[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://{security/2018/dsa-4078.wml}



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2018/dsa-4078.wml	2018-01-05 11:56:37.000000000 +0500
+++ russian/security/2018/dsa-4078.wml	2018-01-05 13:26:12.060424331 +0500
@@ -1,35 +1,36 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.2" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Multiple researchers have discovered a vulnerability in Intel processors,
- -enabling an attacker controlling an unprivileged process to read memory from
- -arbitrary addresses, including from the kernel and all other processes running
- -on the system.</p>
- -
- -<p>This specific attack has been named Meltdown and is addressed in the Linux
- -kernel for the Intel x86-64 architecture by a patch set named Kernel Page Table
- -Isolation, enforcing a near complete separation of the kernel and userspace
- -address maps and preventing the attack. This solution might have a performance
- -impact, and can be disabled at boot time by passing <code>pti=off</code> to the 
- -kernel command line.</p>
- -
- -<p>We also identified a regression for ancient userspaces using the vsyscall
- -interface, for example chroot and containers using (e)glibc 2.13 and older,
- -including those based on Debian 7 or RHEL/CentOS 6. This regression will be
- -fixed in a later update.</p>
- -
- -<p>The other vulnerabilities (named Spectre) published at the same time are not
- -addressed in this update and will be fixed in a later update.</p>
- -
- -<p>For the oldstable distribution (jessie), this problem will be fixed in a
- -separate update.</p>
+<p>Ð? пÑ?оÑ?еÑ?Ñ?оÑ?аÑ? Intel иÑ?Ñ?ледоваÑ?елÑ?ми бÑ?ла обнаÑ?Ñ?жена Ñ?Ñ?звимоÑ?Ñ?Ñ?,
+позволÑ?Ñ?Ñ?аÑ? злоÑ?мÑ?Ñ?ленникÑ?, Ñ?пÑ?авлÑ?Ñ?Ñ?емÑ? непÑ?ивилегиÑ?ованнÑ?м пÑ?оÑ?еÑ?Ñ?ом, Ñ?иÑ?аÑ?Ñ? Ñ?одеÑ?жимое
+памÑ?Ñ?и по пÑ?оизволÑ?номÑ? адÑ?еÑ?Ñ?, вклÑ?Ñ?аÑ? памÑ?Ñ?Ñ? Ñ?дÑ?а и вÑ?еÑ? оÑ?Ñ?алÑ?нÑ?Ñ? пÑ?оÑ?еÑ?Ñ?ов,
+запÑ?Ñ?еннÑ?Ñ? в Ñ?иÑ?Ñ?еме.</p>
+
+<p>Ð?аннаÑ? конкÑ?еÑ?наÑ? аÑ?ака полÑ?Ñ?ила название Meltdown и иÑ?пÑ?авлена в Ñ?дÑ?е Linux
+длÑ? аÑ?Ñ?иÑ?екÑ?Ñ?Ñ?Ñ? Intel x86-64 Ñ? помоÑ?Ñ?Ñ? набоÑ?а заплаÑ? под обÑ?им названием Kernel Page Table
+Isolation, коÑ?оÑ?Ñ?е Ñ?Ñ?Ñ?анавливаÑ?Ñ? поÑ?Ñ?и полнÑ?Ñ? изолÑ?Ñ?иÑ?  адÑ?еÑ?нÑ?Ñ? Ñ?аблиÑ? Ñ?дÑ?а и полÑ?зоваÑ?елÑ?Ñ?кого
+пÑ?оÑ?Ñ?Ñ?анÑ?Ñ?ва и пÑ?едоÑ?вÑ?аÑ?аÑ?Ñ? даннÑ?Ñ? аÑ?акÑ?. Ð?анное Ñ?еÑ?ение можеÑ? оказаÑ?Ñ? влиÑ?ние на
+пÑ?оизводиÑ?елÑ?ноÑ?Ñ?Ñ?, и можеÑ? бÑ?Ñ?Ñ? оÑ?клÑ?Ñ?ено во вÑ?емÑ? загÑ?Ñ?зки пÑ?Ñ?Ñ?м пеÑ?едаÑ?и Ñ?дÑ?Ñ?
+командÑ? <code>pti=off</code>.</p>
+
+<p>Ð?Ñ?оме Ñ?ого, бÑ?ла опÑ?еделена Ñ?егÑ?еÑ?Ñ?иÑ? Ñ?Ñ?Ñ?аÑ?евÑ?иÑ? полÑ?зоваÑ?елÑ?Ñ?киÑ? пÑ?оÑ?Ñ?Ñ?анÑ?Ñ?в, иÑ?полÑ?зÑ?Ñ?Ñ?иÑ?
+инÑ?еÑ?Ñ?ейÑ? vsyscall, напÑ?имеÑ?, chroot и конÑ?ейнеÑ?ов, иÑ?полÑ?зÑ?Ñ?Ñ?иÑ? (e)glibc 2.13 или более Ñ?Ñ?аÑ?ой веÑ?Ñ?ии,
+вклÑ?Ñ?аÑ? оÑ?нованнÑ?е на Debian 7 или RHEL/CentOS 6. Ð?аннаÑ? Ñ?егÑ?еÑ?Ñ?иÑ? бÑ?деÑ?
+иÑ?пÑ?авлена в гоÑ?овÑ?Ñ?емÑ?Ñ? обновлении.</p>
+
+<p>Ð?Ñ?Ñ?гие Ñ?Ñ?звимоÑ?Ñ?и (названнÑ?е Spectre), опÑ?бликованнÑ?е одновÑ?еменно Ñ? Ñ?казаннÑ?м вÑ?Ñ?е,
+не иÑ?пÑ?авленÑ? в данном обновление и бÑ?дÑ?Ñ? иÑ?пÑ?авленÑ? в гоÑ?овÑ?Ñ?емÑ?Ñ? обновлении.</p>
+
+<p>Ð? пÑ?едÑ?дÑ?Ñ?ем Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (jessie) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+оÑ?делÑ?ном обновлении.</p>
 
- -<p>For the stable distribution (stretch), this problem has been fixed in
- -version 4.9.65-3+deb9u2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?а пÑ?облема бÑ?ла иÑ?пÑ?авлена в
+веÑ?Ñ?ии 4.9.65-3+deb9u2.</p>
 
- -<p>We recommend that you upgrade your linux packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? linux.</p>
 
- -<p>For the detailed security status of linux please refer to
- -its security tracker page at:
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и linux можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?
 <a href="https://security-tracker.debian.org/tracker/linux";>\
 https://security-tracker.debian.org/tracker/linux</a></p>
 </define-tag>
-----BEGIN PGP SIGNATURE-----
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=B1Xb
-----END PGP SIGNATURE-----


Reply to: