[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2018/dsa-4182.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- ../../english/security/2018/dsa-4182.wml	2018-04-29 00:35:42.000000000 +0500
+++ 2018/dsa-4182.wml	2018-04-29 00:34:56.602822577 +0500
@@ -1,270 +1,270 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.2" mindelta="1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in the chromium web browser.</p>
+<p>Ð? веб-бÑ?аÑ?зеÑ?е chromium бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6056";>CVE-2018-6056</a>
 
- -    <p>lokihardt discovered an error in the v8 javascript library.</p></li>
+    <p>lokihardt обнаÑ?Ñ?жил оÑ?ибкÑ? в javascript-библиоÑ?еке v8.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6057";>CVE-2018-6057</a>
 
- -    <p>Gal Beniamini discovered errors related to shared memory permissions.</p></li>
+    <p>Ð?ал Ð?ениамини обнаÑ?Ñ?жил оÑ?ибки, Ñ?вÑ?заннÑ?е Ñ? пÑ?авами доÑ?Ñ?Ñ?па к Ñ?азделÑ?емой памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6060";>CVE-2018-6060</a>
 
- -    <p>Omair discovered a use-after-free issue in blink/webkit.</p></li>
+    <p>Omair обнаÑ?Ñ?жил в blink/webkit иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6061";>CVE-2018-6061</a>
 
- -    <p>Guang Gong discovered a race condition in the v8 javascript library.</p></li>
+    <p>Ð?Ñ?ан Ð?он обнаÑ?Ñ?жил Ñ?оÑ?Ñ?оÑ?ние гонки в javascript-библиоÑ?еке v8.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6062";>CVE-2018-6062</a>
 
- -    <p>A heap overflow issue was discovered in the v8 javascript library.</p></li>
+    <p>Ð? javascript-библиоÑ?еке v8 бÑ?ло обнаÑ?Ñ?жено пеÑ?еполнение динамиÑ?еÑ?кой памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6063";>CVE-2018-6063</a>
 
- -    <p>Gal Beniamini discovered errors related to shared memory permissions.</p></li>
+    <p>Ð?ал Ð?ениамини обнаÑ?Ñ?жил оÑ?ибки, Ñ?вÑ?заннÑ?е Ñ? пÑ?авами доÑ?Ñ?Ñ?па к Ñ?азделÑ?емой памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6064";>CVE-2018-6064</a>
 
- -    <p>lokihardt discovered a type confusion error in the v8 javascript
- -    library.</p></li>
+    <p>lokihardt обнаÑ?Ñ?жил Ñ?меÑ?ение Ñ?ипов в javascript-библиоÑ?еке
+    v8.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6065";>CVE-2018-6065</a>
 
- -    <p>Mark Brand discovered an integer overflow issue in the v8 javascript
- -    library.</p></li>
+    <p>Ð?аÑ?к Ð?Ñ?ан обнаÑ?Ñ?жил пеÑ?еполнение Ñ?елÑ?Ñ? Ñ?иÑ?ел в javascript-библиоÑ?еке
+    v8.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6066";>CVE-2018-6066</a>
 
- -    <p>Masato Kinugawa discovered a way to bypass the Same Origin Policy.</p></li>
+    <p>Ð?аÑ?аÑ?о Ð?инÑ?гава обнаÑ?Ñ?жил Ñ?поÑ?об обÑ?ода пÑ?авила одного иÑ?Ñ?оÑ?ника.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6067";>CVE-2018-6067</a>
 
- -    <p>Ned Williamson discovered a buffer overflow issue in the skia library.</p></li>
+    <p>Ð?Ñ?д УилÑ?Ñ?мÑ?он обнаÑ?Ñ?жил пеÑ?еполнение бÑ?Ñ?еÑ?а в библиоÑ?еке skia.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6068";>CVE-2018-6068</a>
 
- -    <p>Luan Herrera discovered object lifecycle issues.</p></li>
+    <p>Ð?Ñ?ан Ð?еÑ?Ñ?еÑ?а обнаÑ?Ñ?жил пÑ?облемÑ? Ñ? жизненнÑ?м Ñ?иклом обÑ?екÑ?ов.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6069";>CVE-2018-6069</a>
 
- -    <p>Wanglu and Yangkang discovered a stack overflow issue in the skia
- -    library.</p></li>
+    <p>Wanglu и Yangkang обнаÑ?Ñ?жили пеÑ?еполнение Ñ?Ñ?ека в библиоÑ?еке
+    skia.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6070";>CVE-2018-6070</a>
 
- -    <p>Rob Wu discovered a way to bypass the Content Security Policy.</p></li>
+    <p>Роб Ð?Ñ? обнаÑ?Ñ?жил Ñ?поÑ?об обÑ?ода пÑ?авила безопаÑ?ноÑ?Ñ?и Ñ?одеÑ?жимого.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6071";>CVE-2018-6071</a>
 
- -    <p>A heap overflow issue was discovered in the skia library.</p></li>
+    <p>Ð? библиоÑ?еке skia бÑ?ло обнаÑ?Ñ?жено пеÑ?еполнение динамиÑ?еÑ?кой памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6072";>CVE-2018-6072</a>
 
- -    <p>Atte Kettunen discovered an integer overflow issue in the pdfium
- -    library.</p></li>
+    <p>Ð?Ñ?Ñ?е Ð?еÑ?Ñ?Ñ?нен обнаÑ?Ñ?жил пеÑ?еполнение Ñ?елÑ?Ñ? Ñ?иÑ?ел в библиоÑ?еке
+    pdfium.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6073";>CVE-2018-6073</a>
 
- -    <p>Omair discover a heap overflow issue in the WebGL implementation.</p></li>
+    <p>Omair обнаÑ?Ñ?жил пеÑ?еполнение динамиÑ?еÑ?кой памÑ?Ñ?и в Ñ?еализаÑ?ии WebGL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6074";>CVE-2018-6074</a>
 
- -    <p>Abdulrahman Alqabandi discovered a way to cause a downloaded web page
- -    to not contain a Mark of the Web.</p></li>
+    <p>Ð?бдÑ?лÑ?аÑ?ман Ð?лÑ?кабанди обнаÑ?Ñ?жил Ñ?поÑ?об вÑ?зова Ñ?иÑ?Ñ?аÑ?ии, когда на загÑ?Ñ?женной веб-Ñ?Ñ?Ñ?аниÑ?е
+    оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?веÑ? веб-меÑ?ка безопаÑ?ноÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6075";>CVE-2018-6075</a>
 
- -    <p>Inti De Ceukelaire discovered a way to bypass the Same Origin Policy.</p></li>
+    <p>Ð?нÑ?и Ð?е Ð?еÑ?кела обнаÑ?Ñ?жил Ñ?поÑ?об обÑ?ода пÑ?авила одного иÑ?Ñ?оÑ?ника.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6076";>CVE-2018-6076</a>
 
- -    <p>Mateusz Krzeszowiec discovered that URL fragment identifiers could be
- -    handled incorrectly.</p></li>
+    <p>Ð?аÑ?еÑ?Ñ? Ð?Ñ?еÑ?овеÑ? обнаÑ?Ñ?жил, Ñ?Ñ?о иденÑ?иÑ?икаÑ?оÑ?Ñ? Ñ?Ñ?агменÑ?ов, Ñ?одеÑ?жаÑ?иÑ? URL,
+    могÑ?Ñ? обÑ?абаÑ?Ñ?ваÑ?Ñ?Ñ?Ñ? некоÑ?Ñ?екÑ?но.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6077";>CVE-2018-6077</a>
 
- -    <p>Khalil Zhani discovered a timing issue.</p></li>
+    <p>Халил Ð?ани обнаÑ?Ñ?жил пÑ?облемÑ? пÑ?и Ñ?инÑ?Ñ?онизаÑ?ии Ñ?обÑ?Ñ?ий.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6078";>CVE-2018-6078</a>
 
- -    <p>Khalil Zhani discovered a URL spoofing issue.</p></li>
+    <p>Халил Ð?ани обнаÑ?Ñ?жил пÑ?облемÑ? Ñ? подделкой URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6079";>CVE-2018-6079</a>
 
- -    <p>Ivars discovered an information disclosure issue.</p></li>
+    <p>Ivars обнаÑ?Ñ?жил Ñ?аÑ?кÑ?Ñ?Ñ?ие инÑ?оÑ?маÑ?ии.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6080";>CVE-2018-6080</a>
 
- -    <p>Gal Beniamini discovered an information disclosure issue.</p></li>
+    <p>Ð?ал Ð?ениамини обнаÑ?Ñ?жил Ñ?аÑ?кÑ?Ñ?Ñ?ие инÑ?оÑ?маÑ?ии.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6081";>CVE-2018-6081</a>
 
- -    <p>Rob Wu discovered a cross-site scripting issue.</p></li>
+    <p>Роб Ð?Ñ? обнаÑ?Ñ?жил межÑ?айÑ?овÑ?й Ñ?кÑ?ипÑ?инг.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6082";>CVE-2018-6082</a>
 
- -    <p>WenXu Wu discovered a way to bypass blocked ports.</p></li>
+    <p>Ð?енШÑ? Ð?Ñ? обнаÑ?Ñ?жил Ñ?поÑ?об обÑ?ода заблокиÑ?ованнÑ?Ñ? поÑ?Ñ?ов.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6083";>CVE-2018-6083</a>
 
- -    <p>Jun Kokatsu discovered that AppManifests could be handled incorrectly.</p></li>
+    <p>Ð?жÑ?н Ð?окаÑ?Ñ?Ñ? обнаÑ?Ñ?жил, Ñ?Ñ?о AppManifest могÑ?Ñ? обÑ?абаÑ?Ñ?ваÑ?Ñ?Ñ?Ñ? некоÑ?Ñ?екÑ?но.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6085";>CVE-2018-6085</a>
 
- -    <p>Ned Williamson discovered a use-after-free issue.</p></li>
+    <p>Ð?Ñ?д УилÑ?Ñ?мÑ?он обнаÑ?Ñ?жил иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6086";>CVE-2018-6086</a>
 
- -    <p>Ned Williamson discovered a use-after-free issue.</p></li>
+    <p>Ð?Ñ?д УилÑ?Ñ?мÑ?он обнаÑ?Ñ?жил иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6087";>CVE-2018-6087</a>
 
- -    <p>A use-after-free issue was discovered in the WebAssembly implementation.</p></li>
+    <p>Ð? Ñ?еализаÑ?ии WebAssembly бÑ?ло обнаÑ?Ñ?жено иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6088";>CVE-2018-6088</a>
 
- -    <p>A use-after-free issue was discovered in the pdfium library.</p></li>
+    <p>Ð? библиоÑ?еке pdfium бÑ?ло обнаÑ?Ñ?жено иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6089";>CVE-2018-6089</a>
 
- -    <p>Rob Wu discovered a way to bypass the Same Origin Policy.</p></li>
+    <p>Роб Ð?Ñ? обнаÑ?Ñ?жил Ñ?поÑ?об обÑ?ода пÑ?авила одного иÑ?Ñ?оÑ?ника.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6090";>CVE-2018-6090</a>
 
- -    <p>ZhanJia Song discovered a heap overflow issue in the skia library.</p></li>
+    <p>Ð?анÐ?жи Сон обнаÑ?Ñ?жил пеÑ?еполнение динамиÑ?еÑ?кой памÑ?Ñ?и в библиоÑ?еке skia.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6091";>CVE-2018-6091</a>
 
- -    <p>Jun Kokatsu discovered that plugins could be handled incorrectly.</p></li>
+    <p>Ð?жÑ?н Ð?окаÑ?Ñ?Ñ? обнаÑ?Ñ?жил, Ñ?Ñ?о дополнениÑ? могÑ?Ñ? обÑ?абаÑ?Ñ?ваÑ?Ñ?Ñ?Ñ? некоÑ?Ñ?екÑ?но.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6092";>CVE-2018-6092</a>
 
- -    <p>Natalie Silvanovich discovered an integer overflow issue in the
- -    WebAssembly implementation.</p></li>
+    <p>Ð?аÑ?али СилÑ?вановиÑ? обнаÑ?Ñ?жила пеÑ?еполнение Ñ?елÑ?Ñ? Ñ?иÑ?ел в
+    Ñ?еализаÑ?ии WebAssembly.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6093";>CVE-2018-6093</a>
 
- -    <p>Jun Kokatsu discovered a way to bypass the Same Origin Policy.</p></li>
+    <p>Ð?жÑ?н Ð?окаÑ?Ñ?Ñ? обнаÑ?Ñ?жил Ñ?поÑ?об обÑ?ода пÑ?авила одного иÑ?Ñ?оÑ?ника.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6094";>CVE-2018-6094</a>
 
- -    <p>Chris Rohlf discovered a regression in garbage collection hardening.</p></li>
+    <p>Ð?Ñ?иÑ? РолÑ?Ñ? обнаÑ?Ñ?жил Ñ?егÑ?еÑ?Ñ?иÑ? в Ñ?Ñ?илении безопаÑ?ноÑ?Ñ?и Ñ?боÑ?Ñ?ика мÑ?Ñ?оÑ?а.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6095";>CVE-2018-6095</a>
 
- -    <p>Abdulrahman Alqabandi discovered files could be uploaded without user
- -    interaction.</p></li>
+    <p>Ð?бдÑ?лÑ?аÑ?ман Ð?лÑ?кабанди обнаÑ?Ñ?жил, Ñ?Ñ?о Ñ?айлÑ? могÑ?Ñ? бÑ?Ñ?Ñ? загÑ?Ñ?женÑ? без
+    взаимодейÑ?Ñ?виÑ? Ñ? полÑ?зоваÑ?елем.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6096";>CVE-2018-6096</a>
 
- -    <p>WenXu Wu discovered a user interface spoofing issue.</p></li>
+    <p>Ð?енШÑ? Ð?Ñ? обнаÑ?Ñ?жил пÑ?облемÑ? Ñ? подделкой инÑ?еÑ?Ñ?ейÑ?а полÑ?зоваÑ?елÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6097";>CVE-2018-6097</a>
 
- -    <p>xisigr discovered a user interface spoofing issue.</p></li>
+    <p>xisigr обнаÑ?Ñ?жил пÑ?облемÑ? Ñ? подделкой инÑ?еÑ?Ñ?ейÑ?а полÑ?зоваÑ?елÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6098";>CVE-2018-6098</a>
 
- -    <p>Khalil Zhani discovered a URL spoofing issue.</p></li>
+    <p>Халил Ð?ани обнаÑ?Ñ?жил пÑ?облемÑ? Ñ? подделкой URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6099";>CVE-2018-6099</a>
 
- -    <p>Jun Kokatsu discovered a way to bypass the Cross Origin Resource
- -    Sharing mechanism.</p></li>
+    <p>Ð?жÑ?н Ð?окаÑ?Ñ?Ñ? обнаÑ?Ñ?жил Ñ?поÑ?об обÑ?ода меÑ?анизма Ñ?азделениÑ? Ñ?еÑ?Ñ?Ñ?Ñ?ов междÑ?
+    иÑ?Ñ?оÑ?никами.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6100";>CVE-2018-6100</a>
 
- -    <p>Lnyas Zhang discovered a URL spoofing issue.</p></li>
+    <p>Lnyas Zhang обнаÑ?Ñ?жил пÑ?облемÑ? Ñ? подделкой URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6101";>CVE-2018-6101</a>
 
- -    <p>Rob Wu discovered an issue in the developer tools remote debugging
- -    protocol.</p></li>
+    <p>Роб Ð?Ñ? обнаÑ?Ñ?жил пÑ?облемÑ? в пÑ?оÑ?околе Ñ?далÑ?нной оÑ?ладки из инÑ?Ñ?Ñ?Ñ?менÑ?ов
+    Ñ?азÑ?абоÑ?Ñ?ика.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6102";>CVE-2018-6102</a>
 
- -    <p>Khalil Zhani discovered a URL spoofing issue.</p></li>
+    <p>Халил Ð?ани обнаÑ?Ñ?жил пÑ?облемÑ? Ñ? подделкой URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6103";>CVE-2018-6103</a>
 
- -    <p>Khalil Zhani discovered a user interface spoofing issue.</p></li>
+    <p>Халил Ð?ани обнаÑ?Ñ?жил пÑ?облемÑ? Ñ? подделкой инÑ?еÑ?Ñ?ейÑ?а полÑ?зоваÑ?елÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6104";>CVE-2018-6104</a>
 
- -    <p>Khalil Zhani discovered a URL spoofing issue.</p></li>
+    <p>Халил Ð?ани обнаÑ?Ñ?жил пÑ?облемÑ? Ñ? подделкой URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6105";>CVE-2018-6105</a>
 
- -    <p>Khalil Zhani discovered a URL spoofing issue.</p></li>
+    <p>Халил Ð?ани обнаÑ?Ñ?жил пÑ?облемÑ? Ñ? подделкой URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6106";>CVE-2018-6106</a>
 
- -    <p>lokihardt discovered that v8 promises could be handled incorrectly.</p></li>
+    <p>lokihardt обнаÑ?Ñ?жил, Ñ?Ñ?о обеÑ?аниÑ? аÑ?инÑ?Ñ?онного вÑ?полнениÑ? в v8 могÑ?Ñ? обÑ?абаÑ?Ñ?ваÑ?Ñ?Ñ?Ñ? некоÑ?Ñ?екÑ?но.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6107";>CVE-2018-6107</a>
 
- -    <p>Khalil Zhani discovered a URL spoofing issue.</p></li>
+    <p>Халил Ð?ани обнаÑ?Ñ?жил пÑ?облемÑ? Ñ? подделкой URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6108";>CVE-2018-6108</a>
 
- -    <p>Khalil Zhani discovered a URL spoofing issue.</p></li>
+    <p>Халил Ð?ани обнаÑ?Ñ?жил пÑ?облемÑ? Ñ? подделкой URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6109";>CVE-2018-6109</a>
 
- -    <p>Dominik Weber discovered a way to misuse the FileAPI feature.</p></li>
+    <p>Ð?оминик Ð?ебеÑ? обнаÑ?Ñ?жил Ñ?поÑ?об вÑ?едоноÑ?ного иÑ?полÑ?зованиÑ? возможноÑ?Ñ?и FileAPI.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6110";>CVE-2018-6110</a>
 
- -    <p>Wenxiang Qian discovered that local plain text files could be handled
- -    incorrectly.</p></li>
+    <p>Ð?енÑ?Ñ?нÑ? ЦÑ?нÑ? обнаÑ?Ñ?жил, Ñ?Ñ?о локалÑ?нÑ?е Ñ?айлÑ? в Ñ?оÑ?маÑ?е обÑ?Ñ?ного Ñ?екÑ?Ñ?а могÑ?Ñ? обÑ?абаÑ?Ñ?ваÑ?Ñ?Ñ?Ñ?
+    некоÑ?Ñ?екÑ?но.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6111";>CVE-2018-6111</a>
 
- -    <p>Khalil Zhani discovered a use-after-free issue in the developer tools.</p></li>
+    <p>Халил Ð?ани обнаÑ?Ñ?жил иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и в инÑ?Ñ?Ñ?Ñ?менÑ?аÑ? Ñ?азÑ?абоÑ?Ñ?ика.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6112";>CVE-2018-6112</a>
 
- -    <p>Khalil Zhani discovered incorrect handling of URLs in the developer
- -    tools.</p></li>
+    <p>Халил Ð?ани обнаÑ?Ñ?жил некоÑ?Ñ?екÑ?нÑ?Ñ? обÑ?абоÑ?кÑ? URL в инÑ?Ñ?Ñ?Ñ?менÑ?аÑ?
+    Ñ?азÑ?абоÑ?Ñ?ика.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6113";>CVE-2018-6113</a>
 
- -    <p>Khalil Zhani discovered a URL spoofing issue.</p></li>
+    <p>Халил Ð?ани обнаÑ?Ñ?жил пÑ?облемÑ? Ñ? подделкой URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6114";>CVE-2018-6114</a>
 
- -    <p>Lnyas Zhang discovered a way to bypass the Content Security Policy.</p></li>
+    <p>Lnyas Zhang обнаÑ?Ñ?жил Ñ?поÑ?об обÑ?ода пÑ?авила безопаÑ?ноÑ?Ñ?и Ñ?одеÑ?жимого.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6116";>CVE-2018-6116</a>
 
- -    <p>Chengdu Security Response Center discovered an error when memory
- -    is low.</p></li>
+    <p>СоÑ?Ñ?Ñ?дники Chengdu Security Response Center обнаÑ?Ñ?жили оÑ?ибкÑ?, возникаÑ?Ñ?Ñ?Ñ? пÑ?и
+    неболÑ?Ñ?ом обÑ?Ñ?ме доÑ?Ñ?Ñ?пной памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6117";>CVE-2018-6117</a>
 
- -    <p>Spencer Dailey discovered an error in form autofill settings.</p></li>
+    <p>СпенÑ?еÑ? Ð?Ñ?йли обнаÑ?Ñ?жил оÑ?ибкÑ? в наÑ?Ñ?Ñ?ойкаÑ? авÑ?озаполнениÑ? Ñ?оÑ?м.</p></li>
 
 </ul>
 
- -<p>For the oldstable distribution (jessie), security support for chromium
- -has been discontinued.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) поддеÑ?жка безопаÑ?ноÑ?Ñ?и длÑ? пакеÑ?а chromium
+бÑ?ла пÑ?екÑ?аÑ?ена.</p>
 
- -<p>For the stable distribution (stretch), these problems have been fixed in
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
 version 66.0.3359.117-1~deb9u1.</p>
 
- -<p>We recommend that you upgrade your chromium-browser packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? chromium-browser.</p>
 
- -<p>For the detailed security status of chromium-browser please refer to
- -its security tracker page at:
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и chromium-browser можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?:
 <a href="https://security-tracker.debian.org/tracker/chromium-browser";>\
 https://security-tracker.debian.org/tracker/chromium-browser</a></p>
 </define-tag>
 
 # do not modify the following line
 #include "$(ENGLISHDIR)/security/2018/dsa-4182.data"
- -# $Id: dsa-4182.wml,v 1.2 2018/04/28 19:35:42 dogsleg Exp $
-----BEGIN PGP SIGNATURE-----
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=epUB
-----END PGP SIGNATURE-----


Reply to: