[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2010/dsa-20{67,12}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2010/dsa-2012.wml	2014-04-30 13:16:22.000000000 +0600
+++ russian/security/2010/dsa-2012.wml	2016-09-23 23:44:37.256223737 +0500
@@ -1,37 +1,38 @@
- -<define-tag description>privilege escalation/denial of service</define-tag>
+#use wml::debian::translation-check translation="1.4" maintainer="Lev Lamberov"
+<define-tag description>повÑ?Ñ?ение пÑ?ивилегий/оÑ?каз в обÑ?лÑ?живании</define-tag>
 <define-tag moreinfo>
- -<p>Two vulnerabilities have been discovered in the Linux kernel that
- -may lead to a denial of service or privilege escalation. The Common
- -Vulnerabilities and Exposures project identifies the following problems:</p>
+<p>Ð? Ñ?дÑ?е Linux бÑ?ли обнаÑ?Ñ?женÑ? две Ñ?Ñ?звимоÑ?Ñ?и, коÑ?оÑ?Ñ?е
+могÑ?Ñ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании или повÑ?Ñ?ениÑ? пÑ?ивилегий. Ð?Ñ?оекÑ? Common
+Vulnerabilities and Exposures опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-3725";>CVE-2009-3725</a>
 
- -    <p>Philipp Reisner reported an issue in the connector subsystem
- -    which allows unprivileged users to send netlink packets. This
- -    allows local users to manipulate settings for uvesafb devices
- -    which are normally reserved for privileged users.</p></li>
+    <p>Филипп РайзнеÑ? Ñ?ообÑ?ил о пÑ?облеме в подÑ?иÑ?Ñ?еме connector,
+    коÑ?оÑ?аÑ? позволÑ?еÑ? непÑ?ивилегиÑ?ованномÑ? полÑ?зоваÑ?елÑ? оÑ?пÑ?авлÑ?Ñ?Ñ? netlink-пакеÑ?Ñ?. ЭÑ?о
+    позволÑ?еÑ? локалÑ?нÑ?м полÑ?зоваÑ?елÑ?м изменÑ?Ñ?Ñ? наÑ?Ñ?Ñ?ойки Ñ?Ñ?Ñ?Ñ?ойÑ?Ñ?в uvesafb,
+    Ñ?Ñ?о обÑ?Ñ?но возможно Ñ?олÑ?ко длÑ? пÑ?ивилегиÑ?ованнÑ?Ñ? полÑ?зоваÑ?елей.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2010-0622";>CVE-2010-0622</a>
 
- -    <p>Jerome Marchand reported an issue in the futex subsystem that
- -    allows a local user to force an invalid futex state which results
- -    in a denial of service (oops).</p></li>
+    <p>Ð?еÑ?ом Ð?аÑ?Ñ?ан Ñ?ообÑ?ил о пÑ?облеме в подÑ?иÑ?Ñ?еме futex, коÑ?оÑ?аÑ?
+    позволÑ?еÑ? локалÑ?номÑ? полÑ?зоваÑ?елÑ? вÑ?зÑ?ваÑ?Ñ? некоÑ?Ñ?екÑ?ное Ñ?оÑ?Ñ?оÑ?ние futex, Ñ?Ñ?о пÑ?иводиÑ?
+    к оÑ?казÑ? в обÑ?лÑ?живании (oops).</p></li>
 
 </ul>
 
- -<p>This update also includes fixes for regressions introduced by previous
- -updates. See the referenced Debian bug pages for details.</p>
+<p>Ð?Ñ?оме Ñ?ого, данное обновление иÑ?пÑ?авлÑ?еÑ? Ñ?егÑ?еÑ?Ñ?ии, поÑ?вивÑ?иеÑ?Ñ? в пÑ?едÑ?дÑ?Ñ?иÑ?
+обновлениÑ?Ñ?. Ð?одÑ?обноÑ?Ñ?и Ñ?моÑ?Ñ?иÑ?е на Ñ?казаннÑ?Ñ? Ñ?Ñ?аниÑ?аÑ? из Ñ?иÑ?Ñ?емÑ? оÑ?Ñ?леживаниÑ? оÑ?ибок Debian.</p>
 
- -<p>For the stable distribution (lenny), this problem has been fixed in
- -version 2.6.26-21lenny4.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 2.6.26-21lenny4.</p>
 
- -<p>We recommend that you upgrade your linux-2.6 and user-mode-linux
- -packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? linux-2.6 и
+user-mode-linux.</p>
 
- -<p>The following matrix lists additional source packages that were
- -rebuilt for compatibility with or to take advantage of this update:</p>
+<p>Ð? Ñ?ледÑ?Ñ?Ñ?ей Ñ?аблиÑ?е пÑ?иведенÑ? дополниÑ?елÑ?нÑ?е пакеÑ?Ñ? Ñ? иÑ?Ñ?однÑ?м кодом, коÑ?оÑ?Ñ?е
+бÑ?ли заново Ñ?обÑ?анÑ? Ñ? Ñ?елÑ?Ñ? обеÑ?пеÑ?ениÑ? Ñ?овмеÑ?Ñ?имоÑ?Ñ?и Ñ? даннÑ?м обновлением:</p>
 
 <div class="centerdiv"><table cellspacing="0" cellpadding="2">
 <tr><th>&nbsp;</th>             <th>Debian 5.0 (lenny)</th></tr>
- --- english/security/2010/dsa-2067.wml	2014-04-30 13:16:22.000000000 +0600
+++ russian/security/2010/dsa-2067.wml	2016-09-23 23:38:21.952266724 +0500
@@ -1,45 +1,46 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities were discovered in mahara, an electronic portfolio,
- -weblog, and resume builder. The following Common Vulnerabilities and
- -Exposures project ids identify them:</p>
+<p>Ð? mahara, Ñ?лекÑ?Ñ?онном поÑ?Ñ?Ñ?олио, веб-блоге и пÑ?огÑ?амме длÑ? поÑ?Ñ?Ñ?оениÑ? Ñ?езÑ?ме,
+бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей. ЭÑ?и Ñ?Ñ?звимоÑ?Ñ?и опÑ?еделенÑ? Ñ?ледÑ?Ñ?Ñ?ими
+иденÑ?иÑ?икаÑ?оÑ?ами пÑ?оекÑ?а Common Vulnerabilities and Exposures:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2010-1667";>CVE-2010-1667</a>
 
- -    <p>Multiple pages performed insufficient input sanitising, making them
- -    vulnerable to cross-site scripting attacks.</p></li>
+    <p>Ð?а многиÑ? Ñ?Ñ?Ñ?аниÑ?аÑ? вÑ?полнÑ?еÑ?Ñ?Ñ? недоÑ?Ñ?аÑ?оÑ?наÑ? оÑ?иÑ?Ñ?ка вÑ?однÑ?Ñ? даннÑ?Ñ?, Ñ?Ñ?о делаеÑ? иÑ?
+    Ñ?Ñ?звимÑ?ми к межÑ?айÑ?овомÑ? Ñ?кÑ?ипÑ?ингÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2010-1668";>CVE-2010-1668</a>
 
- -    <p>Multiple forms lacked protection against cross-site request forgery
- -    attacks, therefore making them vulnerable.</p></li>
+    <p>У многиÑ? Ñ?оÑ?м оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вÑ?еÑ? заÑ?иÑ?е оÑ? подделки межÑ?айÑ?овÑ?Ñ? запÑ?оÑ?ов,
+    Ñ?Ñ?о делаеÑ? иÑ? Ñ?Ñ?звимÑ?ми.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2010-1670";>CVE-2010-1670</a>
 
- -    <p>Gregor Anzelj discovered that it was possible to accidentally
- -    configure an installation of mahara that allows access to another
- -    user's account without a password.</p></li>
+    <p>Ð?Ñ?егоÑ? Ð?нзелÑ? обнаÑ?Ñ?жил, Ñ?Ñ?о можно Ñ?лÑ?Ñ?айно наÑ?Ñ?Ñ?оиÑ?Ñ? mahara Ñ?ак, Ñ?Ñ?о
+    можно бÑ?деÑ? полÑ?Ñ?иÑ?Ñ? доÑ?Ñ?Ñ?п к Ñ?Ñ?Ñ?Ñ?ной запиÑ?и дÑ?Ñ?гого полÑ?зоваÑ?елÑ?
+    без ввода паÑ?олÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2010-2479";>CVE-2010-2479</a>
 
- -    <p>Certain Internet Explorer-specific cross-site scripting
- -    vulnerabilities were discovered in HTML Purifier, of which a copy
- -    is included in the mahara package.</p></li>
+    <p>Ð? HTML Purifier, копиÑ? коÑ?оÑ?ого Ñ?одеÑ?жиÑ?Ñ?Ñ? в пакеÑ?е mahara, бÑ?ли
+    обнаÑ?Ñ?женÑ? опÑ?еделÑ?ннÑ?е Ñ?Ñ?звимоÑ?Ñ?и, пÑ?иводÑ?Ñ?ие к межÑ?айÑ?овомÑ?
+    Ñ?кÑ?ипÑ?ингÑ? в Internet Explorer.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (lenny), the problems have been fixed in
- -version 1.0.4-4+lenny6.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.0.4-4+lenny6.</p>
 
- -<p>For the testing distribution (squeeze), the problems will be fixed soon.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?и пÑ?облемÑ? бÑ?дÑ?Ñ? иÑ?пÑ?авленÑ? позже.</p>
 
- -<p>For the unstable distribution (sid), the problems have been fixed in
- -version 1.2.5.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.2.5.</p>
 
 
- -<p>We recommend that you upgrade your mahara packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? mahara.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=7+t2
-----END PGP SIGNATURE-----


Reply to: