[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2009/dsa-1{799,864,899}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2009/dsa-1799.wml	2014-04-30 13:16:19.000000000 +0600
+++ russian/security/2009/dsa-1799.wml	2016-08-24 18:10:06.486042484 +0500
@@ -1,39 +1,40 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in the QEMU processor
- -emulator. The Common Vulnerabilities and Exposures project identifies the
- -following problems:</p>
+<p>Ð? QEMU, Ñ?мÑ?лÑ?Ñ?оÑ?е пÑ?оÑ?еÑ?Ñ?оÑ?а, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures опÑ?еделÑ?еÑ?
+Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2008-0928";>CVE-2008-0928</a>
 
- -    <p>Ian Jackson discovered that range checks of file operations on 
- -    emulated disk devices were insufficiently enforced.</p></li>
+    <p>Ð?ен Ð?жекÑ?он обнаÑ?Ñ?жил, Ñ?Ñ?о пÑ?овеÑ?ки гÑ?аниÑ? в опеÑ?аÑ?иÑ?Ñ? над Ñ?айлами на
+    Ñ?мÑ?лиÑ?Ñ?емÑ?Ñ? диÑ?ковÑ?Ñ? Ñ?Ñ?Ñ?Ñ?ойÑ?Ñ?ваÑ? вÑ?полнÑ?Ñ?Ñ?Ñ?Ñ? Ñ? недоÑ?Ñ?аÑ?оÑ?ной обÑ?заÑ?елÑ?ноÑ?Ñ?Ñ?Ñ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2008-1945";>CVE-2008-1945</a>
 
- -    <p>It was discovered that an error in the format auto detection of
- -    removable media could lead to the disclosure of files in the
- -    host system.</p></li>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о оÑ?ибка в авÑ?омаÑ?иÑ?еÑ?ком опÑ?еделении Ñ?оÑ?маÑ?а
+    Ñ?меннÑ?Ñ? ноÑ?иÑ?елей можеÑ? пÑ?иводиÑ?Ñ? к Ñ?аÑ?кÑ?Ñ?Ñ?иÑ? Ñ?айлов
+    оÑ?новной Ñ?иÑ?Ñ?емÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2008-4539";>CVE-2008-4539</a>
 
- -    <p>A buffer overflow has been found in the emulation of the Cirrus
- -    graphics adaptor.</p></li>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено пеÑ?еполнение бÑ?Ñ?еÑ?а в коде Ñ?мÑ?лÑ?Ñ?ии гÑ?аÑ?иÑ?еÑ?кого
+    адапÑ?еÑ?а Cirrus.</p></li>
 
 </ul>
 
- -<p>For the old stable distribution (etch), these problems have been fixed in
- -version 0.8.2-4etch3.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (etch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 0.8.2-4etch3.</p>
 
- -<p>For the stable distribution (lenny), these problems have been fixed in
- -version 0.9.1-10lenny1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 0.9.1-10lenny1.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 0.9.1+svn20081101-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 0.9.1+svn20081101-1.</p>
 
- -<p>We recommend that you upgrade your qemu packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? qemu.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2009/dsa-1864.wml	2014-04-30 13:16:19.000000000 +0600
+++ russian/security/2009/dsa-1864.wml	2016-08-24 18:15:56.477064518 +0500
@@ -1,33 +1,34 @@
- -<define-tag description>privilege escalation</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>повÑ?Ñ?ение пÑ?ивилегий</define-tag>
 <define-tag moreinfo>
- -<p>A vulnerability has been discovered in the Linux kernel that may lead
- -to privilege escalation. The Common Vulnerabilities and Exposures
- -project identifies the following problem:</p>
+<p>Ð? Ñ?дÑ?е Linux бÑ?ла обнаÑ?Ñ?жна Ñ?Ñ?звимоÑ?Ñ?Ñ?, коÑ?оÑ?аÑ? можеÑ? пÑ?иводиÑ?Ñ?
+к повÑ?Ñ?ениÑ? пÑ?ивилегий. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures
+опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-2692";>CVE-2009-2692</a>
 
- -    <p>Tavis Ormandy and Julien Tinnes discovered an issue with how the
- -    sendpage function is initialized in the proto_ops structure.
- -    Local users can exploit this vulnerability to gain elevated
- -    privileges.</p></li>
+    <p>ТÑ?виÑ? Ð?Ñ?манди и Ð?Ñ?лÑ?ен Тинне обнаÑ?Ñ?жили пÑ?облемÑ? Ñ? Ñ?ем, как иниÑ?иализиÑ?Ñ?еÑ?Ñ?Ñ?
+    Ñ?Ñ?нкÑ?иÑ? sendpage в Ñ?Ñ?Ñ?Ñ?кÑ?Ñ?Ñ?е proto_ops.
+    Ð?окалÑ?нÑ?е полÑ?зоваÑ?ели могÑ?Ñ? иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ? длÑ? повÑ?Ñ?ениÑ?
+    пÑ?ивилегий.</p></li>
 
 </ul>
 
- -<p>For the oldstable distribution (etch), this problem has been fixed in
- -version 2.6.24-6~etchnhalf.8etch3.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (etch) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 2.6.24-6~etchnhalf.8etch3.</p>
 
- -<p>We recommend that you upgrade your linux-2.6.24 packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? linux-2.6.24.</p>
 
- -<p>Note: Debian 'etch' includes linux kernel packages based upon both the
- -2.6.18 and 2.6.24 linux releases.  All known security issues are
- -carefully tracked against both packages and both packages will receive
- -security updates until security support for Debian 'etch'
- -concludes. However, given the high frequency at which low-severity
- -security issues are discovered in the kernel and the resource
- -requirements of doing an update, lower severity 2.6.18 and 2.6.24
- -updates will typically release in a staggered or "leap-frog" fashion.</p>
+<p>Ð?нимание: Debian 'etch' Ñ?одеÑ?жиÑ? пакеÑ?Ñ? Ñ? Ñ?дÑ?ом linux на оÑ?нове вÑ?пÑ?Ñ?ков
+2.6.18 и 2.6.24.  Ð?Ñ?е извеÑ?Ñ?нÑ?е пÑ?облемÑ? безопаÑ?ноÑ?Ñ?и
+оÑ?Ñ?леживаÑ?Ñ?Ñ?Ñ? в обоиÑ? пакеÑ?аÑ?, и оба пакеÑ?а бÑ?дÑ?Ñ? полÑ?Ñ?аÑ?Ñ?
+обновлениÑ? безопаÑ?ноÑ?Ñ?и до моменÑ?а оконÑ?аниÑ? поддеÑ?жки безопаÑ?ноÑ?Ñ?и
+Debian 'etch'. Тем не менее, Ñ?Ñ?иÑ?Ñ?ваÑ? вÑ?Ñ?окÑ?Ñ? Ñ?аÑ?Ñ?оÑ?Ñ? обнаÑ?Ñ?жениÑ? неÑ?еÑ?Ñ?Ñ?знÑ?Ñ? пÑ?облем
+безопаÑ?ноÑ?Ñ?и в Ñ?дÑ?е и Ñ?Ñ?ебованиÑ? к Ñ?еÑ?Ñ?Ñ?Ñ?ам, коÑ?оÑ?Ñ?е
+Ñ?Ñ?ебÑ?Ñ?Ñ?Ñ?Ñ? длÑ? Ñ?озданиÑ? обновлениÑ?, менее Ñ?еÑ?Ñ?Ñ?знÑ?е обновлениÑ? 2.6.18 и 2.6.24
+обÑ?Ñ?но бÑ?дÑ?Ñ? вÑ?пÑ?Ñ?каÑ?Ñ?Ñ?Ñ? в Ñ?аÑ?маÑ?ном поÑ?Ñ?дке или в поÑ?Ñ?дке Ñ?аÑ?оÑ?дÑ?.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2009/dsa-1899.wml	2014-04-30 13:16:19.000000000 +0600
+++ russian/security/2009/dsa-1899.wml	2016-08-24 18:19:04.069597168 +0500
@@ -1,37 +1,38 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several remote vulnerabilities have been discovered in strongswan, an
- -implementation of the IPSEC and IKE protocols.  The Common
- -Vulnerabilities and Exposures project identifies the following
- -problems:</p>
+<p>Ð? strongswan, Ñ?еализаÑ?ии пÑ?оÑ?околов IPSEC и IKE, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?далÑ?ннÑ?Ñ? Ñ?Ñ?звимоÑ?Ñ?ей.  Ð?Ñ?оекÑ? Common
+Vulnerabilities and Exposures опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие
+пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-1957";>CVE-2009-1957</a>
 <a href="https://security-tracker.debian.org/tracker/CVE-2009-1958";>CVE-2009-1958</a>
 
- -<p>The charon daemon can crash when processing certain crafted IKEv2
- -packets.  (The old stable distribution (etch) was not affected by
- -these two problems because it lacks IKEv2 support.)</p></li>
+<p>СлÑ?жба charon можеÑ? аваÑ?ийно завеÑ?Ñ?иÑ?Ñ? Ñ?абоÑ?Ñ? пÑ?и обÑ?абоÑ?ке Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованнÑ?Ñ? пакеÑ?ов
+IKEv2.  (Ð?Ñ?едÑ?дÑ?Ñ?ий Ñ?Ñ?абилÑ?нÑ?й вÑ?пÑ?Ñ?к (etch) не подвеÑ?жен Ñ?Ñ?им
+двÑ?м пÑ?облемам, Ñ?ак как в нÑ?м оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вÑ?еÑ? поддеÑ?жка IKEv2.)</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-2185";>CVE-2009-2185</a>
 <a href="https://security-tracker.debian.org/tracker/CVE-2009-2661";>CVE-2009-2661</a>
 
- -<p>The pluto daemon could crash when processing a crafted X.509
- -certificate.</p></li>
+<p>СлÑ?жба pluto можеÑ? аваÑ?ийно завеÑ?Ñ?иÑ?Ñ? Ñ?абоÑ?Ñ? пÑ?и обÑ?абоÑ?ке Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованного
+Ñ?еÑ?Ñ?иÑ?икаÑ?а X.509.</p></li>
 
 </ul>
 
- -<p>For the old stable distribution (etch), these problems have been fixed
- -in version 2.8.0+dfsg-1+etch2.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (etch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 2.8.0+dfsg-1+etch2.</p>
 
- -<p>For the stable distribution (lenny), these problems have been fixed in
- -version 4.2.4-5+lenny3.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 4.2.4-5+lenny3.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 4.3.2-1.1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 4.3.2-1.1.</p>
 
- -<p>We recommend that you upgrade your strongswan packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? strongswan.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=eC/0
-----END PGP SIGNATURE-----


Reply to: