[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://{security/2016/dsa-3466.wml}



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2016/dsa-3466.wml	2016-02-05 02:04:31.000000000 +0500
+++ russian/security/2016/dsa-3466.wml	2016-02-05 22:45:05.723619930 +0500
@@ -1,42 +1,43 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities were discovered in krb5, the MIT implementation
- -of Kerberos. The Common Vulnerabilities and Exposures project identifies
- -the following problems:</p>
+<p>Ð? krb5, MIT-Ñ?еализаÑ?ии Kerberos, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко
+Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures опÑ?еделÑ?еÑ?
+Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8629";>CVE-2015-8629</a>
 
- -    <p>It was discovered that an authenticated attacker can cause kadmind
- -    to read beyond the end of allocated memory by sending a string
- -    without a terminating zero byte. Information leakage may be possible
- -    for an attacker with permission to modify the database.</p></li>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о аÑ?Ñ?енÑ?иÑ?иÑ?иÑ?ованнÑ?й злоÑ?мÑ?Ñ?ленник можеÑ? иÑ?полÑ?зоваÑ?Ñ? kadmind
+    длÑ? вÑ?полнениÑ? Ñ?Ñ?ениÑ? за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и пÑ?Ñ?Ñ?м оÑ?пÑ?авки Ñ?Ñ?Ñ?оки
+    без завеÑ?Ñ?аÑ?Ñ?его нÑ?левого байÑ?а. Ð?лоÑ?мÑ?Ñ?ленник можеÑ? вÑ?зваÑ?Ñ? Ñ?Ñ?еÑ?кÑ? инÑ?оÑ?маÑ?ии
+    пÑ?и Ñ?Ñ?ловии, Ñ?Ñ?о он имееÑ? пÑ?аво на изменение базÑ? даннÑ?Ñ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8630";>CVE-2015-8630</a>
 
- -    <p>It was discovered that an authenticated attacker with permission to
- -    modify a principal entry can cause kadmind to dereference a null
- -    pointer by supplying a null policy value but including KADM5_POLICY
- -    in the mask.</p></li>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о аÑ?Ñ?енÑ?иÑ?иÑ?иÑ?ованнÑ?й злоÑ?мÑ?Ñ?ленник Ñ? пÑ?авом на
+    изменение главной запиÑ?и можеÑ? вÑ?зваÑ?Ñ? Ñ?азÑ?менование null-Ñ?казаÑ?елÑ?
+    в kadmind, пеÑ?едав пÑ?Ñ?Ñ?ое знаÑ?ение полиÑ?ики, но добавив в маÑ?кÑ?
+    KADM5_POLICY.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-8631";>CVE-2015-8631</a>
 
- -    <p>It was discovered that an authenticated attacker can cause kadmind
- -    to leak memory by supplying a null principal name in a request which
- -    uses one. Repeating these requests will eventually cause kadmind to
- -    exhaust all available memory.</p></li>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о аÑ?Ñ?енÑ?иÑ?иÑ?иÑ?ованнÑ?й злоÑ?мÑ?Ñ?ленник можеÑ? вÑ?зваÑ?Ñ? Ñ?Ñ?еÑ?кÑ? памÑ?Ñ?и
+    в kadmind, пеÑ?едав пÑ?Ñ?Ñ?ое имÑ? главной запиÑ?и в запÑ?оÑ?е, в коÑ?оÑ?ом
+    Ñ?Ñ?о имÑ? иÑ?полÑ?зÑ?еÑ?Ñ?Ñ?. Ð?овÑ?оÑ?ение Ñ?Ñ?иÑ? запÑ?оÑ?ов пÑ?иводиÑ? к Ñ?омÑ?, Ñ?Ñ?о kadmind
+    поÑ?Ñ?еблÑ?еÑ? вÑ?Ñ? доÑ?Ñ?Ñ?пнÑ?Ñ? памÑ?Ñ?Ñ?.</p></li>
 
 </ul>
 
- -<p>For the oldstable distribution (wheezy), these problems have been fixed
- -in version 1.10.1+dfsg-5+deb7u7. The oldstable distribution (wheezy) is
- -not affected by <a href="https://security-tracker.debian.org/tracker/CVE-2015-8630";>CVE-2015-8630</a>.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (wheezy) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 1.10.1+dfsg-5+deb7u7. Ð?Ñ?едÑ?дÑ?Ñ?ий Ñ?Ñ?абилÑ?нÑ?й вÑ?пÑ?Ñ?к (wheezy)
+не подвеÑ?жен <a href="https://security-tracker.debian.org/tracker/CVE-2015-8630";>CVE-2015-8630</a>.</p>
 
- -<p>For the stable distribution (jessie), these problems have been fixed in
- -version 1.12.1+dfsg-19+deb8u2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 1.12.1+dfsg-19+deb8u2.</p>
 
- -<p>We recommend that you upgrade your krb5 packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? krb5.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=sbwr
-----END PGP SIGNATURE-----


Reply to: