[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://{security/2018/dsa-4112.wml}



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2018/dsa-4112.wml	2018-02-15 10:43:03.000000000 +0500
+++ russian/security/2018/dsa-4112.wml	2018-02-15 10:56:56.216289784 +0500
@@ -1,55 +1,56 @@
- -<define-tag description>security update</define-tag>
+#use wml::debian::translation-check translation="1.1" maintainer="Lev Lamberov"
+<define-tag description>обновление безопаÑ?ноÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Multiple vulnerabilities have been discovered in the Xen hypervisor:</p>
+<p>Ð? гипеÑ?визоÑ?е Xen бÑ?ли обнаÑ?Ñ?женÑ? многоÑ?иÑ?леннÑ?е Ñ?Ñ?звимоÑ?Ñ?и:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-17563";>CVE-2017-17563</a>
 
- -    <p>Jan Beulich discovered that an incorrect reference count overflow
- -    check in x86 shadow mode may result in denial of service or
- -    privilege escalation.</p></li>
+    <p>Ян Ð?Ñ?лиÑ? обнаÑ?Ñ?жил, Ñ?Ñ?о непÑ?авилÑ?нÑ?й подÑ?Ñ?Ñ?Ñ? Ñ?Ñ?Ñ?лок пеÑ?еполнÑ?еÑ?
+    пÑ?овеÑ?кÑ? в Ñ?ежиме Ñ?ени длÑ? x86, Ñ?Ñ?о можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живаниÑ? или
+    повÑ?Ñ?ениÑ? пÑ?ивилегий.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-17564";>CVE-2017-17564</a>
 
- -    <p>Jan Beulich discovered that improper x86 shadow mode reference count
- -    error handling may result in denial of service or privilege
- -    escalation.</p></li>
+    <p>Ян Ð?Ñ?лиÑ? обнаÑ?Ñ?жил, Ñ?Ñ?о некоÑ?Ñ?екÑ?наÑ? обÑ?абоÑ?ка оÑ?ибок пÑ?и подÑ?Ñ?Ñ?Ñ?е Ñ?Ñ?Ñ?лок
+    в Ñ?ежиме Ñ?ени длÑ? x86 можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании или повÑ?Ñ?ениÑ?
+    пÑ?ивилегий.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-17565";>CVE-2017-17565</a>
 
- -    <p>Jan Beulich discovered that an incomplete bug check in x86 log-dirty
- -    handling may result in denial of service.</p></li>
+    <p>Ян Ð?Ñ?лиÑ? обнаÑ?Ñ?жил, Ñ?Ñ?о неполнаÑ? пÑ?овеÑ?ка оÑ?ибок в обÑ?абоÑ?ке log-dirty длÑ?
+    x86 можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2017-17566";>CVE-2017-17566</a>
 
- -    <p>Jan Beulich discovered that x86 PV guests may gain access to
- -    internally used pages which could result in denial of service or
- -    potential privilege escalation.</p>
+    <p>Ян Ð?Ñ?лиÑ? обнаÑ?Ñ?жил, Ñ?Ñ?о гоÑ?Ñ?евÑ?е Ñ?иÑ?Ñ?емÑ? пÑ?и паÑ?авиÑ?Ñ?Ñ?ализаÑ?ии x86 могÑ?Ñ? полÑ?Ñ?иÑ?Ñ?
+    доÑ?Ñ?Ñ?п к внÑ?Ñ?Ñ?енне иÑ?полÑ?зÑ?емÑ?м Ñ?Ñ?Ñ?аниÑ?ам памÑ?Ñ?и, Ñ?Ñ?о можеÑ? пÑ?иводиÑ?Ñ? к оÑ?казÑ? в обÑ?лÑ?живании
+    или поÑ?енÑ?иалÑ?номÑ? повÑ?Ñ?ениÑ? пÑ?ивилегий.</p>
 
 </ul>
 
- -<p>In addition this update ships the <q>Comet</q> shim to address the Meltdown
- -class of vulnerabilities for guests with legacy PV kernels. In addition,
- -the package provides the <q>Xen PTI stage 1</q> mitigation which is built-in
- -and enabled by default on Intel systems, but can be disabled with
- -`xpti=false' on the hypervisor command line (It does not make sense to
- -use both xpti and the Comet shim.)</p>
+<p>Ð?Ñ?оме Ñ?ого, данное обновление Ñ?одеÑ?жиÑ? пÑ?оÑ?лойкÑ? <q>Comet</q>, пÑ?едназнаÑ?еннÑ?Ñ? длÑ?
+иÑ?пÑ?авлениÑ? Ñ?Ñ?звимоÑ?Ñ?ей Ñ?ипа Meltdown в гоÑ?Ñ?евÑ?Ñ? Ñ?иÑ?Ñ?емаÑ? Ñ? Ñ?Ñ?Ñ?аÑ?евÑ?ими паÑ?авиÑ?Ñ?Ñ?ализованнÑ?ми
+Ñ?дÑ?ами. Также пакеÑ? пÑ?едоÑ?Ñ?авлÑ?еÑ? Ñ?Ñ?едÑ?Ñ?ва длÑ? минимизаÑ?ии опаÑ?ноÑ?Ñ?и <q>Xen PTI stage 1</q>, коÑ?оÑ?Ñ?е
+вÑ?Ñ?Ñ?оенÑ? и вклÑ?Ñ?енÑ? по Ñ?молÑ?аниÑ? в Ñ?иÑ?Ñ?емаÑ? Intel, но могÑ?Ñ? бÑ?Ñ?Ñ? оÑ?клÑ?Ñ?енÑ? Ñ? помоÑ?Ñ?Ñ?
+командÑ? гипеÑ?визоÑ?а `xpti=false' (не имееÑ? Ñ?мÑ?Ñ?ла иÑ?полÑ?зоваÑ?Ñ? одновÑ?еменно
+и xpti, и пÑ?оÑ?лойкÑ? Comet).</p>
 
- -<p>Please refer to the following URL for more details on how to configure
- -individual mitigation strategies:
+<p>Ð?а подÑ?обноÑ?Ñ?Ñ?ми о Ñ?ом, как наÑ?Ñ?Ñ?оиÑ?Ñ? оÑ?делÑ?нÑ?е Ñ?Ñ?Ñ?аÑ?егии Ñ?нижениÑ? Ñ?иÑ?ков
+обÑ?аÑ?айÑ?еÑ?Ñ? к докÑ?менÑ?аÑ?ии по Ñ?ледÑ?Ñ?Ñ?емÑ? URL:
 <a href="https://xenbits.xen.org/xsa/advisory-254.html";>\
 https://xenbits.xen.org/xsa/advisory-254.html</a></p>
 
- -<p>Additional information can also be found in README.pti and README.comet.</p></li>
+<p>Ð?ополниÑ?елÑ?нÑ?Ñ? инÑ?оÑ?маÑ?иÑ? можно найÑ?и в Ñ?айлаÑ? README.pti и README.comet.</p></li>
 
- -<p>For the stable distribution (stretch), these problems have been fixed in
- -version 4.8.3+comet2+shim4.10.0+comet3-1+deb9u4.1.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (stretch) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 4.8.3+comet2+shim4.10.0+comet3-1+deb9u4.1.</p>
 
- -<p>We recommend that you upgrade your xen packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? xen.</p>
 
- -<p>For the detailed security status of xen please refer to
- -its security tracker page at:
+<p>С подÑ?обнÑ?м Ñ?Ñ?аÑ?Ñ?Ñ?ом поддеÑ?жки безопаÑ?ноÑ?Ñ?и xen можно ознакомиÑ?Ñ?Ñ?Ñ? на
+Ñ?ооÑ?веÑ?Ñ?Ñ?вÑ?Ñ?Ñ?ей Ñ?Ñ?Ñ?аниÑ?е оÑ?Ñ?леживаниÑ? безопаÑ?ноÑ?Ñ?и по адÑ?еÑ?Ñ?
 <a href="https://security-tracker.debian.org/tracker/xen";>\
 https://security-tracker.debian.org/tracker/xen</a></p>
 </define-tag>
-----BEGIN PGP SIGNATURE-----
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=Bo/h
-----END PGP SIGNATURE-----


Reply to: