Validation failed

2019-09-26 Пенетрантность Debian Webmaster
*** Errors validating /srv/www.debian.org/www/intro/cn.ru.html: ***
Line 204, character 88:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 205, character 7:  end tag for "FORM" which is not finished
Line 207, character 97:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 208, character 7:  end tag for "FORM" which is not finished
Line 210, character 134:  document type does not allow element "INPUT"
here; missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6",
"PRE", "DIV", "ADDRESS" start-tag
Line 211, character 7:  end tag for "FORM" which is not finished
Line 213, character 63:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 214, character 7:  end tag for "FORM" which is not finished
Line 216, character 56:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 217, character 7:  end tag for "FORM" which is not finished
Line 219, character 51:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 220, character 7:  end tag for "FORM" which is not finished
Line 222, character 54:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 223, character 7:  end tag for "FORM" which is not finished
Line 225, character 112:  document type does not allow element "INPUT"
here; missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6",
"PRE", "DIV", "ADDRESS" start-tag
Line 226, character 7:  end tag for "FORM" which is not finished
Line 228, character 56:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 229, character 7:  end tag for "FORM" which is not finished
Line 231, character 62:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 232, character 7:  end tag for "FORM" which is not finished
Line 234, character 57:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 235, character 7:  end tag for "FORM" which is not finished
Line 237, character 102:  document type does not allow element "INPUT"
here; missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6",
"PRE", "DIV", "ADDRESS" start-tag
Line 238, character 7:  end tag for "FORM" which is not finished
Line 240, character 65:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 241, character 7:  end tag for "FORM" which is not finished
Line 243, character 56:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 244, character 7:  end tag for "FORM" which is not finished
Line 246, character 112:  document type does not allow element "INPUT"
here; missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6",
"PRE", "DIV", "ADDRESS" start-tag
Line 247, character 7:  end tag for "FORM" which is not finished
Line 249, character 57:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 250, character 7:  end tag for "FORM" which is not finished
Line 252, character 61:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 253, character 7:  end tag for "FORM" which is not finished
Line 255, character 58:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 256, character 7:  end tag for "FORM" which is not finished
Line 258, character 92:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 259, character 7:  end tag for "FORM" which is not finished
Line 261, character 86:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 262, character 7:  end tag for "FORM" which is 

[DONE] wml://security/2019/dsa-4533.wml

2019-09-26 Пенетрантность Lev Lamberov
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

- --- ../../english/security/2019/dsa-4533.wml  2019-09-26 15:25:16.348802968 
+0500
+++ 2019/dsa-4533.wml   2019-09-26 17:15:38.824567012 +0500
@@ -1,18 +1,19 @@
- -security update
+#use wml::debian::translation-check 
translation="764f40879fe06378ede00881560b64a7832ec4a5" mindelta="1" 
maintainer="Lev Lamberov"
+обновление безопасности
 
- -It was discovered that the Lemonldap::NG web SSO system did not restrict
- -OIDC authorization codes to the relying party.
+Было обнаружено, что Lemonldap::NG, веб-система SSO, не ограничивает
+коды OIDC-авторизации отвечающей стороны.
 
- -For the stable distribution (buster), this problem has been fixed in
- -version 2.0.2+ds-7+deb10u2.
+В стабильном выпуске (buster) эта проблема была исправлена в
+версии 2.0.2+ds-7+deb10u2.
 
- -We recommend that you upgrade your lemonldap-ng packages.
+Рекомендуется обновить пакеты lemonldap-ng.
 
- -For the detailed security status of lemonldap-ng please refer to
- -its security tracker page at:
- -https://security-tracker.debian.org/tracker/lemonldap-ng;>https://security-tracker.debian.org/tracker/lemonldap-ng
+С подробным статусом поддержки безопасности lemonldap-ng можно ознакомиться 
на
+соответствующей странице отслеживания безопасности по адресу
+https://security-tracker.debian.org/tracker/lemonldap-ng;>\
+https://security-tracker.debian.org/tracker/lemonldap-ng
 
 
 # do not modify the following line
 #include "$(ENGLISHDIR)/security/2019/dsa-4533.data"
- -# $Id: $
-BEGIN PGP SIGNATURE-
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=lJgS
-END PGP SIGNATURE-



[DONE] wml://security/2019/dsa-4532.wml

2019-09-26 Пенетрантность Lev Lamberov
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

- --- ../../english/security/2019/dsa-4532.wml  2019-09-26 15:25:16.348802968 
+0500
+++ 2019/dsa-4532.wml   2019-09-26 17:14:11.385050895 +0500
@@ -1,24 +1,24 @@
- -security update
+#use wml::debian::translation-check 
translation="edfe657325314e29fd9d674bf68e6a1399e352fe" mindelta="1" 
maintainer="Lev Lamberov"
+обновление безопасности
 
- -It was discovered that SPIP, a website engine for publishing, would
- -allow unauthenticated users to modify published content and write to
- -the database, perform cross-site request forgeries, and enumerate
- -registered users.
+Было обнаружено, что SPIP, движок веб-сайтов, может позволить
+неаутентифицированным пользователям изменять опубликованное содержание
+и производить запись в базу данных, выполнять подделку межсайтовых запросов
+и определять зарегистрированных пользователей.
 
- -For the oldstable distribution (stretch), these problems have been fixed
- -in version 3.1.4-4~deb9u3.
+В предыдущем стабильном выпуске (stretch) эти проблемы были исправлены
+в версии 3.1.4-4~deb9u3.
 
- -For the stable distribution (buster), these problems have been fixed in
- -version 3.2.4-1+deb10u1.
+В стабильном выпуске (buster) эти проблемы были исправлены в
+версии 3.2.4-1+deb10u1.
 
- -We recommend that you upgrade your spip packages.
+Рекомендуется обновить пакеты spip.
 
- -For the detailed security status of spip please refer to
- -its security tracker page at:
+С подробным статусом поддержки безопасности spip можно ознакомиться на
+соответствующей странице отслеживания безопасности по адресу
 https://security-tracker.debian.org/tracker/spip;>\
 https://security-tracker.debian.org/tracker/spip
 
 
 # do not modify the following line
 #include "$(ENGLISHDIR)/security/2019/dsa-4532.data"
- -# $Id: $
-BEGIN PGP SIGNATURE-
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=byTO
-END PGP SIGNATURE-



[DONE] wml://security/2019/dsa-4531.wml

2019-09-26 Пенетрантность Lev Lamberov
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

- --- ../../english/security/2019/dsa-4531.wml  2019-09-26 15:25:16.348802968 
+0500
+++ 2019/dsa-4531.wml   2019-09-26 17:02:49.028053789 +0500
@@ -1,66 +1,69 @@
- -security update
+#use wml::debian::translation-check 
translation="5ff7a077f0e13d9fe9cae52a517d81e9a15c05d7" mindelta="1" 
maintainer="Lev Lamberov"
+обновление безопасности
 
- -Several vulnerabilities have been discovered in the Linux kernel that
- -may lead to a privilege escalation, denial of service or information
- -leaks.
+В ядре Linux было обнаружено несколько уязвимостей, которые могут
+приводить к повышению привилегий, отказу в обслуживании или утечкам
+информации.
 
 
 
 https://security-tracker.debian.org/tracker/CVE-2019-14821;>CVE-2019-14821
 
- -Matt Delco reported a race condition in KVM's coalesced MMIO
- -facility, which could lead to out-of-bounds access in the kernel.
- -A local attacker permitted to access /dev/kvm could use this to
- -cause a denial of service (memory corruption or crash) or possibly
- -for privilege escalation.
+Мэтт Делко сообщил о состоянии гонки в коде MMIO-объединения в
+KVM, которое может приводить к обращению за пределами выделенной
+буфера памяти. Локальный злоумышленник, имеющий доступ к /dev/kvm,
+может использовать эту уязвимость для вызова отказа в обслуживании
+(повреждение содержимого памяти или аварийная остановка) или
+для повышения привилегий.
 
 https://security-tracker.debian.org/tracker/CVE-2019-14835;>CVE-2019-14835
 
- -Peter Pi of Tencent Blade Team discovered a missing bounds check
- -in vhost_net, the network back-end driver for KVM hosts, leading
- -to a buffer overflow when the host begins live migration of a VM.
- -An attacker in control of a VM could use this to cause a denial of
- -service (memory corruption or crash) or possibly for privilege
- -escalation on the host.
+Питер Пай из Tencent Blade Team обнаружил отсутствие проверки границ
+массива в vhost_net, драйвере сетевого движка для основных систем KVM, 
приводит
+к переполнению буфера в случае, когда основная система начинает живую 
миграцию
+виртуальной машины. Злоумышленник, управляющий виртуальной машиной, может 
использовать
+эту уязвимость для вызова отказа в обслуживании (повреждение содержимого 
памяти или
+аварийная остановка) или повышения привилегий в основной системе.
 
 https://security-tracker.debian.org/tracker/CVE-2019-15117;>CVE-2019-15117
 
- -Hui Peng and Mathias Payer reported a missing bounds check in the
- -usb-audio driver's descriptor parsing code, leading to a buffer
- -over-read.  An attacker able to add USB devices could possibly use
- -this to cause a denial of service (crash).
+Хуэй Пэн и Матиас Пайер сообщили об отсутствии проверки границ массива в
+коде грамматического разбора дескриптора в драйвере usb-audio, что 
приводит к чтению
+за пределами выделенного буфера. Злоумышленник, способный добавлять 
USB-устройства, может
+использовать эту уязвимость для вызова отказа в обслуживании (аварийная 
остановка).
 
 https://security-tracker.debian.org/tracker/CVE-2019-15118;>CVE-2019-15118
 
- -Hui Peng and Mathias Payer reported unbounded recursion in the
- -usb-audio driver's descriptor parsing code, leading to a stack
- -overflow.  An attacker able to add USB devices could use this to
- -cause a denial of service (memory corruption or crash) or possibly
- -for privilege escalation.  On the amd64 architecture, and on the
- -arm64 architecture in buster, this is mitigated by a guard page
- -on the kernel stack, so that it is only possible to cause a 
crash.
+Хуэй Пэн и Матиас Пайер сообщили о неограниченной рекурсии в коде 
грамматического
+разбора дескриптора в драйвере usb-audio, которая приводит к переполнению
+стека. Злоумышленник, способный добавлять USB-устройства, может 
использовать эту
+уязвимость для вызова отказа в обслуживании (повреждение содержимого 
памяти или
+аварийная остановка) или для повышения привилегий. В системах с 
архитектурой amd64, а
+также архитектурой arm64 в выпуске buster риск от этой уязвимости можно 
снизить путём
+защищённых страниц на стеке ядра, после чего злоумышленник может вызвать 
только аварийную
+остановку.
 
 https://security-tracker.debian.org/tracker/CVE-2019-15902;>CVE-2019-15902
 
- -Brad Spengler reported that a backporting error reintroduced a
- -spectre-v1 vulnerability in the ptrace subsystem in the
- -ptrace_get_debugreg() function.
+Брэд Спенглер сообщил, что из-за обратного переноса исправлений снова 
проявилась
+уязвимость spectre-v1 в подсистеме ptrace в функции
+ptrace_get_debugreg().
 
 
 
- -For the oldstable distribution (stretch), these problems have been fixed
- -in version 4.9.189-3+deb9u1.
+В предыдущем стабильном выпуске (stretch) эти проблемы были исправлены
+в версии