[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2018/dsa-4152.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- ../../english/security/2018/dsa-4152.wml	2018-03-28 10:10:33.000000000 +0500
+++ 2018/dsa-4152.wml	2018-03-28 10:14:22.601447788 +0500
@@ -1,26 +1,26 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" mindelta="1"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Two vulnerabilities were discovered in MuPDF, a PDF, XPS, and e-book
- -viewer, which may result in denial of service or remote code execution.
- -An attacker can craft a PDF document which, when opened in the victim
- -host, might consume vast amounts of memory, crash the program, or, in
- -some cases, execute code in the context in which the application is
- -running.</p>
+<p>Ð? MuPDF, пÑ?огÑ?амме длÑ? пÑ?оÑ?моÑ?Ñ?а PDF и XPS, бÑ?ли обнаÑ?Ñ?женÑ? две Ñ?Ñ?звимоÑ?Ñ?и,
+коÑ?оÑ?Ñ?е могÑ?Ñ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании или Ñ?далÑ?нномÑ? вÑ?полнениÑ? кода.
+Ð?лоÑ?мÑ?Ñ?ленник можеÑ? Ñ?оздаÑ?Ñ? докÑ?менÑ? в Ñ?оÑ?маÑ?е PDF, оÑ?кÑ?Ñ?Ñ?ие коÑ?оÑ?ого на
+Ñ?зле жеÑ?Ñ?вÑ? пÑ?иведÑ?Ñ? к поÑ?Ñ?еблениÑ? Ñ?Ñ?езмеÑ?ного обÑ?Ñ?ма памÑ?Ñ?и, аваÑ?ийной оÑ?Ñ?ановке
+пÑ?огÑ?аммÑ?, а в некоÑ?оÑ?Ñ?Ñ? Ñ?лÑ?Ñ?аÑ?Ñ? и к вÑ?полнениÑ? кода в конÑ?екÑ?Ñ?е, в коÑ?оÑ?ом
+бÑ?ло запÑ?Ñ?ено пÑ?иложение.</p>
 
- -<p>For the oldstable distribution (jessie), these problems have been fixed
- -in version 1.5-1+deb8u4.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 1.5-1+deb8u4.</p>
 
- -<p>For the stable distribution (stretch), these problems have been fixed in
- -version 1.9a+ds1-4+deb9u3.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.9a+ds1-4+deb9u3.</p>
 
- -<p>We recommend that you upgrade your mupdf packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? mupdf.</p>
 
- -<p>For the detailed security status of mupdf please refer to
- -its security tracker page at:
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и mupdf можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?:
 <a href="https://security-tracker.debian.org/tracker/mupdf";>\
 https://security-tracker.debian.org/tracker/mupdf</a></p>
 </define-tag>
 
 # do not modify the following line
 #include "$(ENGLISHDIR)/security/2018/dsa-4152.data"
- -# $Id: dsa-4152.wml,v 1.1 2018/03/28 05:10:33 dogsleg Exp $
-----BEGIN PGP SIGNATURE-----
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=h2SL
-----END PGP SIGNATURE-----


Reply to: