[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2011/dsa-2297.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- ../../english/security/2011/dsa-2297.wml	2017-11-01 10:11:10.275841084 +0500
+++ 2011/dsa-2297.wml	2018-03-31 21:42:43.168148254 +0500
@@ -1,58 +1,58 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.2" mindelta="1"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
 
- -<p>Several vulnerabilities have been discovered in Icedove, an unbranded
- -version of the Thunderbird mail/news client.</p>
+<p>Ð? Icedove, безбÑ?ендовой веÑ?Ñ?ии поÑ?Ñ?ового и новоÑ?Ñ?ного клиенÑ?а Thunderbird, бÑ?ло
+обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2011-0084";>CVE-2011-0084</a>
 
- -   <p><q>regenrecht</q> discovered that incorrect pointer handling in the SVG
- -   processing code could lead to the execution of arbitrary code.</p></li>
+   <p><q>regenrecht</q> обнаÑ?Ñ?жил, Ñ?Ñ?о непÑ?авилÑ?наÑ? Ñ?абоÑ?а Ñ? Ñ?казаÑ?елÑ?ми в коде длÑ?
+   обÑ?абоÑ?ки SVG можеÑ? пÑ?иводиÑ?Ñ? к вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2011-2378";>CVE-2011-2378</a>
 
- -   <p><q>regenrecht</q> discovered that incorrect memory management in DOM
- -   processing could lead to the execution of arbitrary code.</p></li>
+   <p><q>regenrecht</q> обнаÑ?Ñ?жил, Ñ?Ñ?о непÑ?авилÑ?ное Ñ?пÑ?авление памÑ?Ñ?Ñ?Ñ? в коде длÑ?
+   обÑ?абоÑ?ки DOM можеÑ? пÑ?иводиÑ?Ñ? к вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2011-2981";>CVE-2011-2981</a>
 
- -   <p><q>moz_bug_r_a_4</q> discovered a Chrome privilege escalation
- -   vulnerability in the event handler code.</p></li>
+   <p><q>moz_bug_r_a_4</q> обнаÑ?Ñ?жил повÑ?Ñ?ений пÑ?ивилегий Chrome
+   в коде обÑ?абоÑ?Ñ?ика Ñ?обÑ?Ñ?ий.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2011-2982";>CVE-2011-2982</a>
 
- -   <p>Gary Kwong, Igor Bukanov, Nils and Bob Clary discovered memory
- -   corruption bugs, which may lead to the execution of arbitrary code.</p></li>
+   <p>Ð?аÑ?и Ð?вон, Ð?гоÑ?Ñ? Ð?Ñ?канов, Ð?илÑ?Ñ? и Ð?об Ð?лÑ?Ñ?и обнаÑ?Ñ?жили оÑ?ибки Ñ? повÑ?еждением Ñ?одеÑ?жимого
+   памÑ?Ñ?и, коÑ?оÑ?Ñ?е могÑ?Ñ? пÑ?иводиÑ?Ñ? к вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2011-2983";>CVE-2011-2983</a>
 
- -   <p><q>shutdown</q> discovered an information leak in the handling of
+   <p><q>shutdown</q> обнаÑ?Ñ?жил Ñ?Ñ?еÑ?кÑ? инÑ?оÑ?маÑ?ии в коде обÑ?абоÑ?ки
    RegExp.input.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2011-2984";>CVE-2011-2984</a>
 
- -   <p><q>moz_bug_r_a4</q> discovered a Chrome privilege escalation 
- -   vulnerability.</p></li>
+   <p><q>moz_bug_r_a4</q> обнаÑ?Ñ?жил повÑ?Ñ?ений пÑ?ивилегий
+   Chrome.</p></li>
 
 </ul>
 
- -<p>As indicated in the Lenny (oldstable) release notes, security support for
- -the Icedove packages in the oldstable needed to be stopped before the end
- -of the regular Lenny security maintenance life cycle.
- -You are strongly encouraged to upgrade to stable or switch to a different
- -mail client.</p>
+<p>Ð?ак Ñ?казано в инÑ?оÑ?маÑ?ии о вÑ?пÑ?Ñ?ке Lenny (пÑ?едÑ?дÑ?Ñ?ий Ñ?Ñ?абилÑ?нÑ?й вÑ?пÑ?Ñ?к) поддеÑ?жка безопаÑ?ноÑ?Ñ?и
+длÑ? пакеÑ?ов Icedove в пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке должна бÑ?Ñ?Ñ? пÑ?екÑ?аÑ?ена до оконÑ?аниÑ?
+обÑ?Ñ?ного Ñ?икла поддеÑ?жки безопаÑ?ноÑ?Ñ?и Lenny.
+Ð?аÑ?Ñ?оÑ?Ñ?елÑ?но Ñ?екомендÑ?еÑ?Ñ?Ñ? вÑ?полниÑ?Ñ? обновление до Ñ?Ñ?абилÑ?ного вÑ?пÑ?Ñ?ка или пеÑ?ейÑ?и на
+иÑ?полÑ?зование дÑ?Ñ?гого поÑ?Ñ?ового клиенÑ?а.</p>
 
- -<p>For the stable distribution (squeeze), this problem has been fixed in
- -version 3.0.11-1+squeeze4.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 3.0.11-1+squeeze4.</p>
 
- -<p>For the unstable distribution (sid), this problem has been fixed in
- -version 3.1.12-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 3.1.12-1.</p>
 
- -<p>We recommend that you upgrade your iceweasel packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? iceweasel.</p>
 </define-tag>
 
 # do not modify the following line
 #include "$(ENGLISHDIR)/security/2011/dsa-2297.data"
- -# $Id: dsa-2297.wml,v 1.2 2014/04/30 07:16:25 pabs Exp $
-----BEGIN PGP SIGNATURE-----
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=WT9T
-----END PGP SIGNATURE-----


Reply to: