[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://{security/2016/dsa-3740.wml}



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2016/dsa-3740.wml	2016-12-19 15:21:31.000000000 +0500
+++ russian/security/2016/dsa-3740.wml	2016-12-19 17:59:12.767617031 +0500
@@ -1,53 +1,54 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in Samba, a SMB/CIFS file,
- -print, and login server for Unix. The Common Vulnerabilities and
- -Exposures project identifies the following issues:</p>
+<p>Ð? Samba, Ñ?айловом Ñ?еÑ?веÑ?е, Ñ?еÑ?веÑ?е пеÑ?аÑ?и и аÑ?Ñ?енÑ?иÑ?икаÑ?ии по пÑ?оÑ?околÑ?
+SMB/CIFS длÑ? Unix, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common Vulnerabilities and
+Exposures опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-2119";>CVE-2016-2119</a>
 
- -    <p>Stefan Metzmacher discovered that client-side SMB2/3 required
- -    signing can be downgraded, allowing a man-in-the-middle attacker to
- -    impersonate a server being connected to by Samba, and return
- -    malicious results.</p></li>
+    <p>ШÑ?еÑ?ан Ð?еÑ?маÑ?еÑ? обнаÑ?Ñ?жил, Ñ?Ñ?о Ñ?Ñ?овенÑ? Ñ?Ñ?ебÑ?емого подпиÑ?Ñ?ваниÑ? SMB2/3 на Ñ?Ñ?оÑ?оне
+    клиенÑ?а можеÑ? бÑ?Ñ?Ñ? Ñ?нижен, Ñ?Ñ?о позволÑ?еÑ? злоÑ?мÑ?Ñ?ленникÑ?, пÑ?оводÑ?Ñ?емÑ? аÑ?акÑ? по пÑ?инÑ?ипÑ?
+    Ñ?еловек-в-Ñ?еÑ?едине, вÑ?даÑ?Ñ? Ñ?ебÑ? за Ñ?еÑ?веÑ?, к коÑ?оÑ?омÑ? подклÑ?Ñ?аеÑ?Ñ?Ñ? Samba, и веÑ?нÑ?Ñ?Ñ?
+    в каÑ?еÑ?Ñ?ве оÑ?веÑ?а некоÑ?Ñ?екÑ?нÑ?й Ñ?езÑ?лÑ?Ñ?аÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-2123";>CVE-2016-2123</a>
 
- -    <p>Trend Micro's Zero Day Initiative and Frederic Besler discovered
- -    that the routine ndr_pull_dnsp_name, used to parse data from the
- -    Samba Active Directory ldb database, contains an integer overflow
- -    flaw, leading to an attacker-controlled memory overwrite. An
- -    authenticated user can take advantage of this flaw for remote
- -    privilege escalation.</p></li>
+    <p>УÑ?аÑ?Ñ?ники <q>Zero Day Initiative</q> оÑ? Trend Micro и ФÑ?едеÑ?ик Ð?еÑ?леÑ? обнаÑ?Ñ?жили,
+    Ñ?Ñ?о Ñ?Ñ?нкÑ?иÑ? ndr_pull_dnsp_name, иÑ?полÑ?зÑ?емаÑ? длÑ? вÑ?полнениÑ? гÑ?аммаÑ?иÑ?еÑ?кого Ñ?азбоÑ?а даннÑ?Ñ?
+    оÑ? ldb базÑ? данÑ?Ñ? Samba Active Directory, Ñ?одеÑ?жиÑ? пеÑ?еполнение Ñ?елÑ?Ñ? Ñ?иÑ?ел,
+    пÑ?иводÑ?Ñ?ее к пеÑ?езапиÑ?и памÑ?Ñ?и, коÑ?оÑ?ое можеÑ? бÑ?Ñ?Ñ? вÑ?звано злоÑ?мÑ?Ñ?ленником. Ð?Ñ?Ñ?енÑ?иÑ?иÑ?иÑ?ованнÑ?й
+    полÑ?зоваÑ?елÑ? можеÑ? иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ? длÑ? Ñ?далÑ?нного
+    повÑ?Ñ?ениÑ? пÑ?ивилегий.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-2125";>CVE-2016-2125</a>
 
- -    <p>Simo Sorce of Red Hat discovered that the Samba client code always
- -    requests a forwardable ticket when using Kerberos authentication. A
- -    target server, which must be in the current or trusted domain/realm,
- -    is given a valid general purpose Kerberos <q>Ticket Granting Ticket</q>
- -    (TGT), which can be used to fully impersonate the authenticated user
- -    or service.</p></li>
+    <p>Симо СоÑ?Ñ? из Red Hat обнаÑ?Ñ?жил, Ñ?Ñ?о клиенÑ?Ñ?кий код Samba пÑ?и аÑ?Ñ?енÑ?иÑ?икаÑ?ии
+    Ñ?еÑ?ез Kerberos вÑ?егда запÑ?аÑ?иваеÑ? пеÑ?едаваемÑ?й билеÑ?. Целевой
+    Ñ?еÑ?веÑ?, коÑ?оÑ?Ñ?й должен наÑ?одиÑ?Ñ?Ñ?Ñ? в Ñ?екÑ?Ñ?ем или довеÑ?енном домене/облаÑ?Ñ?и,
+    полÑ?Ñ?аеÑ? коÑ?Ñ?екÑ?нÑ?й TGT Kerberos обÑ?его назнаÑ?ениÑ?, Ñ?Ñ?о
+    можеÑ? иÑ?полÑ?зоваÑ?Ñ?Ñ?Ñ? длÑ? Ñ?ого, Ñ?Ñ?обÑ? вÑ?даÑ?Ñ? Ñ?ебÑ? за аÑ?Ñ?енÑ?иÑ?иÑ?иÑ?ованного полÑ?зоваÑ?елÑ?
+    или Ñ?лÑ?жбÑ?.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2016-2126";>CVE-2016-2126</a>
 
- -    <p>Volker Lendecke discovered several flaws in the Kerberos PAC
- -    validation. A remote, authenticated, attacker can cause the winbindd
- -    process to crash using a legitimate Kerberos ticket due to incorrect
- -    handling of the PAC checksum. A local service with access to the
- -    winbindd privileged pipe can cause winbindd to cache elevated access
- -    permissions.</p></li>
+    <p>ФолкеÑ? Ð?ендеке обнаÑ?Ñ?жил неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей в коде пÑ?овеÑ?ки Kerberos
+    PAC. УдалÑ?ннÑ?й аÑ?Ñ?енÑ?иÑ?иÑ?иÑ?ованнÑ?й злоÑ?мÑ?Ñ?ленник можеÑ? вÑ?зваÑ?Ñ? аваÑ?ийнÑ?Ñ? оÑ?Ñ?ановкÑ?
+    пÑ?оÑ?еÑ?Ñ?а winbindd, иÑ?полÑ?зÑ?Ñ? коÑ?Ñ?екÑ?нÑ?й билеÑ? Kerberos, из-за некоÑ?Ñ?екÑ?ной
+    обÑ?абоÑ?ки конÑ?Ñ?олÑ?ной Ñ?Ñ?ммÑ? PAC. Ð?окалÑ?наÑ? Ñ?лÑ?жба, имеÑ?Ñ?аÑ? доÑ?Ñ?Ñ?п к пÑ?ивилегиÑ?ованномÑ?
+    каналÑ? winbindd, можеÑ? вÑ?зваÑ?Ñ? кеÑ?иÑ?ование повÑ?Ñ?еннÑ?Ñ? пÑ?ав доÑ?Ñ?Ñ?па в
+    winbindd.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (jessie), these problems have been fixed in
- -version 2:4.2.14+dfsg-0+deb8u2. In addition, this update contains
- -several changes originally targeted for the upcoming jessie point
- -release.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 2:4.2.14+dfsg-0+deb8u2. Ð?Ñ?оме Ñ?ого, данное обновление Ñ?одеÑ?жиÑ?
+неÑ?колÑ?ко изменений, коÑ?оÑ?Ñ?е изнаÑ?алÑ?но пÑ?едназнаÑ?алиÑ?Ñ? длÑ? гоÑ?овÑ?Ñ?ейÑ?Ñ?
+Ñ?едакÑ?ии jessie.</p>
 
- -<p>We recommend that you upgrade your samba packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? samba.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=vof7
-----END PGP SIGNATURE-----


Reply to: