[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2009/dsa-1{907,861,785}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2009/dsa-1785.wml	2014-04-30 13:16:18.000000000 +0600
+++ russian/security/2009/dsa-1785.wml	2016-09-01 22:47:51.456756852 +0500
@@ -1,39 +1,40 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several remote vulnerabilities have been discovered in the Wireshark
- -network traffic analyzer, which may lead to denial of service or the
- -execution of arbitrary code. The Common Vulnerabilities and Exposures
- -project identifies the following problems:</p>
+<p>Ð? Wireshark, анализаÑ?оÑ?е Ñ?еÑ?евого Ñ?Ñ?аÑ?ика, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?далÑ?ннÑ?Ñ? Ñ?Ñ?звимоÑ?Ñ?ей, коÑ?оÑ?Ñ?е могÑ?Ñ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании или
+вÑ?полнениÑ? пÑ?оизволÑ?ного кода. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures
+опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-1210";>CVE-2009-1210</a>
 
- -    <p>A format string vulnerability was discovered in the PROFINET
- -    dissector.</p></li>
+    <p>Ð? диÑ?Ñ?екÑ?оÑ?е PROFINET бÑ?ла обнаÑ?Ñ?жен Ñ?Ñ?звимоÑ?Ñ?Ñ? Ñ?оÑ?маÑ?ной
+    Ñ?Ñ?Ñ?оки.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-1268";>CVE-2009-1268</a>
 
- -    <p>The dissector for the Check Point High-Availability Protocol
- -    could be forced to crash.</p></li>
+    <p>РабоÑ?Ñ? диÑ?Ñ?екÑ?оÑ?а длÑ? Check Point High-Availability Protocol
+    можно аваÑ?ийно оÑ?Ñ?ановиÑ?Ñ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-1269";>CVE-2009-1269</a>
 
- -    <p>Malformed Tektronix files could lead to a crash.</p></li>
+    <p>СпеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованнÑ?е Ñ?айлÑ? Tektronix могÑ?Ñ? пÑ?иводиÑ?Ñ? к аваÑ?ийной оÑ?Ñ?ановке.</p></li>
 
 </ul>
 
- -<p>The old stable distribution (etch), is only affected by the
- -CPHAP crash, which doesn't warrant an update on its own. The fix
- -will be queued up for an upcoming security update or a point release.</p>
+<p>Ð?Ñ?едÑ?дÑ?Ñ?ий Ñ?Ñ?абилÑ?нÑ?й вÑ?пÑ?Ñ?к (etch) подвеÑ?жен Ñ?олÑ?ко аваÑ?ийной оÑ?Ñ?ановке
+CPHAP, Ñ?Ñ?а оÑ?ибка не наÑ?Ñ?олÑ?ко Ñ?еÑ?Ñ?Ñ?зна, Ñ?Ñ?обÑ? вÑ?пÑ?Ñ?каÑ?Ñ? длÑ? неÑ? оÑ?делÑ?ное обновление. Ð?Ñ?пÑ?авление
+Ñ?Ñ?ой оÑ?ибки бÑ?деÑ? пÑ?оизведено в Ñ?ледÑ?Ñ?Ñ?ем обновлении безопаÑ?ноÑ?Ñ?и или Ñ?ледÑ?Ñ?Ñ?ей Ñ?едакÑ?ии вÑ?пÑ?Ñ?ка.</p>
 
- -<p>For the stable distribution (lenny), these problems have been fixed in
- -version 1.0.2-3+lenny5.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.0.2-3+lenny5.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 1.0.7-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.0.7-1.</p>
 
- -<p>We recommend that you upgrade your wireshark packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? wireshark.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2009/dsa-1861.wml	2014-04-30 13:16:19.000000000 +0600
+++ russian/security/2009/dsa-1861.wml	2016-09-01 22:42:48.997943893 +0500
@@ -1,34 +1,35 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.4" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Rauli Kaksonen, Tero Rontti and Jukka Taimisto discovered several
- -vulnerabilities in libxml, a library for parsing and handling XML data
- -files, which can lead to denial of service conditions or possibly arbitrary
- -code execution in the application using the library.  The Common
- -Vulnerabilities and Exposures project identifies the following problems:</p>
+<p>РаÑ?ли Ð?акÑ?онен, ТеÑ?о РонÑ?Ñ?и и Юкка ТаимиÑ?Ñ?о обнаÑ?Ñ?жили неÑ?колÑ?ко
+Ñ?Ñ?звимоÑ?Ñ?ей в libxml, библиоÑ?еке длÑ? гÑ?аммаÑ?иÑ?еÑ?кого Ñ?азбоÑ?а и обÑ?абоÑ?ки Ñ?айлов Ñ?
+даннÑ?ми в Ñ?оÑ?маÑ?е XML, коÑ?оÑ?Ñ?е могÑ?Ñ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании или возможномÑ?
+вÑ?полнениÑ? пÑ?оизволÑ?ного кода в пÑ?иложении, иÑ?полÑ?зÑ?Ñ?Ñ?ем Ñ?Ñ?Ñ? библиоÑ?екÑ?.  Ð?Ñ?оекÑ? Common
+Vulnerabilities and Exposures опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-2416";>CVE-2009-2416</a>
- -<p>An XML document with specially-crafted Notation or Enumeration attribute
- -types in a DTD definition leads to the use of a pointers to memory areas
- -which have already been freed.</p></li>
+<p>XML-докÑ?менÑ? Ñ?о Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованнÑ?ми Ñ?ипами аÑ?Ñ?ибÑ?Ñ?ов Notation или Enumeration
+в опÑ?еделении DTD пÑ?иводиÑ? к иÑ?полÑ?зованиÑ? Ñ?казаÑ?елей на Ñ?же оÑ?вобождÑ?ннÑ?е
+облаÑ?Ñ?и памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-2414";>CVE-2009-2414</a>
- -<p>Missing checks for the depth of ELEMENT DTD definitions when parsing
- -child content can lead to extensive stack-growth due to a function
- -recursion which can be triggered via a crafted XML document.</p></li>
+<p>Ð?Ñ?Ñ?Ñ?Ñ?Ñ?Ñ?вие пÑ?овеÑ?ки на глÑ?бинÑ? DTD-опÑ?еделений ELEMENT пÑ?и вÑ?полнении гÑ?аммаÑ?иÑ?еÑ?кого
+Ñ?азбоÑ?а доÑ?еÑ?него Ñ?одеÑ?жимого можеÑ? пÑ?иводиÑ?Ñ? к Ñ?Ñ?езмеÑ?номÑ? Ñ?оÑ?Ñ?Ñ? Ñ?Ñ?ека из-за Ñ?екÑ?Ñ?Ñ?ивного
+вÑ?зова Ñ?Ñ?нкÑ?ии, коÑ?оÑ?Ñ?й пÑ?оиÑ?Ñ?одиÑ? в Ñ?вÑ?зи Ñ? обÑ?абоÑ?кой Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованного XML-докÑ?менÑ?а.</p></li>
 
 </ul>
 
- -<p>For the oldstable distribution (etch), this problem has been fixed in
- -version 1.8.17-14+etch1.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (etch) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 1.8.17-14+etch1.</p>
 
- -<p>The stable (lenny), testing (squeeze) and unstable (sid) distribution
- -do not contain libxml anymore but libxml2 for which DSA-1859-1 has been
- -released.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном (lenny), Ñ?еÑ?Ñ?иÑ?Ñ?емом (squeeze) и неÑ?Ñ?абилÑ?ном (sid) вÑ?пÑ?Ñ?каÑ?
+пакеÑ? libxml оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вÑ?еÑ?, в ниÑ? имееÑ?Ñ?Ñ? пакеÑ? libxml2 длÑ? коÑ?оÑ?ого бÑ?ла вÑ?пÑ?Ñ?ена
+Ñ?екомендаÑ?иÑ? DSA-1859-1.</p>
 
 
- -<p>We recommend that you upgrade your libxml packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? libxml.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2009/dsa-1907.wml	2014-04-30 13:16:19.000000000 +0600
+++ russian/security/2009/dsa-1907.wml	2016-09-01 22:35:16.553833611 +0500
@@ -1,39 +1,40 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.4" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
 
- -<p>Several vulnerabilities have been discovered in kvm, a full virtualization system.
- -The Common Vulnerabilities and Exposures project identifies the
- -following problems:</p>
+<p>Ð? kvm, полной Ñ?иÑ?Ñ?еме виÑ?Ñ?Ñ?ализаÑ?ии, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей.
+Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures опÑ?еделÑ?еÑ?
+Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2008-5714";>CVE-2008-5714</a>
 
- -<p>Chris Webb discovered an off-by-one bug limiting KVM's VNC passwords to 7
- -characters. This flaw might make it easier for remote attackers to guess the VNC
- -password, which is limited to seven characters where eight was intended.</p></li>
+<p>Ð?Ñ?иÑ? УÑ?бб обнаÑ?Ñ?жил оÑ?ибкÑ? на единиÑ?Ñ?, огÑ?аниÑ?иваÑ?Ñ?Ñ?Ñ? паÑ?оли в Ñ?еализаÑ?ии VNC длÑ? KVM
+7 Ñ?имволами. ЭÑ?а Ñ?Ñ?звимоÑ?Ñ?Ñ? можеÑ? облегÑ?иÑ?Ñ? Ñ?далÑ?ннÑ?м злоÑ?мÑ?Ñ?ленникам подбоÑ? паÑ?олÑ?
+VNC, коÑ?оÑ?Ñ?й огÑ?аниÑ?ен Ñ?емÑ?Ñ? Ñ?имволами, Ñ?оÑ?Ñ? пÑ?едполагаеÑ?Ñ?Ñ? огÑ?аниÑ?ение в воÑ?емÑ? Ñ?имволов.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-3290";>CVE-2009-3290</a>
 
- -<p>It was discovered that the kvm_emulate_hypercall function in KVM does not
- -prevent access to MMU hypercalls from ring 0, which allows local guest OS users
- -to cause a denial of service (guest kernel crash) and read or write guest kernel
- -memory.</p></li>
+<p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о Ñ?Ñ?нкÑ?иÑ? kvm_emulate_hypercall в KVM не пÑ?едоÑ?вÑ?аÑ?аеÑ?
+доÑ?Ñ?Ñ?п к гипеÑ?вÑ?зовам MMU из ring 0, Ñ?Ñ?о позволÑ?еÑ? полÑ?зоваÑ?елÑ?м локалÑ?нÑ?Ñ? гоÑ?Ñ?евÑ?Ñ? Ð?С
+вÑ?зÑ?ваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании (аваÑ?ийнаÑ? оÑ?Ñ?ановка Ñ?дÑ?а гоÑ?Ñ?евой Ñ?иÑ?Ñ?емÑ?), а Ñ?акже вÑ?полнÑ?Ñ?Ñ?
+Ñ?Ñ?ение и запиÑ?Ñ? в памÑ?Ñ?Ñ? Ñ?дÑ?а гоÑ?Ñ?евой Ñ?иÑ?Ñ?емÑ?.</p></li>
 
 </ul>
 
- -<p>The oldstable distribution (etch) does not contain kvm.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (etch) пакеÑ? kvm оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вÑ?еÑ?.</p>
 
- -<p>For the stable distribution (lenny), these problems have been fixed in version
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в веÑ?Ñ?ии
 72+dfsg-5~lenny3.</p>
 
- -<p>For the testing distribution (squeeze) these problems will be fixed soon.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?и пÑ?облемÑ? бÑ?дÑ?Ñ? иÑ?пÑ?авленÑ? позже.</p>
 
- -<p>For the unstable distribution (sid) these problems have been fixed in version
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в веÑ?Ñ?ии
 85+dfsg-4.1</p>
 
 
- -<p>We recommend that you upgrade your kvm packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? kvm.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCgAGBQJXyGnKAAoJEF7nbuICFtKlaOoP/i9H3Sn8zPa3OyYnYjwDtJhz
of3fHXRQJYaBZ8FSdjP4HgTqG+TaBT9G3++aBomtH/kCm5Fs3CmG/03vdgwb10zy
/4RGj+Wgw4NLfoGsG7z93pFnDStXVuAPT422T0RlWr+ShJSfWKCVgM9Od/K6JXm7
63AqY61NyK+WLXjZ3rEQhpg7joKTJUASOh7RhsUvQHEn8xBHJ/i0KqjiGdT+jD3F
4pgQPx+STkGGhzy5aqVXtI8y7lpD32swKuntwiZbJTJeOzWdwyLwHSMw2p4LEyO+
stopcrqv/OjcwYQWz3FCsFid+Ttf+MTfSg6LfFjMk3b8DkDBQVz6CHgik/yx+dSl
OkQ+lWLMZFrdTph+nBq7FAjxalTR2WqGnxi8QtDxbEdCxnW5MfKOFU8IuipoaRna
di1kjiwb7YSCDoYbfLmdoE17aB+wjBvREEn97HOjn8cPnoypw3s/WnZaJszl+4IT
tCg+TFa+roMKtJkw90vLcZX3vQG1ipRyA58j35/P2n35QfWhOtUUIAfhOvnT5L2Y
36LJTrdnKriy0/VpWH+BqJ7x4+D2kvlRv8hQKwYloDQRU70CyxSFStFp7b7DhkKb
svPE1tMso1fWY5rsvJTUrt/jCVkHeck7q0MD2gHtLdQIvV/RRODcD4SwkcAxS69a
qSP+mfVsfXSUtZp80wUv
=m8ts
-----END PGP SIGNATURE-----


Reply to: