[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2018/dsa-4196.wml



--- ../../english/security/2018/dsa-4196.wml	2018-05-09 16:15:44.000000000 +0500
+++ 2018/dsa-4196.wml	2018-05-09 17:35:48.165611783 +0500
@@ -1,44 +1,44 @@
-<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" mindelta="1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
-<p>Several vulnerabilities have been discovered in the Linux kernel that
-may lead to a privilege escalation or denial of service.</p>
+<p>Ð? Ñ?дÑ?е Linux бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей, коÑ?оÑ?Ñ?е могÑ?Ñ?
+пÑ?иводиÑ?Ñ? к повÑ?Ñ?ениÑ? пÑ?ивилегий или оÑ?казÑ? в обÑ?лÑ?живании.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-1087";>CVE-2018-1087</a>
 
-    <p>Andy Lutomirski discovered that the KVM implementation did not
-    properly handle #DB exceptions while deferred by MOV SS/POP SS,
-    allowing an unprivileged KVM guest user to crash the guest or
-    potentially escalate their privileges.</p></li>
+    <p>Энди Ð?Ñ?Ñ?омиÑ?Ñ?кий обнаÑ?Ñ?жил, Ñ?Ñ?о Ñ?еализаÑ?иÑ? KVM непÑ?авилÑ?но обÑ?абаÑ?Ñ?ваеÑ?
+    иÑ?клÑ?Ñ?ениÑ? #DB пÑ?и задеÑ?жке Ñ?о Ñ?Ñ?оÑ?онÑ? MOV SS/POP SS,
+    позволÑ?Ñ? непÑ?ивилегиÑ?ованномÑ? полÑ?зоваÑ?елÑ? гоÑ?Ñ?евой Ñ?иÑ?Ñ?емÑ? KVM аваÑ?ийно
+    завеÑ?Ñ?аÑ?Ñ? Ñ?абоÑ?Ñ? гоÑ?Ñ?евой Ñ?иÑ?Ñ?емÑ? или поÑ?енÑ?иалÑ?но повÑ?Ñ?аÑ?Ñ? Ñ?вои пÑ?ивилегии.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-8897";>CVE-2018-8897</a>
 
-    <p>Nick Peterson of Everdox Tech LLC discovered that #DB exceptions
-    that are deferred by MOV SS or POP SS are not properly handled,
-    allowing an unprivileged user to crash the kernel and cause a denial
-    of service.</p></li>
+    <p>Ð?ик Ð?еÑ?еÑ?Ñ?он из Everdox Tech LLC обнаÑ?Ñ?жил, Ñ?Ñ?о иÑ?клÑ?Ñ?ениÑ? #DB
+    пÑ?и задеÑ?жке Ñ?о Ñ?Ñ?оÑ?онÑ? MOV SS или POP SS обÑ?абаÑ?Ñ?ваÑ?Ñ?Ñ?Ñ? непÑ?авилÑ?но,
+    позволÑ?Ñ? непÑ?ивилегиÑ?ованномÑ? полÑ?зоваÑ?елÑ? аваÑ?ийно завеÑ?Ñ?аÑ?Ñ? Ñ?абоÑ?Ñ? Ñ?дÑ?а и
+    вÑ?зÑ?ваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании.</p></li>
 
 </ul>
 
-<p>For the oldstable distribution (jessie), these problems have been fixed
-in version 3.16.56-1+deb8u1. This update includes various fixes for
-regressions from 3.16.56-1 as released in DSA-4187-1 (Cf. #897427,
-#898067 and #898100).</p>
-
-<p>For the stable distribution (stretch), these problems have been fixed in
-version 4.9.88-1+deb9u1. The fix for <a href="https://security-tracker.debian.org/tracker/CVE-2018-1108";>\
-CVE-2018-1108</a> applied in DSA-4188-1
-is temporarily reverted due to various regression, cf. #897599.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 3.16.56-1+deb8u1. Ð?анное иÑ?пÑ?авление вклÑ?Ñ?аеÑ? в Ñ?ебÑ? Ñ?азлиÑ?нÑ?е иÑ?пÑ?авлениÑ?
+Ñ?егÑ?еÑ?Ñ?ий из веÑ?Ñ?ии 3.16.56-1, вÑ?пÑ?Ñ?енной в Ñ?екомендаÑ?ии DSA-4187-1 (напÑ?., #897427,
+#898067 и #898100).</p>
+
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 4.9.88-1+deb9u1. Ð?Ñ?пÑ?авление <a href="https://security-tracker.debian.org/tracker/CVE-2018-1108";>\
+CVE-2018-1108</a>, пÑ?именÑ?нное в Ñ?екомендаÑ?ии DSA-4188-1,
+бÑ?ло вÑ?еменно оÑ?менено из-за Ñ?азлиÑ?нÑ?Ñ? Ñ?егÑ?еÑ?Ñ?ий (напÑ?., #897599).</p>
 
-<p>We recommend that you upgrade your linux packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? linux.</p>
 
-<p>For the detailed security status of linux please refer to its
-security tracker page at:
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и linux можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?
 <a href="https://security-tracker.debian.org/tracker/linux";>\
 https://security-tracker.debian.org/tracker/linux</a></p>
 </define-tag>
 
 # do not modify the following line
 #include "$(ENGLISHDIR)/security/2018/dsa-4196.data"
-# $Id: dsa-4196.wml,v 1.1 2018/05/09 11:15:44 dogsleg Exp $


Reply to: