[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2018/dsa-4256.wml



--- ../../english/security/2018/dsa-4256.wml	2018-07-27 11:31:16.329096574 +0500
+++ 2018/dsa-4256.wml	2018-07-27 12:05:36.188374113 +0500
@@ -1,163 +1,163 @@
-<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="7a643f3f84873f2bbfa6b6f02ffdfd6c854ad652" mindelta="1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
-<p>Several vulnerabilities have been discovered in the chromium web browser.</p>
+<p>Ð? веб-бÑ?аÑ?зеÑ?е chromium бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-4117";>CVE-2018-4117</a>
 
-    <p>AhsanEjaz discovered an information leak.</p></li>
+    <p>AhsanEjaz обнаÑ?Ñ?жил Ñ?Ñ?еÑ?кÑ? инÑ?оÑ?маÑ?ии.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6044";>CVE-2018-6044</a>
 
-    <p>Rob Wu discovered a way to escalate privileges using extensions.</p></li>
+    <p>Роб Ð?Ñ? обнаÑ?Ñ?жил возможноÑ?Ñ?Ñ? поднÑ?Ñ?Ñ? пÑ?ивилегии Ñ? помоÑ?Ñ?Ñ? Ñ?аÑ?Ñ?иÑ?ений.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6150";>CVE-2018-6150</a>
 
-    <p>Rob Wu discovered an information disclosure issue (this problem was
-    fixed in a previous release but was mistakenly omitted from upstream's
-    announcement at the time).</p></li>
+    <p>Роб Ð?Ñ? обнаÑ?Ñ?жил Ñ?аÑ?кÑ?Ñ?Ñ?ие инÑ?оÑ?маÑ?ии (Ñ?Ñ?а пÑ?облемÑ? бÑ?ла иÑ?пÑ?авлена
+    в пÑ?едÑ?дÑ?Ñ?ем вÑ?пÑ?Ñ?ке, но по оÑ?ибке в Ñ?о вÑ?емÑ? Ñ?ообÑ?ение об иÑ?пÑ?авлении
+    бÑ?ло пÑ?опÑ?Ñ?ено).</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6151";>CVE-2018-6151</a>
 
-    <p>Rob Wu discovered an issue in the developer tools (this problem  was
-    fixed in a previous release but was mistakenly omitted from upstream's
-    announcement at the time).</p></li>
+    <p>Роб Ð?Ñ? обнаÑ?Ñ?жил пÑ?облемÑ? в инÑ?Ñ?Ñ?Ñ?менÑ?аÑ? Ñ?азÑ?абоÑ?Ñ?ика (Ñ?Ñ?а пÑ?облемÑ? бÑ?ла иÑ?пÑ?авлена
+    в пÑ?едÑ?дÑ?Ñ?ем вÑ?пÑ?Ñ?ке, но по оÑ?ибке в Ñ?о вÑ?емÑ? Ñ?ообÑ?ение об иÑ?пÑ?авлении
+    бÑ?ло пÑ?опÑ?Ñ?ено).</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6152";>CVE-2018-6152</a>
 
-    <p>Rob Wu discovered an issue in the developer tools (this problem  was
-    fixed in a previous release but was mistakenly omitted from upstream's
-    announcement at the time).</p></li>
+    <p>Роб Ð?Ñ? обнаÑ?Ñ?жил пÑ?облемÑ? в инÑ?Ñ?Ñ?Ñ?менÑ?аÑ? Ñ?азÑ?абоÑ?Ñ?ика (Ñ?Ñ?а пÑ?облемÑ? бÑ?ла иÑ?пÑ?авлена
+    в пÑ?едÑ?дÑ?Ñ?ем вÑ?пÑ?Ñ?ке, но по оÑ?ибке в Ñ?о вÑ?емÑ? Ñ?ообÑ?ение об иÑ?пÑ?авлении
+    бÑ?ло пÑ?опÑ?Ñ?ено).</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6153";>CVE-2018-6153</a>
 
-    <p>Zhen Zhou discovered a buffer overflow issue in the skia library.</p></li>
+    <p>ЧжÑ?нÑ? ЧжоÑ? обнаÑ?Ñ?жил пеÑ?еполнение бÑ?Ñ?еÑ?а в библиоÑ?еке skia.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6154";>CVE-2018-6154</a>
 
-    <p>Omair discovered a buffer overflow issue in the WebGL implementation.</p></li>
+    <p>Omair обнаÑ?Ñ?жил пеÑ?еполнение бÑ?Ñ?еÑ?а в Ñ?еализаÑ?ии WebGL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6155";>CVE-2018-6155</a>
 
-    <p>Natalie Silvanovich discovered a use-after-free issue in the WebRTC
-    implementation.</p></li>
+    <p>Ð?аÑ?али СилÑ?вановиÑ? обнаÑ?Ñ?жила иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и
+    в Ñ?еализаÑ?ии WebRTC.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6156";>CVE-2018-6156</a>
 
-    <p>Natalie Silvanovich discovered a buffer overflow issue in the WebRTC
-    implementation.</p></li>
+    <p>Ð?аÑ?али СилÑ?вановиÑ? обнаÑ?Ñ?жила пеÑ?еполнение бÑ?Ñ?еÑ?а в Ñ?еализаÑ?ии
+    WebRTC.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6157";>CVE-2018-6157</a>
 
-    <p>Natalie Silvanovich discovered a type confusion issue in the WebRTC
-    implementation.</p></li>
+    <p>Ð?аÑ?али СилÑ?вановиÑ? обнаÑ?Ñ?жила пÑ?Ñ?аниÑ?Ñ? в Ñ?ипаÑ? в Ñ?еализаÑ?ии
+    WebRTC.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6158";>CVE-2018-6158</a>
 
-    <p>Zhe Jin discovered a use-after-free issue.</p></li>
+    <p>ЧжÑ? ЦзинÑ? обнаÑ?Ñ?жил иÑ?полÑ?зование Ñ?казаÑ?елей поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6159";>CVE-2018-6159</a>
 
-    <p>Jun Kokatsu discovered a way to bypass the same origin policy.</p></li>
+    <p>ЦзÑ?нÑ? Ð?окаÑ?Ñ?Ñ? обнаÑ?Ñ?жил возможноÑ?Ñ?Ñ? обÑ?ода пÑ?авила одного иÑ?Ñ?оÑ?ника.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6161";>CVE-2018-6161</a>
 
-    <p>Jun Kokatsu discovered a way to bypass the same origin policy.</p></li>
+    <p>ЦзÑ?нÑ? Ð?окаÑ?Ñ?Ñ? обнаÑ?Ñ?жил возможноÑ?Ñ?Ñ? обÑ?ода пÑ?авила одного иÑ?Ñ?оÑ?ника.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6162";>CVE-2018-6162</a>
 
-    <p>Omair discovered a buffer overflow issue in the WebGL implementation.</p></li>
+    <p>Omair обнаÑ?Ñ?жил пеÑ?еполнение бÑ?Ñ?еÑ?а в Ñ?еализаÑ?ии WebGL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6163";>CVE-2018-6163</a>
 
-    <p>Khalil Zhani discovered a URL spoofing issue.</p></li>
+    <p>Халил Ð?ани обнаÑ?Ñ?жил возможноÑ?Ñ?Ñ? подделки URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6164";>CVE-2018-6164</a>
 
-    <p>Jun Kokatsu discovered a way to bypass the same origin policy.</p></li>
+    <p>ЦзÑ?нÑ? Ð?окаÑ?Ñ?Ñ? обнаÑ?Ñ?жил возможноÑ?Ñ?Ñ? обÑ?ода пÑ?авила одного иÑ?Ñ?оÑ?ника.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6165";>CVE-2018-6165</a>
 
-    <p>evil1m0 discovered a URL spoofing issue.</p></li>
+    <p>evil1m0 обнаÑ?Ñ?жил возможноÑ?Ñ?Ñ? подделки URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6166";>CVE-2018-6166</a>
 
-    <p>Lynas Zhang discovered a URL spoofing issue.</p></li>
+    <p>Ð?инаÑ? Чжан обнаÑ?Ñ?жил возможноÑ?Ñ?Ñ? подделки URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6167";>CVE-2018-6167</a>
 
-    <p>Lynas Zhang discovered a URL spoofing issue.</p></li>
+    <p>Ð?инаÑ? Чжан обнаÑ?Ñ?жил возможноÑ?Ñ?Ñ? подделки URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6168";>CVE-2018-6168</a>
 
-    <p>Gunes Acar and Danny Y. Huang discovered a way to bypass the Cross
-    Origin Resource Sharing policy.</p></li>
+    <p>Ð?Ñ?неÑ? Ð?каÑ? и Ð?Ñ?нни Ð¥Ñ?ан обнаÑ?Ñ?жили Ñ?поÑ?об обÑ?ода пÑ?авила Ñ?азделениÑ? Ñ?еÑ?Ñ?Ñ?Ñ?ов
+    междÑ? иÑ?Ñ?оÑ?никами.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6169";>CVE-2018-6169</a>
 
-    <p>Sam P discovered a way to bypass permissions when installing
-    extensions.</p></li>
+    <p>Sam P обнаÑ?Ñ?жил Ñ?поÑ?об обÑ?ода огÑ?аниÑ?ений пÑ?ав доÑ?Ñ?Ñ?па пÑ?и Ñ?Ñ?Ñ?ановке
+    Ñ?аÑ?Ñ?иÑ?ений.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6170";>CVE-2018-6170</a>
 
-    <p>A type confusion issue was discovered in the pdfium library.</p></li>
+    <p>Ð? библиоÑ?еке pdfium бÑ?ла обнаÑ?Ñ?жена пÑ?Ñ?аниÑ?а Ñ?ипов.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6171";>CVE-2018-6171</a>
 
-    <p>A use-after-free issue was discovered in the WebBluetooth
-    implementation.</p></li>
+    <p>Ð? Ñ?еализаÑ?ии WebBluetooth бÑ?ло обнаÑ?Ñ?жено иÑ?полÑ?зование Ñ?казаÑ?елей
+    поÑ?ле оÑ?вобождениÑ? памÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6172";>CVE-2018-6172</a>
 
-    <p>Khalil Zhani discovered a URL spoofing issue.</p></li>
+    <p>Халил Ð?ани обнаÑ?Ñ?жил возможноÑ?Ñ?Ñ? подделки URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6173";>CVE-2018-6173</a>
 
-    <p>Khalil Zhani discovered a URL spoofing issue.</p></li>
+    <p>Халил Ð?ани обнаÑ?Ñ?жил возможноÑ?Ñ?Ñ? подделки URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6174";>CVE-2018-6174</a>
 
-    <p>Mark Brand discovered an integer overflow issue in the swiftshader
-    library.</p></li>
+    <p>Ð?аÑ?к Ð?Ñ?анд обнаÑ?Ñ?жил пеÑ?еполнение Ñ?елÑ?Ñ? Ñ?иÑ?ел в библиоÑ?еке
+    swiftshader.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6175";>CVE-2018-6175</a>
 
-    <p>Khalil Zhani discovered a URL spoofing issue.</p></li>
+    <p>Халил Ð?ани обнаÑ?Ñ?жил возможноÑ?Ñ?Ñ? подделки URL.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6176";>CVE-2018-6176</a>
 
-    <p>Jann Horn discovered a way to escalate privileges using extensions.</p></li>
+    <p>Янн ХоÑ?н обнаÑ?Ñ?жил возможноÑ?Ñ?Ñ? поднÑ?Ñ?иÑ? пÑ?ивилегий пÑ?и иÑ?полÑ?зовании Ñ?аÑ?Ñ?иÑ?ений.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6177";>CVE-2018-6177</a>
 
-    <p>Ron Masas discovered an information leak.</p></li>
+    <p>Рон Ð?аÑ?аÑ? обнаÑ?Ñ?жил Ñ?Ñ?еÑ?кÑ? инÑ?оÑ?маÑ?ии.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6178";>CVE-2018-6178</a>
 
-    <p>Khalil Zhani discovered a user interface spoofing issue.</p></li>
+    <p>Халил Ð?ани обнаÑ?Ñ?жил возможноÑ?Ñ?Ñ? подделки полÑ?зоваÑ?елÑ?Ñ?кого инÑ?еÑ?Ñ?ейÑ?а.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2018-6179";>CVE-2018-6179</a>
 
-    <p>It was discovered that information about files local to the system
-    could be leaked to extensions.</p>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о инÑ?оÑ?маÑ?иÑ? о локалÑ?нÑ?Ñ? Ñ?айлаÑ? можеÑ? бÑ?Ñ?Ñ? доÑ?Ñ?Ñ?пна
+    дополнениÑ?ми.</p>
 
-<p>This version also fixes a regression introduced in the previous security
-update that could prevent decoding of particular audio/video codecs.</p></li>
+<p>Также даннаÑ? веÑ?Ñ?иÑ? иÑ?пÑ?авлÑ?еÑ? Ñ?егÑ?еÑ?Ñ?иÑ?, поÑ?вивÑ?Ñ?Ñ?Ñ?Ñ? в пÑ?едÑ?дÑ?Ñ?ем обновлении
+безопаÑ?ноÑ?Ñ?и, коÑ?оÑ?аÑ? можеÑ? помеÑ?аÑ?Ñ? декодиÑ?ованиÑ? опÑ?еделÑ?ннÑ?Ñ? аÑ?дио/видео кодеков.</p></li>
 
 </ul>
 
-<p>For the stable distribution (stretch), these problems have been fixed in
-version 68.0.3440.75-1~deb9u1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 68.0.3440.75-1~deb9u1.</p>
 
-<p>We recommend that you upgrade your chromium-browser packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? chromium-browser.</p>
 
-<p>For the detailed security status of chromium-browser please refer to
-its security tracker page at:
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и chromium-browser можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?
 <a href="https://security-tracker.debian.org/tracker/chromium-browser";>\
 https://security-tracker.debian.org/tracker/chromium-browser</a></p>
 </define-tag>
 
 # do not modify the following line
 #include "$(ENGLISHDIR)/security/2018/dsa-4256.data"
-# $Id: $


Reply to: