[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://{security/2016/dsa-3664.wml}



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2016/dsa-3664.wml	2016-09-10 11:49:34.000000000 +0500
+++ russian/security/2016/dsa-3664.wml	2016-09-10 16:06:25.662389765 +0500
@@ -1,33 +1,34 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Multiple vulnerabilities have been discovered in pdns, an authoritative
- -DNS server. The Common Vulnerabilities and Exposures project identifies
- -the following problems:</p>
+<p>Ð? pdns, авÑ?оÑ?иÑ?еÑ?ном DNS-Ñ?еÑ?веÑ?е, бÑ?ли обнаÑ?Ñ?женÑ? многоÑ?иÑ?леннÑ?е
+Ñ?Ñ?звимоÑ?Ñ?и. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures опÑ?еделÑ?еÑ?
+Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-5426";>CVE-2016-5426</a> / <a href="https://security-tracker.debian.org/tracker/CVE-2016-5427";>CVE-2016-5427</a>
 
- -    <p>Florian Heinz and Martin Kluge reported that the PowerDNS
- -    Authoritative Server accepts queries with a qname's length larger
- -    than 255 bytes and does not properly handle dot inside labels. A
- -    remote, unauthenticated attacker can take advantage of these flaws
- -    to cause abnormal load on the PowerDNS backend by sending specially
- -    crafted DNS queries, potentially leading to a denial of service.</p></li>
+    <p>ФлоÑ?иан ХайнÑ? и Ð?аÑ?Ñ?ин Ð?лÑ?ге Ñ?ообÑ?или, Ñ?Ñ?о PowerDNS
+    Authoritative Server пÑ?инимаеÑ? запÑ?оÑ?Ñ?, длина qname коÑ?оÑ?Ñ?Ñ? более
+    255 байÑ?, а Ñ?акже непÑ?авилÑ?но обÑ?абаÑ?Ñ?ваеÑ? Ñ?оÑ?ки внÑ?Ñ?Ñ?и меÑ?ок.
+    УдалÑ?ннÑ?й неаÑ?Ñ?енÑ?иÑ?иÑ?иÑ?ованнÑ?й злоÑ?мÑ?Ñ?ленник можеÑ? иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?и Ñ?Ñ?звимоÑ?Ñ?и
+    длÑ? вÑ?зова аномалÑ?ной нагÑ?Ñ?зки на движок PowerDNS пÑ?Ñ?Ñ?м оÑ?пÑ?авки Ñ?пеÑ?иалÑ?но Ñ?Ñ?оÑ?миÑ?ованнÑ?Ñ?
+    DNS-запÑ?оÑ?ов, Ñ?Ñ?о поÑ?енÑ?иалÑ?но пÑ?иводиÑ? к оÑ?казÑ? в обÑ?лÑ?живании.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-6172";>CVE-2016-6172</a>
 
- -    <p>It was reported that a malicious primary DNS server can crash a
- -    secondary PowerDNS server due to improper restriction of zone size
- -    limits. This update adds a feature to limit AXFR sizes in response
- -    to this flaw.</p></li>
+    <p>Ð?Ñ?ло Ñ?ообÑ?ено о Ñ?ом, Ñ?Ñ?о пеÑ?виÑ?нÑ?й DNS-Ñ?еÑ?веÑ?, конÑ?Ñ?олиÑ?Ñ?емÑ?й злоÑ?мÑ?Ñ?ленником, можеÑ?
+    аваÑ?ийно завеÑ?Ñ?иÑ?Ñ? Ñ?абоÑ?Ñ? вÑ?оÑ?иÑ?ного Ñ?еÑ?веÑ?а PowerDNS из-за непÑ?авилÑ?ного огÑ?аниÑ?ениÑ? Ñ?азмеÑ?ов
+    зон. Ð?анное обновление добавлÑ?еÑ? возможноÑ?Ñ?Ñ? огÑ?аниÑ?иваÑ?Ñ? Ñ?азмеÑ?Ñ? AXFR, коÑ?оÑ?аÑ? позволÑ?еÑ?
+    пÑ?оÑ?ивоÑ?Ñ?оÑ?Ñ?Ñ? Ñ?Ñ?ой Ñ?Ñ?звимоÑ?Ñ?и.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (jessie), these problems have been fixed in
- -version 3.4.1-4+deb8u6.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 3.4.1-4+deb8u6.</p>
 
- -<p>We recommend that you upgrade your pdns packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? pdns.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=YaWh
-----END PGP SIGNATURE-----


Reply to: