[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2006/dsa-10{95,07}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2006/dsa-1007.wml	2014-04-30 13:16:09.000000000 +0600
+++ russian/security/2006/dsa-1007.wml	2016-09-19 22:39:24.733431658 +0500
@@ -1,45 +1,46 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.4" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
 
- -<p>The Drupal Security Team discovered several vulnerabilities in Drupal,
- -a fully-featured content management and discussion engine.  The Common
- -Vulnerabilities and Exposures project identifies the following
- -problems:</p>
+<p>Ð?оманда безопаÑ?ноÑ?Ñ?и Drupal обнаÑ?Ñ?жила неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей в Drupal,
+полноÑ?Ñ?нкÑ?ионалÑ?ном движке длÑ? Ñ?пÑ?авлениÑ? Ñ?одеÑ?жимÑ?м и обÑ?Ñ?ждениÑ?ми.  Ð?Ñ?оекÑ? Common
+Vulnerabilities and Exposures опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие
+пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2006-1225";>CVE-2006-1225</a>
 
- -    <p>Due to missing input sanitising a remote attacker could inject
- -    headers of outgoing e-mail messages and use Drupal as a spam
- -    proxy.</p></li>
+    <p>Ð?з-за оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?виÑ? оÑ?иÑ?Ñ?ки вÑ?однÑ?Ñ? даннÑ?Ñ? Ñ?далÑ?ннÑ?й злоÑ?мÑ?Ñ?ленник можеÑ? вводиÑ?Ñ?
+    заголовки в иÑ?Ñ?одÑ?Ñ?ие Ñ?ообÑ?ениÑ? Ñ?лекÑ?Ñ?онной поÑ?Ñ?Ñ? и иÑ?полÑ?зоваÑ?Ñ? Drupal в каÑ?еÑ?Ñ?ве
+    пÑ?окÑ?и длÑ? Ñ?аÑ?Ñ?Ñ?лки Ñ?пама.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2006-1226";>CVE-2006-1226</a>
 
- -    <p>Missing input sanity checks allows attackers to inject arbitrary
- -    web script or HTML.</p></li>
+    <p>Ð?Ñ?Ñ?Ñ?Ñ?Ñ?Ñ?вие пÑ?овеÑ?ок Ñ?иÑ?Ñ?оÑ?Ñ? вÑ?однÑ?Ñ? даннÑ?Ñ? позволÑ?еÑ? злоÑ?мÑ?Ñ?ленникам вводиÑ?Ñ? пÑ?оизволÑ?нÑ?й
+    веб-Ñ?Ñ?енаÑ?ий или код HTML.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2006-1227";>CVE-2006-1227</a>
 
- -    <p>Menu items created with the menu.module lacked access control,
- -    which might allow remote attackers to access administrator pages.</p></li>
+    <p>У пÑ?нкÑ?ов менÑ?, Ñ?озданнÑ?Ñ? Ñ? помоÑ?Ñ?Ñ? menu.module, оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вÑ?еÑ? конÑ?Ñ?олÑ? доÑ?Ñ?Ñ?па,
+    Ñ?Ñ?о можеÑ? позволиÑ?Ñ? Ñ?далÑ?ннÑ?м злоÑ?мÑ?Ñ?ленникам полÑ?Ñ?иÑ?Ñ? доÑ?Ñ?Ñ?п к Ñ?Ñ?Ñ?аниÑ?ам админиÑ?Ñ?Ñ?аÑ?оÑ?а.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2006-1228";>CVE-2006-1228</a>
 
- -    <p>Markus Petrux discovered a bug in the session fixation which may
- -    allow remote attackers to gain Drupal user privileges.</p></li>
+    <p>Ð?аÑ?кÑ?Ñ? Ð?еÑ?Ñ?Ñ?кÑ? обнаÑ?Ñ?жил оÑ?ибкÑ? в Ñ?икÑ?аÑ?ии Ñ?еÑ?Ñ?ии, коÑ?оÑ?аÑ? можеÑ?
+    позволиÑ?Ñ? Ñ?далÑ?ннÑ?м злоÑ?мÑ?Ñ?ленникам полÑ?Ñ?иÑ?Ñ? пÑ?ивилегии полÑ?зоваÑ?елÑ? Drupal.</p></li>
 
 </ul>
 
- -<p>The old stable distribution (woody) does not contain Drupal packages.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (woody) пакеÑ?Ñ? Drupal оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вÑ?Ñ?Ñ?.</p>
 
- -<p>For the stable distribution (sarge) these problems have been fixed in
- -version 4.5.3-6.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sarge) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 4.5.3-6.</p>
 
- -<p>For the unstable distribution (sid) these problems have been fixed in
- -version 4.5.8-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 4.5.8-1.</p>
 
- -<p>We recommend that you upgrade your drupal package.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? drupal.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2006/dsa-1095.wml	2014-04-30 13:16:09.000000000 +0600
+++ russian/security/2006/dsa-1095.wml	2016-09-19 22:32:19.464851628 +0500
@@ -1,42 +1,43 @@
- -<define-tag description>integer overflows</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>пеÑ?еполнение Ñ?елÑ?Ñ? Ñ?иÑ?ел</define-tag>
 <define-tag moreinfo>
- -<p>Several problems have been discovered in the FreeType 2 font engine.
- -The Common vulnerabilities and Exposures project identifies the
- -following problems:</p>
+<p>Ð? FreeType 2, движке Ñ?Ñ?иÑ?Ñ?ов, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко пÑ?облем.
+Ð?Ñ?оекÑ? Common vulnerabilities and Exposures опÑ?еделÑ?еÑ?
+Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2006-0747";>CVE-2006-0747</a>
 
- -    <p>Several integer underflows have been discovered which could allow
- -    remote attackers to cause a denial of service.</p></li>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко оÑ?Ñ?иÑ?аÑ?елÑ?нÑ?Ñ? пеÑ?еполнений Ñ?елÑ?Ñ? Ñ?иÑ?ел, коÑ?оÑ?Ñ?е могÑ?Ñ? позволиÑ?Ñ?
+    Ñ?далÑ?ннÑ?м злоÑ?мÑ?Ñ?ленникам вÑ?зÑ?ваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2006-1861";>CVE-2006-1861</a>
 
- -    <p>Chris Evans discovered several integer overflows that lead to a
- -    denial of service or could possibly even lead to the execution of
- -    arbitrary code.</p></li>
+    <p>Ð?Ñ?иÑ? ЭванÑ? обнаÑ?Ñ?жил неÑ?колÑ?ко пеÑ?еполнений Ñ?елÑ?Ñ? Ñ?иÑ?ел, коÑ?оÑ?Ñ?е пÑ?иводÑ?Ñ? к
+    оÑ?казÑ? в обÑ?лÑ?живании или могÑ?Ñ? поÑ?енÑ?иалÑ?но пÑ?иводиÑ?Ñ? к вÑ?полнениÑ?
+    пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2006-2493";>CVE-2006-2493</a>
 
- -    <p>Several more integer overflows have been discovered which could
- -    possibly lead to the execution of arbitrary code.</p></li>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено еÑ?Ñ? неÑ?колÑ?ко пеÑ?еполнений Ñ?елÑ?Ñ? Ñ?иÑ?ел, коÑ?оÑ?Ñ?е поÑ?енÑ?иалÑ?но могÑ?Ñ?
+    пÑ?иводиÑ?Ñ? к вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2006-2661";>CVE-2006-2661</a>
 
- -    <p>A null pointer dereference could cause a denial of service.</p></li>
+    <p>РазÑ?менование null-Ñ?казаÑ?елÑ? можеÑ? вÑ?зÑ?ваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании.</p></li>
 
 </ul>
 
- -<p>For the old stable distribution (woody) these problems have been fixed in
- -version 2.0.9-1woody1.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (woody) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 2.0.9-1woody1.</p>
 
- -<p>For the stable distribution (sarge) these problems have been fixed in
- -version 2.1.7-2.5.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sarge) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 2.1.7-2.5.</p>
 
- -<p>For the unstable distribution (sid) these problems will be fixed soon</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?дÑ?Ñ? иÑ?пÑ?авленÑ? позже.</p>
 
- -<p>We recommend that you upgrade your libfreetype packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? libfreetype.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=Caun
-----END PGP SIGNATURE-----


Reply to: