[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2008/dsa-1{564,655}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2008/dsa-1564.wml	2014-04-30 13:16:15.000000000 +0600
+++ russian/security/2008/dsa-1564.wml	2016-10-29 23:23:52.252304322 +0500
@@ -1,48 +1,49 @@
- -<define-tag description>multiple vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.5" maintainer="Lev Lamberov"
+<define-tag description>многоÑ?иÑ?леннÑ?е Ñ?Ñ?звимоÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Several remote vulnerabilities have been discovered in WordPress,
- -a weblog manager. The Common Vulnerabilities and Exposures project
- -identifies the following problems:</p>
+<p>Ð? WordPress, пÑ?огÑ?амме длÑ? Ñ?пÑ?авлениÑ? блогом, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?далÑ?ннÑ?Ñ? Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures
+опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2007-3639";>CVE-2007-3639</a>
 
- -    <p>Insufficient input sanitising allowed for remote attackers to
- -    redirect visitors to external websites.</p></li>
+    <p>Ð?едоÑ?Ñ?аÑ?оÑ?наÑ? оÑ?иÑ?Ñ?ка вÑ?однÑ?Ñ? даннÑ?Ñ? позволÑ?еÑ? Ñ?далÑ?ннÑ?м злоÑ?мÑ?Ñ?ленникам
+    пеÑ?енапÑ?авлÑ?Ñ?Ñ? поÑ?еÑ?иÑ?елей на внеÑ?ние веб-Ñ?айÑ?Ñ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2007-4153";>CVE-2007-4153</a>
 
- -    <p>Multiple cross-site scripting vulnerabilities allowed remote
- -    authenticated administrators to inject arbitrary web script or HTML.</p></li>
+    <p>Ð?ногоÑ?иÑ?леннÑ?е Ñ?лÑ?Ñ?аи межÑ?айÑ?ового Ñ?кÑ?ипÑ?инга позволÑ?Ñ?Ñ? Ñ?далÑ?ннÑ?м
+    аÑ?Ñ?енÑ?иÑ?иÑ?иÑ?ованнÑ?м админиÑ?Ñ?Ñ?аÑ?оÑ?ам вводиÑ?Ñ? пÑ?оизволÑ?нÑ?й веб-Ñ?Ñ?енаÑ?ий или код HTML.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2007-4154";>CVE-2007-4154</a>
 
- -    <p>SQL injection vulnerability allowed allowed remote authenticated
- -    administrators to execute arbitrary SQL commands.</p></li>
+    <p>SQL-инÑ?екÑ?иÑ? позволÑ?еÑ? Ñ?далÑ?ннÑ?м аÑ?Ñ?енÑ?иÑ?иÑ?иÑ?ованнÑ?м
+    админиÑ?Ñ?Ñ?аÑ?оÑ?ам вÑ?полнÑ?Ñ?Ñ? пÑ?оизволÑ?нÑ?е командÑ? SQL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2007-0540";>CVE-2007-0540</a>
 
- -    <p>WordPress allows remote attackers to cause a denial of service
- -    (bandwidth or thread consumption) via pingback service calls with
- -    a source URI that corresponds to a file with a binary content type,
- -    which is downloaded even though it cannot contain usable pingback data.</p></li>
+    <p>WordPress позволÑ?еÑ? Ñ?далÑ?ннÑ?м злоÑ?мÑ?Ñ?ленникам вÑ?зÑ?ваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании
+    (Ñ?Ñ?езмеÑ?ное поÑ?Ñ?ебление полоÑ?Ñ? пÑ?опÑ?Ñ?каниÑ? или поÑ?ока) Ñ? помоÑ?Ñ?Ñ? вÑ?зовов Ñ?лÑ?жбÑ? авÑ?омаÑ?иÑ?еÑ?кого
+    Ñ?ведомлениÑ? Ñ? иÑ?Ñ?однÑ?м URI, Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ем Ñ?айлÑ? Ñ? двоиÑ?нÑ?м Ñ?ипом Ñ?одеÑ?жимого,
+    коÑ?оÑ?Ñ?й загÑ?Ñ?жаеÑ?Ñ?Ñ? даже в Ñ?ом Ñ?лÑ?Ñ?ае, еÑ?ли полÑ?Ñ?иÑ?Ñ? полезнÑ?е даннÑ?е длÑ? авÑ?омаÑ?иÑ?еÑ?кого Ñ?ведомлениÑ? нелÑ?зÑ?.</p></li>
 
- -<li>[no CVE name yet]
+<li>[иденÑ?иÑ?икаÑ?оÑ? CVE пока оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вÑ?еÑ?]
 
- -    <p>Insufficient input sanitising caused an attacker with a normal user
- -    account to access the administrative interface.</p></li>
+    <p>Ð?едоÑ?Ñ?аÑ?оÑ?наÑ? оÑ?иÑ?Ñ?ка вÑ?однÑ?Ñ? даннÑ?Ñ? позволÑ?еÑ? злоÑ?мÑ?Ñ?ленникÑ? Ñ? Ñ?Ñ?Ñ?Ñ?ной запиÑ?Ñ?Ñ? обÑ?Ñ?ного
+    полÑ?зоваÑ?елÑ? полÑ?Ñ?иÑ?Ñ? доÑ?Ñ?Ñ?п к инÑ?еÑ?Ñ?ейÑ?Ñ? админиÑ?Ñ?Ñ?аÑ?оÑ?а.</p></li>
 
 </ul>
 
 
- -<p>For the stable distribution (etch), these problems have been fixed in version
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (etch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в веÑ?Ñ?ии
 2.0.10-1etch2.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 2.2.3-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 2.2.3-1.</p>
 
- -<p>We recommend that you upgrade your wordpress package.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ? wordpress.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2008/dsa-1655.wml	2014-04-30 13:16:16.000000000 +0600
+++ russian/security/2008/dsa-1655.wml	2016-10-29 23:31:05.025182456 +0500
@@ -1,43 +1,44 @@
- -<define-tag description>denial of service/information leak/privilege escalation</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>оÑ?каз в обÑ?лÑ?живании/Ñ?Ñ?еÑ?ка инÑ?оÑ?маÑ?ии/повÑ?Ñ?ение пÑ?ивилегий</define-tag>
 <define-tag moreinfo>
 
- -<p>Several vulnerabilities have been discovered in the Linux kernel that
- -may lead to a denial of service, privilege escalation or a leak of
- -sensitive data. The Common Vulnerabilities and Exposures project
- -identifies the following problems:</p>
+<p>Ð? Ñ?дÑ?е Linux бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей, коÑ?оÑ?Ñ?е могÑ?Ñ?
+пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании, повÑ?Ñ?ениÑ? пÑ?ивилегий или Ñ?Ñ?еÑ?ке
+Ñ?Ñ?вÑ?Ñ?виÑ?елÑ?нÑ?Ñ? даннÑ?Ñ?. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures
+опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2008-1514";>CVE-2008-1514</a>
 
- -    <p>Jan Kratochvil reported a local denial of service vulnerability in
- -    the ptrace interface for the s390 architecture. Local users can
- -    trigger an invalid pointer dereference, leading to a system panic.</p></li>
+    <p>Ян Ð?Ñ?аÑ?оÑ?вил Ñ?ообÑ?ил о локалÑ?ном оÑ?казе в обÑ?лÑ?живании в
+    инÑ?еÑ?Ñ?ейÑ?е ptrace длÑ? аÑ?Ñ?иÑ?екÑ?Ñ?Ñ?Ñ? s390. Ð?окалÑ?нÑ?е полÑ?зоваÑ?ели могÑ?Ñ?
+    вÑ?зÑ?ваÑ?Ñ? некоÑ?Ñ?екÑ?ное Ñ?азÑ?менование Ñ?казаÑ?елÑ?, Ñ?Ñ?о пÑ?иводиÑ? к панике.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2008-3525";>CVE-2008-3525</a>
 
- -    <p>Eugene Teo reported a lack of capability checks in the kernel
- -    driver for Granch SBNI12 leased line adapters (sbni), allowing
- -    local users to perform privileged operations.</p></li>
+    <p>Юджин Тео Ñ?ообÑ?ил об оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вии пÑ?овеÑ?ок в дÑ?айвеÑ?е Ñ?дÑ?а
+    длÑ? адапÑ?еÑ?а некоммÑ?Ñ?иÑ?Ñ?емÑ?Ñ? линий Ñ?вÑ?зи Granch SBNI12 (sbni), Ñ?Ñ?о позволÑ?еÑ?
+    локалÑ?нÑ?м полÑ?зоваÑ?елÑ?м вÑ?полнÑ?Ñ?Ñ? повÑ?Ñ?ение пÑ?ивилегий.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2008-3831";>CVE-2008-3831</a>
 
- -    <p>Olaf Kirch discovered an issue with the i915 driver that may allow
- -    local users to cause memory corruption by use of an ioctl with
- -    insufficient privilege restrictions.</p></li>
+    <p>Ð?лаÑ? Ð?иÑ?Ñ? обнаÑ?Ñ?жил пÑ?облемÑ? Ñ? дÑ?айвеÑ?ом i915, коÑ?оÑ?аÑ? можеÑ? позволиÑ?Ñ?
+    локалÑ?нÑ?м полÑ?зоваÑ?елÑ?м вÑ?зÑ?ваÑ?Ñ? повÑ?еждение Ñ?одеÑ?жимого памÑ?Ñ?и пÑ?и иÑ?полÑ?зовании ioctl Ñ?
+    недоÑ?Ñ?аÑ?оÑ?нÑ?м огÑ?аниÑ?ение пÑ?ав доÑ?Ñ?Ñ?па.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2008-4113";>CVE-2008-4113</a>/<a href="https://security-tracker.debian.org/tracker/CVE-2008-4445";>CVE-2008-4445</a>
 
- -    <p>Eugene Teo discovered two issues in the SCTP subsystem which allow
- -    local users to obtain access to sensitive memory when the
- -    SCTP-AUTH extension is enabled.</p></li>
+    <p>Юджин Тео обнаÑ?Ñ?жил две пÑ?облемÑ? в подÑ?иÑ?Ñ?еме SCTP, коÑ?оÑ?Ñ?е позволÑ?Ñ?Ñ?
+    локалÑ?нÑ?м полÑ?зоваÑ?елÑ?м полÑ?Ñ?аÑ?Ñ? доÑ?Ñ?Ñ?п к Ñ?Ñ?вÑ?Ñ?виÑ?елÑ?номÑ? Ñ?одеÑ?жимомÑ? памÑ?Ñ?и, еÑ?ли
+    вклÑ?Ñ?ено Ñ?аÑ?Ñ?иÑ?ение SCTP-AUTH.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (etch), these problems have been fixed in
- -version 2.6.24-6~etchnhalf.6.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (etch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 2.6.24-6~etchnhalf.6.</p>
 
- -<p>We recommend that you upgrade your linux-2.6.24 packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? linux-2.6.24.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=9hVa
-----END PGP SIGNATURE-----


Reply to: