в Ñ?Ñ?Ñ?Ñ?Ñ?ике CSRC
+заголовка RTP и длинÑ? Ñ?аÑ?Ñ?иÑ?ениÑ? заголовка. Ð?лагодаÑ?им РÑ?нделла Ð?жеÑ?апа и командÑ? Firefox
+за обнаÑ?Ñ?жение Ñ?Ñ?ой пÑ?облемÑ?.</p>
 
- -<p>(As there is no aead mode available in the Squeeze version, only srtp_unprotect() needed to be patched)</p>
+<p>(Ð?оÑ?колÑ?кÑ? в веÑ?Ñ?ии в Squeeze меÑ?од aead не доÑ?Ñ?Ñ?пен, Ñ?ледÑ?еÑ? иÑ?пÑ?авиÑ?Ñ? Ñ?олÑ?ко srtp_unprotect())</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2016/dla-395.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-395.wml	2016-04-11 22:23:43.066807060 +0500
@@ -1,11 +1,12 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>A vulnerability was found in LibRSVG, a library to render SVG graphics.
- -Librsvg was susceptible to an out-of-bounds heap read when parsing SVG
- -files.</p>
+<p>Ð? LibRSVG, библиоÑ?еке длÑ? оÑ?Ñ?иÑ?овки гÑ?аÑ?ики в Ñ?оÑ?маÑ?е SVG, бÑ?ла обнаÑ?Ñ?жена
+Ñ?Ñ?звимоÑ?Ñ?Ñ?. Librsvg пÑ?едположиÑ?елÑ?но вÑ?полнÑ?еÑ? Ñ?Ñ?ениÑ? за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и пÑ?и вÑ?полнении
+гÑ?аммаÑ?иÑ?еÑ?кого Ñ?азбоÑ?а Ñ?айлов SVG.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, this issue has been fixed in librsvg version
- -2.26.3-1+deb6u3. We recommend you to upgrade your librsvg packages.</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в librsvg веÑ?Ñ?ии
+2.26.3-1+deb6u3. РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? librsvg.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2016/dla-396.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-396.wml	2016-04-11 21:51:00.173331026 +0500
@@ -1,8 +1,9 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>It was discovered that specific APL RR data could trigger an INSIST
- -failure in apl_42.c and cause the BIND DNS server to exit, leading to a
- -denial-of-service.</p>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о опÑ?еделÑ?ннÑ?е даннÑ?е APL RR могÑ?Ñ? пÑ?иводиÑ?Ñ? к оÑ?ибке
+INSIST в apl_42.c и вÑ?зÑ?ваÑ?Ñ? завеÑ?Ñ?ение Ñ?абоÑ?Ñ? DNS-Ñ?еÑ?веÑ?а BIND, Ñ?Ñ?о пÑ?иводиÑ?
+к оÑ?казÑ? в обÑ?лÑ?живании.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2016/dla-397.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-397.wml	2016-04-11 22:16:33.861676295 +0500
@@ -1,9 +1,10 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Jann Horn discovered that the setuid-root mount.ecryptfs_private helper
- -in the ecryptfs-utils would mount over any target directory that the
- -user owns, including a directory in procfs. A local attacker could use
- -this flaw to escalate his privileges.</p>
+<p>Ян ХоÑ?н обнаÑ?Ñ?жил, Ñ?Ñ?о вÑ?помогаÑ?елÑ?наÑ? Ñ?Ñ?илиÑ?а mount.ecryptfs_private, имеÑ?Ñ?аÑ? Ñ?лаг
+пÑ?ав доÑ?Ñ?Ñ?па, позволÑ?Ñ?Ñ?иÑ? запÑ?Ñ?каÑ?Ñ? еÑ? оÑ? лиÑ?а владелÑ?Ñ?а, из пакеÑ?а ecryptfs-utils можеÑ? вÑ?полнÑ?Ñ?Ñ? монÑ?иÑ?ование в лÑ?бой Ñ?елевой каÑ?алог,
+пÑ?инадлежаÑ?ий полÑ?зоваÑ?елÑ?, вклÑ?Ñ?аÑ? каÑ?алог в procfs. Ð?окалÑ?нÑ?й злоÑ?мÑ?Ñ?ленник можеÑ? иÑ?полÑ?зоваÑ?Ñ?
+Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ? длÑ? повÑ?Ñ?ениÑ? пÑ?ивилегий.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2016/dla-399.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-399.wml	2016-04-11 21:53:54.449264296 +0500
@@ -1,9 +1,10 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
 
- -<p>cups-filters contains multiple buffer overflows caused by lack of size checks
- -when copying from environment variables to local buffers (strcpy) as well on
- -string concatenation operations (strcat).</p>
+<p>cups-filters Ñ?одеÑ?жиÑ? многоÑ?иÑ?леннÑ?е пеÑ?еполнениÑ? бÑ?Ñ?еÑ?а, коÑ?оÑ?Ñ?е возникаÑ?Ñ? из-за оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?виÑ? пÑ?овеÑ?ки
+Ñ?азмеÑ?а пÑ?и вÑ?полнении копиÑ?ованиÑ? из пеÑ?еменнÑ?Ñ? окÑ?Ñ?жениÑ? к локалÑ?нÑ?е бÑ?Ñ?еÑ?Ñ? (strcpy), а Ñ?акже
+пÑ?и вÑ?полнении конкаÑ?енаÑ?ии Ñ?Ñ?Ñ?ок (strcat).</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2016/dla-413.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-413.wml	2016-04-11 21:57:37.164456485 +0500
@@ -1,9 +1,10 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Affected versions of gajim allow remote attackers to modify the roster
- -and intercept messages via a crafted roster-push IQ stanza.</p>
+<p>Ð?одвеÑ?женнÑ?е данной Ñ?Ñ?звимоÑ?Ñ?и веÑ?Ñ?ии gajim позволÑ?Ñ?Ñ? Ñ?далÑ?ннÑ?м злоÑ?мÑ?Ñ?ленникам изменÑ?Ñ?Ñ? Ñ?пиÑ?ок конÑ?акÑ?ов
+и пеÑ?еÑ?ваÑ?Ñ?ваÑ?Ñ? Ñ?ообÑ?ениÑ? пÑ?и помоÑ?и Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованной пÑ?оÑ?алкиваÑ?Ñ?ей IQ-Ñ?Ñ?Ñ?оки Ñ?пиÑ?ка конÑ?акÑ?ов.</p>
 
- -<p>This has been fixed in squeeze-lts by version 0.13.4-3+squeeze4.</p>
+<p>ЭÑ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в squeeze-lts в веÑ?Ñ?ии 0.13.4-3+squeeze4.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2016/dla-414.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-414.wml	2016-04-11 22:14:39.137879671 +0500
@@ -1,9 +1,10 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>chrony before 1.31.2 and 2.x before 2.2.1 do not verify peer
- -associations of symmetric keys when authenticating packets, which might
- -allow remote attackers to conduct impersonation attacks via an arbitrary
- -trusted key, aka a "skeleton key."</p>
+<p>chrony до веÑ?Ñ?ии 1.31.2 и веÑ?ка 2.x до веÑ?Ñ?ии 2.2.1 не вÑ?полнÑ?Ñ?Ñ? аÑ?Ñ?оÑ?иаÑ?иÑ?
+Ñ?иммеÑ?Ñ?иÑ?нÑ?Ñ? клÑ?Ñ?ей одноÑ?анговÑ?Ñ? Ñ?злов пÑ?и аÑ?Ñ?енÑ?иÑ?икаÑ?ии пакеÑ?ов, Ñ?Ñ?о можеÑ?
+позволиÑ?Ñ? Ñ?далÑ?ннÑ?м злоÑ?мÑ?Ñ?ленникам вÑ?полнÑ?Ñ?Ñ? подменÑ? клÑ?Ñ?ей Ñ? помоÑ?Ñ?Ñ? пÑ?оизволÑ?ного
+довеÑ?енного клÑ?Ñ?а, извеÑ?Ñ?ного Ñ?акже как <q>клÑ?Ñ? оÑ? вÑ?еÑ? двеÑ?ей</q>.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2016/dla-415.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-415.wml	2016-04-11 22:00:55.113922261 +0500
@@ -1,10 +1,11 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>An out-of-bounds write was discovered in the parsing of cpio files. For
- -Debian 6 <q>Squeeze</q>, this issue has been fixed in cpio version
+<p>Ð? коде длÑ? вÑ?полнениÑ? гÑ?аммаÑ?иÑ?еÑ?кого Ñ?азбоÑ?а Ñ?айлов cpio бÑ?ла обнаÑ?Ñ?жена запиÑ?Ñ? за пÑ?еделами
+вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и. Ð? Debian 6 <q>Squeeze</q> даннаÑ? пÑ?облема бÑ?ла иÑ?пÑ?авлена в cpio веÑ?Ñ?ии
 2.11-4+deb6u2.</p>
 
- -<p>We recommend you to upgrade your cpio package.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? cpio.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2016/dla-417.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-417.wml	2016-04-11 22:19:44.142596934 +0500
@@ -1,10 +1,11 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>It was discovered that there was a buffer overflow in in xdelta3,
- -a diff utility which works with binary files. This vulnerability
- -allowed arbitrary code execution from input files.</p>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о в xdelta3, diff-Ñ?Ñ?илиÑ?е, Ñ?абоÑ?аÑ?Ñ?ей Ñ? двоиÑ?нÑ?ми Ñ?айлами, имееÑ?Ñ?Ñ?
+пеÑ?еполнение бÑ?Ñ?еÑ?а. ЭÑ?а Ñ?Ñ?звимоÑ?Ñ?Ñ? позволÑ?еÑ?
+вÑ?полнÑ?Ñ?Ñ? пÑ?оизволÑ?нÑ?й код из Ñ?айлов, пеÑ?едаваемÑ?Ñ? на вÑ?од пÑ?огÑ?аммÑ?.</p>
 
- -<p>For Debian 6 Squeeze, this issue has been fixed in xdelta3 version
+<p>Ð? Debian 6 Squeeze Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в xdelta3 веÑ?Ñ?ии
 0y.dfsg-1+deb6u1.</p>
 </define-tag>
 
- --- english/security/2016/dla-419.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-419.wml	2016-04-11 22:33:58.892551809 +0500
@@ -1,11 +1,12 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Gtk+2.0, a graphical user interface library, was susceptible to an integer
- -overflow in its gdk_cairo_set_source_pixbuf function when allocating a
- -large block of memory.</p>
+<p>Gtk+2.0, библиоÑ?ека гÑ?аÑ?иÑ?еÑ?кого полÑ?зоваÑ?елÑ?Ñ?кого инÑ?еÑ?Ñ?ейÑ?а, пÑ?едположиÑ?елÑ?но Ñ?одеÑ?жиÑ?
+пеÑ?еполнение Ñ?елÑ?Ñ? Ñ?иÑ?ел в Ñ?Ñ?нкÑ?ии gdk_cairo_set_source_pixbuf пÑ?и вÑ?делении
+болÑ?Ñ?ого блока памÑ?Ñ?и.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, this issue has been fixed in gtk+2.0 version
- -2.20.1-2+deb6u1. We recommend you to upgrade your gtk+2.0 packages.</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в gtk+2.0 веÑ?Ñ?ии
+2.20.1-2+deb6u1. РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? gtk+2.0.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2016/dla-424.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-424.wml	2016-04-11 21:52:14.118400233 +0500
@@ -1,8 +1,9 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Alexander Izmailov discovered that didiwiki, a wiki implementation,
- -failed to correctly validate user-supplied input, thus allowing a
- -malicious user to access any part of the filesystem.</p>
+<p>Ð?лекÑ?андÑ? Ð?змайлов обнаÑ?Ñ?жил, Ñ?Ñ?о didiwiki, Ñ?еализаÑ?ии wiki,
+непÑ?авилÑ?но вÑ?полнÑ?еÑ? пÑ?овеÑ?кÑ? пеÑ?едаваемÑ?Ñ? полÑ?зоваÑ?елем даннÑ?Ñ?, Ñ?Ñ?о позволÑ?еÑ?
+злоÑ?мÑ?Ñ?ленникÑ? полÑ?Ñ?аÑ?Ñ? доÑ?Ñ?Ñ?п к лÑ?бой Ñ?аÑ?Ñ?и Ñ?айловой Ñ?иÑ?Ñ?емÑ?.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2016/dla-428.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-428.wml	2016-04-11 22:03:57.410302446 +0500
@@ -1,9 +1,10 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>It was discovered that there was a cross-site scripting vulnerability
- -in websvn, a web-based Subversion repository browser</p>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о в websvn, пÑ?огÑ?амме длÑ? пÑ?оÑ?моÑ?Ñ?а Ñ?епозиÑ?оÑ?иев Subversion в
+веб-бÑ?аÑ?зеÑ?е, имееÑ?Ñ?Ñ? пÑ?облема, пÑ?иводÑ?Ñ?аÑ? к межÑ?айÑ?овомÑ? Ñ?кÑ?ипÑ?ингÑ?.</p>
 
- -<p>For Debian 6 Squeeze, this issue has been fixed in websvn version
+<p>Ð? Debian 6 Squeeze Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в websvn веÑ?Ñ?ии
 2.3.1-1+deb6u2.</p>
 </define-tag>
 
- --- english/security/2016/dla-429.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-429.wml	2016-04-11 21:54:58.529641095 +0500
@@ -1,9 +1,10 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>It was discovered that there was a buffer overflow in pixman, a
- -pixel-manipulation library for X and cairo.</p>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о в pixman, библиоÑ?еке Ñ?абоÑ?Ñ? Ñ? пикÑ?елÑ?ми длÑ? X и cairo,
+имееÑ?Ñ?Ñ? пеÑ?еполнение бÑ?Ñ?еÑ?а.</p>
 
- -<p>For Debian 6 Squeeze, this issue has been fixed in pixman version
+<p>Ð? Debian 6 Squeeze Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в pixman веÑ?Ñ?ии
 0.16.4-1+deb6u2.</p>
 </define-tag>
 
- --- english/security/2016/dla-430.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-430.wml	2016-04-11 22:09:44.201819283 +0500
@@ -1,9 +1,10 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>It was discovered that there was a remote denial of service in
- -libfcgi, a library for implementing the FastCGI web server protocol.</p>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о в libfcgi, библиоÑ?еке, Ñ?еализÑ?Ñ?Ñ?ей пÑ?оÑ?окол FastCGI, имееÑ?Ñ?Ñ?
+вÑ?зÑ?ваемÑ?й Ñ?далÑ?нно оÑ?каз в обÑ?лÑ?живании.</p>
 
- -<p>For Debian 6 Squeeze, this issue has been fixed in libfcgi version
+<p>Ð? Debian 6 Squeeze Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в libfcgi веÑ?Ñ?ии
 2.4.0-8+deb6u1.</p>
 </define-tag>
 
- --- english/security/2016/dla-431.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-431.wml	2016-04-11 22:18:05.959931508 +0500
@@ -1,9 +1,10 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>It was discovered that there was a remote denial of service in libfcgi-perl,
- -a helper library for implementing the FastCGI web server protocol for Perl.</p>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о в libfcgi-perl, вÑ?помогаÑ?елÑ?ной библиоÑ?еке длÑ? Ñ?еализаÑ?ии
+пÑ?оÑ?околе FastCGI в веб-Ñ?еÑ?веÑ?е длÑ? Perl, Ñ?одеÑ?жиÑ? пÑ?облемÑ?, коÑ?оÑ?аÑ? позволÑ?еÑ? Ñ?далÑ?нно вÑ?зÑ?ваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании.</p>
 
- -<p>For Debian 6 Squeeze, this issue has been fixed in libfcgi-perl version
+<p>Ð? Debian 6 Squeeze Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в libfcgi-perl веÑ?Ñ?ии
 0.71-1+squeeze1+deb6u1.</p>
 </define-tag>
 
- --- english/security/2016/dla-433.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-433.wml	2016-04-11 22:38:51.696391092 +0500
@@ -1,10 +1,11 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Gustavo Grieco discovered that xerces-c, a validating XML parser library
- -for C++, mishandles certain kinds of malformed input documents,
- -resulting in buffer overflows during processing and error reporting.
- -These flaws could lead to a denial of service in applications using the
- -xerces-c library, or potentially, to the execution of arbitrary code.</p>
+<p>Ð?Ñ?Ñ?Ñ?аво Ð?Ñ?ико обнаÑ?Ñ?жил, Ñ?Ñ?о xerces-c, пÑ?овеÑ?Ñ?Ñ?Ñ?аÑ? библиоÑ?ека длÑ? гÑ?аммаÑ?иÑ?еÑ?кого Ñ?азбоÑ?а XML длÑ?
+C++, непÑ?авилÑ?но обÑ?абаÑ?Ñ?ваеÑ? некоÑ?оÑ?Ñ?е видÑ? некоÑ?Ñ?екÑ?но оÑ?оÑ?мленнÑ?Ñ? вÑ?однÑ?Ñ? докÑ?менÑ?ов,
+Ñ?Ñ?о пÑ?иводиÑ? к пеÑ?еполнениÑ?м бÑ?Ñ?еÑ?а во вÑ?емÑ? обÑ?абоÑ?ки и Ñ?ообÑ?ениÑ? об оÑ?ибкаÑ?.
+ЭÑ?и Ñ?Ñ?звимоÑ?Ñ?и могÑ?Ñ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании в пÑ?иложениÑ?Ñ?, иÑ?полÑ?зÑ?Ñ?Ñ?иÑ?
+библиоÑ?екÑ? xerces-c, или к вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2016/dla-436.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-436.wml	2016-04-11 21:59:38.832736396 +0500
@@ -1,8 +1,9 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>The ia32-libs and ia32-libs-gtk packages contain 32 bit versions of various
- -libraries for use on 64 bit systems. This update rolls in all security
- -fixes made to these libraries since the start of Squeeze LTS.</p>
+<p>Ð?акеÑ?Ñ? ia32-libs и ia32-libs-gtk Ñ?одеÑ?жаÑ? 32-биÑ?нÑ?е веÑ?Ñ?ии Ñ?азлиÑ?нÑ?Ñ?
+библиоÑ?ек, пÑ?едназнаÑ?еннÑ?е длÑ? иÑ?полÑ?зованиÑ? в 64-биÑ?нÑ?Ñ? Ñ?иÑ?Ñ?емаÑ?. Ð?анное обновление вклÑ?Ñ?аеÑ? в Ñ?ебÑ?
+вÑ?е иÑ?пÑ?авлениÑ? безопаÑ?ноÑ?Ñ?и, коÑ?оÑ?Ñ?е бÑ?ли вÑ?пÑ?Ñ?енÑ? длÑ? Ñ?Ñ?иÑ? библиоÑ?ек Ñ? моменÑ?а запÑ?Ñ?ка Squeeze LTS.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=V33D
-----END PGP SIGNATURE-----


Reply to: