[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2015/dla-{226,136,161,302}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2015/dla-136.wml	2016-04-09 01:32:23.000000000 +0500
+++ russian/security/2015/dla-136.wml	2016-04-21 23:57:32.902852834 +0500
@@ -1,12 +1,13 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>James Clawson discovered that websvn, a web viewer for Subversion
- -repositories, would follow symlinks in a repository when presenting a
- -file for download. An attacker with repository write access could
- -thereby access any file on disk readable by the user the webserver
- -runs as.</p>
+<p>Ð?жеймÑ? Ð?лоÑ?Ñ?он обнаÑ?Ñ?жил, Ñ?Ñ?о websvn, Ñ?лÑ?жба веб-пÑ?оÑ?моÑ?Ñ?а Ñ?епозиÑ?оÑ?иев
+Subversion, можеÑ? пеÑ?еÑ?одиÑ?Ñ? по Ñ?имволÑ?нÑ?м Ñ?Ñ?Ñ?лкам в Ñ?епозиÑ?оÑ?ии пÑ?и Ñ?казании
+Ñ?айла длÑ? загÑ?Ñ?зки. Ð?лоÑ?мÑ?Ñ?ленник Ñ? пÑ?авом на запиÑ?Ñ? в Ñ?епозиÑ?оÑ?ий можеÑ?
+полÑ?Ñ?иÑ?Ñ? доÑ?Ñ?Ñ?п к лÑ?бомÑ? Ñ?айлÑ? на диÑ?ке, коÑ?оÑ?Ñ?й оÑ?кÑ?Ñ?Ñ? длÑ? Ñ?Ñ?ениÑ? полÑ?зоваÑ?елÑ?, оÑ? лиÑ?а коÑ?оÑ?ого
+запÑ?Ñ?ен веб-Ñ?еÑ?веÑ?.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in websvn version 2.3.3-1+deb6u1</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в websvn веÑ?Ñ?ии 2.3.3-1+deb6u1</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2015/dla-161.wml	2016-04-09 01:32:24.000000000 +0500
+++ russian/security/2015/dla-161.wml	2016-04-22 00:00:17.077344483 +0500
@@ -1,11 +1,12 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>It was discovered that libgtk2-perl, a Perl interface to the 2.x series
- -of the Gimp Toolkit library, incorrectly frees memory which GTK+ still
- -holds onto and might access later, leading to denial of service
- -(application crash) or, potentially, to arbitrary code execution.</p>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о libgtk2-perl, инÑ?еÑ?Ñ?ейÑ? Perl к библиоÑ?еке набоÑ?а инÑ?Ñ?Ñ?Ñ?менÑ?ов
+Gimp Ñ?еÑ?ии 2.x, оÑ?ибоÑ?но оÑ?вобождаеÑ? памÑ?Ñ?Ñ?, Ñ? коÑ?оÑ?ой еÑ?Ñ? Ñ?абоÑ?аеÑ? GTK+
+и к коÑ?оÑ?ой он можеÑ? позже обÑ?аÑ?иÑ?Ñ?Ñ?Ñ?, Ñ?Ñ?о пÑ?иводиÑ? к оÑ?казÑ? в обÑ?лÑ?живании
+(аваÑ?ийнаÑ? оÑ?Ñ?ановка пÑ?иложениÑ?) или поÑ?енÑ?иалÑ?номÑ? вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in libgtk2-perl version 2:1.222-1+deb6u1</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в libgtk2-perl веÑ?Ñ?ии 2:1.222-1+deb6u1</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2015/dla-226.wml	2016-04-07 03:10:34.000000000 +0500
+++ russian/security/2015/dla-226.wml	2016-04-21 23:54:52.292853634 +0500
@@ -1,11 +1,12 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Tavis Ormandy discovered that NTFS-3G, a read-write NTFS driver for
- -FUSE, does not scrub the environment before executing mount or umount
- -with elevated privileges. A local user can take advantage of this flaw
- -to overwrite arbitrary files and gain elevated privileges by accessing
- -debugging features via the environment that would not normally be safe
- -for unprivileged users.</p>
+<p>ТÑ?виÑ? Ð?Ñ?манди обнаÑ?Ñ?жил, Ñ?Ñ?о NTFS-3G, дÑ?айвеÑ? NTFS длÑ? FUSE Ñ? возможноÑ?Ñ?Ñ?Ñ?
+Ñ?Ñ?ениÑ? и запиÑ?и, не вÑ?полнÑ?еÑ? оÑ?иÑ?Ñ?кÑ? окÑ?Ñ?жениÑ? до моменÑ? вÑ?полнениÑ? команд mount и umount
+Ñ? повÑ?Ñ?еннÑ?ми пÑ?ивилегиÑ?ми. Ð?окалÑ?нÑ?й полÑ?зоваÑ?елÑ? можеÑ? иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ?
+длÑ? пеÑ?езапиÑ?и пÑ?оизволÑ?нÑ?Ñ? Ñ?айлов и полÑ?Ñ?аÑ?Ñ? повÑ?Ñ?еннÑ?е пÑ?ава доÑ?Ñ?Ñ?па пÑ?Ñ?Ñ?м обÑ?аÑ?ениÑ?
+к Ñ?Ñ?нкÑ?иÑ?м оÑ?ладки Ñ?еÑ?ез окÑ?Ñ?жение, коÑ?оÑ?ое не Ñ?Ñ?иÑ?аеÑ?Ñ?Ñ? безопаÑ?нÑ?м
+длÑ? непÑ?ивилегиÑ?ованнÑ?Ñ? полÑ?зоваÑ?елей.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2015/dla-302.wml	2016-04-08 01:27:56.000000000 +0500
+++ russian/security/2015/dla-302.wml	2016-04-22 00:04:12.495975015 +0500
@@ -1,12 +1,13 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Dawid Golunski discovered that when running under PHP-FPM in a threaded
- -environment, Zend Framework, a PHP framework, did not properly handle XML data
- -in multibyte encoding. This could be used by remote attackers to perform an XML
- -External Entity attack via crafted XML data.</p>
+<p>Ð?авид Ð?олÑ?нÑ?ки обнаÑ?Ñ?жил, Ñ?Ñ?о пÑ?и запÑ?Ñ?ке Zend Framework, инÑ?Ñ?аÑ?Ñ?Ñ?кÑ?Ñ?Ñ?Ñ? PHP, под PHP-FPM
+в многопоÑ?оÑ?ном окÑ?Ñ?жении поÑ?леднÑ?Ñ? непÑ?авилÑ?но обÑ?абаÑ?Ñ?ваеÑ? даннÑ?е XML
+в многобайÑ?овÑ?Ñ? кодиÑ?овкаÑ?. УказаннаÑ? пÑ?облема можеÑ? иÑ?полÑ?зоваÑ?Ñ?Ñ?Ñ? Ñ?далÑ?ннÑ?ми злоÑ?мÑ?Ñ?ленниками длÑ? вÑ?полнениÑ?
+аÑ?аки по пÑ?инÑ?ипÑ? XML External Entity пÑ?Ñ?Ñ?м Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованнÑ?Ñ? даннÑ?Ñ? XML.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, this issue has been fixed in zendframework
- -version 1.10.6-1squeeze5.</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в zendframework
+веÑ?Ñ?ии 1.10.6-1squeeze5.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=EjTZ
-----END PGP SIGNATURE-----


Reply to: