[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2016/dsa-372{5,6}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2016/dsa-3725.wml	2016-11-28 00:11:34.000000000 +0500
+++ russian/security/2016/dsa-3725.wml	2016-11-28 00:19:19.609926529 +0500
@@ -1,53 +1,54 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities were discovered in the International Components
- -for Unicode (ICU) library.</p>
+<p>Ð? библиоÑ?еке ICU (International Components for Unicode) бÑ?ло
+обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2014-9911";>CVE-2014-9911</a>
 
- -    <p>Michele Spagnuolo discovered a buffer overflow vulnerability which
- -    might allow remote attackers to cause a denial of service or possibly
- -    execute arbitrary code via crafted text.</p></li>
+    <p>Ð?иÑ?елÑ? СпагнÑ?оло обнаÑ?Ñ?жил пеÑ?еполнение бÑ?Ñ?еÑ?а, коÑ?оÑ?ое
+    можеÑ? позволиÑ?Ñ? Ñ?далÑ?ннÑ?м злоÑ?мÑ?Ñ?ленникам вÑ?зваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании или поÑ?енÑ?иалÑ?но
+    вÑ?полниÑ?Ñ? пÑ?оизволÑ?нÑ?й код Ñ? помоÑ?Ñ?Ñ? Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованного Ñ?екÑ?Ñ?а.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-2632";>CVE-2015-2632</a>
 
- -    <p>An integer overflow vulnerability might lead into a denial of service
- -    or disclosure of portion of application memory if an attacker has
- -    control on the input file.</p></li>
+    <p>Ð?еÑ?еполнение Ñ?елÑ?Ñ? Ñ?иÑ?ел можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании
+    или Ñ?аÑ?кÑ?Ñ?Ñ?иÑ? Ñ?аÑ?Ñ?и памÑ?Ñ?и пÑ?иложениÑ? в Ñ?лÑ?Ñ?ае, еÑ?ли злоÑ?мÑ?Ñ?ленник
+    имееÑ? конÑ?Ñ?олÑ? над Ñ?айлом пеÑ?едаваемÑ?м на вÑ?од.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-4844";>CVE-2015-4844</a>
 
- -    <p>Buffer overflow vulnerabilities might allow an attacker with control
- -    on the font file to perform a denial of service attacker or,
- -    possibly, execute arbitrary code.</p></li>
+    <p>Ð?еÑ?еполнениÑ? бÑ?Ñ?еÑ?а могÑ?Ñ? позволиÑ?Ñ? злоÑ?мÑ?Ñ?ленникÑ?, имеÑ?Ñ?ими конÑ?Ñ?олÑ?
+    над Ñ?айлом Ñ?Ñ?иÑ?Ñ?ов, вÑ?зваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании или
+    поÑ?енÑ?иалÑ?но вÑ?полниÑ?Ñ? пÑ?оизволÑ?нÑ?й код.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-0494";>CVE-2016-0494</a>
 
- -    <p>Integer signedness issues were introduced as part of the
- -    <a href="https://security-tracker.debian.org/tracker/CVE-2015-4844";>CVE-2015-4844</a> fix.</p></li>
+    <p>Ð?оÑ?вилиÑ?Ñ? пÑ?облемÑ? Ñ?о знаковоÑ?Ñ?Ñ?Ñ? Ñ?елÑ?Ñ? Ñ?иÑ?ел поÑ?ле иÑ?пÑ?авлениÑ?
+    <a href="https://security-tracker.debian.org/tracker/CVE-2015-4844";>CVE-2015-4844</a>.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-6293";>CVE-2016-6293</a>
 
- -    <p>A buffer overflow might allow an attacker to perform a denial of
- -    service or disclosure of portion of application memory.</p></li>
+    <p>Ð?еÑ?еполнение бÑ?Ñ?еÑ?а можеÑ? позволиÑ?Ñ? злоÑ?мÑ?Ñ?ленникÑ? вÑ?зваÑ?Ñ? оÑ?каз
+    в обÑ?лÑ?живании или Ñ?аÑ?кÑ?Ñ?Ñ?ие Ñ?аÑ?Ñ?и памÑ?Ñ?и пÑ?иложениÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-7415";>CVE-2016-7415</a>
 
- -    <p>A stack-based buffer overflow might allow an attacker with control on
- -    the locale string to perform a denial of service and, possibly,
- -    execute arbitrary code.</p></li>
+    <p>Ð?еÑ?еполнение бÑ?Ñ?еÑ?а можеÑ? позволиÑ?Ñ? злоÑ?мÑ?Ñ?ленникÑ?, имеÑ?Ñ?емÑ? конÑ?Ñ?олÑ? над
+    Ñ?Ñ?Ñ?окой локали, вÑ?зваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании и поÑ?енÑ?иалÑ?но
+    вÑ?полниÑ?Ñ? пÑ?оизволÑ?нÑ?й код.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (jessie), these problems have been fixed in
- -version 52.1-8+deb8u4.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 52.1-8+deb8u4.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 57.1-5.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 57.1-5.</p>
 
- -<p>We recommend that you upgrade your icu packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? icu.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2016/dsa-3726.wml	2016-11-27 17:47:15.000000000 +0500
+++ russian/security/2016/dsa-3726.wml	2016-11-28 00:23:40.431019932 +0500
@@ -1,18 +1,19 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Several issues have been discovered in ImageMagick, a popular set of
- -programs and libraries for image manipulation. These issues include
- -several problems in memory handling that can result in a denial of
- -service attack or in execution of arbitrary code by an attacker with
- -control on the image input.</p>
+<p>Ð? ImageMagick, попÑ?лÑ?Ñ?ном набоÑ?е пÑ?огÑ?амм и библиоÑ?ек длÑ? Ñ?абоÑ?Ñ?
+Ñ? изобÑ?ажениÑ?ми, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко пÑ?облем. ЭÑ?о неÑ?колÑ?ко
+пÑ?облем Ñ?абоÑ?Ñ? Ñ? памÑ?Ñ?Ñ?Ñ?, коÑ?оÑ?Ñ?е могÑ?Ñ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании
+или вÑ?полнениÑ? пÑ?оизволÑ?ного кода злоÑ?мÑ?Ñ?ленником, имеÑ?Ñ?ими
+конÑ?Ñ?олÑ? над изобÑ?ажением, пеÑ?едаваемом на вÑ?од.</p>
 
- -<p>For the stable distribution (jessie), these problems have been fixed in
- -version 8:6.8.9.9-5+deb8u6.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 8:6.8.9.9-5+deb8u6.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 8:6.9.6.5+dfsg-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 8:6.9.6.5+dfsg-1.</p>
 
- -<p>We recommend that you upgrade your imagemagick packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? imagemagick.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE3mumcdV9mwCc9oZQXudu4gIW0qUFAlg7Mr8ACgkQXudu4gIW
0qUEjhAAhxOYbjOzRN4zPWCiTpVP4L3rUIM0fsq/WbbbCjUUIpPBz7yCPZCXqCct
i6tlUJ0y1xI2AdnEyVcAqhmnfsMwfSZRvsKWXVQ1Mfby95Wzin5zBUY98MoeFlZR
7oPm1kIp/oTeRUt9oBewPctaTTitvqfYgM/Qq/jNCIxfDtkIok0fNNaqjR17hTCa
8QGjCgwquVHyQvnJrtnJO0AnGoJXkVBDku6x5y4K/WLTJ6t1ZIv4+1rFNAlmWylW
c0GhkJkzCJeX+FfzG3Jvyd0OqDJdh3fc21K59FPILmESxLoymRF9krQf26HxHmdh
kmtqgCVMKtyvi0o9Bktn8lthJMJeFY+LvF//dBy03eAYXm3JP/sh0TY1kqCw5FKP
DnIqPRiu/I4e1N6X8B0F/UCBqNogoXSManqYsnxzUymJ6U/8gLMxFqk8vPaq6dyQ
d7QyhbPRHuHNiMvQFyDn7GoK88wVNKZMF7GuHpIQQJueRLGp7Auxzu3Z9FF8Vv+J
Y/JBrnCf8IGhpMxuUj1CDCCLFFg+wRGgVrciVwg0+xZ0jgoAh35Fg4zVswqhCrDv
eS47sOvq/V2Mm4AxmkOVaAw19eYcI779ZaEYJ8sStDnd5ATqT7i7U1No+zDd1HmE
yL6WACVFJSoGoD7r1BSByMYFDg9MReX5i6ZO0CnCnZEeR3HaJjM=
=RQA1
-----END PGP SIGNATURE-----


Reply to: