[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2014/dla-{38,94}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2014/dla-38.wml	2016-05-21 02:03:53.000000000 +0500
+++ russian/security/2014/dla-38.wml	2016-06-24 00:26:06.293730816 +0500
@@ -1,22 +1,23 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
 
 <ul>
     <li><a href="https://security-tracker.debian.org/tracker/CVE-2014-5161";>CVE-2014-5161</a>,
     <a href="https://security-tracker.debian.org/tracker/CVE-2014-5162";>CVE-2014-5162</a>:
 
- -    <p>The Catapult DCT2000 and IrDA dissectors could underrun a buffer.
- -    It may be possible to make Wireshark crash by injecting a malformed packet onto 
- -    the wire or by convincing someone to read a malformed packet trace file.</p></li>
+    <p>Ð?иÑ?Ñ?екÑ?оÑ?Ñ? Catapult DCT2000 и IrDA могÑ?Ñ? пеÑ?еполниÑ?Ñ? бÑ?Ñ?еÑ?.
+    Ð?ожно аваÑ?ийно завеÑ?Ñ?иÑ?Ñ? Ñ?абоÑ?Ñ? Wireshark пÑ?Ñ?Ñ?м инÑ?екÑ?ии Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованного пакеÑ?а в
+    Ñ?еÑ?евое Ñ?оединение, либо Ñ?бедив кого-Ñ?о Ñ?Ñ?иÑ?аÑ?Ñ? некоÑ?Ñ?екÑ?нÑ?й Ñ?айл Ñ?Ñ?аÑ?Ñ?иÑ?овки пакеÑ?ов.</p></li>
 
     <li><a href="https://security-tracker.debian.org/tracker/CVE-2014-5163";>CVE-2014-5163</a>:
 
- -    <p>The GSM Management dissector could crash.
- -    It may be possible to make Wireshark crash by injecting a malformed packet onto
- -    the wire or by convincing someone to read a malformed packet trace file.</p></li>
+    <p>Ð?иÑ?Ñ?екÑ?оÑ? GSM Management можеÑ? аваÑ?ийно завеÑ?Ñ?иÑ?Ñ? Ñ?абоÑ?Ñ?.
+    Ð?ожно аваÑ?ийно завеÑ?Ñ?иÑ?Ñ? Ñ?абоÑ?Ñ? Wireshark пÑ?Ñ?Ñ?м инÑ?екÑ?ии некоÑ?Ñ?екÑ?ного пакеÑ?а в
+    Ñ?еÑ?евое Ñ?оединение, либо Ñ?бедив кого-Ñ?о Ñ?Ñ?иÑ?аÑ?Ñ? некоÑ?Ñ?екÑ?нÑ?й Ñ?айл Ñ?Ñ?аÑ?Ñ?иÑ?овки пакеÑ?ов.</p></li>
 </ul>
 
- -<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in wireshark version 1.2.11-6+squeeze15</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в пакеÑ?е wireshark веÑ?Ñ?ии 1.2.11-6+squeeze15</p>
 
 </define-tag>
 
- --- english/security/2014/dla-94.wml	2016-04-09 01:32:22.000000000 +0500
+++ russian/security/2014/dla-94.wml	2016-06-24 00:29:31.459632429 +0500
@@ -1,31 +1,32 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.4" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2014-3668";>CVE-2014-3668</a>
 
- -   <p>Fix bug #68027 - fix date parsing in XMLRPC lib</p></li>
+   <p>Ð?Ñ?пÑ?авление оÑ?ибки #68027: иÑ?пÑ?авление гÑ?аммаÑ?иÑ?еÑ?кого Ñ?азбоÑ?а даÑ?Ñ? в библиоÑ?еке XMLRPC</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2014-3669";>CVE-2014-3669</a>
 
- -   <p>Fix bug #68044: Integer overflow in unserialize() (32-bits only)</p></li>
+   <p>Ð?Ñ?пÑ?авление оÑ?ибки #68044: пеÑ?еполнение Ñ?елÑ?Ñ? Ñ?иÑ?ел в Ñ?Ñ?нкÑ?ии unserialize() (Ñ?олÑ?ко на 32-биÑ?нÑ?Ñ? аÑ?Ñ?иÑ?екÑ?Ñ?Ñ?аÑ?)</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2014-3670";>CVE-2014-3670</a>
 
- -   <p>Fix bug #68113 (Heap corruption in exif_thumbnail())</p></li>
+   <p>Ð?Ñ?пÑ?авление оÑ?ибки #68113: повÑ?еждение Ñ?одеÑ?жимого динамиÑ?еÑ?кой памÑ?Ñ?и в Ñ?Ñ?нкÑ?ии exif_thumbnail()</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2014-3710";>CVE-2014-3710</a>
 
- -   <p>Fix bug #68283: fileinfo: out-of-bounds read in elf note headers</p></li>
+   <p>Ð?Ñ?пÑ?авление оÑ?ибки #68283: fileinfo: Ñ?Ñ?ение за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и в заголовкаÑ? NOTE Ñ?айлов в Ñ?оÑ?маÑ?е ELF</p></li>
 
 </ul>
 
- -<p>Additional bugfix</p>
+<p>Ð?ополниÑ?елÑ?нÑ?е иÑ?пÑ?авлениÑ? оÑ?ибок</p>
 
- -   <p>Fix null byte handling in LDAP bindings in ldap-fix.patch</p>
+   <p>Ð?Ñ?пÑ?авление обÑ?абоÑ?ки null-байÑ?ов в пÑ?ивÑ?зкаÑ? LDAP в ldap-fix.patch</p>
 
- -<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in php5 version 5.3.3-7+squeeze23</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в пакеÑ?е php5 веÑ?Ñ?ии 5.3.3-7+squeeze23</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=ZdQp
-----END PGP SIGNATURE-----


Reply to: