[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2009/dsa-1{78,85,86}0.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2009/dsa-1780.wml	2014-04-30 13:16:18.000000000 +0600
+++ russian/security/2009/dsa-1780.wml	2016-08-20 16:06:15.680428956 +0500
@@ -1,32 +1,33 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Two vulnerabilities have been discovered in libdbd-pg-perl, the DBI
- -driver module for PostgreSQL database access (DBD::Pg).</p>
+<p>Ð? libdbd-pg-perl, модÑ?ле-дÑ?айвеÑ?е DBI длÑ? полÑ?Ñ?ениÑ? доÑ?Ñ?Ñ?па к
+базе даннÑ?Ñ? PostgreSQL (DBD::Pg), бÑ?ли обнаÑ?Ñ?женÑ? две Ñ?Ñ?звимоÑ?Ñ?и.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-0663";>CVE-2009-0663</a>
 
- -  <p>A heap-based buffer overflow may allow attackers to execute arbitrary
- -  code through applications which read rows from the database using the
- -  pg_getline and getline functions.  (More common retrieval methods,
- -  such as selectall_arrayref and fetchrow_array, are not affected.)</p></li>
+  <p>Ð?еÑ?еполнение динамиÑ?еÑ?кой памÑ?Ñ?и можеÑ? позволиÑ?Ñ? злоÑ?мÑ?Ñ?ленникам вÑ?полниÑ?Ñ? пÑ?оизволÑ?нÑ?й
+  код Ñ?еÑ?ез пÑ?иложениÑ?, Ñ?Ñ?иÑ?Ñ?ваÑ?Ñ?ие Ñ?Ñ?Ñ?оки из базÑ? даннÑ?Ñ?, иÑ?полÑ?зÑ?Ñ?
+  Ñ?Ñ?нкÑ?ии pg_getline и getline.  (Ð?Ñ?Ñ?гие меÑ?одÑ? полÑ?Ñ?ениÑ? даннÑ?Ñ?,
+  Ñ?акие как selectall_arrayref и fetchrow_array, не подвеÑ?женÑ? Ñ?казанной пÑ?облеме.)</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-1341";>CVE-2009-1341</a>
 
- -  <p>A memory leak in the routine which unquotes BYTEA values returned from
- -  the database allows attackers to cause a denial of service.</p></li>
+  <p>УÑ?еÑ?ка памÑ?Ñ?и в Ñ?Ñ?нкÑ?ии Ñ?аÑ?кавÑ?Ñ?иваниÑ? знаÑ?ений BYTEA, возвÑ?аÑ?аемÑ?Ñ? из
+  базÑ? даннÑ?Ñ?, позволÑ?еÑ? злоÑ?мÑ?Ñ?ленникам вÑ?зÑ?ваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании.</p></li>
 
 </ul>
 
- -<p>For the old stable distribution (etch), these problems have been fixed
- -in version 1.49-2+etch1.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (etch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 1.49-2+etch1.</p>
 
- -<p>For the stable distribution (lenny) and the unstable distribution (sid),
- -these problems have been fixed in version 2.1.3-1 before the release of
+<p>Ð? Ñ?Ñ?абилÑ?ном (lenny) и неÑ?Ñ?абилÑ?ном (sid) вÑ?пÑ?Ñ?каÑ?
+Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в веÑ?Ñ?ии 2.1.3-1 до моменÑ?а вÑ?пÑ?Ñ?ка
 lenny.</p>
 
- -<p>We recommend that you upgrade your libdbd-pg-perl package.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? libdbd-pg-perl.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2009/dsa-1850.wml	2014-04-30 13:16:19.000000000 +0600
+++ russian/security/2009/dsa-1850.wml	2016-08-20 16:09:34.074788149 +0500
@@ -1,34 +1,35 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in libmodplug, the shared
- -libraries for mod music based on ModPlug. The Common Vulnerabilities and
- -Exposures project identifies the following problems:</p>
+<p>Ð? libmodplug, Ñ?азделÑ?емÑ?Ñ? библиоÑ?екаÑ? длÑ? mod-мÑ?зÑ?ки на оÑ?нове ModPlug,
+бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common Vulnerabilities and
+Exposures опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-1438";>CVE-2009-1438</a>
 
- -<p>It was discovered that libmodplug is prone to an integer overflow when
- -processing a MED file with a crafted song comment or song name.</p></li>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о libmodplug Ñ?одеÑ?жиÑ? пеÑ?еполнение Ñ?елÑ?Ñ? Ñ?иÑ?ел, возникаÑ?Ñ?ее
+пÑ?и обÑ?абоÑ?ке MED-Ñ?айла Ñ?о Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованнÑ?м комменÑ?аÑ?ием к пеÑ?не или названием пеÑ?ни.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-1513";>CVE-2009-1513</a>
 
- -<p>It was discovered that libmodplug is prone to a buffer overflow in the
- -PATinst function, when processing a long instrument name.</p></li>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о libmodplug Ñ?одеÑ?жиÑ? пеÑ?еполнение бÑ?Ñ?еÑ?а в
+Ñ?Ñ?нкÑ?ии PATinst, коÑ?оÑ?Ñ?е возникаеÑ? пÑ?и обÑ?абоÑ?ке длинного имени инÑ?Ñ?Ñ?Ñ?менÑ?а.</p></li>
 
 </ul>
 
- -<p>For the oldstable distribution (etch), these problems have been fixed in
- -version 1:0.7-5.2+etch1.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (etch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1:0.7-5.2+etch1.</p>
 
- -<p>For the stable distribution (lenny), these problems have been fixed in
- -version 1:0.8.4-1+lenny1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1:0.8.4-1+lenny1.</p>
 
- -<p>For the testing distribution (squeeze) and the unstable distribution
- -(sid), these problems have been fixed in version 1:0.8.7-1.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом (squeeze) и неÑ?Ñ?абилÑ?ном (sid) вÑ?пÑ?Ñ?каÑ?
+Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в веÑ?Ñ?ии 1:0.8.7-1.</p>
 
 
- -<p>We recommend that you upgrade your libmodplug packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? libmodplug.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2009/dsa-1860.wml	2014-04-30 13:16:19.000000000 +0600
+++ russian/security/2009/dsa-1860.wml	2016-08-20 16:12:52.635983297 +0500
@@ -1,34 +1,35 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in Ruby.  The Common
- -Vulnerabilities and Exposures project identifies the following
- -problems:</p>
+<p>Ð? Ruby бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей.  Ð?Ñ?оекÑ? Common
+Vulnerabilities and Exposures опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие
+пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-0642";>CVE-2009-0642</a>
 
- -  <p>The return value from the OCSP_basic_verify function was not checked
- -  properly, allowing continued use of a revoked certificate.</p></li>
+  <p>Ð?озвÑ?аÑ?аемое знаÑ?ение Ñ?Ñ?нкÑ?ии OCSP_basic_verify не пÑ?овеÑ?Ñ?еÑ?Ñ?Ñ?
+  Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?им обÑ?азом, Ñ?Ñ?о позволÑ?еÑ? иÑ?полÑ?зоваÑ?Ñ? оÑ?озваннÑ?й Ñ?еÑ?Ñ?иÑ?икаÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-1904";>CVE-2009-1904</a>
 
- -  <p>An issue in parsing BigDecimal numbers can result in a
- -  denial-of-service condition (crash).</p></li>
+  <p>Ð?Ñ?облема в гÑ?аммаÑ?иÑ?еÑ?ком Ñ?азбоÑ?е Ñ?иÑ?ел BigDecimal можеÑ? пÑ?иводиÑ?Ñ? к
+  оÑ?казÑ? в обÑ?лÑ?живании (аваÑ?ийнаÑ? оÑ?Ñ?ановка).</p></li>
 
 </ul>
 
- -<p>The following matrix identifies fixed versions:</p>
+<p>Ð? Ñ?ледÑ?Ñ?Ñ?ей Ñ?аблиÑ?е Ñ?казанÑ? иÑ?пÑ?авленнÑ?е веÑ?Ñ?ии:</p>
 
 <div class="centerdiv"><table cellspacing="0" cellpadding="2">
 <tr><th>&nbsp;</th>          <th>ruby1.8</th>         <th>ruby1.9</th></tr>
- -<tr><td>oldstable (etch)</td><td>1.8.5-4etch5</td>    <td>1.9.0+20060609-1etch5</td></tr>
- -<tr><td>stable (lenny)</td>  <td>1.8.7.72-3lenny1</td><td>1.9.0.2-9lenny1</td></tr>
- -<tr><td>unstable (sid)</td>  <td>1.8.7.173-1</td>     <td>(soon)</td></tr>
+<tr><td>пÑ?едÑ?дÑ?Ñ?ий Ñ?Ñ?абилÑ?нÑ?й вÑ?пÑ?Ñ?к (etch)</td><td>1.8.5-4etch5</td>    <td>1.9.0+20060609-1etch5</td></tr>
+<tr><td>Ñ?Ñ?абилÑ?нÑ?й вÑ?пÑ?Ñ?к (lenny)</td>  <td>1.8.7.72-3lenny1</td><td>1.9.0.2-9lenny1</td></tr>
+<tr><td>неÑ?Ñ?абилÑ?нÑ?й вÑ?пÑ?Ñ?к (sid)</td>  <td>1.8.7.173-1</td>     <td>(позже)</td></tr>
 </table></div>
 
 
- -<p>We recommend that you upgrade your Ruby packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? Ruby.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=N3/4
-----END PGP SIGNATURE-----


Reply to: