[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2016/dla-{438,434,383}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2016/dla-383.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-383.wml	2016-04-13 23:17:02.429358974 +0500
@@ -1,30 +1,31 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>"DrWhax" of the Tails project reported that Claws Mail is missing
- -range checks in some text conversion functions.  A remote attacker
- -could exploit this to run arbitrary code under the account of a user
- -that receives a message from them using Claws Mail.</p>
+<p>"DrWhax" из пÑ?оекÑ?а Tails Ñ?ообÑ?ил, Ñ?Ñ?о в Claws Mail оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вÑ?Ñ?Ñ?
+пÑ?овеÑ?ки гÑ?аниÑ? маÑ?Ñ?ивов в некоÑ?оÑ?Ñ?Ñ? Ñ?Ñ?нкÑ?иÑ?Ñ? пÑ?еобÑ?азованиÑ? Ñ?екÑ?Ñ?а.  УдалÑ?ннÑ?й злоÑ?мÑ?Ñ?ленник
+можеÑ? иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ? длÑ? запÑ?Ñ?ка пÑ?оизволÑ?ного кода оÑ? лиÑ?а полÑ?зоваÑ?елÑ?,
+полÑ?Ñ?ивÑ?его Ñ? помоÑ?Ñ?Ñ? Claws Mail Ñ?ообÑ?ение злоÑ?мÑ?Ñ?ленника.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8614";>CVE-2015-8614</a>
 
- -    <p>There were no checks on the output length for conversions between
- -    JIS (ISO-2022-JP) and EUC-JP, between JIS and UTF-8, and from
- -    Shift_JIS to EUC-JP.</p></li>
+    <p>Ð?Ñ?Ñ?Ñ?Ñ?Ñ?Ñ?вÑ?Ñ?Ñ? пÑ?овеÑ?ки длинÑ? вÑ?вода длÑ? пÑ?еобÑ?азованиÑ? междÑ?
+    JIS (ISO-2022-JP) и EUC-JP, междÑ? JIS и UTF-8, а Ñ?акже из
+    Shift_JIS в EUC-JP.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8708";>CVE-2015-8708</a>
 
- -    <p>The original fix for <a href="https://security-tracker.debian.org/tracker/CVE-2015-8614";>CVE-2015-8614</a> was incomplete.</p></li>
+    <p>Ð?Ñ?игиналÑ?ное иÑ?пÑ?авление длÑ? <a href="https://security-tracker.debian.org/tracker/CVE-2015-8614";>CVE-2015-8614</a> бÑ?ло неполнÑ?м.</p></li>
 
 </ul>
 
- -<p>For the oldoldstable distribution (squeeze), these problems have been
- -fixed in version 3.7.6-4+squeeze2.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?аÑ?ом Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли
+иÑ?пÑ?авленÑ? в веÑ?Ñ?ии 3.7.6-4+squeeze2.</p>
 
- -<p>For the oldstable distribution (wheezy) and the stable distribution
- -(jessie), this will be fixed soon.  These versions were built with
- -hardening features that make this issue harder to exploit.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном (wheezy) и Ñ?Ñ?абилÑ?ном (jessie) вÑ?пÑ?Ñ?каÑ?
+Ñ?Ñ?а пÑ?облема бÑ?деÑ? иÑ?пÑ?авлена позже.  ЭÑ?и веÑ?Ñ?ии Ñ?обÑ?анÑ? Ñ?
+Ñ?лагами длÑ? Ñ?Ñ?илениÑ? безопаÑ?ноÑ?Ñ?и, Ñ?Ñ?о делаеÑ? Ñ?казаннÑ?Ñ? пÑ?облема Ñ?ложнее в иÑ?полÑ?зовании злоÑ?мÑ?Ñ?ленниками.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2016/dla-434.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-434.wml	2016-04-13 23:10:28.188798043 +0500
@@ -1,31 +1,32 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Gustavo Grieco discovered different security issues in Gtk+2.0's
+<p>Ð?Ñ?Ñ?Ñ?аво Ð?Ñ?ико еÑ?Ñ? обнаÑ?Ñ?жил пÑ?облемÑ? безопаÑ?ноÑ?Ñ?и в Gtk+2.0's
 gdk-pixbuf.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-4491";>CVE-2015-4491</a>
 
- -    <p>Heap overflow when processing BMP images which may allow to execute
- -    of arbitrary code via malformed images.</p></li>
+    <p>Ð?еÑ?еполнение динамиÑ?еÑ?кой памÑ?Ñ?и пÑ?и обÑ?абоÑ?ке изобÑ?ажений в Ñ?оÑ?маÑ?е BMP, коÑ?оÑ?ое можеÑ? позволиÑ?Ñ? вÑ?полниÑ?Ñ?
+    пÑ?оизволÑ?нÑ?й код Ñ? помоÑ?Ñ?Ñ? Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованнÑ?Ñ? изобÑ?ажений.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-7673";>CVE-2015-7673</a>
 
- -    <p>Heap overflow when processing TGA images which may allow execute
- -    arbitrary code or denial of service (process crash) via malformed
- -    images.</p></li>
+    <p>Ð?еÑ?еполнение динамиÑ?еÑ?кой памÑ?Ñ?и пÑ?и обÑ?абоÑ?ке изобÑ?ажений в Ñ?оÑ?маÑ?е TGA, коÑ?оÑ?ое можеÑ? позволиÑ?Ñ? вÑ?полниÑ?Ñ?
+    пÑ?оизволÑ?нÑ?й код или вÑ?зваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании (аваÑ?ийнаÑ? оÑ?Ñ?ановка пÑ?оÑ?еÑ?Ñ?а) Ñ? помоÑ?Ñ?Ñ? Ñ?пеÑ?иалÑ?но
+    Ñ?Ñ?оÑ?миÑ?ованного изобÑ?ажениÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-7674";>CVE-2015-7674</a>
 
- -    <p>Integer overflow when processing GIF images which may allow to
- -    execute arbitrary code or denial of service (process crash) via
- -    malformed image.</p></li>
+    <p>Ð?еÑ?еполнение Ñ?елÑ?Ñ? Ñ?иÑ?ел пÑ?и обÑ?абоÑ?ке изобÑ?ажений в Ñ?оÑ?маÑ?е GIF, коÑ?оÑ?ое можеÑ? позволиÑ?Ñ?
+    вÑ?полниÑ?Ñ? пÑ?оизволÑ?нÑ?й код или вÑ?зваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании (аваÑ?ийнаÑ? оÑ?Ñ?ановка пÑ?оÑ?еÑ?Ñ?а) Ñ? помоÑ?Ñ?Ñ?
+    Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованного изобÑ?ажениÑ?.</p></li>
 
 </ul>
 
- -<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in gtk+2.0 version
- -2.20.1-2+deb6u2. We recommend you to upgrade your gtk+2.0 packages.</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в gtk+2.0 веÑ?Ñ?ии
+2.20.1-2+deb6u2. РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? gtk+2.0.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2016/dla-438.wml	2016-04-08 01:54:44.000000000 +0500
+++ russian/security/2016/dla-438.wml	2016-04-13 23:05:36.724098385 +0500
@@ -1,28 +1,29 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Two security-related issues were fixed in libebml, a library for accessing the
- -EBML format:</p>
+<p>Ð? libebml, библиоÑ?еке длÑ? доÑ?Ñ?Ñ?па к Ñ?оÑ?маÑ?Ñ? EBML, обнаÑ?Ñ?жено
+две пÑ?облемÑ? безопаÑ?ноÑ?Ñ?и:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8790";>CVE-2015-8790</a>
 
- -    <p>The EbmlUnicodeString::UpdateFromUTF8 function in libEBML before 1.3.3
- -    allows context-dependent attackers to obtain sensitive information from
- -    process heap memory via a crafted UTF-8 string, which triggers an invalid
- -    memory access.</p></li>
+    <p>ФÑ?нкÑ?иÑ? EbmlUnicodeString::UpdateFromUTF8 в libEBML до веÑ?Ñ?ии 1.3.3
+    позволÑ?еÑ? в завиÑ?имоÑ?Ñ?и оÑ? конÑ?екÑ?Ñ?а полÑ?Ñ?аÑ?Ñ? Ñ?Ñ?вÑ?Ñ?виÑ?елÑ?нÑ?Ñ? инÑ?оÑ?маÑ?иÑ? из
+    динамиÑ?еÑ?кой памÑ?Ñ?и пÑ?оÑ?еÑ?Ñ?а пÑ?и помоÑ?и Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованной Ñ?Ñ?Ñ?оки в кодиÑ?овке UTF-8, пÑ?иводÑ?Ñ?ей
+    к непÑ?авилÑ?номÑ? доÑ?Ñ?Ñ?пÑ? к Ñ?одеÑ?жимомÑ? памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8791";>CVE-2015-8791</a>
 
- -    <p>The EbmlElement::ReadCodedSizeValue function in libEBML before 1.3.3 allows
- -    context-dependent attackers to obtain sensitive information from process
- -    heap memory via a crafted length value in an EBML id, which triggers an
- -    invalid memory access.</p></li>
+    <p>ФÑ?нкÑ?иÑ? EbmlElement::ReadCodedSizeValue в libEBML до веÑ?Ñ?ии 1.3.3 позволÑ?еÑ?
+    в завиÑ?имоÑ?Ñ?и оÑ? конÑ?екÑ?Ñ?а полÑ?Ñ?аÑ?Ñ? Ñ?Ñ?вÑ?Ñ?виÑ?елÑ?нÑ?Ñ? инÑ?оÑ?маÑ?иÑ? из динамиÑ?еÑ?кой
+    памÑ?Ñ?и пÑ?оÑ?еÑ?Ñ?а пÑ?и помоÑ?и Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованного знаÑ?ениÑ? длинÑ? в иденÑ?иÑ?икаÑ?оÑ?е EBML, пÑ?иводÑ?Ñ?его к
+    непÑ?авилÑ?номÑ? доÑ?Ñ?Ñ?пÑ? к Ñ?одеÑ?жимомÑ? памÑ?Ñ?и.</p></li>
 
 </ul>
 
- -<p>For Debian 6 <q>squeeze</q>, these issues have been fixed in libebml version
- -0.7.7-3.1+deb6u1. We recommend you to upgrade your libebml packages.</p>
+<p>Ð? Debian 6 <q>squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в libebml веÑ?Ñ?ии
+0.7.7-3.1+deb6u1. РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? libebml.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----

iQIbBAEBCgAGBQJXDo0kAAoJEF7nbuICFtKluC4P92+pnGxfw3e6y0ASTAALwIeW
fRcsGVTclmuKiQcB/yt9ZDNgHJ9szz/MEwHGQ2eu6R35Y2HNvaOIX6k5m/JsyChe
4w8ClA91KAVgNRC1Kc5yBsMJ4n3n19n9p3GBilITnlFGF1ByQ19sVvC2YuYM2Y6u
w4+4zkVX/rou4sgwrg8RdzT4MLTcUEiOX8XhFYOLaKkp4R8T6jSw3B/IuxjLyIxd
U37xtuLxFSF1Z8u1DYNZiwB8G0dtQGPjrfSgCC5sghORsW5PDkbesYWbPilFb4fA
lZ9Ko/BGRotwn1pCD1Bia2IqZ4BMQ1JfjtDnfQgyx0lh2qK6Zd7axNlCclhgJra2
RKwqYBL7tndzYRsV+7sCERmFbvvvLeGmf9CliJHNS0aBHnQnwvAi0blzBffccnyR
nA4LgklEecE9TIUo3hz9rh6JHOd+2sKBgcMRJB/2Dcl4fl65ElxJJ5RZgV65r32u
PwAkw1CsBM1JhCtQPpKGCwW5vp8oOzMxieRwtDSpucaMy8AGI2iwPr3f440OVKZ5
eQn5gzL0kVnuz+jc8YqakxHpSj27aEbBeoP5I8stJLJQK58XwDrHQ2Be04EWT86h
BUTebl1L+dVGk7uuWOnqfZUSENSNbIPuyGnEAWZDgeqNN/U4b68mp219qnv7Z3uJ
ee0LvtURijb+qgstp04=
=AvUR
-----END PGP SIGNATURE-----


Reply to: