[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://{security/2017/dsa-3849.wml}



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2017/dsa-3849.wml	2017-05-12 13:46:30.000000000 +0500
+++ russian/security/2017/dsa-3849.wml	2017-05-12 15:18:12.575346585 +0500
@@ -1,34 +1,35 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities were discovered in kde4libs, the core libraries
- -for all KDE 4 applications. The Common Vulnerabilities and Exposures
- -project identifies the following problems:</p>
+<p>Ð? kde4libs, базовÑ?Ñ? библиоÑ?екаÑ? длÑ? вÑ?еÑ? пÑ?иложений KDE 4, бÑ?ло
+обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures
+опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-6410";>CVE-2017-6410</a>
 
- -    <p>Itzik Kotler, Yonatan Fridburg and Amit Klein of Safebreach Labs
- -    reported that URLs are not sanitized before passing them to
- -    FindProxyForURL, potentially allowing a remote attacker to obtain
- -    sensitive information via a crafted PAC file.</p></li>
+    <p>Ð?Ñ?зик Ð?оÑ?леÑ?, Ð?онаÑ?ан ФÑ?идбÑ?Ñ?г и Ð?миÑ? Ð?лÑ?йн из Safebreach Labs
+    Ñ?ообÑ?или, Ñ?Ñ?о оÑ?иÑ?Ñ?ка URL до иÑ? пеÑ?едаÑ?и FindProxyForURL не пÑ?оизводиÑ?Ñ?Ñ?,
+    Ñ?Ñ?о поÑ?енÑ?иалÑ?но позволÑ?еÑ? Ñ?далÑ?нномÑ? злоÑ?мÑ?Ñ?ленникÑ? полÑ?Ñ?аÑ?Ñ?
+    Ñ?Ñ?вÑ?Ñ?виÑ?елÑ?нÑ?Ñ? инÑ?оÑ?маÑ?иÑ? Ñ? помоÑ?Ñ?Ñ? Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованного PAC-Ñ?айла.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-8422";>CVE-2017-8422</a>
 
- -    <p>Sebastian Krahmer from SUSE discovered that the KAuth framework
- -    contains a logic flaw in which the service invoking dbus is not
- -    properly checked. This flaw allows spoofing the identity of the
- -    caller and gaining root privileges from an unprivileged account.</p></li>
+    <p>СебаÑ?Ñ?иан Ð?Ñ?амеÑ? из SUSE обнаÑ?Ñ?жил, Ñ?Ñ?о инÑ?Ñ?аÑ?Ñ?Ñ?Ñ?кÑ?Ñ?Ñ?а KAuth Ñ?одеÑ?жиÑ? логиÑ?еÑ?кÑ?Ñ?
+    оÑ?ибкÑ?, из-за коÑ?оÑ?ой Ñ?лÑ?жба, вÑ?зÑ?ваÑ?Ñ?аÑ? dbus, пÑ?овеÑ?Ñ?еÑ?Ñ?Ñ? некоÑ?Ñ?екÑ?но.
+    ЭÑ?а Ñ?Ñ?звимоÑ?Ñ?ей позволÑ?еÑ? подделÑ?ваÑ?Ñ? иденÑ?иÑ?ноÑ?Ñ?Ñ? вÑ?зÑ?ваÑ?Ñ?его пÑ?иложениÑ? и
+    полÑ?Ñ?аÑ?Ñ? пÑ?ава Ñ?Ñ?пеÑ?полÑ?зоваÑ?елÑ?, иÑ?полÑ?зÑ?Ñ? непÑ?ивилегиÑ?ованнÑ?Ñ? Ñ?Ñ?Ñ?Ñ?нÑ?Ñ? запиÑ?Ñ?.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (jessie), these problems have been fixed in
- -version 4:4.14.2-5+deb8u2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?а пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 4:4.14.2-5+deb8u2.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 4:4.14.26-2.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 4:4.14.26-2.</p>
 
- -<p>We recommend that you upgrade your kde4libs packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? kde4libs.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=20YB
-----END PGP SIGNATURE-----


Reply to: