[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://{security/2016/dsa-3514.wml}



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2016/dsa-3514.wml	2016-03-12 14:58:51.000000000 +0500
+++ russian/security/2016/dsa-3514.wml	2016-03-12 22:42:29.955479826 +0500
@@ -1,46 +1,47 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in Samba, a SMB/CIFS file,
- -print, and login server for Unix. The Common Vulnerabilities and
- -Exposures project identifies the following issues:</p>
+<p>Ð? Samba, SMB/CIFS Ñ?айловом Ñ?еÑ?веÑ?е, Ñ?еÑ?веÑ?е пеÑ?аÑ?и и аÑ?Ñ?енÑ?иÑ?икаÑ?ии
+длÑ? Unix, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common Vulnerabilities and
+Exposures опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-7560";>CVE-2015-7560</a>
 
- -    <p>Jeremy Allison of Google, Inc. and the Samba Team discovered that
- -    Samba incorrectly handles getting and setting ACLs on a symlink
- -    path. An authenticated malicious client can use SMB1 UNIX extensions
- -    to create a symlink to a file or directory, and then use non-UNIX
- -    SMB1 calls to overwrite the contents of the ACL on the file or
- -    directory linked to.</p></li>
+    <p>Ð?жеÑ?еми ЭлиÑ?он из Google, Inc. и команда Samba обнаÑ?Ñ?жили, Ñ?Ñ?о
+    Samba некоÑ?Ñ?екÑ?но обÑ?абаÑ?Ñ?ваеÑ? полÑ?Ñ?ение и Ñ?Ñ?Ñ?ановкÑ? Ñ?пиÑ?ков Ñ?пÑ?авлениÑ? доÑ?Ñ?Ñ?пом Ñ?еÑ?ез Ñ?имволÑ?нÑ?е
+    Ñ?Ñ?Ñ?лки. Ð?Ñ?Ñ?енÑ?иÑ?иÑ?иÑ?ованнÑ?й злоÑ?мÑ?Ñ?ленник можеÑ? иÑ?полÑ?зоваÑ?Ñ? UNIX-Ñ?аÑ?Ñ?иÑ?ениÑ? SMB1
+    длÑ? Ñ?озданиÑ? Ñ?имволÑ?нÑ?Ñ? Ñ?Ñ?Ñ?лок на Ñ?айл или каÑ?алог, а заÑ?ем иÑ?полÑ?зоваÑ?Ñ? не-UNIX
+    SMB1 вÑ?зовÑ? длÑ? пеÑ?езапиÑ?и Ñ?одеÑ?жимого Ñ?пиÑ?ков Ñ?пÑ?авлениÑ? доÑ?Ñ?Ñ?пом Ñ? Ñ?айла или каÑ?алога, на
+    коÑ?оÑ?Ñ?е Ñ?казÑ?ваеÑ? Ñ?озданнаÑ? Ñ?Ñ?Ñ?лка.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-0771";>CVE-2016-0771</a>
 
- -    <p>Garming Sam and Douglas Bagnall of Catalyst IT discovered that Samba
- -    is vulnerable to an out-of-bounds read issue during DNS TXT record
- -    handling, if Samba is deployed as an AD DC and chosen to run the
- -    internal DNS server. A remote attacker can exploit this flaw to
- -    cause a denial of service (Samba crash), or potentially, to allow
- -    leakage of memory from the server in the form of a DNS TXT reply.</p></li>
+    <p>Ð?аÑ?минг СÑ?м и Ð?Ñ?глаÑ? Ð?Ñ?гнол из Catalyst IT обнаÑ?Ñ?жили, Ñ?Ñ?о Samba
+    Ñ?Ñ?звима к Ñ?Ñ?ениÑ? за пÑ?еделами вÑ?деленного бÑ?Ñ?еÑ?а памÑ?Ñ?и пÑ?и обÑ?абоÑ?ке DNS-запиÑ?ей TXT в Ñ?ом Ñ?лÑ?Ñ?ае,
+    еÑ?ли Samba Ñ?азвÑ?Ñ?нÑ?Ñ?а в каÑ?еÑ?Ñ?ве AD DC, и иÑ?полÑ?зÑ?еÑ?Ñ?Ñ?
+    внÑ?Ñ?Ñ?енний DNS-Ñ?еÑ?веÑ?. УдалÑ?ннÑ?й злоÑ?мÑ?Ñ?ленник можеÑ? иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ?
+    длÑ? вÑ?зова оÑ?каза в обÑ?лÑ?живании (аваÑ?ийнаÑ? оÑ?Ñ?ановка Samba) или поÑ?енÑ?иалÑ?ной
+    Ñ?Ñ?еÑ?ки Ñ?одеÑ?жимого памÑ?Ñ?и Ñ?еÑ?веÑ?а в виде DNS-оÑ?веÑ?а TXT.</p></li>
 
 </ul>
 
- -<p>Additionally this update includes a fix for a regression introduced due
- -to the upstream fix for <a href="https://security-tracker.debian.org/tracker/CVE-2015-5252";>CVE-2015-5252</a> in DSA-3433-1 in setups where the
- -share path is '/'.</p>
+<p>Ð?Ñ?оме Ñ?ого, данное обновление вклÑ?Ñ?аеÑ? в Ñ?ебÑ? иÑ?пÑ?авление Ñ?егÑ?еÑ?Ñ?а, поÑ?вивÑ?егоÑ?Ñ? из-за
+изменениÑ?, добавленного в оÑ?новной веÑ?ке Ñ?азÑ?абоÑ?ки длÑ? иÑ?пÑ?авлениÑ? <a href="https://security-tracker.debian.org/tracker/CVE-2015-5252";>CVE-2015-5252</a> в DSA-3433-1 в Ñ?лÑ?Ñ?аÑ?Ñ?, когда
+длÑ? обÑ?его доÑ?Ñ?Ñ?па оÑ?кÑ?Ñ?ваеÑ?Ñ?Ñ? коÑ?невой каÑ?алог Ñ?айловой Ñ?иÑ?Ñ?емÑ?, '/'.</p>
 
- -<p>For the oldstable distribution (wheezy), these problems have been fixed
- -in version 2:3.6.6-6+deb7u7. The oldstable distribution (wheezy) is not
- -affected by <a href="https://security-tracker.debian.org/tracker/CVE-2016-0771";>CVE-2016-0771</a>.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (wheezy) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 2:3.6.6-6+deb7u7. Ð?Ñ?едÑ?дÑ?Ñ?ий Ñ?Ñ?абилÑ?нÑ?й вÑ?пÑ?Ñ?к (wheezy) не
+подвеÑ?жен <a href="https://security-tracker.debian.org/tracker/CVE-2016-0771";>CVE-2016-0771</a>.</p>
 
- -<p>For the stable distribution (jessie), these problems have been fixed in
- -version 2:4.1.17+dfsg-2+deb8u2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 2:4.1.17+dfsg-2+deb8u2.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 2:4.3.6+dfsg-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 2:4.3.6+dfsg-1.</p>
 
- -<p>We recommend that you upgrade your samba packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? samba.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCgAGBQJW5FUiAAoJEF7nbuICFtKlDzUP/R+17fgH+r4l5b23Ew/tX0Au
myj+GcmsiIcvfYm0SFtEwTeY61OePqxBn7j6OQmkFnDu3yfRod7GRSE8knmQyVm1
CikMXC4kvzQnDiBGb3/pN5jjYZfwETMnR5eqSR/4pBpSJ3w+tbjSQz7ewTnNqMQV
FP1VM1WOcqdaVVB2WiuZmHddR9YgYzD/Q7ZGFb862qAFtGOWhwvHBM8dVrSzHtQl
J+L93o7TMTOJZHnUEd7oGQOaXp8xrTofFeV0tgAcN2l+aLC8KFC2yyxNx3+xRyq0
s8rOclx4LtUYw38aIxOA8uRvzE9aLrNiALZczriIzXaXQam3EBN4JvoJNFVkv7D7
dhn2pAACcLRX6eMZZixsqTNU8N5AP7BPy4QoxaQreSwlGhcrZ8INJet9gSEwxuTn
qcvk2tnCE5mn2/yw3avaPNTGL4M2vruhlOuEavsUYzjT3wXJ9eXiAPbCp/qhQTmD
jj9RWn1n3Vuq4DM7G48EA8id/4LYPcZaxZvgRREb6gStK2OzwEUYLpcDfiVvTUZE
pzJTjyflBHTotodzc8jginyDvlA2FXlPgMk2I2scJ7iWs5/7LGIqjgo1+Ww+efbX
NHS5G28GSJlbReWuBzp1WcCARpiXpCN7n4USdaj7GIevlCRZyOMRmj32tacgmgX4
jHMiAvheOJhVvzVBUX8h
=CXPR
-----END PGP SIGNATURE-----


Reply to: