[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://{security/2016/dsa-3731.wml}



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2016/dsa-3731.wml	2016-12-12 11:15:27.000000000 +0500
+++ russian/security/2016/dsa-3731.wml	2016-12-12 12:39:02.270747906 +0500
@@ -1,220 +1,221 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in the chromium web browser.</p>
+<p>Ð? веб-бÑ?аÑ?зеÑ?е chromium бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5181";>CVE-2016-5181</a>
 
- -    <p>A cross-site scripting issue was discovered.</p></li>
+    <p>Ð?Ñ?л обнаÑ?Ñ?жен межÑ?айÑ?овÑ?й Ñ?кÑ?ипÑ?инг.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5182";>CVE-2016-5182</a>
 
- -    <p>Giwan Go discovered a heap overflow issue.</p></li>
+    <p>Ð?иван Ð?о обнаÑ?Ñ?жил пеÑ?еполнение динамиÑ?еÑ?кой памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5183";>CVE-2016-5183</a>
 
- -    <p>A use-after-free issue was discovered in the pdfium library.</p></li>
+    <p>Ð? библиоÑ?еке pdfium бÑ?ло обнаÑ?Ñ?жено иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5184";>CVE-2016-5184</a>
 
- -    <p>Another use-after-free issue was discovered in the pdfium library.</p></li>
+    <p>Ð? библиоÑ?еке pdfium бÑ?ло обнаÑ?Ñ?жено еÑ?Ñ? одно иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5185";>CVE-2016-5185</a>
 
- -    <p>cloudfuzzer discovered a use-after-free issue in Blink/Webkit.</p></li>
+    <p>cloudfuzzer обнаÑ?Ñ?жил иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и в Blink/Webkit.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5186";>CVE-2016-5186</a>
 
- -    <p>Abdulrahman Alqabandi discovered an out-of-bounds read issue in the
- -    developer tools.</p></li>
+    <p>Ð?бдÑ?лÑ?аÑ?ман Ð?лкабанди обнаÑ?Ñ?жил Ñ?Ñ?ение за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а в
+    инÑ?Ñ?Ñ?Ñ?менÑ?аÑ? Ñ?азÑ?абоÑ?Ñ?ика.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5187";>CVE-2016-5187</a>
 
- -    <p>Luan Herrera discovered a URL spoofing issue.</p></li>
+    <p>Ð?Ñ?ан ХеÑ?Ñ?еÑ?а обнаÑ?Ñ?жил Ñ?поÑ?об подделки URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5188";>CVE-2016-5188</a>
 
- -    <p>Luan Herrera discovered that some drop down menus can be used to
- -    hide parts of the user interface.</p></li>
+    <p>Ð?Ñ?ан ХеÑ?Ñ?еÑ?а обнаÑ?Ñ?жил, Ñ?Ñ?о некоÑ?оÑ?Ñ?Ñ? вÑ?падаÑ?Ñ?ие менÑ? могÑ?Ñ? иÑ?полÑ?зоваÑ?Ñ?Ñ?Ñ?
+    длÑ? Ñ?кÑ?Ñ?Ñ?иÑ? Ñ?аÑ?Ñ?ей полÑ?зоваÑ?елÑ?Ñ?кого инÑ?еÑ?Ñ?ейÑ?а.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5189";>CVE-2016-5189</a>
 
- -    <p>xisigr discovered a URL spoofing issue.</p></li>
+    <p>xisigr обнаÑ?Ñ?жил Ñ?поÑ?об подделки URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5190";>CVE-2016-5190</a>
 
- -    <p>Atte Kettunen discovered a use-after-free issue.</p></li>
+    <p>Ð?Ñ?Ñ?е Ð?еÑ?Ñ?Ñ?нен обнаÑ?Ñ?жил иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5191";>CVE-2016-5191</a>
 
- -    <p>Gareth Hughes discovered a cross-site scripting issue.</p></li>
+    <p>Ð?аÑ?еÑ? Ð¥Ñ?Ñ?Ñ? обнаÑ?Ñ?жил межÑ?айÑ?овÑ?й Ñ?кÑ?ипÑ?инг.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5192";>CVE-2016-5192</a>
 
- -    <p>haojunhou@gmail.com discovered a same-origin bypass.</p></li>
+    <p>haojunhou@gmail.com обнаÑ?Ñ?жил Ñ?поÑ?об обÑ?ода пÑ?авила одного иÑ?Ñ?оÑ?ника.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5193";>CVE-2016-5193</a>
 
- -    <p>Yuyang Zhou discovered a way to pop open a new window.</p></li>
+    <p>ЮйÑ?н ЧжоÑ? обнаÑ?Ñ?жил Ñ?поÑ?об оÑ?кÑ?Ñ?Ñ?иÑ? нового вÑ?плÑ?ваÑ?Ñ?его окна.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5194";>CVE-2016-5194</a>
 
- -    <p>The chrome development team found and fixed various issues during
- -    internal auditing.</p></li>
+    <p>Ð?оманда Ñ?азÑ?абоÑ?ки chrome обнаÑ?Ñ?жила и иÑ?пÑ?авила Ñ?азлиÑ?нÑ?е пÑ?облемÑ? в Ñ?оде
+    внÑ?Ñ?Ñ?еннего аÑ?диÑ?а.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5198";>CVE-2016-5198</a>
 
- -    <p>Tencent Keen Security Lab discovered an out-of-bounds memory access
- -    issue in the v8 javascript library.</p></li>
+    <p>СоÑ?Ñ?Ñ?дники Tencent Keen Security Lab обнаÑ?Ñ?жили обÑ?аÑ?ение к облаÑ?Ñ?и памÑ?Ñ?и за пÑ?еделами
+    вÑ?деленного бÑ?Ñ?еÑ?а в javascript-библиоÑ?еке v8.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5199";>CVE-2016-5199</a>
 
- -    <p>A heap corruption issue was discovered in the ffmpeg library.</p></li>
+    <p>Ð? библиоÑ?еке ffmpeg бÑ?ло обнаÑ?Ñ?жено повÑ?еждение Ñ?одеÑ?жимого динамиÑ?еÑ?кой памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5200";>CVE-2016-5200</a>
 
- -    <p>Choongwoo Han discovered an out-of-bounds memory access issue in
- -    the v8 javascript library.</p></li>
+    <p>ЧÑ?нÐ?Ñ? ХанÑ? обнаÑ?Ñ?жил обÑ?аÑ?ение к облаÑ?Ñ?и памÑ?Ñ?и за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а в
+    javascript-библиоÑ?еке v8.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5201";>CVE-2016-5201</a>
 
- -    <p>Rob Wu discovered an information leak.</p></li>
+    <p>Роб Ð?Ñ? обнаÑ?Ñ?жил Ñ?Ñ?еÑ?кÑ? инÑ?оÑ?маÑ?ии.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5202";>CVE-2016-5202</a>
 
- -    <p>The chrome development team found and fixed various issues during
- -    internal auditing.</p></li>
+    <p>Ð?оманда Ñ?азÑ?абоÑ?ки chrome обнаÑ?Ñ?жила и иÑ?пÑ?авила Ñ?азлиÑ?нÑ?е пÑ?облемÑ? в Ñ?оде
+    внÑ?Ñ?Ñ?еннего аÑ?диÑ?а.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5203";>CVE-2016-5203</a>
 
- -    <p>A use-after-free issue was discovered in the pdfium library.</p></li>
+    <p>Ð? библиоÑ?еке pdfium бÑ?ло обнаÑ?Ñ?жено иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5204";>CVE-2016-5204</a>
 
- -    <p>Mariusz Mlynski discovered a cross-site scripting issue in SVG
- -    image handling.</p></li>
+    <p>Ð?аÑ?иÑ?Ñ? Ð?линÑ?кий обнаÑ?Ñ?жил межÑ?айÑ?овÑ?й Ñ?кÑ?ипÑ?инг в коде длÑ? обÑ?абоÑ?ки
+    изобÑ?ажений в Ñ?оÑ?маÑ?е SVG.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5205";>CVE-2016-5205</a>
 
- -    <p>A cross-site scripting issue was discovered.</p></li>
+    <p>Ð?Ñ?л обнаÑ?Ñ?жен межÑ?айÑ?овÑ?й Ñ?кÑ?ипÑ?инг.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5206";>CVE-2016-5206</a>
 
- -    <p>Rob Wu discovered a same-origin bypass in the pdfium library.</p></li>
+    <p>Роб Ð?Ñ? обнаÑ?Ñ?жил Ñ?поÑ?об обÑ?ода пÑ?авила одного иÑ?Ñ?оÑ?ника в библиоÑ?еке pdfium.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5207";>CVE-2016-5207</a>
 
- -    <p>Mariusz Mlynski discovered a cross-site scripting issue.</p></li>
+    <p>Ð?аÑ?иÑ?Ñ? Ð?линÑ?кий обнаÑ?Ñ?жил межÑ?айÑ?овÑ?й Ñ?кÑ?ипÑ?инг.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5208";>CVE-2016-5208</a>
 
- -    <p>Mariusz Mlynski discovered another cross-site scripting issue.</p></li>
+    <p>Ð?аÑ?иÑ?Ñ? Ð?линÑ?кий обнаÑ?Ñ?жил еÑ?Ñ? один межÑ?айÑ?овÑ?й Ñ?кÑ?ипÑ?инг.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5209";>CVE-2016-5209</a>
 
- -    <p>Giwan Go discovered an out-of-bounds write issue in Blink/Webkit.</p></li>
+    <p>Ð?иван Ð?о обнаÑ?Ñ?жил запиÑ?Ñ? за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и в Blink/Webkit.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5210";>CVE-2016-5210</a>
 
- -    <p>Ke Liu discovered an out-of-bounds write in the pdfium library.</p></li>
+    <p>Ð?Ñ? Ð?Ñ? обнаÑ?Ñ?жил запиÑ?Ñ? за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и в библиоÑ?еке pdfium.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5211";>CVE-2016-5211</a>
 
- -    <p>A use-after-free issue was discovered in the pdfium library.</p></li>
+    <p>Ð? библиоÑ?еке pdfium бÑ?ло обнаÑ?Ñ?жено иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5212";>CVE-2016-5212</a>
 
- -    <p>Khalil Zhani discovered an information disclosure issue in the
- -    developer tools.</p></li>
+    <p>Халил Ð?ани обнаÑ?Ñ?жил Ñ?аÑ?кÑ?Ñ?Ñ?ие инÑ?оÑ?маÑ?ии в
+    инÑ?Ñ?Ñ?Ñ?менÑ?аÑ? Ñ?азÑ?абоÑ?киа.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5213";>CVE-2016-5213</a>
 
- -    <p>Khalil Zhani discovered a use-after-free issue in the v8 javascript
- -    library.</p></li>
+    <p>Халил Ð?ани обнаÑ?Ñ?жил иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и в
+    javascript-библиоÑ?еке v8.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5214";>CVE-2016-5214</a>
 
- -    <p>Jonathan Birch discovered a file download protection bypass.</p></li>
+    <p>Ð?жонаÑ?ан Ð?Ñ?Ñ?Ñ? обнаÑ?Ñ?жил обÑ?од заÑ?иÑ?Ñ? загÑ?Ñ?зки Ñ?айлов.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5215";>CVE-2016-5215</a>
 
- -    <p>Looben Yang discovered a use-after-free issue.</p></li>
+    <p>Ð?Ñ?бен Ян обнаÑ?Ñ?жил иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5216";>CVE-2016-5216</a>
 
- -    <p>A use-after-free issue was discovered in the pdfium library.</p></li>
+    <p>Ð? библиоÑ?еке pdfium обнаÑ?Ñ?жено иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5217";>CVE-2016-5217</a>
 
- -    <p>Rob Wu discovered a condition where data was not validated by
- -    the pdfium library.</p></li>
+    <p>Роб Ð?Ñ? обнаÑ?Ñ?жил Ñ?оÑ?Ñ?оÑ?ние, пÑ?и коÑ?оÑ?ом библиоÑ?ека pdfium не вÑ?полнÑ?еÑ?
+    пÑ?овеÑ?кÑ? даннÑ?Ñ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5218";>CVE-2016-5218</a>
 
- -    <p>Abdulrahman Alqabandi discovered a URL spoofing issue.</p></li>
+    <p>Ð?бдÑ?лÑ?аÑ?ман Ð?лкабанди обнаÑ?Ñ?жил Ñ?поÑ?об подделки URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5219";>CVE-2016-5219</a>
 
- -    <p>Rob Wu discovered a use-after-free issue in the v8 javascript
- -    library.</p></li>
+    <p>Роб Ð?Ñ? обнаÑ?Ñ?жил иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и в
+    javascript-библиоÑ?еке v8.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5220";>CVE-2016-5220</a>
 
- -    <p>Rob Wu discovered a way to access files on the local system.</p></li>
+    <p>Роб Ð?Ñ? обнаÑ?Ñ?жил Ñ?поÑ?об полÑ?Ñ?ениÑ? доÑ?Ñ?Ñ?па к Ñ?айлам локалÑ?ной Ñ?иÑ?Ñ?емÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5221";>CVE-2016-5221</a>
 
- -    <p>Tim Becker discovered an integer overflow issue in the angle
- -    library.</p></li>
+    <p>Тим Ð?екеÑ? обнаÑ?Ñ?жил пеÑ?еполнение Ñ?елÑ?Ñ? Ñ?иÑ?ел в библиоÑ?еке
+    angle.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5222";>CVE-2016-5222</a>
 
- -    <p>xisigr discovered a URL spoofing issue.</p></li>
+    <p>xisigr обнаÑ?Ñ?жил Ñ?поÑ?об подделки URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5223";>CVE-2016-5223</a>
 
- -    <p>Hwiwon Lee discovered an integer overflow issue in the pdfium
- -    library.</p></li>
+    <p>Хвивон Ð?и обнаÑ?Ñ?жил пеÑ?еполнение Ñ?елÑ?Ñ? Ñ?иÑ?ел в библиоÑ?еке
+    pdfium.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5224";>CVE-2016-5224</a>
 
- -    <p>Roeland Krak discovered a same-origin bypass in SVG image handling.</p></li>
+    <p>Ролан Ð?Ñ?ак обнаÑ?Ñ?жил Ñ?поÑ?об обÑ?ода пÑ?авила одного иÑ?Ñ?оÑ?ника в коде обÑ?абоÑ?ки изобÑ?ажений в Ñ?оÑ?маÑ?е SVG.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5225";>CVE-2016-5225</a>
 
- -    <p>Scott Helme discovered a Content Security Protection bypass.</p></li>
+    <p>СкоÑ?Ñ? Хелм обнаÑ?Ñ?жил Ñ?поÑ?об обÑ?ода заÑ?иÑ?Ñ? безопаÑ?ноÑ?Ñ?и Ñ?одеÑ?жимого.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5226";>CVE-2016-5226</a>
 
- -    <p>Jun Kokatsu discovered a cross-scripting issue.</p></li>
+    <p>Юн Ð?окаÑ?Ñ?Ñ? обнаÑ?Ñ?жил межÑ?айÑ?овÑ?й Ñ?кÑ?ипÑ?инг.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-9650";>CVE-2016-9650</a>
 
- -    <p>Jakub �»oczek discovered a Content Security Protection information
- -    disclosure.</p></li>
+    <p>ЯкÑ?б Ð?оÑ?ек обнаÑ?Ñ?жил Ñ?аÑ?кÑ?Ñ?Ñ?ие инÑ?оÑ?маÑ?ии в меÑ?анизме заÑ?иÑ?Ñ? безопаÑ?ноÑ?Ñ?и
+    Ñ?одеÑ?жимого.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-9651";>CVE-2016-9651</a>
 
- -    <p>Guang Gong discovered a way to access private data in the v8
- -    javascript library.</p></li>
+    <p>Ð?Ñ?ан Ð?он обнаÑ?Ñ?жил Ñ?поÑ?об полÑ?Ñ?ениÑ? доÑ?Ñ?Ñ?па к закÑ?Ñ?Ñ?Ñ?м даннÑ?м в javascript-библиоÑ?еке
+    v8.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-9652";>CVE-2016-9652</a>
 
- -    <p>The chrome development team found and fixed various issues during
- -    internal auditing.</p></li>
+    <p>Ð?оманда Ñ?азÑ?абоÑ?ки chrome обнаÑ?Ñ?жила и иÑ?пÑ?авила Ñ?азлиÑ?нÑ?е пÑ?облемÑ? в Ñ?оде
+    внÑ?Ñ?Ñ?еннего аÑ?диÑ?а.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (jessie), these problems have been fixed in
- -version 55.0.2883.75-1~deb8u1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 55.0.2883.75-1~deb8u1.</p>
 
- -<p>For the testing distribution (stretch), these problems will be fixed soon.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?и пÑ?облемÑ? бÑ?дÑ?Ñ? иÑ?пÑ?авленÑ? позже.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 55.0.2883.75-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 55.0.2883.75-1.</p>
 
- -<p>We recommend that you upgrade your chromium-browser packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? chromium-browser.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=Lre1
-----END PGP SIGNATURE-----


Reply to: