[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/20{18/dsa-4123,08/dsa-1479}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2008/dsa-1479.wml	2017-11-01 10:11:09.827811874 +0500
+++ russian/security/2008/dsa-1479.wml	2018-02-25 12:04:14.309536622 +0500
@@ -1,46 +1,47 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.4" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several local vulnerabilities have been discovered in the Linux kernel
- -that may lead to a denial of service or the execution of arbitrary
- -code. The Common Vulnerabilities and Exposures project identifies the
- -following problems:</p>
+<p>Ð? коде Ñ?дÑ?а Linux бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко локалÑ?нÑ?Ñ? Ñ?Ñ?звимоÑ?Ñ?ей,
+коÑ?оÑ?Ñ?е могÑ?Ñ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании или вÑ?полнениÑ? пÑ?оизволÑ?ного
+кода. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures опÑ?еделÑ?еÑ?
+Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2007-2878";>CVE-2007-2878</a>
 
- -    <p>Bart Oldeman reported a denial of service (DoS) issue in the VFAT
- -    filesystem that allows local users to corrupt a kernel structure resulting
- -    in a system crash. This is only an issue for systems which make use
- -    of the VFAT compat ioctl interface, such as systems running an 'amd64'
- -    flavor kernel.</p></li>
+    <p>Ð?аÑ?Ñ? Ð?лдемÑ?н Ñ?ообÑ?ил об оÑ?казе в обÑ?лÑ?живании (DoS) в коде поддеÑ?жки Ñ?айловой
+    Ñ?иÑ?Ñ?емÑ? VFAT, коÑ?оÑ?Ñ?е позволÑ?еÑ? локалÑ?нÑ?м полÑ?зоваÑ?елÑ?м повÑ?еждаÑ?Ñ? Ñ?Ñ?Ñ?Ñ?кÑ?Ñ?Ñ?Ñ? Ñ?дÑ?а,
+    Ñ?Ñ?о пÑ?иводиÑ? к аваÑ?ийной оÑ?Ñ?ановке Ñ?иÑ?Ñ?емÑ?. ЭÑ?а пÑ?облема каÑ?аеÑ?Ñ?Ñ? Ñ?олÑ?ко Ñ?иÑ?Ñ?ем, в коÑ?оÑ?Ñ?Ñ?
+    иÑ?полÑ?зÑ?еÑ?Ñ?Ñ? ioctl-инÑ?еÑ?Ñ?ейÑ? VFAT compat, напÑ?имеÑ?, Ñ?иÑ?Ñ?ем, Ñ?абоÑ?аÑ?Ñ?иÑ? под Ñ?пÑ?авлением
+    Ñ?дÑ?а длÑ? аÑ?Ñ?иÑ?екÑ?Ñ?Ñ?Ñ? 'amd64'.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2007-4571";>CVE-2007-4571</a>
 
- -    <p>Takashi Iwai supplied a fix for a memory leak in the snd_page_alloc module.
- -    Local users could exploit this issue to obtain sensitive information from
- -    the kernel.</p></li>
+    <p>ТакаÑ?и Ð?ваи пÑ?иÑ?лал иÑ?пÑ?авление длÑ? Ñ?Ñ?еÑ?ки памÑ?Ñ?и в модÑ?ле snd_page_alloc.
+    Ð?окалÑ?нÑ?е полÑ?зоваÑ?ели могÑ?Ñ? иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ? длÑ? полÑ?Ñ?ениÑ? Ñ?Ñ?вÑ?Ñ?виÑ?елÑ?ной
+    инÑ?оÑ?маÑ?ии Ñ?дÑ?а.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2007-6151";>CVE-2007-6151</a>
 
- -    <p>ADLAB discovered a possible memory overrun in the ISDN subsystem that
- -    may permit a local user to overwrite kernel memory by issuing
- -    ioctls with unterminated data.</p></li>
+    <p>СоÑ?Ñ?Ñ?дники ADLAB обнаÑ?Ñ?жили возможнÑ?й вÑ?Ñ?од за гÑ?аниÑ?Ñ? вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и в
+    подÑ?иÑ?Ñ?еме ISDN, коÑ?оÑ?Ñ?е можеÑ? позволиÑ?Ñ? локалÑ?номÑ? полÑ?зоваÑ?елÑ? пеÑ?езапиÑ?аÑ?Ñ? памÑ?Ñ?Ñ?
+    Ñ?дÑ?а, вÑ?зÑ?ваÑ? ioctl Ñ? незавеÑ?Ñ?Ñ?ннÑ?ми даннÑ?ми.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2008-0001";>CVE-2008-0001</a>
 
- -    <p>Bill Roman of Datalight noticed a coding error in the linux VFS subsystem
- -    that, under certain conditions, can allow local users to remove
- -    directories for which they should not have removal privileges.</p></li> 
+    <p>Ð?илл РомÑ?н из Datalight замеÑ?ил оÑ?ибкÑ? пÑ?огÑ?аммиÑ?ованиÑ? в подÑ?иÑ?Ñ?еме VFS,
+    коÑ?оÑ?аÑ? пÑ?и опÑ?еделÑ?ннÑ?Ñ? Ñ?Ñ?ловиÑ? можеÑ? позволиÑ?Ñ? локалÑ?нÑ?м полÑ?зоваÑ?елÑ?м Ñ?далиÑ?Ñ?
+    каÑ?алоги, длÑ? Ñ?далениÑ? коÑ?оÑ?Ñ?Ñ? Ñ? ниÑ? неÑ? Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?иÑ? пÑ?ав.</p></li>
 
 </ul>
 
- -<p>These problems have been fixed in the stable distribution in version
+<p>ЭÑ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке в веÑ?Ñ?ии
 2.6.18.dfsg.1-17etch1.</p>
 
- -<p>We recommend that you upgrade your kernel packages immediately and reboot
- -the machine. If you have built a custom kernel from the kernel source
- -package, you will need to rebuild to take advantage of these fixes.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? незамедлиÑ?елÑ?но обновиÑ?Ñ? пакеÑ?Ñ? Ñ? Ñ?дÑ?ом и пеÑ?езапÑ?Ñ?Ñ?иÑ?Ñ? маÑ?инÑ?. Ð?Ñ?ли
+вÑ? Ñ?обÑ?али Ñ?обÑ?Ñ?венное Ñ?дÑ?а из пакеÑ?а Ñ? иÑ?Ñ?однÑ?м кодом Ñ?дÑ?а, Ñ?о длÑ? Ñ?ого, Ñ?Ñ?обÑ? полÑ?Ñ?иÑ?Ñ?
+Ñ?казаннÑ?е иÑ?пÑ?авлениÑ?, вам необÑ?одимо заново пÑ?оизвеÑ?Ñ?и Ñ?боÑ?кÑ?.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2018/dsa-4123.wml	2018-02-24 17:55:08.000000000 +0500
+++ russian/security/2018/dsa-4123.wml	2018-02-24 17:58:19.093114710 +0500
@@ -1,20 +1,21 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Multiple vulnerabilities have been found in the Drupal content management
- -framework. For additional information, please refer to the upstream
- -advisory at <a href="https://www.drupal.org/sa-core-2018-001";>\
+<p>Ð? Drupal, инÑ?Ñ?аÑ?Ñ?Ñ?Ñ?кÑ?Ñ?Ñ?е Ñ?пÑ?авление Ñ?одеÑ?жимÑ?м, бÑ?ли обнаÑ?Ñ?женÑ?
+многоÑ?иÑ?леннÑ?е Ñ?Ñ?звимоÑ?Ñ?и. Ð?а дополниÑ?елÑ?ной инÑ?оÑ?маÑ?ией обÑ?аÑ?айÑ?еÑ?Ñ? к Ñ?екомендаÑ?ии
+оÑ?новной веÑ?ки Ñ?азÑ?абоÑ?ки по адÑ?еÑ?Ñ? <a href="https://www.drupal.org/sa-core-2018-001";>\
 https://www.drupal.org/sa-core-2018-001</a></p>
 
- -<p>For the oldstable distribution (jessie), this problem has been fixed
- -in version 7.32-1+deb8u10.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена
+в веÑ?Ñ?ии 7.32-1+deb8u10.</p>
 
- -<p>For the stable distribution (stretch), this problem has been fixed in
- -version 7.52-2+deb9u2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?а пÑ?облема бÑ?ли иÑ?пÑ?авлена в
+веÑ?Ñ?ии 7.52-2+deb9u2.</p>
 
- -<p>We recommend that you upgrade your drupal7 packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? drupal7.</p>
 
- -<p>For the detailed security status of drupal7 please refer to
- -its security tracker page at:
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и drupal7 можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?
 <a href="https://security-tracker.debian.org/tracker/drupal7";>\
 https://security-tracker.debian.org/tracker/drupal7</a></p>
 </define-tag>
-----BEGIN PGP SIGNATURE-----
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=aAum
-----END PGP SIGNATURE-----


Reply to: