[DONE] wml://security/2020/dsa-4751.wml

2020-08-27 Пенетрантность Lev Lamberov
="f542876b792062f3c2d2e7040bc21033b1fbc887" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities were discovered in Squid, a fully featured web - -proxy cache, which could result in request splitting, request smuggling - -(leading to cache poisoni

[DONE] wml://security/2020/dsa-4750.wml

2020-08-26 Пенетрантность Lev Lamberov
="7060e6d28fcf2f959a5d7be907131d1d7b70b7f4" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -It was reported that the Lua module for Nginx, a high-performance web - -and reverse proxy server, is prone to a HTTP request smuggling - -vulnerability. +Было сообщено, чт

[DONE] wml://security/2020/dsa-4749.wml

2020-08-26 Пенетрантность Lev Lamberov
="17f01874d49c6a574936a09667741e3d63ccdbda" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Multiple security issues have been found in the Mozilla Firefox web - -browser, which could potentially result in the execution of arbitrary - -code or unintended or malici

[DONE] wml://security/2020/dsa-4748.wml

2020-08-26 Пенетрантность Lev Lamberov
="f608e4db49e6cb7ea48b9fee91ffab3cc8d5c11c" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Multiple security issues were discovered in Ghostscript, the GPL - -PostScript/PDF interpreter which could result in denial of service and - -potentially the execution

[DONE] wml://security/2020/dsa-4747.wml

2020-08-24 Пенетрантность Lev Lamberov
="518a7803359678db05da2d9b06e674aab4073a2f" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -A directory traversal vulnerability was discovered in Icinga Web 2, a - -web interface for Icinga, which could result in the disclosure of files - -readable by the process. +

[DONE] wml://security/2020/dsa-4746.wml

2020-08-15 Пенетрантность Lev Lamberov
="4336abe86a49e12943eb9b9ea334670f09ed6b54" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities were discovered in net-snmp, a suite of Simple - -Network Management Protocol applications, which could lead to privilege - -escalation. +В net-

[DONE] wml://security/2020/dsa-4745.wml

2020-08-12 Пенетрантность Lev Lamberov
="7fbf113ef094837f72d2bdb71154488accfe2afb" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities have been discovered in the Dovecot email - -server. +В почтовом сервере Dovecot было обнаружено несколько +уязвимостей. https://security-track

[DONE] wml://security/2020/dsa-4744.wml

2020-08-11 Пенетрантность Lev Lamberov
="143b5edcd9c9f2a19ad8b68426833a133c5cfe48" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -It was discovered that roundcube, a skinnable AJAX based webmail - -solution for IMAP servers, is prone to cross-site scripting - -vulnerabilities in handling invalid s

[DONE] wml://security/2020/dsa-4743.wml

2020-08-11 Пенетрантность Lev Lamberov
="8d1a7f256ceac3440cf5499bfeeb299321730754" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -A flaw was discovered in ruby-kramdown, a fast, pure ruby, Markdown - -parser and converter, which could result in unintended read access to - -files or unintended emb

[DONE] wml://security/2020/dsa-4742.wml

2020-08-06 Пенетрантность Lev Lamberov
="2f2e4e4ed7b781eff447b99c3d177c672b61e21f" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Tim Starling discovered two vulnerabilities in firejail, a sandbox - -program to restrict the running environment of untrusted applications. +Тим Старлинг обнаружил две уя

Re: [DONE] wml://News/2020/20200801.wml

2020-08-03 Пенетрантность Lev Lamberov
Пн 03 авг 2020 @ 17:50 Galina Anikina : > On Sun, 2020-08-02 at 11:04 +0500, Lev Lamberov wrote: >> --- english/News/2020/20200801.wml 2020-08-02 10:02:24.734782972 >> +0500 >> +++ russian/News/2020/20200801.wml 2020-08-02 11:02:52.938791302 >> +0500 >> @@ -

[DONE] wml://security/2020/dsa-4739.wml

2020-08-03 Пенетрантность Lev Lamberov
="e0e83a446207444c8d7cbfe76be73fc5338ccab7" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -The following vulnerabilities have been discovered in the webkit2gtk - -web engine: +В веб-движке webkit2gtk были обнаружены следующие +уязвимости: https://security-

Re: [DONE] wml://security/2020/dsa-4738.wml

2020-08-03 Пенетрантность Lev Lamberov
Пн 03 авг 2020 @ 09:16 Galina Anikina : > On Sat, 2020-08-01 at 09:47 +0500, Lev Lamberov wrote: >> --- ../../english/security/2020/dsa-4738.wml 2020-08-01 >> 09:39:20.308988320 +0500 >> +++ 2020/dsa-4738.wml2020-08-01 09:46:22.666874929 +0500 >> @@ -1,20 +

[DONE] wml://security/2020/dsa-4740.wml

2020-08-02 Пенетрантность Lev Lamberov
="a307a0dac1af4573a041ffa477dce801fe442767" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Multiple security issues have been found in Thunderbird which could - -result in denial of service or potentially the execution of arbitrary - -code. +В Thunderbird были обна

[DONE] wml://News/2020/20200801.wml

2020-08-02 Пенетрантность Lev Lamberov
translation="846effa858f46cf6429f61e241ec96292032972f" maintainer="Lev Lamberov" +Обновлённый Debian 10: выпуск 10.5 2020-08-01 #use wml::debian::news - -# $Id: 10 buster @@ -24,33 +24,33 @@ https://packages.debian.org/src:%0;>%0 - -The Debian project is pleased to an

[DONE] wml://security/2020/dsa-4738.wml

2020-07-31 Пенетрантность Lev Lamberov
="1b9e701ad895f7c8dde90a6c65ee06ee23a2cc60" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Dominik Penner discovered that the Ark archive manager did not sanitise - -extraction paths, which could result in maliciously crafted archives - -writing outside the extract

Re: appstream_надо урегулировать там кое-что

2020-07-31 Пенетрантность Lev Lamberov
Пт 31 июл 2020 @ 17:33 Galina Anikina : > Привет всем. > Наткнулась на пометку, сделанную ранее, что попалась опечатка в файле > "po" - сделала тогда снимок экрана при чтении его. > Пометила себе, что надо у Вас спросить - там попалось следующее - > > "Перестроить кэш метаданных компонентах" -

Re: [DONE] wml://security/2020-GRUB-UEFI-SecureBoot/index.wml

2020-07-30 Пенетрантность Lev Lamberov
Чт 30 июл 2020 @ 16:46 Galina Anikina : > On Thu, 2020-07-30 at 12:22 +0500, Lev Lamberov wrote: >> --- english/security/2020-GRUB-UEFI-SecureBoot/index.wml 2020- >> 07-30 12:15:24.222781416 +0500 >> +++ russian/security/2020-GRUB-UEFI-SecureBoot/index.wml

Re: [DONE] wml://security/2020/dsa-4735.wml

2020-07-30 Пенетрантность Lev Lamberov
Чт 30 июл 2020 @ 15:32 Galina Anikina : > On Thu, 2020-07-30 at 10:58 +0500, Lev Lamberov wrote: >> --- ../../english/security/2020/dsa-4735.wml 2020-07-30 >> 10:52:37.526838525 +0500 >> +++ 2020/dsa-4735.wml2020-07-30 10:57:47.797568664 +0500 >> @@ -1,57 +

[DONE] wml://security/2020/dsa-4737.wml

2020-07-30 Пенетрантность Lev Lamberov
="4e8d3994fbaacf53438b99443d1ef2f901ce05f7" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Ashley Newson discovered that the XRDP sessions manager was susceptible - -to denial of service. A local attacker can further take advantage of - -this flaw to imperso

[DONE] wml://security/2020/dsa-4736.wml

2020-07-30 Пенетрантность Lev Lamberov
="c922ff2f85c3e6ced97aa321123557fdf0ba72e8" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Multiple security issues have been found in the Mozilla Firefox - -web browser, which could potentially result in the execution of - -arbitrary code or an information leak. +

[DONE] wml://security/2020-GRUB-UEFI-SecureBoot/index.wml

2020-07-30 Пенетрантность Lev Lamberov
title="GRUB2 UEFI SecureBoot vulnerability - 'BootHole'" +#use wml::debian::template title="Уязвимость GRUB2 UEFI SecureBoot 'BootHole'" +#use wml::debian::translation-check translation="a6a9e43990c1df5feef2155cce33d88befbe8993" maintainer="Lev La

[DONE] wml://security/2020/dsa-4735.wml

2020-07-29 Пенетрантность Lev Lamberov
="f316e0ce25840c6590881cb5b3cec62cc137c07d" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities have been discovered in the GRUB2 bootloader. +Несколько уязвимостей было обнаружено в загрузчике GRUB2. https://security-tracker.debian.org/tr

[DONE] wml://security/2020/dsa-4734.wml

2020-07-26 Пенетрантность Lev Lamberov
="8b058d6a2e9e0e2d07176bfbdc9423af6aa251cb" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities have been discovered in the OpenJDK Java runtime, - -resulting in denial of service, bypass of access/sandbox restrictions or - -information disclosur

Re: [DONE] wml://News/2020/20200718.wml

2020-07-26 Пенетрантность Lev Lamberov
Вс 26 июл 2020 @ 13:43 Vladimir Zhbanov : > On Sun, Jul 19, 2020 at 01:04:49PM +0500, Lev Lamberov wrote: > > > > Дополнения к тому, что уже было отмечено Галиной. > > >> +> для добавления исправлений безопасности"> > > использование_м_ > >> +

Re: [DONE] wml://consultants/wissenspiloten.wml

2020-07-26 Пенетрантность Lev Lamberov
Вс 26 июл 2020 @ 09:57 Galina Anikina : > On Sun, 2020-07-26 at 10:32 +0500, Lev Lamberov wrote: >> --- english/consultants/wissenspiloten.wml 2020-06-30 >> 12:37:39.975324714 +0500 >> +++ russian/consultants/wissenspiloten.wml 2020-07-26 >> 10:31:04.984942

[DONE] wml://consultants/wissenspiloten.wml

2020-07-25 Пенетрантность Lev Lamberov
GmbH" +#use wml::debian::translation-check translation="c8f7ae28c8c5fbe41e15777927cc9053b0dbe9ab" maintainer="Lev Lamberov" - -WissensPiloten offers support in the following areas: +WissensPiloten предлагает поддержку в следующих областях: - - Linux experiences since

Re: [DONE] wml://security/2020/dsa-4733.wml

2020-07-24 Пенетрантность Lev Lamberov
Пт 24 июл 2020 @ 14:47 Galina Anikina : > On Fri, 2020-07-24 at 14:43 +0500, Lev Lamberov wrote: >> --- ../../english/security/2020/dsa-4733.wml 2020-07-24 >> 14:39:24.140890305 +0500 >> +++ 2020/dsa-4733.wml2020-07-24 14:42:35.799265525 +0500 >> @@ -1,23 +

[DONE] wml://security/2020/dsa-4733.wml

2020-07-24 Пенетрантность Lev Lamberov
="7026d582b1c7da56c7ce3c7ba63f7c8f62f88e59" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -It was discovered that incorrect memory handling in the SLIRP networking - -implementation could result in denial of service or potentially the - -execution of arbitra

Re: [DONE] wml://News/2020/20200718.wml

2020-07-22 Пенетрантность Lev Lamberov
Ср 22 июл 2020 @ 18:00 Galina Anikina : > On Sun, 2020-07-19 at 13:04 +0500, Lev Lamberov wrote: >> --- english/News/2020/20200718.wml 2020-07-19 09:06:26.500112389 >> +0500 >> +++ russian/News/2020/20200718.wml 2020-07-19 13:02:30.842445467 >> +0500 >> @@

[DONE] wml://security/2020/dsa-4732.wml

2020-07-22 Пенетрантность Lev Lamberov
="08802b1e499665f8e9fb73be7d5414905c29a061" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Two security issues were discovered in the Squid proxy caching - -server, which could result in cache poisoning, request smuggling - -and incomplete validation of hostn

[DONE] wml://security/2020/dsa-4729.wml

2020-07-19 Пенетрантность Lev Lamberov
="ffddd5e9578fe1c7064e58923a8769e75e8ca768" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Two security issues were found in libopenmpt, a cross-platform C++ and - -C library to decode tracked music files, which could result in denial of - -service and potentia

[DONE] wml://security/2020/dsa-4730.wml

2020-07-19 Пенетрантность Lev Lamberov
="bc1cc399e3faef902e3633fe03f5be53d0a9aa01" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Michal Bentkowski discovered that ruby-sanitize, a whitelist-based HTML - -sanitizer, is prone to a HTML sanitization bypass vulnerability when - -using the relaxed or a

[DONE] wml://security/2020/dsa-4731.wml

2020-07-19 Пенетрантность Lev Lamberov
="e5ebed88a6ca84d6781c3676b6e1cfd282647465" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -An integer overflow flaw leading to a stack-based buffer overflow was - -discovered in redis, a persistent key-value database. A remote attacker - -can use this fla

[DONE] wml://security/2020/dsa-4728.wml

2020-07-19 Пенетрантность Lev Lamberov
="e590a239dcce3b070e4860792afe52129f37a9bb" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Multiple security issues were discovered in QEMU, a fast processor - -emulator, which could result in denial of service. +В QEMU, быстром эмуляторе процессора, были обнар

[DONE] wml://News/2020/20200718.wml

2020-07-19 Пенетрантность Lev Lamberov
translation="b51002b9cd5b7dbca0e39ddb2d17bcc495ead21a" maintainer="Lev Lamberov" +Обновлённый Debian 9: выпуск 9.13 2020-07-18 #use wml::debian::news - -# $Id: 9 stretch @@ -24,33 +24,34 @@ https://packages.debian.org/src:%0;>%0 - -The Debian project is pleased to

Re: [RFR] po://apt/po/ru.po

2020-07-18 Пенетрантность Lev Lamberov
Привет! Сегодня увидел сообщения в IRC, уезжал на несколько дней. Пт 20 мар 2020 @ 15:03 Алексей Шилин : > В Пт, 20/03/2020 в 10:37 +0300, Galina Anikina пишет: >> On Mon, 2020-03-09 at 23:46 +0300, Алексей Шилин wrote: >> > Привет. >> > >> > Обновил перевод APT - прошу проверить. Буду

Re: [DONE] wml://News/2020/20200709.wml

2020-07-18 Пенетрантность Lev Lamberov
Сб 18 июл 2020 @ 00:45 Galina Anikina : > On Fri, 2020-07-17 at 21:16 +0500, Lev Lamberov wrote: >> --- english/News/2020/20200709.wml 2020-07-17 20:34:13.882365790 >> +0500 >> +++ russian/News/2020/20200709.wml 2020-07-17 21:14:38.191966903 >> +0500 >> @@

Re: [DONE] wml://security/2020/dsa-4725.wml

2020-07-18 Пенетрантность Lev Lamberov
Сб 18 июл 2020 @ 00:23 Galina Anikina : > On Fri, 2020-07-17 at 20:58 +0500, Lev Lamberov wrote: >> --- ../../english/security/2020/dsa-4725.wml 2020-07-17 >> 20:36:26.151213220 +0500 >> +++ 2020/dsa-4725.wml2020-07-17 20:56:48.678549359 +0500 >> @@ -1,20 +

[DONE] wml://security/2020/dsa-4727.wml

2020-07-18 Пенетрантность Lev Lamberov
="ea28c5244e42207ca67ce1ab6818b9fd50db6bfd" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities were discovered in the Tomcat servlet and JSP - -engine, which could result in code execution or denial of service. +В Tomcat, движке сервлетов и

[DONE] wml://security/2020/dsa-4726.wml

2020-07-18 Пенетрантность Lev Lamberov
="56fd70e09ae3617f299ae8abe378050d9cf5ea9d" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities were discovered in NSS, a set of cryptographic - -libraries, which may result in side channel/timing attacks or denial - -of service. +В NSS, набо

[DONE] wml://News/2020/20200709.wml

2020-07-17 Пенетрантность Lev Lamberov
reaching end-of-life +#use wml::debian::translation-check translation="9c0ebe940eaf29e78367427aea8e02f46fb70bcd" maintainer="Lev Lamberov" +Завершается жизненный цикл долгосрочной поддержки Debian 8 2020-07-09 #use wml::debian::news @@ -17,56 +17,58 @@ ## subtree i

[DONE] wml://security/2020/dsa-4725.wml

2020-07-17 Пенетрантность Lev Lamberov
="573a893fbb97c170b5442d72d8c5cd0ba909ec60" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Damian Poddebniak and Fabian Ising discovered a response injection - -vulnerability in Evolution data server, which could enable MITM - -attacks. +Дэмиан Поддебняк и Фа

[DONE] wml://security/2020/dsa-4724.wml

2020-07-17 Пенетрантность Lev Lamberov
="47c9da48bb2e6ee7f5d51bb1bfb0e169808fcbf0" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -The following vulnerabilities have been discovered in the webkit2gtk - -web engine: +В веб-движке webkit2gtk были обнаружены следующие +уязвимости: https://security-

[DONE] wml://security/2020/dsa-4723.wml

2020-07-17 Пенетрантность Lev Lamberov
="a83576b1b2cdcd7d2e92a58fa57f31ac751c6719" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Multiple vulnerabilities have been discovered in the Xen hypervisor, - -which could result in denial of service, guest-to-host privilege - -escalation or information

[DONE] wml://security/2020/dsa-4721.wml

2020-07-17 Пенетрантность Lev Lamberov
="35022c48a0167d79ad83f69c33eea08bda088d57" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities have been discovered in the interpreter for the - -Ruby language. +В интерпретаторе языка Ruby было обнаружено несколько +уязвимостей. https

[DONE] wml://security/2020/dsa-4720.wml

2020-07-17 Пенетрантность Lev Lamberov
="92b55131b2b928f48ba4292312fdc4577a5b34f1" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -It was discovered that roundcube, a skinnable AJAX based webmail - -solution for IMAP servers, did not properly sanitize incoming mail - -messages. This would allow a remo

[DONE] wml://security/2020/dsa-4719.wml

2020-07-17 Пенетрантность Lev Lamberov
="55cb6b8e2d5f20bdabfef5dd55acfe47a064f417" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Multiple security issues were found in PHP, a widely-used open source - -general purpose scripting language which could result in information - -disclosure, denial of servic

[DONE] wml://security/2020/dsa-4722.wml

2020-07-17 Пенетрантность Lev Lamberov
="8bcb17cc83a3b091dcab8bd4792c01368ff68d63" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities have been discovered in the FFmpeg multimedia - -framework, which could result in denial of service or potentially the - -execution of arbitrary c

[DONE] wml://security/2020/dsa-4718.wml

2020-07-05 Пенетрантность Lev Lamberov
="616abcd7a2eb7901829b787599a6907c75aa4c01" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Multiple security issues have been found in Thunderbird which could - -result in denial of service or potentially the execution of arbitrary - -code. +В Thunderbird были обна

[DONE] wml://security/2020/dsa-4717.wml

2020-07-05 Пенетрантность Lev Lamberov
="e3038ece1bbcbe724fcc1c546b43d488eabcad09" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Multiple security issues were found in PHP, a widely-used open source - -general purpose scripting language which could result in information - -disclosure, denial of servic

Re: [DONE] wml://security/2020/dsa-4716.wml

2020-07-05 Пенетрантность Lev Lamberov
Вс 05 июл 2020 @ 06:52 Galina Anikina : > On Fri, 2020-07-03 at 09:09 +0500, Lev Lamberov wrote: >> --- ../../english/security/2020/dsa-4716.wml 2020-07-03 >> 09:02:23.666756109 +0500 >> +++ 2020/dsa-4716.wml2020-07-03 09:08:46.718655640 +0500 >> @@ -1,22 +

Re: [DONE] wml://lts/security/2020/dla-2265.wml

2020-07-05 Пенетрантность Lev Lamberov
Вс 05 июл 2020 @ 06:57 Galina Anikina : > Возможно исправления уже не актуальны... > > On Wed, 2020-07-01 at 20:05 +0500, Lev Lamberov wrote: >> --- ../../../english/lts/security/2020/dla-2265.wml 2020-07-01 >> 19:51:09.353360784 +0500 >> +++ 2020/dla-2265.

Re: [DONE] wml://lts/security/2020/dla-2264.wml

2020-07-05 Пенетрантность Lev Lamberov
Вс 05 июл 2020 @ 07:17 Galina Anikina : > >> https://security-tracker.debian.org/tracker/CVE-2020-14399;>CVE-2020-14399> > >> >> -Byte-aligned data was accessed through uint32_t pointers in >> -libvncclient/rfbproto.c. >> +ОБращение к байт-синхронизированным данным в > Обращение

Re: [DONE] wml://lts/security/2020/dla-2263.wml

2020-07-05 Пенетрантность Lev Lamberov
Вс 05 июл 2020 @ 07:17 Galina Anikina : > On Wed, 2020-07-01 at 10:33 +0500, Lev Lamberov wrote: >> --- ../../../english/lts/security/2020/dla-2263.wml 2020-06-30 >> 23:25:08.142133968 +0500 >> +++ 2020/dla-2263.wml2020-07-01 10:23:32.449492536 +0500 >> @@ -1,2

Re: [DONE] wml://lts/security/2020/dla-2261.wml

2020-07-05 Пенетрантность Lev Lamberov
Вс 05 июл 2020 @ 07:20 Galina Anikina : > On Wed, 2020-07-01 at 10:33 +0500, Lev Lamberov wrote: >> --- ../../../english/lts/security/2020/dla-2261.wml 2020-06-30 >> 23:25:08.142133968 +0500 >> +++ 2020/dla-2261.wml2020-07-01 10:23:32.449492536 +0500 >> @@ -1,2

[DONE] wml://security/2020/dsa-4715.wml

2020-07-02 Пенетрантность Lev Lamberov
="5524498f6e91d81d4de3b1e061e9eb56e0b86d48" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -This update fixes multiple vulnerabilities in Imagemagick: Various memory - -handling problems and cases of missing or incomplete input sanitising - -may result in denial

[DONE] wml://security/2020/dsa-4716.wml

2020-07-02 Пенетрантность Lev Lamberov
="c0a1882c4c41799ca07c3299889571d6b39fe1aa" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Etienne Champetier discovered that Docker, a Linux container runtime, - -created network bridges which by default accept IPv6 router advertisements. - -This could allow an

Re: Tidy validation failed

2020-07-02 Пенетрантность Lev Lamberov
Чт 02 июл 2020 @ 15:53 Debian Webmaster : > *** /srv/www.debian.org/www/lts/security/2020/dla-2268-2.ru.html > line 81 column 64 - Warning: discarding unexpected > > -- > You received this mail for the language code ru. > Please edit webwml/english/devel/website/validation.data if this is not

[DONE] wml://lts/security/2020/dla-2268.wml

2020-07-01 Пенетрантность Lev Lamberov
="044f0b378d1e97d512ed4133d9cfa3de84daad8b" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности LTS - -Two vulnerabilities have been discovered in mutt, a console email client. +В mutt, консольном клиенте электронной почты, были обнаружены две уязви

[DONE] wml://lts/security/2020/dla-2268-2.wml

2020-07-01 Пенетрантность Lev Lamberov
="6211000a2584c0c0eae18e6bfa2cd6a184acfb4e" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности LTS - -Two vulnerabilities have been discovered in mutt, a console email client. +В mutt, консольном клиенте электронной почты, были обнаружены две уязви

[DONE] wml://lts/security/2020/dla-2264.wml

2020-07-01 Пенетрантность Lev Lamberov
="874b7a827053e059c3b08e991a12da214544f123" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности LTS - -Several vulnerabilities have been discovered in libVNC (libvncserver Debian package), an - -implemenantation of the VNC server and client protocol. +В lib

[DONE] wml://lts/security/2020/dla-2265.wml

2020-07-01 Пенетрантность Lev Lamberov
="98b706e994de63bc9afcdd15e013985b8cfc4c94" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности LTS - -GNU Mailman allowed arbitrary content injection via the Cgi/private.py - -private archive login page. +GNU Mailman позволяет осуществлять введение

[DONE] wml://lts/security/2020/dla-2263.wml

2020-06-30 Пенетрантность Lev Lamberov
="209a0a81224add037650b1e46800ee6679851156" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности LTS https://security-tracker.debian.org/tracker/CVE-2020-13663;>CVE-2020-13663 - Drupal SA 2020-004 - - The Drupal core Form API does not properly handle c

[DONE] wml://lts/security/2020/dla-2267.wml

2020-06-30 Пенетрантность Lev Lamberov
="fdae3072ddc5d9df41fee1deccc79407622f61f0" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности LTS - -In libmatio, a library to read and write Matlab MAT files, - -a vulnerability was fixed in Mat_VarReadNextInfo4 in mat4.c - -that could lead to

[DONE] wml://lts/security/2020/dla-2266.wml

2020-06-30 Пенетрантность Lev Lamberov
="2f171f48d8051ecc359624a922d14ddafcf1c912" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности LTS - -Several vulnerabilities were fixed in nss, - -the Network Security Service libraries. +В nss, библиотеках Network Security Service, было исправлено +неско

[DONE] wml://lts/security/2020/dla-2261.wml

2020-06-30 Пенетрантность Lev Lamberov
="66bf90f8fc76700f0dc4c61f3c55a800798ab361" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности LTS - -It has been discovered, that a vulnerability in php5, a server-side, - -HTML-embedded scripting language, could lead to exhausted disk space on - -the

[DONE] wml://security/2020/dsa-4712.wml

2020-06-30 Пенетрантность Lev Lamberov
="e39095ba048972164e6022e01f5c2897253625d0" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -This update fixes multiple vulnerabilities in Imagemagick: Various memory - -handling problems and cases of missing or incomplete input sanitising - -may result in denial

[DONE] wml://security/2020/dsa-4712.wml

2020-06-30 Пенетрантность Lev Lamberov
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 -BEGIN PGP SIGNATURE- iQIzBAEBCgAdFiEE3mumcdV9mwCc9oZQXudu4gIW0qUFAl78FQkACgkQXudu4gIW 0qV9whAAhtBCPs1MGxhoZfvMjdMseFGFk41ImpQAlhzIe0hQahWRvnlBKNgKTdMl wtxYUMh04I4gPbH11wKsQ3j3g9UJf2Nb26psZ0PuCHvBa4R0mrtGLD046sM3bq3L

[DONE] wml://lts/security/2020/dla-2262.wml

2020-06-30 Пенетрантность Lev Lamberov
="d865f76ebc86ab1cdd68218b3fbc1c9291f641fd" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности LTS - -Several vulnerabilities were fixed in qemu, a fast processor emulator. +В qemu, быстром эмуляторе процессора, было исправлено несколько уязвим

Re: [DONE] wml://lts/security/2020/dla-2257.wml

2020-06-30 Пенетрантность Lev Lamberov
Пн 29 июн 2020 @ 23:11 Galina Anikina : > On Mon, 2020-06-29 at 18:34 +0500, Lev Lamberov wrote: >> --- ../../../english/lts/security/2020/dla-2257.wml 2020-06-29 >> 18:22:32.342952361 +0500 >> +++ 2020/dla-2257.wml2020-06-29 18:29:34.400983393 +0500 >> @@ -1,2

Re: [DONE] wml://lts/security/2020/dla-2256.wml

2020-06-30 Пенетрантность Lev Lamberov
Пн 29 июн 2020 @ 23:03 Galina Anikina : > On Mon, 2020-06-29 at 18:34 +0500, Lev Lamberov wrote: >> --- ../../../english/lts/security/2020/dla-2256.wml 2020-06-29 >> 18:22:32.342952361 +0500 >> +++ 2020/dla-2256.wml2020-06-29 18:27:28.665526941 +0500 >> @@ -1,2

Re: [DONE] wml://security/2020/dsa-4711.wml

2020-06-30 Пенетрантность Lev Lamberov
Пн 29 июн 2020 @ 23:20 Galina Anikina : > On Mon, 2020-06-29 at 21:59 +0500, Lev Lamberov wrote: >> --- ../../english/security/2020/dsa-4711.wml 2020-06-29 >> 21:53:01.268307030 +0500 >> +++ 2020/dsa-4711.wml2020-06-29 21:58:34.539492461 +0500 >> @@ -1,41 +

[DONE] wml://security/2020/dsa-4711.wml

2020-06-29 Пенетрантность Lev Lamberov
="3ce93908ff9ed5d5edeae5cc5bcfa241d553b2f8" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities were discovered in coturn, a TURN and STUN - -server for VoIP. +В coturn, сервере TURN и STUM для VoIP, было обнаружено +несколько уязвим

[DONE] wml://lts/security/2020/dla-2259.wml

2020-06-29 Пенетрантность Lev Lamberov
="a0339032f567e0dbcd547fe45c0e061843a770fc" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности LTS - -It was discovered that there was a command injection vulnerability in - -picocom, a minimal dumb-terminal emulation program. +Было обнаружено, что в p

[DONE] wml://lts/security/2020/dla-2256.wml

2020-06-29 Пенетрантность Lev Lamberov
="349851b5dc8357ca55d155dfb6677dfbfadcc4c6" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности LTS - -It was discovered that libtiprc, a transport-independent RPC library, - -could be used for a denial of service or possibly unspecified other impact - -by

[DONE] wml://lts/security/2020/dla-2258.wml

2020-06-29 Пенетрантность Lev Lamberov
="500e721a4dd1d56cf56c8e3346e2198be3589da2" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности LTS - -Several issues have been fixed in zziplib, a library providing read access - -on ZIP-archives. They are basically all related to invalid memory access -

[DONE] wml://lts/security/2020/dla-2255.wml

2020-06-29 Пенетрантность Lev Lamberov
="4a8487c1b0a916652735354c7e64ae94135b525b" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности LTS - -A vulnerability has been discovered in Libtasn1, a library to manage - -ASN.1 structures, allowing a remote attacker to cause a denial of service -

[DONE] wml://lts/security/2020/dla-2260.wml

2020-06-29 Пенетрантность Lev Lamberov
="b1deecf627481ee2afe797396d3304fb20e3bda2" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности LTS - -It was discovered that there was a roster push attack in mcabber, a - -console-based Jabber (XMPP) client. This is identical to https://security-tracker.de

[DONE] wml://lts/security/2020/dla-2257.wml

2020-06-29 Пенетрантность Lev Lamberov
="462a06961be5727fbd76b11b145b7d77b3ee4aad" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности LTS - -It was found that pngquant, a PNG (Portable Network Graphics) image - -optimising utility, is susceptible to a buffer overflow write issue - -triggered by a

Re: [DONE] wml://lts/security/2020/dla-2252.wml

2020-06-28 Пенетрантность Lev Lamberov
Вс 28 июн 2020 @ 19:14 Lev Lamberov : > - --- ../../../english/lts/security/2020/dla-2252.wml 2020-06-22 > 11:24:46.368996938 +0500 > +++ 2020/dla-2252.wml 2020-06-28 19:13:49.885971037 +0500 > +Было обнаружено, что в реализации сервер-серверного протокола в > IRC-сервере ng

[DONE] wml://lts/security/2020/dla-2252.wml

2020-06-28 Пенетрантность Lev Lamberov
="b1c5433cf047b1db3e0c089e46bfa587040f0114" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности LTS - -It was discovered that there was an out-of-bounds access - -vulnerability in the server-server protocol in the ngircd Internet - -Relay Chat (IRC) s

[DONE] wml://lts/security/2020/dla-2254.wml

2020-06-28 Пенетрантность Lev Lamberov
="00e0de32a064c832a621942816621011e4b30605" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности LTS https://security-tracker.debian.org/tracker/CVE-2020-14929;>CVE-2020-14929 - - Alpine before 2.23 silently proceeds to use an insecure connection - -

[DONE] wml://lts/security/2020/dla-2253.wml

2020-06-28 Пенетрантность Lev Lamberov
="caa6649a706a1a437da6bc07e5727795562df8a5" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности LTS - -It was discovered that there was a vulnerability in the lynis security - -auditing tool. The license key could be obtained by simple observation of the - -p

[DONE] wml://security/2020/dsa-4710.wml

2020-06-27 Пенетрантность Lev Lamberov
="5674e0a4a2ce228b684101aa0dd7178c7180f327" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -A vulnerability was discovered in Apache Traffic Server, a reverse and - -forward proxy server, which could result in denial of service via - -malformed HTTP/2 headers. +В A

[BTS#963617] po-debconf://python-certbot/ru.po

2020-06-24 Пенетрантность Lev Lamberov
Отправил вариант из LCFC. Пн 22 июн 2020 @ 14:00 Lev Lamberov : > Пн 22 июн 2020 @ 11:23 Алексей Шилин : > >> В Пн, 22/06/2020 в 11:45 +0500, Lev Lamberov пишет: >>> "Если вы уже установили другие сертификаты для ваших служб, либо вы >>> уверен, "

[DONE] wml://security/2020/dsa-4709.wml

2020-06-23 Пенетрантность Lev Lamberov
="5411f57dc4aff53e34a6c8edf29ad797206f054c" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities were discovered in Wordpress, a web blogging - -tool. They allowed remote attackers to perform various Cross-Side - -Scripting (XSS) attacks, c

Re: [DONE] wml://security/disclosure-policy.wml

2020-06-23 Пенетрантность Lev Lamberov
Вт 23 июн 2020 @ 16:31 Алексей Шилин : > В Вт, 23/06/2020 в 18:05 +0500, Lev Lamberov пишет: >> Разве "тем не менее" нужно выделать запятой? > > На этот счёт мнения разнятся. В целом обычно не выделяется, но иногда - > если присутствует интонационное выделение, при

Re: [DONE] wml://security/disclosure-policy.wml

2020-06-23 Пенетрантность Lev Lamberov
Вт 23 июн 2020 @ 15:21 Алексей Шилин : > В Вт, 23/06/2020 в 11:16 +0500, Lev Lamberov пишет: >> -This document is the vulnerability disclosure and embargo policy of >> the >> -Debian project, >> >> +Данный документ является политикой раскрытия информации об &

[DONE] wml://security/disclosure-policy.wml

2020-06-23 Пенетрантность Lev Lamberov
ility Disclosure Policy" +#use wml::debian::template title="Политика раскрытия информации об уязвимостях Debian" +#use wml::debian::translation-check translation="5a5aa2dd64b9f93c369cb9c01eafa0bef14dafa8" maintainer="Lev Lamberov" - -This document is the vul

[LCFC] po-debconf://python-certbot/ru.po

2020-06-22 Пенетрантность Lev Lamberov
Пн 22 июн 2020 @ 11:23 Алексей Шилин : > В Пн, 22/06/2020 в 11:45 +0500, Lev Lamberov пишет: >> "Если вы уже установили другие сертификаты для ваших служб, либо вы >> уверен, " > > "вы уверены". > >> Для отмены и удаления каталога /etc/&quo

[RFR] po-debconf://python-certbot/ru.po

2020-06-22 Пенетрантность Lev Lamberov
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 # Russian translation of certbot debconf template # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the python-certbot package. # Lev Lamberov , 2020 # msgid "" msgstr ""

[DONE] wml://security/2020/dsa-4708.wml

2020-06-22 Пенетрантность Lev Lamberov
="0e52e3a90f2bad134c2ecc2ac45a781519be4a47" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Damian Poddebniak and Fabian Ising discovered two security issues in the - -STARTTLS handling of the Neomutt mail client, which could enable MITM - -attacks. +Дамиан Подде

[DONE] wml://security/2020/dsa-4707.wml

2020-06-19 Пенетрантность Lev Lamberov
="edb77bc2e2bfb9b4750d3b3fa98593bc94f77371" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Damian Poddebniak and Fabian Ising discovered two security issues in the - -STARTTLS handling of the Mutt mail client, which could enable MITM - -attacks. +Дамиан Поддебняк

[DONE] wml://security/2020/dsa-4706.wml

2020-06-19 Пенетрантность Lev Lamberov
="4a12acab5b07c8a49064a6e76224c15a35b4cf1c" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -It was discovered that Drupal, a fully-featured content management - -framework, was suspectible to cross site request forgery. +Было обнаружено, что Drupal, полнофункциона

[DONE] wml://security/2020/dsa-4705.wml

2020-06-18 Пенетрантность Lev Lamberov
="c5d9fd4f88d62ad74c2c73f7fadec53bad22ff0c" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -It was discovered that Django, a high-level Python web development - -framework, did not properly sanitize input. This would allow a remote - -attacker to perform SQL

Re: [DONE] wml://News/2020/20200616.wml

2020-06-18 Пенетрантность Lev Lamberov
Чт 18 июн 2020 @ 10:48 Galina Anikina : > On Tue, 2020-06-16 at 20:51 +0500, Lev Lamberov wrote: >> --- english/News/2020/20200616.wml 2020-06-16 20:51:04.047656405 >> +0500 >> +++ russian/News/2020/20200616.wml 2020-06-16 20:51:04.067657782 >> +0500 >> @@

[DONE] wml://security/2020/dsa-4704.wml

2020-06-17 Пенетрантность Lev Lamberov
="3ebf750b1d390b983cfb684bd2531240ccade3bc" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -A vulnerability was discovered in the VLC media player, which could - -result in the execution of arbitrary code or denial of service if a - -malformed video file is opened.

[DONE] wml://News/2020/20200616.wml

2020-06-16 Пенетрантность Lev Lamberov
+Ampere жертвует Debian серверное оборудование на архитектуре Arm64, чтобы усилить экосистему Arm 2020-06-16 #use wml::debian::news +#use wml::debian::translation-check translation="a3ce03f0ff8939281b7a4da3bb955c91e6857f6f" maintainer="Lev Lamberov" # Sta

Re: Validation failed

2020-06-12 Пенетрантность Lev Lamberov
Пт 12 июн 2020 @ 15:51 Debian Webmaster : > *** Errors validating > /srv/www.debian.org/www/security/2020/dsa-4699.ru.html: *** > Line 138, character 22: element "LINUX" undefined > Line 142, character 67: end tag for "A" omitted, but its declaration does > not permit this > Line

<    1   2   3   4   5   6   7   8   9   10   >