[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2014/dla-1{01,02,05,08,10}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2014/dla-101.wml	2016-04-09 01:32:21.000000000 +0500
+++ russian/security/2014/dla-101.wml	2016-06-19 12:28:04.814705787 +0500
@@ -1,11 +1,12 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Josh Duart of the Google Security Team discovered heap-based buffer
- -overflow flaws in JasPer, a library for manipulating JPEG-2000 files,
- -which could lead to denial of service (application crash) or the
- -execution of arbitrary code.</p>
+<p>Ð?жоÑ? Ð?Ñ?аÑ?Ñ? из командÑ? безопаÑ?ноÑ?Ñ?и Google обнаÑ?Ñ?жил пеÑ?еполнение динамиÑ?еÑ?кой
+памÑ?Ñ?и в JasPer, библиоÑ?еке длÑ? Ñ?абоÑ?Ñ? Ñ? Ñ?айлами в Ñ?оÑ?маÑ?е JPEG-2000,
+коÑ?оÑ?ое можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (аваÑ?ийнаÑ? оÑ?Ñ?ановка пÑ?иложениÑ?) или
+вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in jasper version 1.900.1-7+squeeze2</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в пакеÑ?е jasper веÑ?Ñ?ии 1.900.1-7+squeeze2</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2014/dla-102.wml	2016-04-09 01:32:21.000000000 +0500
+++ russian/security/2014/dla-102.wml	2016-06-19 12:29:58.298138574 +0500
@@ -1,11 +1,12 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in tcpdump, a command-line
- -network traffic analyzer. These vulnerabilities might result in denial
- -of service, leaking sensitive information from memory or, potentially,
- -execution of arbitrary code.</p>
+<p>Ð? tcpdump, пÑ?огÑ?амме длÑ? анализа Ñ?еÑ?евого Ñ?Ñ?аÑ?ика длÑ? командной
+Ñ?Ñ?Ñ?оки, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей. ЭÑ?и Ñ?Ñ?звимоÑ?Ñ?и могÑ?Ñ? пÑ?иводиÑ?Ñ? к оÑ?казÑ?
+в обÑ?лÑ?живании, Ñ?Ñ?еÑ?кам Ñ?Ñ?вÑ?Ñ?виÑ?елÑ?ной инÑ?оÑ?маÑ?ии из памÑ?Ñ?и или поÑ?енÑ?иалÑ?номÑ?
+вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in tcpdump version 4.1.1-1+deb6u1</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в пакеÑ?е tcpdump веÑ?Ñ?ии 4.1.1-1+deb6u1</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2014/dla-105.wml	2016-04-09 01:32:21.000000000 +0500
+++ russian/security/2014/dla-105.wml	2016-06-19 12:32:13.982072584 +0500
@@ -1,11 +1,12 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Joshua Rogers discovered a format string vulnerability in the yyerror
- -function in lib/cgraph/scan.l in Graphviz, a rich set of graph drawing
- -tools. An attacker could use this flaw to cause graphviz to crash or
- -possibly execute arbitrary code.</p>
+<p>Ð?жоÑ?Ñ?а РоджеÑ?Ñ? обнаÑ?Ñ?жил Ñ?Ñ?звимоÑ?Ñ?Ñ? Ñ?оÑ?маÑ?ной Ñ?Ñ?Ñ?оки в Ñ?Ñ?нкÑ?ии yyerror
+в lib/cgraph/scan.l в Graphviz, набоÑ?е инÑ?Ñ?Ñ?Ñ?менÑ?ов длÑ? Ñ?иÑ?ованиÑ? гÑ?аÑ?иков Ñ? богаÑ?Ñ?ми
+Ñ?Ñ?нкÑ?ионалÑ?нÑ?ми возможноÑ?Ñ?Ñ?ми. Ð?лоÑ?мÑ?Ñ?ленник можеÑ? иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ? длÑ? аваÑ?ийной оÑ?Ñ?ановки graphviz или
+возможного вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in graphviz version 2.26.3-5+squeeze3</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в пакеÑ?е graphviz веÑ?Ñ?ии 2.26.3-5+squeeze3</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2014/dla-108.wml	2016-04-09 01:32:21.000000000 +0500
+++ russian/security/2014/dla-108.wml	2016-06-19 12:36:11.936611746 +0500
@@ -1,12 +1,13 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
 
- -<p>In the past, rpc.statd posted SM_NOTIFY requests using the same socket it used
- -for sending downcalls to the kernel. To receive replies from remote hosts, the
- -socket was bound to INADDR_ANY. To prevent unwanted data injection, bind this
- -socket to the loopback address.</p>
+<p>Ранее Ñ?лÑ?жба rpc.statd оÑ?пÑ?авлÑ?ла запÑ?оÑ?Ñ? SM_NOTIFY, иÑ?полÑ?зÑ?Ñ? Ñ?оÑ? же Ñ?океÑ?, коÑ?оÑ?Ñ?й иÑ?полÑ?зовалÑ?Ñ?
+длÑ? оÑ?пÑ?авки вÑ?зовов Ñ?дÑ?Ñ?. ЧÑ?обÑ? полÑ?Ñ?иÑ?Ñ? оÑ?веÑ?Ñ? оÑ? Ñ?далÑ?ннÑ?Ñ? Ñ?злов, Ñ?Ñ?оÑ?
+Ñ?океÑ? Ñ?вÑ?зÑ?ваеÑ?Ñ?Ñ? Ñ? INADDR_ANY. Ð?лÑ? Ñ?ого, Ñ?Ñ?обÑ? пÑ?едоÑ?вÑ?аÑ?иÑ?Ñ? инÑ?екÑ?иÑ? нежелаÑ?елÑ?нÑ?Ñ? даннÑ?Ñ?, Ñ?Ñ?оÑ? Ñ?океÑ?
+Ñ?ледÑ?еÑ? пÑ?ивÑ?зÑ?ваÑ?Ñ? к адÑ?еÑ?Ñ? обÑ?аÑ?ной пеÑ?ли.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in nfs-utils version 1:1.2.2-4squeeze3</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в пакеÑ?е nfs-utils веÑ?Ñ?ии 1:1.2.2-4squeeze3</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2014/dla-110.wml	2016-04-09 01:32:21.000000000 +0500
+++ russian/security/2014/dla-110.wml	2016-06-19 13:28:02.652832683 +0500
@@ -1,11 +1,12 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Jonathan Gray and Stanislaw Pitucha found an assertion failure in the
- -way wrapped strings are parsed in LibYAML, a fast YAML 1.1 parser and
- -emitter library. An attacker able to load specially crafted YAML input
- -into an application using libyaml could cause the application to crash.</p>
+<p>Ð?жонаÑ?ан Ð?Ñ?ей и СÑ?аниÑ?лав Ð?иÑ?Ñ?Ñ?а обнаÑ?Ñ?жили оÑ?ибкÑ? Ñ?Ñ?веÑ?ждениÑ? в
+Ñ?поÑ?обе вÑ?полнениÑ? гÑ?аммаÑ?иÑ?еÑ?кого Ñ?азбоÑ?а обÑ?Ñ?нÑ?Ñ?Ñ?Ñ? Ñ?Ñ?Ñ?ок в LibYAML, бÑ?Ñ?Ñ?Ñ?ой библиоÑ?еке длÑ? гÑ?аммаÑ?иÑ?еÑ?кого
+Ñ?азбоÑ?а и поÑ?ождениÑ? YAML 1.1. Ð?лоÑ?мÑ?Ñ?ленник, Ñ?поÑ?обнÑ?й загÑ?Ñ?зиÑ?Ñ? Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованнÑ?е даннÑ?е в Ñ?оÑ?маÑ?е YAML
+в пÑ?иложение, иÑ?полÑ?зÑ?Ñ?Ñ?ее libyaml, можеÑ? вÑ?зваÑ?Ñ? аваÑ?ийнÑ?Ñ? оÑ?Ñ?ановкÑ? Ñ?Ñ?ого пÑ?иложениÑ?.</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in libyaml version 0.1.3-1+deb6u5</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в пакеÑ?е libyaml веÑ?Ñ?ии 0.1.3-1+deb6u5</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=o8jg
-----END PGP SIGNATURE-----


Reply to: