www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www/proprietary malware-appliances.ru.html prop...


From: GNUN
Subject: www/proprietary malware-appliances.ru.html prop...
Date: Mon, 2 Oct 2017 04:31:51 -0400 (EDT)

CVSROOT:        /web/www
Module name:    www
Changes by:     GNUN <gnun>     17/10/02 04:31:51

Modified files:
        proprietary    : malware-appliances.ru.html 
                         proprietary-insecurity.ru.html 
        proprietary/po : malware-appliances.ru-en.html 
                         malware-appliances.ru.po 
                         proprietary-insecurity.ru-en.html 
                         proprietary-insecurity.ru.po 

Log message:
        Automatic update by GNUnited Nations.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/malware-appliances.ru.html?cvsroot=www&r1=1.27&r2=1.28
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/proprietary-insecurity.ru.html?cvsroot=www&r1=1.46&r2=1.47
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.ru-en.html?cvsroot=www&r1=1.28&r2=1.29
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.ru.po?cvsroot=www&r1=1.77&r2=1.78
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ru-en.html?cvsroot=www&r1=1.46&r2=1.47
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ru.po?cvsroot=www&r1=1.152&r2=1.153

Patches:
Index: malware-appliances.ru.html
===================================================================
RCS file: /web/www/www/proprietary/malware-appliances.ru.html,v
retrieving revision 1.27
retrieving revision 1.28
diff -u -b -r1.27 -r1.28
--- malware-appliances.ru.html  17 Sep 2017 15:59:27 -0000      1.27
+++ malware-appliances.ru.html  2 Oct 2017 08:31:51 -0000       1.28
@@ -38,6 +38,15 @@
 
 <ul>
 <li>
+  <p>&ldquo;Интеллектуальный&rdquo; шприц для 
внутривенных инъекций в больницах
+подключен к Интернету. Естественно, <a
+href="https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml";>его
+защита была взломана</a>.</p>
+  <p>Заметьте, что в статье термин <a
+href="/philosophy/words-to-avoid.html#Hacker">&ldquo;хакеры&rdquo;</a>
+неверно используется для обозначения 
взломщиков.</p>
+</li>
+<li>
   <p>Отвратительная безопасность во многих 
устройствах Интернета клещей позволяет
 <a
 
href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml";>операторам
@@ -687,7 +696,7 @@
 <p class="unprintable"><!-- timestamp start -->
 Обновлено:
 
-$Date: 2017/09/17 15:59:27 $
+$Date: 2017/10/02 08:31:51 $
 
 <!-- timestamp end -->
 </p>

Index: proprietary-insecurity.ru.html
===================================================================
RCS file: /web/www/www/proprietary/proprietary-insecurity.ru.html,v
retrieving revision 1.46
retrieving revision 1.47
diff -u -b -r1.46 -r1.47
--- proprietary-insecurity.ru.html      17 Sep 2017 15:59:27 -0000      1.46
+++ proprietary-insecurity.ru.html      2 Oct 2017 08:31:51 -0000       1.47
@@ -44,6 +44,15 @@
 
 <ul>
 <li>
+  <p>&ldquo;Интеллектуальный&rdquo; шприц для 
внутривенных инъекций в больницах
+подключен к Интернету. Естественно, <a
+href="https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml";>его
+защита была взломана</a>.</p>
+  <p>Заметьте, что в статье термин <a
+href="/philosophy/words-to-avoid.html#Hacker">&ldquo;хакеры&rdquo;</a>
+неверно используется для обозначения 
взломщиков.</p>
+</li>
+<li>
   <p>Отвратительная безопасность во многих 
устройствах Интернета клещей позволяет
 <a
 
href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml";>операторам
@@ -593,7 +602,7 @@
 <p class="unprintable"><!-- timestamp start -->
 Обновлено:
 
-$Date: 2017/09/17 15:59:27 $
+$Date: 2017/10/02 08:31:51 $
 
 <!-- timestamp end -->
 </p>

Index: po/malware-appliances.ru-en.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.ru-en.html,v
retrieving revision 1.28
retrieving revision 1.29
diff -u -b -r1.28 -r1.29
--- po/malware-appliances.ru-en.html    17 Sep 2017 15:59:28 -0000      1.28
+++ po/malware-appliances.ru-en.html    2 Oct 2017 08:31:51 -0000       1.29
@@ -32,6 +32,15 @@
 
 <ul>
 <li>
+  <p>A &ldquo;smart&rdquo; intravenous pump designed for
+    hospitals is connected to the internet. Naturally <a
+href="https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml";>
+    its security has been cracked</a>.</p>
+  <p>Note that this article misuses the term <a
+href="/philosophy/words-to-avoid.html#Hacker">&ldquo;hackers&rdquo;</a>
+     referring to crackers.</p>
+</li>
+<li>
   <p>The bad security in many Internet of Stings devices
     allows <a 
href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml";>ISPs
     to snoop on the people that use them</a>.</p>
@@ -639,7 +648,7 @@
 
 <p class="unprintable">Updated:
 <!-- timestamp start -->
-$Date: 2017/09/17 15:59:28 $
+$Date: 2017/10/02 08:31:51 $
 <!-- timestamp end -->
 </p>
 </div>

Index: po/malware-appliances.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.ru.po,v
retrieving revision 1.77
retrieving revision 1.78
diff -u -b -r1.77 -r1.78
--- po/malware-appliances.ru.po 2 Oct 2017 07:48:04 -0000       1.77
+++ po/malware-appliances.ru.po 2 Oct 2017 08:31:51 -0000       1.78
@@ -15,7 +15,6 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
-"X-Outdated-Since: 2017-10-02 07:26+0000\n"
 
 #. type: Content of: <title>
 msgid "Malware in Appliances - GNU Project - Free Software Foundation"
@@ -82,14 +81,6 @@
 "hack-attack.shtml\">его защита была взломана</a>."
 
 #. type: Content of: <ul><li><p>
-# | [-It is unfortunate-]{+Note+} that [-the-] {+this+} article [-uses-]
-# | {+misuses+} the term <a
-# | 
[-href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
-# | {+href=\"/philosophy/words-to-avoid.html#Hacker\">&ldquo;hackers&rdquo;</a>
-# | referring to crackers.+}
-#| msgid ""
-#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
-#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
 msgid ""
 "Note that this article misuses the term <a href=\"/philosophy/words-to-avoid."
 "html#Hacker\">&ldquo;hackers&rdquo;</a> referring to crackers."

Index: po/proprietary-insecurity.ru-en.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ru-en.html,v
retrieving revision 1.46
retrieving revision 1.47
diff -u -b -r1.46 -r1.47
--- po/proprietary-insecurity.ru-en.html        17 Sep 2017 15:59:28 -0000      
1.46
+++ po/proprietary-insecurity.ru-en.html        2 Oct 2017 08:31:51 -0000       
1.47
@@ -36,6 +36,15 @@
 
 <ul>
 <li>
+  <p>A &ldquo;smart&rdquo; intravenous pump designed for
+    hospitals is connected to the internet. Naturally <a
+href="https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml";>
+    its security has been cracked</a>.</p>
+  <p>Note that this article misuses the term <a
+href="/philosophy/words-to-avoid.html#Hacker">&ldquo;hackers&rdquo;</a>
+     referring to crackers.</p>
+</li>
+<li>
   <p>The bad security in many Internet of Stings devices
     allows <a 
href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml";>ISPs
     to snoop on the people that use them</a>.</p>
@@ -537,7 +546,7 @@
 
 <p class="unprintable">Updated:
 <!-- timestamp start -->
-$Date: 2017/09/17 15:59:28 $
+$Date: 2017/10/02 08:31:51 $
 <!-- timestamp end -->
 </p>
 </div>

Index: po/proprietary-insecurity.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ru.po,v
retrieving revision 1.152
retrieving revision 1.153
diff -u -b -r1.152 -r1.153
--- po/proprietary-insecurity.ru.po     2 Oct 2017 07:48:04 -0000       1.152
+++ po/proprietary-insecurity.ru.po     2 Oct 2017 08:31:51 -0000       1.153
@@ -15,7 +15,6 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
-"X-Outdated-Since: 2017-10-01 21:56+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Insecurity - GNU Project - Free Software Foundation"
@@ -107,15 +106,6 @@
 "hack-attack.shtml\">его защита была взломана</a>."
 
 #. type: Content of: <ul><li><p>
-# | [-It is unfortunate-]{+Note+} that [-the-] {+this+} article [-uses-]
-# | {+misuses+} the term <a
-# | [-href=\"/philosophy/words-to-avoid.html#Monetize\">
-# | &ldquo;monetize&rdquo;</a>.-]
-# | {+href=\"/philosophy/words-to-avoid.html#Hacker\">&ldquo;hackers&rdquo;</a>
-# | referring to crackers.+}
-#| msgid ""
-#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
-#| "words-to-avoid.html#Monetize\"> &ldquo;monetize&rdquo;</a>."
 msgid ""
 "Note that this article misuses the term <a href=\"/philosophy/words-to-avoid."
 "html#Hacker\">&ldquo;hackers&rdquo;</a> referring to crackers."



reply via email to

[Prev in Thread] Current Thread [Next in Thread]