Re: [DONE] wml://more.wml

2019-11-05 Пенетрантность Lev Lamberov
Вт 05 ноя 2019 @ 11:51 Алексей Шилин : > В Вт, 05/11/2019 в 12:16 +0500, Lev Lamberov пишет: >> +Партнёры: >> +Компании и организации, предоставляющие продолжающуюся помощь >> проекту >> +Debian > > Думаю, можно просто "предоставляющие помощь". OK.

Re: [DONE] wml://index.wml

2019-11-05 Пенетрантность Lev Lamberov
Вт 05 ноя 2019 @ 11:23 Алексей Шилин : > В Вт, 05/11/2019 в 12:16 +0500, Lev Lamberov пишет: >> - The Operating System >> - Debian is a complete Free Operating System! >> + Операционная система >> + Debian это полностью свободная операционная &

[DONE] wml://security/2019/dsa-4558.wml

2019-11-04 Пенетрантность Lev Lamberov
="122cd4d0371114e8cb5f8eb2f4d7b3d228204e1e" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities have been discovered in the webkit2gtk web engine: +В веб-движке webkit2gtk было обнаружено несколько уязвимостей: https://security-tracker.de

Новые страницы Debian

2019-11-04 Пенетрантность Lev Lamberov
Добрый день! Готовится серьёзное обновление веб-сайта Debian (см. [laura]). Я заново перевёл указанные в сообщении три страницы и выслал в список рассылки diff'ы. Разработка ведётся в репозитории webwml [repo] в ветке new-homepage. [laura]

[DONE] wml://intro/why_debian.wml

2019-11-04 Пенетрантность Lev Lamberov
PAGE="true" +#use wml::debian::template title="Причины выбрать Debian" MAINPAGE="true" #include "$(ENGLISHDIR)/releases/info" +#use wml::debian::translation-check translation="8d1d7be1febb3fd00bec30e9aa50b30ca72a82ee" maintainer="Lev

[DONE] wml://index.wml

2019-11-04 Пенетрантность Lev Lamberov
page title="Универсальная операционная система" +#use wml::debian::translation-check translation="35c81c2efe2cedc4d2e08ef3515dff100b92a50b" maintainer="Lev Lamberov" @@ -11,8 +12,8 @@ - - The Community - - Debian is a Community of People! + Сообще

[DONE] wml://more.wml

2019-11-04 Пенетрантность Lev Lamberov
t; +#use wml::debian::translation-check translation="945fa6e1cd1b9eb509d75a4bd00f514be6c92194" maintainer="Lev Lamberov" - -Debian is a Community of People - -Thousands of volunteers around the world work together prioritizing Free - - Software and the needs of users. +Debia

[DONE] wml://security/2019/dsa-4557.wml

2019-11-02 Пенетрантность Lev Lamberov
="5f4f92ff45c586b386b386dc79214e5978d768e7" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -A use-after-free was found in libarchive, a multi-format archive and - -compression library, which could result in denial of service and - -potentially the execution of

[DONE] wml://security/2019/dsa-4556.wml

2019-11-02 Пенетрантность Lev Lamberov
="12a69593b8a0e4a988d844f2ea36f23eb7c4a7d8" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -An out-of-bounds memory access was discovered in the Qt library, which - -could result in denial of service through a text file containing many - -directional characters. +В

[DONE] wml://security/2019/dsa-4555.wml

2019-10-29 Пенетрантность Lev Lamberov
="72b5a29db220141c13b2e15f6d1be16ae48d1fdf" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Malte Kraus discovered that libpam-python, a PAM module allowing PAM - -modules to be written in Python, didn't sanitise environment variables - -which could result in loca

[DONE] wml://security/2019/dsa-4554.wml

2019-10-28 Пенетрантность Lev Lamberov
="17e6ef0aedb57c73f48ac93cbcf2391e133c41c8" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -It was discovered that ruby-loofah, a general library for manipulating - -and transforming HTML/XML documents and fragments, was susceptible to - -cross-site scripting. +Бы

[DONE] wml://security/2019/dsa-4551.wml

2019-10-28 Пенетрантность Lev Lamberov
="b1373fcfc6758f2f138df624671023f567d5391e" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Daniel Mandragona discovered that invalid DSA public keys can cause a - -panic in dsa.Verify(), resulting in denial of service. +Дэниель Мандрагона обнаружил, что неправи

[DONE] wml://security/2019/dsa-4552.wml

2019-10-28 Пенетрантность Lev Lamberov
="ed685b196cba4d44fb30b79fdb9a66d81f4abcd5" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Emil Lerner and Andrew Danau discovered that insufficient validation - -in the path handling code of PHP FPM could result in the execution of - -arbitrary code in some setup

[DONE] wml://security/2019/dsa-4550.wml

2019-10-28 Пенетрантность Lev Lamberov
="826cb7fbcde2e2ebb7cd752ad98562cf7e04ed2b" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -A buffer overflow was found in file, a file type classification tool, - -which may result in denial of service or potentially the execution of - -arbitrary code if a malforme

[DONE] wml://security/2019/dsa-4553.wml

2019-10-28 Пенетрантность Lev Lamberov
="9ee46b7d3e02ac3f7de53a693d2fdd398e9371c3" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Emil Lerner and Andrew Danau discovered that insufficient validation - -in the path handling code of PHP FPM could result in the execution of - -arbitrary code in some setup

[DONE] wml://users/com/soccorsostradale24.wml

2019-10-27 Пенетрантность Lev Lamberov
="0220fd3fe42ba773aab62bb08f5e35d8a648c402" maintainer="Lev Lamberov" # From: Salvatore Capolupo - -Auto Service Cavaliere, Rome, Italy +Auto Service Cavaliere, Рим, Италия https://www.soccorsostradale24.it #use wml::debian::users - -Our website is running under a Debian dist

[DONE] wml://users/com/flamingoagency.wml

2019-10-27 Пенетрантность Lev Lamberov
="0220fd3fe42ba773aab62bb08f5e35d8a648c402" maintainer="Lev Lamberov" # From: Chris Granat - -Flamingo Agency, Chicago, IL, USA +Flamingo Agency, Чикаго, Иллинойс, США http://flamingoagency.com #use wml::debian::users - -We use Debian for web and email. We decided to

[DONE] wml://security/2019/dsa-4549.wml

2019-10-25 Пенетрантность Lev Lamberov
="a7762d7ea18afc6d77cb26d372f94053b56575af" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Multiple security issues have been found in the Mozilla Firefox web - -browser, which could potentially result in the execution of arbitrary - -code, information disclosure,

[DONE] wml://security/2019/dsa-4548.wml

2019-10-22 Пенетрантность Lev Lamberov
="6193ead3fa92e7366d9ab9576913f8929138ce18" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities have been discovered in the OpenJDK Java - -runtime, resulting in cross-site scripting, denial of service, information - -disclosure or Kerberos

[DONE] wml://security/2019/dsa-4547.wml

2019-10-22 Пенетрантность Lev Lamberov
="5507dbe8667a147888144ee8dc0bf0418947c65b" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities have been discovered in tcpdump, a command-line - -network traffic analyzer. These vulnerabilities might result in denial of - -service or, potentiall

[DONE] wml://security/2019/dsa-4546.wml

2019-10-21 Пенетрантность Lev Lamberov
="9ba16bbc6be99033df4e4ffe42ce76010f0c0ada" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities have been discovered in the OpenJDK Java - -runtime, resulting in cross-site scripting, denial of service, - -information disclosure or Kerberos

[BTS#942636] po-debconf://byobu/ru.po

2019-10-19 Пенетрантность Lev Lamberov
Это сообщение для регистрации перевода с системе учёта. Пн 16 сен 2019 @ 11:48 Lev Lamberov : > Чт 12 сен 2019 @ 18:34 Алексей Шилин : > >> В Чт, 12/09/2019 в 18:17 +0500, Lev Lamberov пишет: >>> #. Type: boolean >>> #. Description >>> #: ../templates:

[BTS#942637] po-debconf://phonon/ru.po

2019-10-19 Пенетрантность Lev Lamberov
Это сообщение для регистрации перевода с системе учёта. Вт 17 сен 2019 @ 18:56 Lev Lamberov : > Вт 17 сен 2019 @ 18:07 Vladimir Shestakov : > >> вт, 17 сент. 2019 г. в 16:37, Lev Lamberov : >> >>> Пн 16 сен 2019 @ 11:40 Lev Lamberov : >>> >&g

[BTS#942638] po-debconf://munin/ru.po

2019-10-19 Пенетрантность Lev Lamberov
Это сообщение для регистрации перевода с системе учёта. Чт 12 сен 2019 @ 17:50 Lev Lamberov : > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA512 > > # Russian translation of debconf template for munin > # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER > # This file is

[BTS#942640] po-debconf://opendnssec/ru.po

2019-10-19 Пенетрантность Lev Lamberov
Это сообщение для регистрации перевода с системе учёта. Пн 16 сен 2019 @ 11:46 Lev Lamberov : > Чт 12 сен 2019 @ 18:09 Lev Lamberov : > >> # Russian translation of debconf template for opendnssec > > Исправил. Спасибо! > > > ===File /home/dogsleg/freedom/l10n/

[DONE] wml://security/2019/dsa-4544.wml

2019-10-19 Пенетрантность Lev Lamberov
="824bb3a694e85897a4c09b1b62e6d8ceab45f71f" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -X41 D-Sec discovered that unbound, a validating, recursive, and - -caching DNS resolver, did not correctly process some NOTIFY - -queries. This could lead to remote de

[DONE] wml://security/2019/dsa-4545.wml

2019-10-19 Пенетрантность Lev Lamberov
="4c9d1b69ec0ccf3d0de5b359855773a61d894458" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -It was discovered that the Special:Redirect functionality of MediaWiki, - -a website engine for collaborative work, could expose suppressed user - -names, resulting

Re: Tidy validation failed

2019-10-18 Пенетрантность Lev Lamberov
Пт 18 окт 2019 @ 19:34 Vladimir Shestakov : > пт, 18 окт. 2019 г. в 14:18, Lev Lamberov : > >> Пт 18 окт 2019 @ 13:38 Vladimir Shestakov : >> >> > чт, 17 окт. 2019 г. в 23:30, Debian Webmaster : >> > >> >> *** /srv/www.debian.org/www/devel/debi

Re: Tidy validation failed

2019-10-18 Пенетрантность Lev Lamberov
Пт 18 окт 2019 @ 13:38 Vladimir Shestakov : > чт, 17 окт. 2019 г. в 23:30, Debian Webmaster : > >> *** /srv/www.debian.org/www/devel/debian-accessibility/software.ru.html >> line 465 column 1 - Warning: inserting implicit >> line 465 column 1 - Warning: trimming empty >> ***

Re: Validation failed

2019-10-15 Пенетрантность Lev Lamberov
Вт 15 окт 2019 @ 16:11 Debian Webmaster : > *** Errors validating > /srv/www.debian.org/www/security/2019/dsa-4522.ru.html: *** > Line 1, character 1: prolog can't be omitted unless CONCUR NO and LINK > EXPLICIT NO and either IMPLYDEF ELEMENT YES or IMPLYDEF DOCTYPE YES > Line 1,

[DONE] wml://security/2019/dsa-4543.wml

2019-10-15 Пенетрантность Lev Lamberov
="1d182b3abd199000857dae0786cf70a840908dd1" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Joe Vennix discovered that sudo, a program designed to provide limited - -super user privileges to specific users, when configured to allow a user - -to run commands as

[DONE] wml://security/2019/dsa-4542.wml

2019-10-06 Пенетрантность Lev Lamberov
="6f7800b4562d66c25875afecfd9f8039b52eaf60" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -It was discovered that jackson-databind, a Java library used to parse - -JSON and other data formats, did not properly validate user input - -before attempting deserializa

[DONE] wml://security/2019/dsa-4541.wml

2019-10-05 Пенетрантность Lev Lamberov
="e9bfb0887abebb9e360bcb75b0329ab14d8d01e8" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Max Kellermann reported a NULL pointer dereference flaw in libapreq2, a - -generic Apache request library, allowing a remote attacker to cause a - -denial of servic

[DONE] wml://security/2019/dsa-4539.wml

2019-10-02 Пенетрантность Lev Lamberov
="62a641e1944c721e80cb7778920f8b8acd1602ef" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Three security issues were discovered in OpenSSL: A timing attack against - -ECDSA, a padding oracle in PKCS7_dataDecode() and CMS_decrypt_set1_pkey() - -and it was discovere

[DONE] wml://security/2019/dsa-4540.wml

2019-10-02 Пенетрантность Lev Lamberov
="0c9fe5faf2768484ff398d997b94857df90b5eae" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Two security issues were discovered in OpenSSL: A timing attack against - -ECDSA and a padding oracle in PKCS7_dataDecode() and +В OpenSSL были обнаружены две проблемы

[DONE] wml://security/2019/dsa-4534.wml

2019-09-28 Пенетрантность Lev Lamberov
="91314767f60a71c3303788fca8a905ff30d701db" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -It was discovered that the Go programming language did accept and - -normalize invalid HTTP/1.1 headers with a space before the colon, which - -could lead to filter bypasse

[DONE] wml://security/2019/dsa-4537.wml

2019-09-28 Пенетрантность Lev Lamberov
="2591f3b4f3918e1e537cb6be077b0cae65335198" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -It was discovered that file-roller, an archive manager for GNOME, does - -not properly handle the extraction of archives with a single ./../ in a - -file path. An attack

[DONE] wml://security/2019/dsa-4535.wml

2019-09-28 Пенетрантность Lev Lamberov
="1c686bd599c7621300e18bc3d2d79f93da751f4d" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Lilith of Cisco Talos discovered a buffer overflow flaw in the quota - -code used by e2fsck from the ext2/ext3/ext4 file system utilities. - -Running e2fsck on a ma

[DONE] wml://security/2019/dsa-4533.wml

2019-09-26 Пенетрантность Lev Lamberov
="764f40879fe06378ede00881560b64a7832ec4a5" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -It was discovered that the Lemonldap::NG web SSO system did not restrict - -OIDC authorization codes to the relying party. +Было обнаружено, что Lemonldap::NG, веб-система S

[DONE] wml://security/2019/dsa-4532.wml

2019-09-26 Пенетрантность Lev Lamberov
="edfe657325314e29fd9d674bf68e6a1399e352fe" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -It was discovered that SPIP, a website engine for publishing, would - -allow unauthenticated users to modify published content and write to - -the database, perfor

[DONE] wml://security/2019/dsa-4531.wml

2019-09-26 Пенетрантность Lev Lamberov
="5ff7a077f0e13d9fe9cae52a517d81e9a15c05d7" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities have been discovered in the Linux kernel that - -may lead to a privilege escalation, denial of service or information - -leaks. +В ядре Linux было об

[DONE] wml://security/2019/dsa-4529.wml

2019-09-23 Пенетрантность Lev Lamberov
="979476acbf8b1401cd8ce3a975b5a2059f687c02" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Multiple security issues were found in PHP, a widely-used open source - -general purpose scripting language: Missing sanitising in the EXIF - -extension and the iconv_mime_d

[DONE] wml://security/2019/dsa-4530.wml

2019-09-23 Пенетрантность Lev Lamberov
="2d8933ae77bc3fe97abdfadbda1ff1d229d2e40e" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -It was discovered that Expat, an XML parsing C library, did not properly - -handled internal entities closing the doctype, potentially resulting in - -denial of ser

[DONE] wml://security/2019/dsa-4528.wml

2019-09-23 Пенетрантность Lev Lamberov
="3e1c8d5f42f45a73395755451ecb2c6855bad71c" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Daniel McCarney discovered that the BIRD internet routing daemon - -incorrectly validated RFC 8203 messages in it's BGP daemon, resulting - -in a stack buffer overflow. +Д

[DONE] wml://security/2019/dsa-4527.wml

2019-09-23 Пенетрантность Lev Lamberov
="be1635e35282002f172c30fa3fa1e98ec34a66ca" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Multiple security issues were found in PHP, a widely-used open source - -general purpose scripting language: Missing sanitising in the EXIF - -extension and the iconv_mime_d

[DONE] wml://security/2019/dsa-4526.wml

2019-09-23 Пенетрантность Lev Lamberov
="7f4df948e9b4b013e8fa3d8bf66f33e8a1d29f1a" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -It was discovered that OpenDMARC, a milter implementation of DMARC, is - -prone to a signature-bypass vulnerability with multiple From: addresses. +Было обнаружено, что Open

[DONE] wml://security/2019/dsa-4525.wml

2019-09-19 Пенетрантность Lev Lamberov
="8d9ce2ed95e0dd5428bb16b32cf4a2c1634c4815" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Simon McVittie reported a flaw in ibus, the Intelligent Input Bus. Due - -to a misconfiguration during the setup of the DBus, any unprivileged - -user could monitor and sen

Re: [LCFC] po-debconf://phonon/ru.po

2019-09-17 Пенетрантность Lev Lamberov
Вт 17 сен 2019 @ 18:07 Vladimir Shestakov : > вт, 17 сент. 2019 г. в 16:37, Lev Lamberov : > >> Пн 16 сен 2019 @ 11:40 Lev Lamberov : >> >> > Чт 12 сен 2019 @ 16:52 Алексей Шилин : >> > >> >> В Чт, 12/09/2019 в 17:46 +0500, Lev Lamberov пишет:

Re: [LCFC] po-debconf://phonon/ru.po

2019-09-17 Пенетрантность Lev Lamberov
Вт 17 сен 2019 @ 14:46 Алексей Шилин : > В Вт, 17/09/2019 в 14:36 +0500, Lev Lamberov пишет: >> Алексей предложил "настройка" заменить >> на "состояние". > > Я ранее предлагал "конфигурация". > > https://ru.wiktionary.org/wiki/%D0%BA%D0

Re: [LCFC] po-debconf://phonon/ru.po

2019-09-17 Пенетрантность Lev Lamberov
Пн 16 сен 2019 @ 11:40 Lev Lamberov : > Чт 12 сен 2019 @ 16:52 Алексей Шилин : > >> В Чт, 12/09/2019 в 17:46 +0500, Lev Lamberov пишет: > #: ../phonon4qt5-backend-null.templates:2001 > msgid "" > "Applications using Phonon4Qt5 (the KF 5 multimedia framework)

Re: [LCFC] po-debconf://byobu/ru.po

2019-09-17 Пенетрантность Lev Lamberov
Пн 16 сен 2019 @ 10:46 Алексей Шилин : > В Пн, 16/09/2019 в 11:48 +0500, Lev Lamberov пишет: >> #. Type: boolean >> #. Description >> #: ../templates:1001 >> msgid "" >> "Byobu can launch automatically at login (e.g. console, ssh), >> p

[DONE] wml://security/2019/dsa-4524.wml

2019-09-16 Пенетрантность Lev Lamberov
="3bb0f4f61da5abb5e9e806d002e619e1c8a64cd2" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Multiple vulnerabilities have been discovered in the Dino XMPP client, - -which could allow spoofing message, manipulation of a user's roster - -(contact list) and unauthori

[LCFC] po-debconf://byobu/ru.po

2019-09-16 Пенетрантность Lev Lamberov
Чт 12 сен 2019 @ 18:34 Алексей Шилин : > В Чт, 12/09/2019 в 18:17 +0500, Lev Lamberov пишет: >> #. Type: boolean >> #. Description >> #: ../templates:1001 >> msgid "" >> "Byobu can launch automatically at login (e.g. console, ssh), >> p

[LCFC] po-debconf://opendnssec/ru.po

2019-09-16 Пенетрантность Lev Lamberov
Чт 12 сен 2019 @ 18:09 Lev Lamberov : > # Russian translation of debconf template for opendnssec Исправил. Спасибо! ===File /home/dogsleg/freedom/l10n/po-debconf/opendnssec/ru.po=== # Russian translation of debconf template for opendnssec # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOL

[LCFC] po-debconf://phonon/ru.po

2019-09-16 Пенетрантность Lev Lamberov
Чт 12 сен 2019 @ 16:52 Алексей Шилин : > В Чт, 12/09/2019 в 17:46 +0500, Lev Lamberov пишет: >> #. Type: note >> #. Description >> #: ../phonon4qt5-backend-null.templates:2001 >> msgid "" >> "Applications using Phonon4Qt5 (the KF 5 multimedia fr

[DONE] wml://security/2019/dsa-4523.wml

2019-09-15 Пенетрантность Lev Lamberov
="0456abbb23451d7f30489ae619f922a5e496ab38" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Multiple security issues have been found in Thunderbird which could - -potentially result in the execution of arbitrary code, cross-site - -scripting, information disclosu

[DONE] wml://security/2019/dsa-4522.wml

2019-09-15 Пенетрантность Lev Lamberov
="64df8b7cbdb988a89301afa6f6ab20b50ec1a4a9" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Multiple vulnerabilities have been discovered in faad2, the Freeware Advanced - -Audio Coder. These vulnerabilities might allow remote attackers to cause - -denial-of-s

[RFR] po-debconf://byobu/ru.po

2019-09-12 Пенетрантность Lev Lamberov
oject-Id-Version: byobu\n" "Report-Msgid-Bugs-To: by...@packages.debian.org\n" "POT-Creation-Date: 2013-01-24 18:31-0600\n" "PO-Revision-Date: 2019-09-12 18:17+0500\n" "Last-Translator: Lev Lamberov \n" "Language-Team: Debian L10N Russian \n" &

[RFR] po-debconf://opendnssec/ru.po

2019-09-12 Пенетрантность Lev Lamberov
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 # Russian translation of debconf template for opendnssec # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the opendnssec package. # Lev Lamberov , 2019 # msgid "" msgstr ""

[RFR] po-debconf://munin/ru.po

2019-09-12 Пенетрантность Lev Lamberov
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 # Russian translation of debconf template for munin # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the munin package. # Lev Lamberov , 2019 # msgid "" msgstr "" "Pr

[RFR] po-debconf://phonon/ru.po

2019-09-12 Пенетрантность Lev Lamberov
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 # Russian translation of debconf template for phonon # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the phonon package. # Lev Lamberov , 2019 # msgid "" msgstr "" "P

[DONE] wml://security/2019/dsa-4521.wml

2019-09-09 Пенетрантность Lev Lamberov
="47e98befc5737223dae4aac04b97842526b5c5da" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Three security vulnerabilities have been discovered in the Docker - -container runtime: Insecure loading of NSS libraries in docker cp - -could result in execution of code w

[DONE] wml://security/2019/dsa-4520.wml

2019-09-09 Пенетрантность Lev Lamberov
="d8e782567180846114733fb0dd6d88692ace0673" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities were discovered in the HTTP/2 code of Apache - -Traffic Server, a reverse and forward proxy server, which could result - -in denial of service. +В

[DONE] wml://News/2019/2019090702.wml

2019-09-09 Пенетрантность Lev Lamberov
translation="21882a152ab072f844cf526dc172ff70559e05e7" maintainer="Lev Lamberov" +Обновлённый Debian 9: выпуск 9.10 2019-09-07 #use wml::debian::news - -# $Id: 9 stretch @@ -24,129 +24,129 @@ https://packages.debian.org/src:%0;>%0 - -The Debian project is pleased to an

[DONE] wml://News/2019/20190908.wml

2019-09-09 Пенетрантность Lev Lamberov
translation="0ab7616e721c26339dd0738e8d984bb6f4e25b8c" maintainer="Lev Lamberov" +Обновлённый Debian 9: выпуск 9.11 2019-09-08 #use wml::debian::news - -# $Id: 9 stretch @@ -24,28 +24,28 @@ https://packages.debian.org/src:%0;>%0 - -The Debian project is pleased to annou

[DONE] wml://security/2019/dsa-4519.wml

2019-09-09 Пенетрантность Lev Lamberov
="c7ca0a1ab69b9a860b09e5fe73e761386d8ba7fa" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -It was discovered that the code fixes for LibreOffice to address +Было обнаружено, что исправление кода LibreOffice для https://security-tracker.debian.org/tracker/CVE-2019

[DONE] wml://News/2019/20190907.wml

2019-09-08 Пенетрантность Lev Lamberov
translation="21882a152ab072f844cf526dc172ff70559e05e7" maintainer="Lev Lamberov" +Обновлённый Debian 10: выпуск 10.1 2019-09-07 #use wml::debian::news - -# $Id: 10 buster @@ -24,27 +24,27 @@ https://packages.debian.org/src:%0;>%0 - -The Debian project is pleased to an

[DONE] wml://security/2019/dsa-4518.wml

2019-09-07 Пенетрантность Lev Lamberov
="402d50ce47bc20bacbe089dc02cfe7154385569d" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -It was discovered that various procedures in Ghostscript, the GPL - -PostScript/PDF interpreter, do not properly restrict privileged calls, - -which could result in bypa

[DONE] wml://security/2019/dsa-4517.wml

2019-09-06 Пенетрантность Lev Lamberov
="d557dc27d0e6c0c155f3f7ee85e1e54ee4a59e98" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -"Zerons" and Qualys discovered that a buffer overflow triggerable in the - -TLS negotiation code of the Exim mail transport agent could result in the - -executio

[DONE] wml://security/2019/dsa-4516.wml

2019-09-05 Пенетрантность Lev Lamberov
="ab3dde3317e3c7f455e71d1e530d36280ef5251f" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Multiple security issues have been found in the Mozilla Firefox web - -browser, which could potentially result in the execution of arbitrary - -code, cross-site scripting, by

[DONE] wml://security/2019/dsa-4515.wml

2019-09-05 Пенетрантность Lev Lamberov
="9f4968f1d9a97ff25da0334028d0e74ab7c96c32" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities have been discovered in the webkit2gtk web - -engine: +В веб-движке webkit2gtk было обнаружено несколько +уязвимостей: https://security-track

[DONE] wml://security/2019/dsa-4514.wml

2019-09-04 Пенетрантность Lev Lamberov
="98c1c605e310fa261a78ba9e0db014ce48a4bc61" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Alf-Andre Walla discovered a remotely triggerable assert in the Varnish - -web accelerator; sending a malformed HTTP request could result in denial - -of service. +Альф-А

[DONE] wml://security/2019/dsa-4513.wml

2019-09-03 Пенетрантность Lev Lamberov
="1b90d12352f7fdbd5e4f381737cade634ef6a40e" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Stefan Metzmacher discovered a flaw in Samba, a SMB/CIFS file, print, - -and login server for Unix. Specific combinations of parameters and - -permissions can allow user

[DONE] wml://security/2019/dsa-4512.wml

2019-09-03 Пенетрантность Lev Lamberov
="d50b12ef5d44fe40467692db9134c3576ad3e540" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Multiple security issues were discovered in QEMU, a fast processor - -emulator, which could result in denial of service, the execution of - -arbitrary code or bypass of AC

[DONE] wml://security/2019/dsa-4511.wml

2019-09-01 Пенетрантность Lev Lamberov
="d21226457358fef6fa59f6c57dae91b796918db2" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Two vulnerabilities were discovered in the HTTP/2 code of the nghttp2 - -HTTP server, which could result in denial of service. +В коде HTTP/2 из HTTP-сервера nghttp2 б

Re: Translate have error.

2019-09-01 Пенетрантность Lev Lamberov
Вс 01 сен 2019 @ 07:26 Алексей Шилин : > В Сб, 31/08/2019 в 16:24 +, Akhmetov Matthew пишет: >> On page debian.org/mirror/index.ru.html >> Информация для держателей зеркал >> >> Зеркала Debian сопровождаются добровольцами, поэтому если по близости >> от ВАС отсутствуют хорошие зеркала, и

[DONE] wml://security/2019/dsa-4510.wml

2019-08-29 Пенетрантность Lev Lamberov
="c1ea0c532237ebe87381e982acdfd0b88c70ad4f" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Nick Roessler and Rafi Rubin discovered that the IMAP and ManageSieve - -protocol parsers in the Dovecot email server do not properly validate - -input (both pre- and post

Re: [DONE] wml://News/2019/20190727.wml

2019-08-27 Пенетрантность Lev Lamberov
Вт 27 авг 2019 @ 19:14 Vladimir Shestakov : > вс, 28 июл. 2019 г. в 23:42, Lev Lamberov : > >> +Конференции предшествовал ежегодная встреча DebCamp, прошедшая с 14 по 19 > > предшествовал_а_ >> +Цель это встречи состоит как в индивидуальной работе, так и в командных &g

Re: [DONE] wml://security/2019/dsa-4503.wml

2019-08-26 Пенетрантность Lev Lamberov
Пн 26 авг 2019 @ 16:20 Ineiev : > On Mon, Aug 26, 2019 at 08:58:36PM +0500, Lev Lamberov wrote: >> +В язык программирования Go были обнаружены три уязвимости: > > В язык_е_ Исправил. Спасибо!

[DONE] wml://security/2019/dsa-4501.wml

2019-08-26 Пенетрантность Lev Lamberov
="227bcefec15ae1228bb8a066c501b02e7674d310" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -It was discovered that the code fixes to address +Было обнаружено, что исправления для https://security-tracker.debian.org/tracker/CVE-2018-16858;>\ - -CVE-2018-1

[DONE] wml://security/2019/dsa-4508.wml

2019-08-26 Пенетрантность Lev Lamberov
="404cce71ee05931afe05b1f7983eee244c2aa6a5" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Three vulnerabilities were discovered in the HTTP/2 code of the H2O HTTP - -server, which could result in denial of service. +В коде для поддержки HTTP/2 в HTTP-сервере H2O б

[DONE] wml://security/2019/dsa-4505.wml

2019-08-26 Пенетрантность Lev Lamberov
="f5cd46c3e3924ab23d0d4f1d513135cf447a4a23" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Three vulnerabilities were discovered in the HTTP/2 code of Nginx, a - -high-performance web and reverse proxy server, which could result in - -denial of service. +В

[DONE] wml://security/2019/dsa-4506.wml

2019-08-26 Пенетрантность Lev Lamberov
="cbab5335c764283922ad7e91ad6fe0d0bb8e6bf8" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Multiple security issues were discovered in QEMU, a fast processor - -emulator, which could result in denial of service, the execution of - -arbitrary code or bypass of AC

[DONE] wml://security/2019/dsa-4507.wml

2019-08-26 Пенетрантность Lev Lamberov
="3af4060645645520f7827d5fbf76af3c6bb56ea3" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities were discovered in Squid, a fully featured web - -proxy cache. The flaws in the HTTP Digest Authentication processing, the - -HTTP B

[DONE] wml://security/2019/dsa-4504.wml

2019-08-26 Пенетрантность Lev Lamberov
="3fa0183b450f2fae7e2922ed7c01c1a7a4dbf462" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Multiple security issues were discovered in the VLC media player, which - -could result in the execution of arbitrary code or denial of service if - -a malforme

[DONE] wml://security/2019/dsa-4503.wml

2019-08-26 Пенетрантность Lev Lamberov
="de89bdd77e63a7302f2e07515418c51eb48e6b04" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Three vulnerabilities have been discovered in the Go programming language; - -"net/url" accepted some invalid hosts in URLs which could result in - -authorisation

[DONE] wml://security/2019/dsa-4502.wml

2019-08-26 Пенетрантность Lev Lamberov
="5fff986997c3e1e9483387fcbd8c7504d8adb1e8" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities have been discovered in the FFmpeg multimedia - -framework, which could result in denial of service or potentially the - -execution of arbitrary c

Re: [DONE] wml://security/2019/dsa-4497.wml

2019-08-26 Пенетрантность Lev Lamberov
Пн 26 авг 2019 @ 20:39 Vladimir Shestakov : > вт, 13 авг. 2019 г. в 22:42, Lev Lamberov : >> +назначенные данных для каждого ЦП, что может облегчить использование > > для данных >> +других узвимостей. > > у_я_звимостей >> +выполненных задачи на зап

Re: [DONE] wml://security/2019/dsa-4494.wml

2019-08-25 Пенетрантность Lev Lamberov
Пт 23 авг 2019 @ 13:20 Vladimir Shestakov : > сб, 10 авг. 2019 г. в 00:00, Lev Lamberov : >> +Доминик Пеннер обнаружил, что KConfig, платформа для настройки для > > одно для лишнее >> +.desktop (напр., если он встроен в скачиваемый архив, а затем открывается > > М

[DONE] wml://security/2019/dsa-4500.wml

2019-08-13 Пенетрантность Lev Lamberov
="5a7e8817234aa390e4384f1dc8504b8534ccf81e" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities have been discovered in the chromium web browser. +В веб-браузере chromium было обнаружено несколько уязвимостей. https://security-track

[DONE] wml://security/2019/dsa-4497.wml

2019-08-13 Пенетрантность Lev Lamberov
="c13faedbded510feb7e5f7ea5a004d0206db58d4" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities have been discovered in the Linux kernel that - -may lead to a privilege escalation, denial of service or information - -leaks. +В ядре L

[DONE] wml://security/2019/dsa-4499.wml

2019-08-13 Пенетрантность Lev Lamberov
="65aeebeeb680b006b7abd280632468d607d2602f" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Netanel reported that the .buildfont1 procedure in Ghostscript, the GPL - -PostScript/PDF interpreter, does not properly restrict privileged calls, - -which could r

Re: [DONE] wml://security/2019/dsa-4496.wml

2019-08-13 Пенетрантность Lev Lamberov
Пн 12 авг 2019 @ 18:58 Vladimir Zhbanov : > On Sun, Aug 11, 2019 at 09:25:16PM +0500, Lev Lamberov wrote: >> +текст с особым вниманием к интернационализации, уязвима к переполнению >> +переполнение буфера в функции pango_log2vis_get_embedding_levels. > > два раза про &qu

[DONE] wml://security/2019/dsa-4498.wml

2019-08-12 Пенетрантность Lev Lamberov
="3937c45ed41d7c56e0d17da2338f2ba87b370f8d" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities were discovered in python-django, a web - -development framework. They could lead to remote denial-of-service or - -SQL injection, +В python-django

Re: [DONE] wml://security/2019/dsa-4496.wml

2019-08-12 Пенетрантность Lev Lamberov
Пн 12 авг 2019 @ 14:04 Galina Anikina : > On Sun, 2019-08-11 at 21:25 +0500, Lev Lamberov wrote: >> +Бенно Фюнфштук обнаружил, что Pango, библиотека для вёрстки и >> отрисовки >> +текст с особым вниманием к интернационализации, > текстА Исправил. Спасибо!

Re: [DONE] wml://security/2019/dsa-4495.wml

2019-08-12 Пенетрантность Lev Lamberov
Пн 12 авг 2019 @ 14:03 Galina Anikina : > On Sun, 2019-08-11 at 21:25 +0500, Lev Lamberov wrote: >> +chenxiang сообщил о состоянии гонки в libsas, подсистемы ядра >> для >> +поддержки устройств Serial Attached SCSI (SAS), которое может >> приводить к >

[DONE] wml://security/2019/dsa-4495.wml

2019-08-11 Пенетрантность Lev Lamberov
="2b74abc752f8e4232fe85da5b7c01782113a2f4d" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Several vulnerabilities have been discovered in the Linux kernel that - -may lead to a privilege escalation, denial of service or information - -leaks. +В ядре L

[DONE] wml://security/2019/dsa-4496.wml

2019-08-11 Пенетрантность Lev Lamberov
="3edf351d0a6cb56a3b6226b235880a5a5340ee13" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Benno Fuenfstueck discovered that Pango, a library for layout and - -rendering of text with an emphasis on internationalization, is prone to a - -h

[DONE] wml://security/2019/dsa-4494.wml

2019-08-09 Пенетрантность Lev Lamberov
="e2a0febe5662aba5663827024c6257324ba5d9bd" mindelta="1" maintainer="Lev Lamberov" +обновление безопасности - -Dominik Penner discovered that KConfig, the KDE configuration settings - -framework, supported a feature to define shell command execution in - -.desktop files. If a use

Re: [DONE] wml://security/2019/dsa-4493.wml

2019-08-09 Пенетрантность Lev Lamberov
Пт 09 авг 2019 @ 06:27 Ineiev : > On Fri, Aug 09, 2019 at 10:28:11AM +0500, Lev Lamberov wrote: >> +В системе баз данных PostgreSQL было обнаружено две проблемы, которые >> +может приводить к повышению привилегий, отказу в обслуживании или > > s,может,могут, Исправил. Спасибо!

<    3   4   5   6   7   8   9   10   11   12   >