[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2017/dsa-392{5,6}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2017/dsa-3925.wml	2017-08-05 06:57:00.000000000 +0500
+++ russian/security/2017/dsa-3925.wml	2017-08-05 11:16:31.310362793 +0500
@@ -1,31 +1,32 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Multiple vulnerabilities were found in qemu, a fast processor emulator:</p>
+<p>Ð? qemu, бÑ?Ñ?Ñ?Ñ?ом Ñ?мÑ?лÑ?Ñ?оÑ?е пÑ?оÑ?еÑ?Ñ?оÑ?а, бÑ?ли обнаÑ?Ñ?женÑ? многоÑ?иÑ?леннÑ?е Ñ?Ñ?звимоÑ?Ñ?и:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-9524";>CVE-2017-9524</a>
 
- -    <p>Denial of service in qemu-nbd server</p></li>
+    <p>Ð?Ñ?каз в обÑ?лÑ?живании в Ñ?еÑ?веÑ?е qemu-nbd</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-10806";>CVE-2017-10806</a>
 
- -    <p>Buffer overflow in USB redirector</p></li>
+    <p>Ð?еÑ?еполнение бÑ?Ñ?еÑ?а в коде пеÑ?енапÑ?авлениÑ? USB</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-11334";>CVE-2017-11334</a>
 
- -    <p>Out-of-band memory access in DMA operations</p></li>
+    <p>Ð?оÑ?Ñ?Ñ?п за пÑ?еделÑ? вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и пÑ?и вÑ?полнении опеÑ?аÑ?ий DMA</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-11434";>CVE-2017-11434</a>
 
- -    <p>Out-of-band memory access in SLIRP/DHCP</p></li>
+    <p>Ð?оÑ?Ñ?Ñ?п за пÑ?еделÑ? вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и в коде SLIRP/DHCP</p></li>
 
 </ul>
 
- -<p>For the stable distribution (stretch), these problems have been fixed in
- -version 1:2.8+dfsg-6+deb9u2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1:2.8+dfsg-6+deb9u2.</p>
 
- -<p>We recommend that you upgrade your qemu packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? qemu.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2017/dsa-3926.wml	2017-08-05 06:57:30.000000000 +0500
+++ russian/security/2017/dsa-3926.wml	2017-08-05 11:31:42.930841968 +0500
@@ -1,112 +1,113 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in the chromium web browser.</p>
+<p>Ð? веб-бÑ?аÑ?зеÑ?е chromium бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5087";>CVE-2017-5087</a>
 
- -    <p>Ned Williamson discovered a way to escape the sandbox.</p></li>
+    <p>Ð?Ñ?д УилÑ?Ñ?мÑ?он обнаÑ?Ñ?жил Ñ?поÑ?об вÑ?Ñ?ода из пеÑ?оÑ?ниÑ?Ñ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5088";>CVE-2017-5088</a>
 
- -    <p>Xiling Gong discovered an out-of-bounds read issue in the v8 javascript
- -    library.</p></li>
+    <p>Силин Ð?Ñ?н обнаÑ?Ñ?жил Ñ?Ñ?ение за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а в javascript-библиоÑ?еке
+    v8.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5089";>CVE-2017-5089</a>
 
- -    <p>Michal Bentkowski discovered a spoofing issue.</p></li>
+    <p>Ð?иÑ?ал Ð?енÑ?ковÑ?кий обнаÑ?Ñ?жил имиÑ?аÑ?иÑ? Ñ?оединениÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5091";>CVE-2017-5091</a>
 
- -    <p>Ned Williamson discovered a use-after-free issue in IndexedDB.</p></li>
+    <p>Ð?Ñ?д УилÑ?Ñ?мÑ?он обнаÑ?Ñ?жил иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и в IndexedDB.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5092";>CVE-2017-5092</a>
 
- -    <p>Yu Zhou discovered a use-after-free issue in PPAPI.</p></li>
+    <p>Юй ЧжоÑ? обнаÑ?Ñ?жил иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и в PPAPI.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5093";>CVE-2017-5093</a>
 
- -    <p>Luan Herrera discovered a user interface spoofing issue.</p></li>
+    <p>Ð?Ñ?ан Ð?еÑ?Ñ?еÑ?а обнаÑ?Ñ?жил подделкÑ? полÑ?зоваÑ?елÑ?Ñ?кого инÑ?еÑ?Ñ?ейÑ?а.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5094";>CVE-2017-5094</a>
 
- -    <p>A type confusion issue was discovered in extensions.</p></li>
+    <p>Ð? Ñ?аÑ?Ñ?иÑ?ениÑ?Ñ? бÑ?ла обнаÑ?Ñ?жена пÑ?облема Ñ?о Ñ?меÑ?ением Ñ?ипов.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5095";>CVE-2017-5095</a>
 
- -    <p>An out-of-bounds write issue was discovered in the pdfium library.</p></li>
+    <p>Ð? библиоÑ?еке pdfium бÑ?ла обнаÑ?Ñ?жена запиÑ?Ñ? за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5097";>CVE-2017-5097</a>
 
- -    <p>An out-of-bounds read issue was discovered in the skia library.</p></li>
+    <p>Ð? библиоÑ?еке skia бÑ?ло обнаÑ?Ñ?жено Ñ?Ñ?ение за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5098";>CVE-2017-5098</a>
 
- -    <p>Jihoon Kim discover a use-after-free issue in the v8 javascript library.</p></li>
+    <p>ЦзиÑ?он Ð?им обнаÑ?Ñ?жил иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и в javascript-библиоÑ?еке v8.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5099";>CVE-2017-5099</a>
 
- -    <p>Yuan Deng discovered an out-of-bounds write issue in PPAPI.</p></li>
+    <p>ЮанÑ? Ð?Ñ?н обнаÑ?Ñ?жил запиÑ?Ñ? за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и в PPAPI.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5100";>CVE-2017-5100</a>
 
- -    <p>A use-after-free issue was discovered in Chrome Apps.</p></li>
+    <p>Ð? Chrome Apps бÑ?ло обнаÑ?Ñ?жено иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5101";>CVE-2017-5101</a>
 
- -    <p>Luan Herrera discovered a URL spoofing issue.</p></li>
+    <p>Ð?Ñ?ан Ð?еÑ?Ñ?еÑ?а обнаÑ?Ñ?жил возможноÑ?Ñ?Ñ? подделки URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5102";>CVE-2017-5102</a>
 
- -    <p>An uninitialized variable was discovered in the skia library.</p></li>
+    <p>Ð? библиоÑ?еке skia бÑ?ла обнаÑ?Ñ?жена неиниÑ?иализиÑ?ованнаÑ? пеÑ?еменнаÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5103";>CVE-2017-5103</a>
 
- -    <p>Another uninitialized variable was discovered in the skia library.</p></li>
+    <p>Ð? библиоÑ?еке skia бÑ?ла обнаÑ?Ñ?жен еÑ?Ñ? одна неиниÑ?иализиÑ?ованнаÑ? пеÑ?еменнаÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5104";>CVE-2017-5104</a>
 
- -    <p>Khalil Zhani discovered a user interface spoofing issue.</p></li>
+    <p>Халил Ð?ани обнаÑ?Ñ?жил возможноÑ?Ñ?Ñ? подделки полÑ?зоваÑ?елÑ?Ñ?кого инÑ?еÑ?Ñ?ейÑ?а.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5105";>CVE-2017-5105</a>
 
- -    <p>Rayyan Bijoora discovered a URL spoofing issue.</p></li>
+    <p>РайÑ?н Ð?иджÑ?Ñ?а обнаÑ?Ñ?жил возможноÑ?Ñ?Ñ? подделки URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5106";>CVE-2017-5106</a>
 
- -    <p>Jack Zac discovered a URL spoofing issue.</p></li>
+    <p>Ð?жек Ð?ак обнаÑ?Ñ?жил возможноÑ?Ñ?Ñ? подделки URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5107";>CVE-2017-5107</a>
 
- -    <p>David Kohlbrenner discovered an information leak in SVG file handling.</p></li>
+    <p>Ð?Ñ?вид Ð?олÑ?бÑ?еннеÑ? обнаÑ?Ñ?жил Ñ?Ñ?еÑ?кÑ? инÑ?оÑ?маÑ?ии в коде обÑ?абоÑ?ки SVG-Ñ?айлов.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5108";>CVE-2017-5108</a>
 
- -    <p>Guang Gong discovered a type confusion issue in the pdfium library.</p></li>
+    <p>Ð?Ñ?ан Ð?Ñ?н обнаÑ?Ñ?жил Ñ?меÑ?ение Ñ?ипов в библиоÑ?еке pdfium.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5109";>CVE-2017-5109</a>
 
- -    <p>Jose Maria Acuna Morgado discovered a user interface spoofing issue.</p></li>
+    <p>ХоÑ?е Ð?аÑ?иÑ? Ð?кÑ?на Ð?оÑ?гадо обнаÑ?Ñ?жил возможноÑ?Ñ?Ñ? подделки полÑ?зоваÑ?елÑ?Ñ?кого инÑ?еÑ?Ñ?ейÑ?а.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-5110";>CVE-2017-5110</a>
 
- -    <p>xisigr discovered a way to spoof the payments dialog.</p></li>
+    <p>xisigr обнаÑ?Ñ?жил Ñ?поÑ?об подделки диалоговÑ?Ñ? окон оплаÑ?Ñ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-7000";>CVE-2017-7000</a>
 
- -    <p>Chaitin Security Research Lab discovered an information disclosure
- -    issue in the sqlite library.</p></li>
+    <p>СоÑ?Ñ?Ñ?дники Chaitin Security Research Lab обнаÑ?Ñ?жили Ñ?аÑ?кÑ?Ñ?Ñ?ие инÑ?оÑ?маÑ?ии
+    в библиоÑ?еке sqlite.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (stretch), these problems have been fixed in
- -version 60.0.3112.78-1~deb9u1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 60.0.3112.78-1~deb9u1.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 60.0.3112.78-1 or earlier versions.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 60.0.3112.78-1 или более Ñ?анниÑ?.</p>
 
- -<p>We recommend that you upgrade your chromium-browser packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? chromium-browser.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE3mumcdV9mwCc9oZQXudu4gIW0qUFAlmFZlIACgkQXudu4gIW
0qXiZg//aegvYoENvynX7s+bYtXasnyEqpgjKsgFmOa2V/evdAvOIHMNOY8UnCYI
wrhp/u0LeN9FsP6TFaVwnQiJseltVKSlJyviVT+1Ioudw95kjJw0HO8AKUJ/89hG
vv1P0kXcGikUdI8IVggBGcEZZgsn05ijEuaE+6iK+aCubeedzq9smxCJzkkM0vuL
Wju3dhTAwWB2uC8CWDIYn8pAabAYMnl0K0Be6hRdHglDt3V6pFB+j04ZAJq8XjSQ
1bvpk/9uJlkgOj4GJgKlOBdv07sNmdsFI75WE2mf9tAyje63wcgXbynf75HSA3mg
/lphot0nhnJ3C3oOYohHRABrA0Mq9FBHdo9JX1SdUSeO8SP5kobWhpL2InlwxN38
qIpdCdzaQdtIQ/mMQB7Nq6Wxt1R8ipCSsYYH144IbXgE9ZqGBC27WARiidU1FJIT
2aJ0l/CLJyooiBDRStepK6XxJnfamviliSObDhKvjG2no0p5YHDMieaXY58+Nz4s
GiAwu1wq/YQjjo/8PSaKyjdqdzF3IsS7w/Cb+D9uuVYq0VDFNWb7MfbRP2n26Iw7
qbWCoE5/n8+3J1KskdTMmk1+u4iKFSALBduDdbrfmz9THN04mcv5bJPtax6jipK+
3GPvd5GtzH+inZxPkCEAJSO2PtagaEYjV6ItfOFraB/wKOe4rgM=
=kT7a
-----END PGP SIGNATURE-----


Reply to: