[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://{security/2016/dsa-3548.wml}



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2016/dsa-3548.wml	2016-04-14 01:47:30.000000000 +0500
+++ russian/security/2016/dsa-3548.wml	2016-04-14 11:29:01.659294998 +0500
@@ -1,76 +1,77 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in Samba, a SMB/CIFS file,
- -print, and login server for Unix. The Common Vulnerabilities and
- -Exposures project identifies the following issues:</p>
+<p>Ð? Samba, Ñ?айловом Ñ?еÑ?веÑ?е, Ñ?еÑ?веÑ?е пеÑ?аÑ?и и аÑ?Ñ?енÑ?иÑ?икаÑ?ии SMB/CIFS длÑ?
+Unix, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common Vulnerabilities and
+Exposures опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-5370";>CVE-2015-5370</a>
 
- -    <p>Jouni Knuutinen from Synopsys discovered flaws in the Samba DCE-RPC
- -    code which can lead to denial of service (crashes and high cpu
- -    consumption) and man-in-the-middle attacks.</p></li>
+    <p>Ð?оÑ?ни Ð?нÑ?Ñ?Ñ?инен из Synopsys обнаÑ?Ñ?жил Ñ?Ñ?звимоÑ?Ñ?и в коде DCE-RPC,
+    коÑ?оÑ?Ñ?е могÑ?Ñ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании (аваÑ?ийнÑ?е завеÑ?Ñ?ениÑ? Ñ?абоÑ?Ñ? и Ñ?Ñ?езмеÑ?ное
+    поÑ?Ñ?ебление Ñ?еÑ?Ñ?Ñ?Ñ?ов ЦÐ?) и аÑ?акам по пÑ?инÑ?ипÑ? Ñ?еловек-в-Ñ?еÑ?едине.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-2110";>CVE-2016-2110</a>
 
- -    <p>Stefan Metzmacher of SerNet and the Samba Team discovered that the
- -    feature negotiation of NTLMSSP does not protect against downgrade
- -    attacks.</p></li>
+    <p>ШÑ?еÑ?ан Ð?еÑ?Ñ?маÑ?еÑ? из SerNet и команда Samba обнаÑ?Ñ?жили, Ñ?Ñ?о
+    Ñ?оглаÑ?ование опÑ?ий NTLMSSP не заÑ?иÑ?аеÑ? оÑ? аÑ?ак по Ñ?нижениÑ?
+    безопаÑ?ноÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-2111";>CVE-2016-2111</a>
 
- -    <p>When Samba is configured as domain controller, it allows remote
- -    attackers to spoof the computer name of a secure channel's endpoint,
- -    and obtain sensitive session information. This flaw corresponds to
- -    the same vulnerability as <a href="https://security-tracker.debian.org/tracker/CVE-2015-0005";>CVE-2015-0005</a> for Windows, discovered by
- -    Alberto Solino from Core Security.</p></li>
+    <p>Ð?Ñ?ли Samba наÑ?Ñ?Ñ?оена на иÑ?полÑ?зование к каÑ?еÑ?Ñ?ве конÑ?Ñ?оллеÑ?а домена, Ñ?о она позволÑ?еÑ? Ñ?далÑ?ннÑ?м
+    злоÑ?мÑ?Ñ?ленника подделаÑ?Ñ? компÑ?Ñ?Ñ?еÑ?ное имÑ? оконеÑ?ного Ñ?Ñ?Ñ?Ñ?ойÑ?Ñ?ва безопаÑ?ного канала,
+    а Ñ?акже полÑ?Ñ?иÑ?Ñ? Ñ?Ñ?вÑ?Ñ?виÑ?елÑ?нÑ?Ñ? инÑ?оÑ?маÑ?иÑ? о Ñ?еÑ?Ñ?ии. ЭÑ?а Ñ?Ñ?звимоÑ?Ñ?Ñ? Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?еÑ?
+    Ñ?ой же Ñ?Ñ?звимоÑ?Ñ?и, Ñ?Ñ?о и <a href="https://security-tracker.debian.org/tracker/CVE-2015-0005";>CVE-2015-0005</a> длÑ? Windows, обнаÑ?Ñ?женной
+    Ð?лÑ?беÑ?Ñ?о Солино из Core Security.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-2112";>CVE-2016-2112</a>
 
- -    <p>Stefan Metzmacher of SerNet and the Samba Team discovered that a
- -    man-in-the-middle attacker can downgrade LDAP connections to avoid
- -    integrity protection.</p></li>
+    <p>ШÑ?еÑ?ан Ð?еÑ?Ñ?маÑ?еÑ? из SerNet и команда Samba обнаÑ?Ñ?жили, Ñ?Ñ?о
+    злоÑ?мÑ?Ñ?ленник, вÑ?полнÑ?Ñ?Ñ?ий аÑ?акÑ? по пÑ?инÑ?ипÑ? Ñ?еловек-в-Ñ?еÑ?едине, можеÑ? Ñ?низиÑ?Ñ? веÑ?Ñ?иÑ?
+    пÑ?оÑ?окола LDAP-Ñ?оединений длÑ? пÑ?едоÑ?вÑ?аÑ?ениÑ? иÑ?полÑ?зованиÑ? заÑ?иÑ?Ñ? Ñ?елоÑ?Ñ?ноÑ?Ñ?и.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-2113";>CVE-2016-2113</a>
 
- -    <p>Stefan Metzmacher of SerNet and the Samba Team discovered that
- -    man-in-the-middle attacks are possible for client triggered LDAP
- -    connections and ncacn_http connections.</p></li>
+    <p>ШÑ?еÑ?ан Ð?еÑ?Ñ?маÑ?еÑ? из SerNet и команда Samba обнаÑ?Ñ?жили, Ñ?Ñ?о
+    на клиенÑ?Ñ?кÑ?Ñ? Ñ?аÑ?Ñ?Ñ?, иниÑ?ииÑ?Ñ?Ñ?Ñ?Ñ?Ñ? Ñ?оединениÑ? LDAP и ncacn_http, можно оÑ?Ñ?Ñ?еÑ?Ñ?влÑ?Ñ?Ñ?
+    аÑ?аки по пÑ?инÑ?ипÑ? Ñ?еловек-в-Ñ?еÑ?едине.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-2114";>CVE-2016-2114</a>
 
- -    <p>Stefan Metzmacher of SerNet and the Samba Team discovered that Samba
- -    does not enforce required smb signing even if explicitly configured.</p></li>
+    <p>ШÑ?еÑ?ан Ð?еÑ?Ñ?маÑ?еÑ? из SerNet и команда Samba обнаÑ?Ñ?жили, Ñ?Ñ?о Samba
+    не Ñ?Ñ?ебÑ?еÑ? иÑ?полÑ?зованиÑ? необÑ?одимого подпиÑ?Ñ?ваниÑ? smb даже в Ñ?лÑ?ае, когда Ñ?Ñ?о Ñ?вно Ñ?Ñ?ебÑ?еÑ?Ñ?Ñ? наÑ?Ñ?Ñ?ойками.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-2115";>CVE-2016-2115</a>
 
- -    <p>Stefan Metzmacher of SerNet and the Samba Team discovered that SMB
- -    connections for IPC traffic are not integrity-protected.</p></li>
+    <p>ШÑ?еÑ?ан Ð?еÑ?Ñ?маÑ?еÑ? из SerNet и команда Samba обнаÑ?Ñ?жили, Ñ?Ñ?о в SMB-Ñ?оединениÑ?Ñ?
+    длÑ? Ñ?Ñ?аÑ?ика IPC оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вÑ?еÑ? заÑ?иÑ?а Ñ?елоÑ?Ñ?ноÑ?Ñ?и даннÑ?Ñ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-2118";>CVE-2016-2118</a>
 
- -    <p>Stefan Metzmacher of SerNet and the Samba Team discovered that a
- -    man-in-the-middle attacker can intercept any DCERPC traffic between
- -    a client and a server in order to impersonate the client and obtain
- -    the same privileges as the authenticated user account.</p></li>
+    <p>ШÑ?еÑ?ан Ð?еÑ?Ñ?маÑ?еÑ? из SerNet и команда Samba обнаÑ?Ñ?жили, Ñ?Ñ?о злоÑ?мÑ?Ñ?ленник,
+    вÑ?полнÑ?Ñ?Ñ?ий аÑ?акÑ? по пÑ?инÑ?ипÑ? Ñ?еловек-в-Ñ?еÑ?едине, можеÑ? пеÑ?еÑ?ваÑ?Ñ?ваÑ?Ñ? лÑ?бой DCERPC-Ñ?Ñ?аÑ?ик междÑ?
+    клиенÑ?ом и Ñ?еÑ?веÑ?ом Ñ? Ñ?елÑ?Ñ? вÑ?даÑ?Ñ? Ñ?ебÑ? за клиенÑ?а и полÑ?Ñ?иÑ?Ñ?
+    Ñ?е же пÑ?ава доÑ?Ñ?Ñ?па, Ñ?Ñ?о и аÑ?Ñ?енÑ?иÑ?иÑ?иÑ?ованнÑ?й полÑ?зоваÑ?елÑ?.</p></li>
 
 </ul>
 
- -<p>For the oldstable distribution (wheezy), these problems have been fixed
- -in version 2:3.6.6-6+deb7u9. The oldstable distribution is not affected
- -by <a href="https://security-tracker.debian.org/tracker/CVE-2016-2113";>CVE-2016-2113</a> and <a href="https://security-tracker.debian.org/tracker/CVE-2016-2114";>CVE-2016-2114</a>.</p>
- -
- -<p>For the stable distribution (jessie), these problems have been fixed in
- -version 2:4.2.10+dfsg-0+deb8u1. The issues were addressed by upgrading
- -to the new upstream version 4.2.10, which includes additional changes
- -and bugfixes. The depending libraries ldb, talloc, tdb and tevent
- -required as well an update to new upstream versions for this update.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (wheezy) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 2:3.6.6-6+deb7u9. Ð?Ñ?едÑ?дÑ?Ñ?ий Ñ?Ñ?абилÑ?нÑ?й вÑ?пÑ?Ñ?к не подвеÑ?жен
+<a href="https://security-tracker.debian.org/tracker/CVE-2016-2113";>CVE-2016-2113</a> и <a href="https://security-tracker.debian.org/tracker/CVE-2016-2114";>CVE-2016-2114</a>.</p>
+
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 2:4.2.10+dfsg-0+deb8u1. УказаннÑ?е пÑ?облемÑ? бÑ?ли Ñ?еÑ?енÑ? пÑ?Ñ?Ñ?м обновлениÑ?
+до новой веÑ?Ñ?ии из оÑ?новной веÑ?ки Ñ?азÑ?абоÑ?ки, 4.2.10, коÑ?оÑ?аÑ? Ñ?акже вклÑ?Ñ?аеÑ? в Ñ?ебÑ? дÑ?Ñ?гие изменениÑ?
+и иÑ?пÑ?авлениÑ? оÑ?ибок. Ð?авиÑ?имÑ?е библиоÑ?еке ldb, talloc, tdb и tevent,
+Ñ?оже Ñ?Ñ?ебÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? до новÑ?Ñ? веÑ?Ñ?ий из оÑ?новной веÑ?ки Ñ?азÑ?абоÑ?ки.</p>
 
- -<p>For the unstable distribution (sid), these problems have been fixed in
- -version 2:4.3.7+dfsg-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 2:4.3.7+dfsg-1.</p>
 
- -<p>Please refer to
+<p>Ð?а дополниÑ?елÑ?ной инÑ?оÑ?маÑ?ией обÑ?аÑ?айÑ?еÑ?Ñ? к
 
 <ul>
 <li><a href="https://www.samba.org/samba/latest_news.html#4.4.2";>\
@@ -81,16 +82,16 @@
 https://www.samba.org/samba/history/samba-4.2.10.html<a/></li>
 </ul>
 
- -for further details (in particular for new options and defaults).</p>
+(в Ñ?аÑ?Ñ?ноÑ?Ñ?и, длÑ? полÑ?Ñ?ениÑ? инÑ?оÑ?маÑ?ии о новÑ?Ñ? опÑ?иÑ?Ñ? и наÑ?Ñ?Ñ?ойкаÑ? по Ñ?молÑ?аниÑ?).</p>
 
- -<p>We'd like to thank Andreas Schneider and Guenther Deschner (Red Hat),
- -Stefan Metzmacher and Ralph Boehme (SerNet) and Aurelien Aptel (SUSE)
- -for the massive backporting work required to support Samba 3.6 and Samba
- -4.2 and Andrew Bartlett (Catalyst), Jelmer Vernooij and Mathieu Parent
- -for their help in preparing updates of Samba and the underlying
- -infrastructure libraries.</p>
+<p>ХоÑ?елоÑ?Ñ? бÑ? поблагодаÑ?иÑ?Ñ? Ð?ндÑ?еаÑ?а ШнайдеÑ?а и Ð?Ñ?нÑ?еÑ?а Ð?еÑ?неÑ?а (Red Hat),
+ШÑ?еÑ?ана Ð?еÑ?Ñ?маÑ?еÑ?а и РалÑ?Ñ?а Ð?Ñ?ме (SerNet) и Ð?Ñ?Ñ?еÑ?иена Ð?пÑ?Ñ?лÑ? (SUSE)
+за Ñ?еÑ?Ñ?Ñ?знÑ?Ñ? Ñ?абоÑ?Ñ? по обÑ?аÑ?номÑ? пеÑ?еноÑ?Ñ? иÑ?пÑ?авлений в Samba 3.6 и Samba
+4.2, а Ñ?акже ЭндÑ?Ñ? Ð?аÑ?Ñ?еÑ?а (Catalyst), Ð?желмеÑ?а Ð?еÑ?нойÑ? и Ð?аÑ?Ñ?Ñ? Ð?аÑ?ена
+за иÑ? помоÑ?Ñ? в подгоÑ?овке обновлений Samba и библиоÑ?ек подлежаÑ?ей
+инÑ?Ñ?аÑ?Ñ?Ñ?Ñ?кÑ?Ñ?Ñ?Ñ?.</p>
 
- -<p>We recommend that you upgrade your samba packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? samba.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=TcHc
-----END PGP SIGNATURE-----


Reply to: