[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://{security/2009/dsa-1908.wml}



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2009/dsa-1908.wml	2017-11-01 10:11:10.083828563 +0500
+++ russian/security/2009/dsa-1908.wml	2018-03-05 13:32:57.587882973 +0500
@@ -1,47 +1,48 @@
- -<define-tag description>several vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей</define-tag>
 <define-tag moreinfo>
- -<p>Several vulnerabilities have been discovered in samba, an implementation of
- -the SMB/CIFS protocol for Unix systems, providing support for cross-platform
- -file and printer sharing with other operating systems and more.  The Common
- -Vulnerabilities and Exposures project identifies the following problems:</p>
+<p>Ð? samba, Ñ?еализаÑ?ии пÑ?оÑ?окола SMB/CIFS длÑ? Unix-Ñ?иÑ?Ñ?ем, пÑ?едоÑ?Ñ?авлÑ?Ñ?Ñ?ей поддеÑ?жкÑ?
+кÑ?оÑ?Ñ?плаÑ?Ñ?оÑ?менного Ñ?овмеÑ?Ñ?ного иÑ?полÑ?зованиÑ? Ñ?айлов и пÑ?инÑ?еÑ?ов Ñ? дÑ?Ñ?гими
+опеÑ?аÑ?ионнÑ?ми Ñ?иÑ?Ñ?емами, бÑ?ло обнаÑ?Ñ?жено неÑ?колÑ?ко Ñ?Ñ?звимоÑ?Ñ?ей. Ð?Ñ?оекÑ? Common
+Vulnerabilities and Exposures опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-2948";>CVE-2009-2948</a>
 
- -<p>The mount.cifs utility is missing proper checks for file permissions when
- -used in verbose mode.  This allows local users to partly disclose the
- -content of arbitrary files by specifying the file as credentials file and
- -attempting to mount a samba share.</p></li>
+<p>Ð? Ñ?Ñ?илиÑ?е mount.cifs пÑ?и иÑ?полÑ?зовании в Ñ?ежиме вÑ?вода подÑ?обной инÑ?оÑ?маÑ?ии
+оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вÑ?Ñ?Ñ? пÑ?овеÑ?ки пÑ?ав доÑ?Ñ?Ñ?па к Ñ?айлам. ЭÑ?о позволÑ?еÑ? локалÑ?нÑ?м полÑ?зоваÑ?елÑ?м Ñ?аÑ?Ñ?иÑ?но
+Ñ?аÑ?кÑ?Ñ?ваÑ?Ñ? Ñ?одеÑ?жимое пÑ?оизволÑ?нÑ?Ñ? Ñ?айлов, пÑ?Ñ?Ñ?м Ñ?казаниÑ? Ñ?айла в каÑ?еÑ?Ñ?ве Ñ?айла Ñ? даннÑ?ми об
+Ñ?Ñ?Ñ?Ñ?нÑ?Ñ? запиÑ?Ñ?Ñ? и вÑ?полнениÑ? попÑ?Ñ?ки монÑ?иÑ?ованиÑ? обÑ?его каÑ?алога samba.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-2906";>CVE-2009-2906</a>
 
- -<p>A reply to an oplock break notification which samba doesn't expect could
- -lead to the service getting stuck in an infinite loop.  An attacker
- -can use this to perform denial of service attacks via a specially crafted
- -SMB request.</p></li>
+<p>Ð?еожиданнÑ?й длÑ? samba оÑ?веÑ? на Ñ?ведомление о пÑ?еÑ?Ñ?вании oplock можеÑ?
+пÑ?иводиÑ?Ñ? к Ñ?омÑ?, Ñ?Ñ?о Ñ?лÑ?жба вÑ?одиÑ? в беÑ?конеÑ?нÑ?й Ñ?икл. Ð?лоÑ?мÑ?Ñ?ленник
+можеÑ? иÑ?полÑ?зоваÑ?Ñ? Ñ?Ñ?Ñ? Ñ?Ñ?звимоÑ?Ñ?Ñ? длÑ? вÑ?зова оÑ?каза в обÑ?лÑ?живании Ñ? помоÑ?Ñ?Ñ? Ñ?пеÑ?иалÑ?но
+Ñ?Ñ?оÑ?миÑ?ованного SMB-запÑ?оÑ?а.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2009-2813";>CVE-2009-2813</a>
- -<p>A lack of error handling in case no home directory was configured/specified
- -for the user could lead to file disclosure.  In case the automated [homes]
- -share is enabled or an explicit share is created with that username, samba
- -fails to enforce sharing restrictions which results in an attacker being
- -able to access the file system from the root directory.</p></li>
+<p>Ð?Ñ?Ñ?Ñ?Ñ?Ñ?Ñ?вие обÑ?абоÑ?ки оÑ?ибок в Ñ?лÑ?Ñ?ае, еÑ?ли не бÑ?л наÑ?Ñ?Ñ?оен/Ñ?казан домаÑ?ний каÑ?алог
+полÑ?зоваÑ?елÑ? можеÑ? пÑ?иводиÑ?Ñ? к Ñ?аÑ?кÑ?Ñ?Ñ?иÑ? Ñ?айлов. Ð? Ñ?лÑ?Ñ?ае вклÑ?Ñ?ениÑ? авÑ?омаÑ?иÑ?еÑ?кого каÑ?алога
+Ñ?овмеÑ?Ñ?ного доÑ?Ñ?Ñ?па [homes] или Ñ?вного Ñ?озданиÑ? каÑ?алога Ñ?овмеÑ?Ñ?ного доÑ?Ñ?Ñ?па Ñ? даннÑ?м именем
+полÑ?зоваÑ?елÑ? samba не Ñ?даÑ?Ñ?Ñ?Ñ? Ñ?Ñ?Ñ?ановиÑ?Ñ? огÑ?аниÑ?ениÑ? Ñ?овмеÑ?Ñ?ного доÑ?Ñ?Ñ?па, Ñ?Ñ?о пÑ?иводиÑ? к Ñ?омÑ?,
+Ñ?Ñ?о злоÑ?мÑ?Ñ?ленник полÑ?Ñ?аеÑ? возможноÑ?Ñ?Ñ? обÑ?аÑ?иÑ?Ñ?Ñ?Ñ? к Ñ?айловой Ñ?иÑ?Ñ?еме из коÑ?невого каÑ?алога.</p></li>
 
 </ul>
 
- -<p>For the oldstable distribution (etch), this problem will be fixed soon.</p>
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (etch) Ñ?Ñ?а пÑ?облема бÑ?деÑ? иÑ?пÑ?авлена позже.</p>
 
- -<p>For the stable distribution (lenny), this problem has been fixed in
- -version 2:3.2.5-4lenny7.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (lenny) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 2:3.2.5-4lenny7.</p>
 
- -<p>For the testing distribution (squeeze), this problem will be fixed soon.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?а пÑ?облема бÑ?деÑ? иÑ?пÑ?авлена позже.</p>
 
- -<p>For the unstable distribution (sid), this problem has been fixed in
- -version 2:3.4.2-1.</p>
+<p>Ð? неÑ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (sid) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 2:3.4.2-1.</p>
 
 
- -<p>We recommend that you upgrade your samba packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? samba.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----
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=xDMu
-----END PGP SIGNATURE-----


Reply to: