[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2018/dsa-4213.wml



--- ../../english/security/2018/dsa-4213.wml	2018-05-31 12:00:54.128977552 +0500
+++ 2018/dsa-4213.wml	2018-05-31 12:18:31.328505699 +0500
@@ -1,81 +1,81 @@
+#use wml::debian::translation-check translation="72e985dfa9b7a9be1fca49944d2bccd5d39a088c"
 <define-tag description>security update</define-tag>
 <define-tag moreinfo>
-<p>Several vulnerabilities were discovered in qemu, a fast processor
-emulator.</p>
+<p>Ð? qemu, бÑ?Ñ?Ñ?Ñ?ом Ñ?мÑ?лÑ?Ñ?оÑ?е пÑ?оÑ?еÑ?Ñ?оÑ?а, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?Ñ?звимоÑ?Ñ?ей.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-15038";>CVE-2017-15038</a>
 
-    <p>Tuomas Tynkkynen discovered an information leak in 9pfs.</p></li>
+    <p>ТÑ?омаÑ? ТÑ?нккÑ?нен обнаÑ?Ñ?жил Ñ?Ñ?еÑ?кÑ? инÑ?оÑ?маÑ?ии в 9pfs.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-15119";>CVE-2017-15119</a>
 
-    <p>Eric Blake discovered that the NBD server insufficiently restricts
-    large option requests, resulting in denial of service.</p></li>
+    <p>ЭÑ?ик Ð?лÑ?йк обнаÑ?Ñ?жил, Ñ?Ñ?о NBD-Ñ?еÑ?веÑ? недоÑ?Ñ?аÑ?оÑ?но огÑ?аниÑ?иваеÑ?
+    болÑ?Ñ?ие запÑ?оÑ?Ñ? опÑ?ий, Ñ?Ñ?о пÑ?иводиÑ? к оÑ?казÑ? в обÑ?лÑ?живании.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-15124";>CVE-2017-15124</a>
 
-    <p>Daniel Berrange discovered that the integrated VNC server
-    insufficiently restricted memory allocation, which could result in
-    denial of service.</p></li>
+    <p>Ð?Ñ?ниÑ?л Ð?еÑ?Ñ?анж обнаÑ?Ñ?жил, Ñ?Ñ?о инÑ?егÑ?иÑ?ованнÑ?й VNC-Ñ?еÑ?веÑ?
+    недоÑ?Ñ?аÑ?оÑ?но огÑ?аниÑ?иваеÑ? вÑ?деление памÑ?Ñ?и, Ñ?Ñ?о можеÑ? пÑ?иводиÑ?Ñ? к
+    оÑ?казÑ? в обÑ?лÑ?живании.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-15268";>CVE-2017-15268</a>
 
-    <p>A memory leak in websockets support may result in denial of service.</p></li>
+    <p>УÑ?еÑ?ка памÑ?Ñ?и в поддеÑ?жке веб-Ñ?океÑ?ов можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-15289";>CVE-2017-15289</a>
 
-    <p>Guoxiang Niu discovered an OOB write in the emulated Cirrus graphics
-    adaptor which could result in denial of service.</p></li>
+    <p>Ð?оÑ?Ñ?н Ð?Ñ? обнаÑ?Ñ?жил запиÑ?Ñ? за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и в Ñ?мÑ?лÑ?Ñ?ии гÑ?аÑ?иÑ?еÑ?кого
+    адапÑ?еÑ?а Cirrus, коÑ?оÑ?аÑ? можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-16845";>CVE-2017-16845</a>
 
-    <p>Cyrille Chatras discovered an information leak in PS/2 mouse and
-    keyboard emulation which could be exploited during instance
-    migration.</p></li>
+    <p>СиÑ?ил ЧаÑ?Ñ?аÑ? обнаÑ?Ñ?жил Ñ?Ñ?еÑ?кÑ? инÑ?оÑ?маÑ?ии в Ñ?мÑ?лÑ?Ñ?ии PS/2 клавиаÑ?Ñ?Ñ?Ñ? и мÑ?Ñ?и,
+    коÑ?оÑ?аÑ? можеÑ? иÑ?полÑ?зоваÑ?Ñ?Ñ?Ñ? в Ñ?оде мигÑ?аÑ?ии
+    Ñ?кземплÑ?Ñ?ов.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-17381";>CVE-2017-17381</a>
 
-    <p>Dengzhan Heyuandong Bijunhua and Liweichao discovered that an
-    implementation error in the virtio vring implementation could result
-    in denial of service.</p></li>
+    <p>Ð?Ñ?нÑ?жанÑ? Ð¥Ñ?Ñ?анÑ?дÑ?н Ð?иÑ?зÑ?нÑ?Ñ?Ñ?а и Ð?ивÑ?йÑ?ао обнаÑ?Ñ?жили, Ñ?Ñ?о
+    оÑ?ибка Ñ?еализаÑ?ии в Ñ?еализаÑ?ии vring в virtio можеÑ? пÑ?иводиÑ?Ñ?
+    к оÑ?казÑ? в обÑ?лÑ?живании.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-18043";>CVE-2017-18043</a>
 
-    <p>Eric Blake discovered an integer overflow in an internally used
-    macro which could result in denial of service.</p></li>
+    <p>ЭÑ?ик Ð?лÑ?йк обнаÑ?Ñ?жил пеÑ?еполнение Ñ?елÑ?Ñ? Ñ?иÑ?ел во внÑ?Ñ?Ñ?енне иÑ?полÑ?зÑ?емом
+    макÑ?оÑ?е, коÑ?оÑ?ое можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-5683";>CVE-2018-5683</a>
 
-    <p>Jiang Xin and Lin ZheCheng discovered an OOB memory access in the
-    emulated VGA adaptor which could result in denial of service.</p></li>
+    <p>ЦзÑ?н СинÑ? и Ð?инÑ? ЧжÑ?ЧÑ?н обнаÑ?Ñ?жил доÑ?Ñ?Ñ?п к памÑ?Ñ?и за гÑ?аниÑ?ами вÑ?деленного бÑ?Ñ?еÑ?а в
+    Ñ?мÑ?лÑ?Ñ?ии VGA-адапÑ?еÑ?а, коÑ?оÑ?Ñ?й можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-7550";>CVE-2018-7550</a>
 
-    <p>Cyrille Chatras discovered that an OOB memory write when using
-    multiboot could result in the execution of arbitrary code.</p></li>
+    <p>СиÑ?ил ЧаÑ?Ñ?аÑ? обнаÑ?Ñ?жил, Ñ?Ñ?о запиÑ?Ñ? за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и в Ñ?оде
+    иÑ?полÑ?зованиÑ? мÑ?лÑ?Ñ?изагÑ?Ñ?зки можеÑ? пÑ?иводиÑ?Ñ? к вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 </ul>
 
-<p>This update also backports a number of mitigations against the Spectre
-v2 vulnerability affecting modern CPUs 
+<p>Ð?анное обновление Ñ?одеÑ?жиÑ? обÑ?аÑ?нÑ?й пеÑ?еноÑ? Ñ?Ñ?да Ñ?Ñ?едÑ?Ñ?в длÑ? Ñ?нижениÑ? Ñ?Ñ?епени опаÑ?ноÑ?Ñ?и
+оÑ? Ñ?Ñ?звимоÑ?Ñ?и Spectre v2, каÑ?аÑ?Ñ?ейÑ?Ñ? Ñ?овÑ?еменнÑ?Ñ? ЦÐ?
 (<a href="https://security-tracker.debian.org/tracker/CVE-2017-5715";>\
-CVE-2017-5715</a>).  For additional information please refer to
+CVE-2017-5715</a>). Ð?а дополниÑ?елÑ?ной инÑ?оÑ?маÑ?ией обÑ?аÑ?айÑ?еÑ?Ñ? по адÑ?еÑ?Ñ?
 <a href="https://www.qemu.org/2018/01/04/spectre/";>\
 https://www.qemu.org/2018/01/04/spectre/</a></p>
 
-<p>For the stable distribution (stretch), these problems have been fixed in
-version 1:2.8+dfsg-6+deb9u4.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1:2.8+dfsg-6+deb9u4.</p>
 
-<p>We recommend that you upgrade your qemu packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? qemu.</p>
 
-<p>For the detailed security status of qemu please refer to 
-its security tracker page at:
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и qemu можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?
 <a href="https://security-tracker.debian.org/tracker/qemu";>\
 https://security-tracker.debian.org/tracker/qemu</a></p>
 </define-tag>
 
 # do not modify the following line
 #include "$(ENGLISHDIR)/security/2018/dsa-4213.data"
-# $Id$


Reply to: