[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2015/dla-{242,146}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2015/dla-146.wml	2016-04-09 01:32:24.000000000 +0500
+++ russian/security/2015/dla-146.wml	2016-05-03 23:15:28.926095759 +0500
@@ -1,32 +1,33 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>Multiples vulnerabilities have been found in krb5, the MIT
- -implementation of Kerberos:</p>
+<p>Ð? krb5, Ñ?еализаÑ?ии Kerberos оÑ? MIT, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?Ñ?звимоÑ?Ñ?ей:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2014-5352";>CVE-2014-5352</a>
 
- -    <p>Incorrect memory management in the libgssapi_krb5 library might
- -    result in denial of service or the execution of arbitrary code.</p></li>
+    <p>Ð?епÑ?авилÑ?ное Ñ?пÑ?авление памÑ?Ñ?Ñ?Ñ? в библиоÑ?еке libgssapi_krb5 можеÑ?
+    пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании или вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2014-9421";>CVE-2014-9421</a>
 
- -    <p>Incorrect memory management in kadmind's processing of XDR data
- -    might result in denial of service or the execution of arbitrary code.</p></li>
+    <p>Ð?епÑ?авилÑ?ное Ñ?пÑ?авление памÑ?Ñ?Ñ?Ñ? в коде kadmind длÑ? обÑ?абоÑ?ки даннÑ?Ñ? XDR
+    можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании или вÑ?полнениÑ? пÑ?оизволÑ?ного кода.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2014-9422";>CVE-2014-9422</a>
 
- -    <p>Incorrect processing of two-component server principals might result
- -    in impersonation attacks.</p></li>
+    <p>Ð?епÑ?авилÑ?наÑ? обÑ?абоÑ?ка двÑ?Ñ?компоненÑ?нÑ?Ñ? Ñ?еÑ?веÑ?нÑ?Ñ? Ñ?Ñ?бÑ?екÑ?ов можеÑ? пÑ?иводиÑ?Ñ?
+    к аÑ?акам Ñ? Ñ?елÑ?Ñ? имиÑ?аÑ?ии.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2014-9423";>CVE-2014-9423</a>
 
- -    <p>An information leak in the libgssrpc library.</p></li>
+    <p>УÑ?еÑ?ка инÑ?оÑ?маÑ?ии в библиоÑ?еке libgssrpc.</p></li>
 
 </ul>
 
- -<p>For Debian 6 <q>Squeeze</q>, these issues have been fixed in krb5 version 1.8.3+dfsg-4squeeze9</p>
+<p>Ð? Debian 6 <q>Squeeze</q> Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в krb5 веÑ?Ñ?ии 1.8.3+dfsg-4squeeze9</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2015/dla-242.wml	2016-04-07 03:10:34.000000000 +0500
+++ russian/security/2015/dla-242.wml	2016-05-03 23:11:09.162905976 +0500
@@ -1,33 +1,34 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>This update fixes a large number of potential security problems due to
- -insufficient data validation when parsing different input
- -formats. Most of those potential security problems do not have a CVE
- -number assigned.</p>
+<p>Ð?анное обновление иÑ?пÑ?авлÑ?еÑ? болÑ?Ñ?ое колиÑ?еÑ?Ñ?во поÑ?енÑ?иалÑ?нÑ?Ñ? пÑ?облем безопаÑ?ноÑ?Ñ?и из-за
+недоÑ?Ñ?аÑ?оÑ?ной пÑ?овеÑ?ки даннÑ?Ñ? пÑ?и вÑ?полнении гÑ?аммаÑ?иÑ?еÑ?кого Ñ?азбоÑ?а Ñ?азлиÑ?нÑ?Ñ? вÑ?однÑ?Ñ?
+Ñ?оÑ?маÑ?ов. Ð?олÑ?Ñ?инÑ?Ñ?во Ñ?Ñ?иÑ? поÑ?енÑ?иалÑ?нÑ?Ñ? пÑ?облемÑ? не имеÑ?Ñ? иденÑ?иÑ?икаÑ?оÑ?а
+CVE.</p>
 
- -<p>While the security implications of all of these problems are not all
- -fully known, it is highly recommended to update.</p>
+<p>ХоÑ?Ñ? влиÑ?ние на безопаÑ?ноÑ?Ñ?Ñ? вÑ?еÑ? Ñ?Ñ?иÑ? пÑ?облем полноÑ?Ñ?Ñ?Ñ? не извеÑ?Ñ?но,
+наÑ?Ñ?оÑ?Ñ?елÑ?но Ñ?екомендÑ?еÑ?Ñ?Ñ? вÑ?полниÑ?Ñ? обновление.</p>
 
- -<p>The update fixes the following identified vulnerabilities:</p>
+<p>Ð?анное обновление иÑ?пÑ?авлÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие Ñ?Ñ?звимоÑ?Ñ?и, имеÑ?Ñ?ие иденÑ?иÑ?икаÑ?оÑ?Ñ? CVE:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-3437";>CVE-2012-3437</a>
 
- -    <p>Incorrect validation of PNG buffer size, leading to DoS using
- -specially crafted PNG files.</p></li>
+    <p>Ð?епÑ?авилÑ?наÑ? пÑ?овеÑ?ка Ñ?азмеÑ?а бÑ?Ñ?еÑ?а PNG, пÑ?иводÑ?Ñ?аÑ? к оÑ?казам в обÑ?лÑ?живании пÑ?и
+иÑ?полÑ?зовании Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованнÑ?Ñ? Ñ?айлов в Ñ?оÑ?маÑ?е PNG.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2014-8354";>CVE-2014-8354</a>
 
- -    <p>Out of bounds memory access in resize</p></li>
+    <p>Ð?оÑ?Ñ?Ñ?п к памÑ?Ñ?и за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а в Ñ?Ñ?нкÑ?ии изменениÑ? Ñ?азмеÑ?а</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2014-8355";>CVE-2014-8355</a>
 
- -    <p>Buffer overflow in PCX reader</p></li>
+    <p>Ð?еÑ?еполнение бÑ?Ñ?еÑ?а в коде длÑ? Ñ?Ñ?ениÑ? PCX</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2014-8562";>CVE-2014-8562</a>
 
- -    <p>Buffer overflow in DCM readers</p></li>
+    <p>Ð?еÑ?еполнение бÑ?Ñ?еÑ?а в коде длÑ? Ñ?Ñ?ениÑ? DCM</p></li>
 
 </ul>
 </define-tag>
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCgAGBQJXKOrDAAoJEF7nbuICFtKl3hoP/3n7GVL49tUEa5dZblca6G7J
H1EOYt3KrnnwiEPpCaa/ONOISxjvfF/8RvUR8AgHw99CuPXTYWpiMyVaEw6KfuVX
72nAS4jtw334neVZgyVjiaHCYGS+5BRvsAilr5Lcm1NOxJKaiZKJp7S8sjAj6OKA
Gt2FN9kneLiJzW0kJ81nbETAglj7/OcB1b5sFwro2IKJJWszvcNxHa2I+Qp++c0p
b2BKrLEZZuxLoW/gfd+XHexAM447pdVoPJJahKIjkaDnGBG3DxSNhkAwvVdMq14H
rKMreeIp2kPxvxAoitMfZn7UuhxJKkd8SEuU2GflLmWMUJMK9/uzJxcS62pSMM75
JYZ0hX6JB/yhmythF8p3IAjNXPP4Gjiin+AsltVJujtzUWSZU4q2ewAdq6XNtNtE
10+eB3AMQ1bMhQh2Uu9QhXmj5pC767ALBws4JnAa53067Ljws4besdLuq+GnSizW
G/35YFo8RYgsoGd4GwWT4+D3gu5biLrEPRvKSnuWJzyjRyjAAjeJ2nz6ZGA2FDhz
xFPrKPv5n7+EYgcFC+kUKMfLzUiZpfk+a1ygRdb8+EU7Y59TiqJT9HRTEM24l8Qe
G/zDuxoTTJmy5e9bIr8y7wrzlp7eQY1oop9FKnfCjdetX+usZ+kg83AybqvQt0qG
HSbC26Tb9KrJO6K6CI//
=WrWr
-----END PGP SIGNATURE-----


Reply to: