[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2015/dla-{193,310}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2015/dla-193.wml	2016-04-08 00:21:20.000000000 +0500
+++ russian/security/2015/dla-193.wml	2016-06-02 00:05:35.008720187 +0500
@@ -1,58 +1,59 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-1853";>CVE-2015-1853</a>:
 
- -  <p>Protect authenticated symmetric NTP  associations against DoS attacks.</p>
+  <p>Ð?аÑ?иÑ?а аÑ?Ñ?енÑ?иÑ?иÑ?иÑ?ованнÑ?Ñ? Ñ?иммеÑ?Ñ?иÑ?нÑ?Ñ? Ñ?вÑ?зей NTP оÑ? аÑ?ак Ñ? Ñ?елÑ?Ñ? вÑ?зова оÑ?каза в обÑ?лÑ?живании.</p>
 
- -  <p>An attacker knowing that NTP hosts A and B are peering with each other
- -  (symmetric association) can send a packet with random timestamps to host
- -  A with source address of B which will set the NTP state variables on A
- -  to the values sent by the attacker. Host A will then send on its next
- -  poll to B a packet with originate timestamp that doesn't match the
- -  transmit timestamp of B and the packet will be dropped. If the attacker
- -  does this periodically for both hosts, they won't be able to synchronize
- -  to each other. It is a denial-of-service attack.</p>
- -
- -  <p>According to <a href="https://www.eecis.udel.edu/~mills/onwire.html";>https://www.eecis.udel.edu/~mills/onwire.html</a>, NTP authentication is supposed to protect symmetric
- -  associations against this attack, but in the NTPv3 (RFC 1305) and NTPv4
- -  (RFC 5905) specifications the state variables are updated before the
- -  authentication check is performed, which means the association is
- -  vulnerable to the attack even when authentication is enabled.</p>
+  <p>Ð?лоÑ?мÑ?Ñ?ленник, знаÑ?Ñ?ий о Ñ?ом, Ñ?Ñ?о Ñ?злÑ? A и B Ñ?вÑ?зÑ?ваÑ?Ñ?Ñ?Ñ? дÑ?Ñ?г Ñ? дÑ?Ñ?гом
+  (Ñ?иммеÑ?Ñ?иÑ?наÑ? Ñ?вÑ?зÑ?), можеÑ? оÑ?пÑ?авиÑ?Ñ? пакеÑ? Ñ?о Ñ?лÑ?Ñ?айной вÑ?еменной оÑ?меÑ?кой Ñ?злÑ?
+  A Ñ? адÑ?еÑ?ом иÑ?Ñ?оÑ?ника B, Ñ?Ñ?о пÑ?иведÑ?Ñ? к Ñ?Ñ?Ñ?ановке пеÑ?еменнÑ?Ñ? Ñ?оÑ?Ñ?оÑ?ниÑ? NTP на Ñ?зле A
+  в знаÑ?ениÑ?, оÑ?пÑ?авленнÑ?е злоÑ?мÑ?Ñ?ленником. Ð?аÑ?ем Ñ?зел A пÑ?и Ñ?ледÑ?Ñ?Ñ?ем опÑ?оÑ?е оÑ?пÑ?авиÑ? B
+  пакеÑ? Ñ? наÑ?алÑ?ной вÑ?еменной оÑ?меÑ?кой, коÑ?оÑ?аÑ? не Ñ?овпадаеÑ? Ñ?
+  вÑ?еменной оÑ?меÑ?кой пеÑ?едаÑ?и B, и Ñ?Ñ?оÑ? пакеÑ? бÑ?деÑ? Ñ?бÑ?оÑ?ен. Ð?Ñ?ли злоÑ?мÑ?Ñ?ленник
+  пеÑ?иодиÑ?еÑ?ки вÑ?полнÑ?еÑ? Ñ?казаннÑ?е дейÑ?Ñ?виÑ? на двÑ?Ñ? Ñ?злаÑ?, Ñ?о они не Ñ?могÑ?Ñ?
+  Ñ?инÑ?Ñ?онизиÑ?оваÑ?Ñ?Ñ?Ñ? дÑ?Ñ?г Ñ? дÑ?Ñ?гом. ЭÑ?о оÑ?каз в обÑ?лÑ?живании.</p>
+
+  <p>СоглаÑ?но <a href="https://www.eecis.udel.edu/~mills/onwire.html";>https://www.eecis.udel.edu/~mills/onwire.html</a>, аÑ?Ñ?енÑ?иÑ?икаÑ?иÑ? NTP должна заÑ?иÑ?аÑ?Ñ? Ñ?иммеÑ?Ñ?иÑ?нÑ?е
+  Ñ?вÑ?зи Ñ?Ñ?о Ñ?акиÑ? аÑ?ак, но по Ñ?пеÑ?иÑ?икаÑ?ии NTPv3 (RFC 1305) и NTPv4
+  (RFC 5905) пеÑ?еменнÑ?е Ñ?оÑ?Ñ?оÑ?ниÑ? обновлÑ?Ñ?Ñ?Ñ?Ñ? до вÑ?полнениÑ?
+  пÑ?овеÑ?ки аÑ?Ñ?енÑ?иÑ?икаÑ?ии, Ñ?Ñ?о ознаÑ?аеÑ?, Ñ?Ñ?о Ñ?вÑ?зÑ?
+  Ñ?Ñ?звима к аÑ?аке даже в Ñ?лÑ?Ñ?ае вклÑ?Ñ?ениÑ? аÑ?Ñ?енÑ?иÑ?икаÑ?ии.</p>
 
- -  <p>To fix this problem, save the originate and local timestamps only when
- -  the authentication check (test5) passed.</p></li>
+  <p>Ð?лÑ? иÑ?пÑ?авлениÑ? Ñ?Ñ?ой пÑ?облемÑ? Ñ?оÑ?Ñ?анÑ?йÑ?е наÑ?алÑ?нÑ?е и локалÑ?нÑ?е вÑ?еменнÑ?е меÑ?ки Ñ?олÑ?ко в Ñ?ом Ñ?лÑ?Ñ?ае, когда
+  пÑ?овеÑ?ка аÑ?Ñ?енÑ?иÑ?икаÑ?ии (test5) завеÑ?Ñ?аеÑ?Ñ?Ñ? Ñ?Ñ?пеÑ?но.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-1821";>CVE-2015-1821</a>:
 
- -  <p>Fix access configuration with subnet size indivisible by 4.</p>
+  <p>Ð?Ñ?пÑ?авление наÑ?Ñ?Ñ?ойки доÑ?Ñ?Ñ?па Ñ? Ñ?азмеÑ?ом подÑ?еÑ?и, коÑ?оÑ?Ñ?й не делиÑ?Ñ?Ñ? на 4.</p>
 
- -  <p>When NTP or cmdmon access was configured (from chrony.conf or via
- -  authenticated cmdmon) with a subnet size that is indivisible by 4 and
- -  an address that has nonzero bits in the 4-bit subnet remainder (e.g.
- -  192.168.15.0/22 or f000::/3), the new setting was written to an
- -  incorrect location, possibly outside the allocated array.</p>
- -
- -  <p>An attacker that has the command key and is allowed to access cmdmon
- -  (only localhost is allowed by default) could exploit this to crash
- -  chronyd or possibly execute arbitrary code with the privileges of the
- -  chronyd process.</p></li>
+  <p>Ð?Ñ?и наÑ?Ñ?Ñ?ойке доÑ?Ñ?Ñ?па NTP или cmdmon (в chrony.conf или Ñ? помоÑ?Ñ?Ñ?
+  аÑ?Ñ?енÑ?иÑ?иÑ?иÑ?ованного cmdmon) Ñ? Ñ?азмеÑ?ом подÑ?еÑ?и, коÑ?оÑ?Ñ?й не делиÑ?Ñ?Ñ? на 4, и
+  адÑ?еÑ?ом, коÑ?оÑ?Ñ?е Ñ?одеÑ?жиÑ? ненÑ?левÑ?е биÑ?Ñ? в 4-биÑ?ном оÑ?Ñ?аÑ?ке подÑ?еÑ?и (напÑ?имеÑ?,
+  192.168.15.0/22 или f000::/3), новÑ?е опÑ?ии запиÑ?Ñ?ваÑ?Ñ?Ñ?Ñ? в
+  непÑ?авилÑ?ное меÑ?Ñ?о, коÑ?оÑ?ое можеÑ? наÑ?одиÑ?Ñ?Ñ? за пÑ?еделами вÑ?деленного маÑ?Ñ?ива.</p>
+
+  <p>Ð?лоÑ?мÑ?Ñ?ленник, имеÑ?Ñ?ий команднÑ?й клÑ?Ñ? и доÑ?Ñ?Ñ?п к cmdmon
+  (по Ñ?молÑ?аниÑ? доÑ?Ñ?Ñ?п имееÑ?Ñ?Ñ? Ñ?олÑ?ко Ñ? локалÑ?ной маÑ?инÑ?), можеÑ? иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ? длÑ?
+  аваÑ?ийной оÑ?Ñ?ановки chronyd или поÑ?енÑ?иалÑ?ного вÑ?полнениÑ? пÑ?оизволÑ?ного кода Ñ? пÑ?авами
+  пÑ?оÑ?еÑ?Ñ?а chronyd.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-1822";>CVE-2015-1822</a>:
 
- -  <p>Fix initialization of reply slots for authenticated commands.</p>
+  <p>Ð?Ñ?пÑ?авление иниÑ?иализаÑ?ии Ñ?лоÑ?ов оÑ?веÑ?ов длÑ? аÑ?Ñ?енÑ?иÑ?иÑ?иÑ?ованнÑ?Ñ? команд.</p>
 
- -  <p>When allocating memory to save unacknowledged replies to authenticated
- -  command requests, the last <q>next</q> pointer was not initialized to NULL.
- -  When all allocated reply slots were used, the next reply could be
- -  written to an invalid memory instead of allocating a new slot for it.</p>
- -
- -  <p>An attacker that has the command key and is allowed to access cmdmon
- -  (only localhost is allowed by default) could exploit this to crash
- -  chronyd or possibly execute arbitrary code with the privileges of the
- -  chronyd process.</p></li>
+  <p>Ð?Ñ?и вÑ?делении памÑ?Ñ?и длÑ? Ñ?оÑ?Ñ?анениÑ? неподÑ?веÑ?ждÑ?ннÑ?Ñ? оÑ?веÑ?ов на аÑ?Ñ?енÑ?иÑ?иÑ?иÑ?ованнÑ?е
+  команднÑ?е запÑ?оÑ?Ñ? поÑ?ледний Ñ?казаÑ?елÑ? <q>next</q> не иниÑ?иализиÑ?Ñ?еÑ?Ñ?Ñ? Ñ?о знаÑ?ением NULL.
+  Ð?огда вÑ?е вÑ?деленнÑ?е Ñ?лоÑ?Ñ? оÑ?веÑ?ов Ñ?же иÑ?полÑ?зованÑ?, Ñ?ледÑ?Ñ?Ñ?ий оÑ?веÑ? можеÑ?
+  бÑ?Ñ?Ñ? запиÑ?ан в невеÑ?нÑ?Ñ? облаÑ?Ñ?Ñ? памÑ?Ñ?и вмеÑ?Ñ?о вÑ?делениÑ? длÑ? него нового Ñ?лоÑ?а.</p>
+
+  <p>Ð?лоÑ?мÑ?Ñ?ленник, имеÑ?Ñ?ий команднÑ?й клÑ?Ñ? и доÑ?Ñ?Ñ?п к cmdmon
+  (по Ñ?молÑ?аниÑ? доÑ?Ñ?Ñ?п имееÑ?Ñ?Ñ? Ñ?олÑ?ко Ñ? локалÑ?ной маÑ?инÑ?), можеÑ? иÑ?полÑ?зоваÑ?Ñ?Ñ?Ñ? Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ? длÑ?
+  аваÑ?ийной оÑ?Ñ?ановки chronyd или поÑ?енÑ?иалÑ?ного вÑ?полнениÑ? пÑ?оизволÑ?ного кода Ñ? пÑ?авами
+  пÑ?оÑ?еÑ?Ñ?а chronyd.</p></li>
 
 </ul>
 </define-tag>
- --- english/security/2015/dla-310.wml	2016-04-07 03:10:36.000000000 +0500
+++ russian/security/2015/dla-310.wml	2016-06-02 00:20:25.215262477 +0500
@@ -1,69 +1,70 @@
- -<define-tag description>LTS security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и LTS</define-tag>
 <define-tag moreinfo>
- -<p>This update fixes the CVEs described below.</p>
+<p>Ð? данном обновлении иÑ?пÑ?авленÑ? опиÑ?аннÑ?е ниже CVE.</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-0272";>CVE-2015-0272</a>
 
- -    <p>It was discovered that NetworkManager would set IPv6 MTUs based on
- -    the values received in IPv6 RAs (Router Advertisements), without
- -    sufficiently validating these values.  A remote attacker could
- -    exploit this attack to disable IPv6 connectivity.  This has been
- -    mitigated by adding validation in the kernel.</p></li>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о NetworkManager Ñ?Ñ?Ñ?анавливаеÑ? MTU длÑ? IPv6 на оÑ?нове
+    знаÑ?ений, полÑ?Ñ?еннÑ?Ñ? в RA (обнаÑ?Ñ?жение маÑ?Ñ?Ñ?Ñ?Ñ?изаÑ?оÑ?а) IPv6, без
+    вÑ?полнениÑ? доÑ?Ñ?аÑ?оÑ?ной пÑ?овеÑ?ки Ñ?Ñ?иÑ? знаÑ?ений.  УдалÑ?ннÑ?й злоÑ?мÑ?Ñ?ленник можеÑ?
+    иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ? длÑ? оÑ?клÑ?Ñ?ениÑ? Ñ?оединениÑ? IPv6.  ЭÑ?а пÑ?облема
+    бÑ?ла Ñ?еÑ?ена пÑ?Ñ?Ñ?м добавлениÑ? в Ñ?дÑ?о коде пÑ?овеÑ?ки.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-5156";>CVE-2015-5156</a>
 
- -    <p>Jason Wang discovered that when a virtio_net device is connected
- -    to a bridge in the same VM, a series of TCP packets forwarded
- -    through the bridge may cause a heap buffer overflow.  A remote
- -    attacker could use this to cause a denial of service (crash) or
- -    possibly for privilege escalation.</p></li>
+    <p>Ð?жейÑ?он Ð?анг обнаÑ?Ñ?жил, Ñ?Ñ?о когда Ñ?Ñ?Ñ?Ñ?ойÑ?Ñ?во virtio_net подклÑ?Ñ?аеÑ?Ñ?Ñ?
+    к моÑ?Ñ?Ñ? в Ñ?ой же виÑ?Ñ?Ñ?алÑ?ной маÑ?ине, Ñ?Ñ?д пакеÑ?ов TCP, пеÑ?енапÑ?авленнÑ?е
+    Ñ?еÑ?ез Ñ?Ñ?оÑ? моÑ?Ñ?, могÑ?Ñ? вÑ?зваÑ?Ñ? пеÑ?еполнение динамиÑ?еÑ?кой памÑ?Ñ?и.  УдалÑ?ннÑ?й
+    злоÑ?мÑ?Ñ?ленник можеÑ? иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ? длÑ? вÑ?зова оÑ?каза в обÑ?лÑ?живании (аваÑ?ийнаÑ? оÑ?Ñ?ановка) или
+    поÑ?енÑ?иалÑ?ного повÑ?Ñ?ениÑ? пÑ?ивилегий.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-5364";>CVE-2015-5364</a>
 
- -    <p>It was discovered that the Linux kernel does not properly handle
- -    invalid UDP checksums. A remote attacker could exploit this flaw to
- -    cause a denial of service using a flood of UDP packets with invalid
- -    checksums.</p></li>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о Ñ?дÑ?о Linux непÑ?авилÑ?но вÑ?полнÑ?еÑ? обÑ?абоÑ?кÑ?
+    некоÑ?Ñ?екÑ?нÑ?Ñ? конÑ?Ñ?олÑ?нÑ?Ñ? Ñ?Ñ?мм UDP. УдалÑ?ннÑ?й злоÑ?мÑ?Ñ?ленник можеÑ? иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ? длÑ?
+    вÑ?зова оÑ?каза в обÑ?лÑ?живании пÑ?Ñ?Ñ?м пеÑ?еполнениÑ? пакеÑ?ами UDP Ñ? некоÑ?Ñ?екÑ?нÑ?ми
+    конÑ?Ñ?олÑ?нÑ?ми Ñ?Ñ?ммами.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-5366";>CVE-2015-5366</a>
 
- -    <p>It was discovered that the Linux kernel does not properly handle
- -    invalid UDP checksums. A remote attacker can cause a denial of
- -    service against applications that use epoll by injecting a single
- -    packet with an invalid checksum.</p></li>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о Ñ?дÑ?о Linux непÑ?авилÑ?но вÑ?полнÑ?еÑ? обÑ?абоÑ?кÑ?
+    некоÑ?Ñ?екÑ?нÑ?Ñ? конÑ?Ñ?олÑ?нÑ?Ñ? Ñ?Ñ?мм UDP. УдалÑ?ннÑ?й злоÑ?мÑ?Ñ?ленник можеÑ? вÑ?зваÑ?Ñ? оÑ?каз в
+    обÑ?лÑ?живании в пÑ?иложениÑ?Ñ?, иÑ?полÑ?зÑ?Ñ?Ñ?иÑ? epoll пÑ?Ñ?Ñ?м оÑ?пÑ?авки одного
+    пакеÑ?а Ñ? некоÑ?Ñ?екÑ?ной конÑ?Ñ?олÑ?ной Ñ?Ñ?ммой.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-5697";>CVE-2015-5697</a>
 
- -    <p>A flaw was discovered in the md driver in the Linux kernel leading
- -    to an information leak.</p></li>
+    <p>Ð? дÑ?айвеÑ?е md Ñ?дÑ?а Linux бÑ?ла обнаÑ?Ñ?жена Ñ?Ñ?звимоÑ?Ñ?Ñ?, пÑ?иводÑ?Ñ?аÑ?
+    к Ñ?Ñ?еÑ?ке инÑ?оÑ?маÑ?ии.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-5707";>CVE-2015-5707</a>
 
- -    <p>An integer overflow in the SCSI generic driver in the Linux kernel
- -    was discovered. A local user with write permission on a SCSI generic
- -    device could potentially exploit this flaw for privilege escalation.</p></li>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено пеÑ?еполнение Ñ?елÑ?Ñ? Ñ?иÑ?ел в Ñ?одовом дÑ?айвеÑ?е SCSI в
+    Ñ?дÑ?е Linux. Ð?окалÑ?нÑ?й полÑ?зоваÑ?елÑ? Ñ? пÑ?авами на запиÑ?Ñ? на Ñ?одовое Ñ?Ñ?Ñ?Ñ?ойÑ?Ñ?во
+    SCSI поÑ?енÑ?иалÑ?но можеÑ? иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ? длÑ? повÑ?Ñ?ениÑ? пÑ?ивилегий.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2015-6937";>CVE-2015-6937</a>
 
- -    <p>It was found that the Reliable Datagram Sockets (RDS) protocol
- -    implementation did not verify that an underlying transport exists
- -    when creating a connection.  Depending on how a local RDS
- -    application initialised its sockets, a remote attacker might be
- -    able to cause a denial of service (crash) by sending a crafted
- -    packet.</p></li>
+    <p>Ð?Ñ?ло обнаÑ?Ñ?жено, Ñ?Ñ?о Ñ?еализаÑ?иÑ? пÑ?оÑ?окола Reliable Datagram Sockets (RDS)
+    не пÑ?оизводиÑ? пÑ?овеÑ?кÑ? Ñ?Ñ?Ñ?еÑ?Ñ?вованиÑ? низлежаÑ?его Ñ?Ñ?анÑ?поÑ?Ñ?а пÑ?и
+    Ñ?оздании Ñ?оединениÑ?.  Ð? завиÑ?имоÑ?Ñ?и оÑ? Ñ?ого, как локалÑ?ное пÑ?иложение RDS
+    иниÑ?иализиÑ?Ñ?еÑ? Ñ?вои Ñ?океÑ?Ñ?, Ñ?далÑ?ннÑ?й злоÑ?мÑ?Ñ?ленник можеÑ? оказаÑ?Ñ?Ñ?Ñ?
+    Ñ?поÑ?обен вÑ?зваÑ?Ñ? оÑ?каз в обÑ?лÑ?живании (аваÑ?ийнаÑ? оÑ?Ñ?ановка) пÑ?Ñ?Ñ?м оÑ?пÑ?авки Ñ?пеÑ?иалÑ?но
+    Ñ?Ñ?оÑ?миÑ?ованного пакеÑ?а.</p></li>
 
 </ul>
 
- -<p>For the oldoldstable distribution (squeeze), these problems have been
- -fixed in version 2.6.32-48squeeze14.</p>
+<p>Ð? Ñ?Ñ?аÑ?ом пÑ?едÑ?дÑ?Ñ?ем вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли
+иÑ?пÑ?авленÑ? в веÑ?Ñ?ии 2.6.32-48squeeze14.</p>
 
- -<p>For the oldstable distribution (wheezy), these problems have been
- -fixed in version 3.2.68-1+deb7u4 or earlier.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (wheezy) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли
+иÑ?пÑ?авленÑ? в веÑ?Ñ?ии 3.2.68-1+deb7u4 или более Ñ?анниÑ? веÑ?Ñ?иÑ?Ñ?.</p>
 
- -<p>For the stable distribution (jessie), these problems have been fixed
- -in version 3.16.7-ckt11-1+deb8u4 or earlier.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ?
+в веÑ?Ñ?ии 3.16.7-ckt11-1+deb8u4 или более Ñ?анниÑ? веÑ?Ñ?иÑ?Ñ?.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=UbLl
-----END PGP SIGNATURE-----


Reply to: