aboutsummaryrefslogtreecommitdiffstats
path: root/korean/security
diff options
context:
space:
mode:
authorChangwoo Ryu <cwryu@debian.org>2023-11-15 11:56:22 +0900
committerChangwoo Ryu <cwryu@debian.org>2023-11-15 12:01:38 +0900
commit72339c30cb14f9757d2f1942095cfaf4864ea889 (patch)
tree660466f878d4d9efc2339052b083b418285c5968 /korean/security
parent0112f106732f786bcb5884a2278403f5d9b8f978 (diff)
(ko) Sync and proofread
* Remove old pages with little translation
Diffstat (limited to 'korean/security')
-rw-r--r--korean/security/2018/dsa-4078.wml42
-rw-r--r--korean/security/2019/dsa-4398.wml22
2 files changed, 0 insertions, 64 deletions
diff --git a/korean/security/2018/dsa-4078.wml b/korean/security/2018/dsa-4078.wml
deleted file mode 100644
index dbe5e77869b..00000000000
--- a/korean/security/2018/dsa-4078.wml
+++ /dev/null
@@ -1,42 +0,0 @@
-#use wml::debian::translation-check translation="9be537189e8e664c1aef58b02ec3173b2c11388b" mindelta="-1"
-# 주의: 불완전한 번역. 번역을 마친 다음 위의 'mindelta="-1"'을 지우십시오.
-<define-tag description>보안 업데이트</define-tag>
-<define-tag moreinfo>
-<p>여러 연구자가 인텔 프로세서 취약점을 발견했는데,
-공격자가 임의 주소에서 메모리를 읽어서 권한없는 프로세스를 제어할 수 있게 되며,
-커널과 시스템에서 돌아가는 모든 다른 프로세서를 포함합니다.
-</p>
-
-<p>이 특정 공격은 Meltdown 이라 이름 지어졌으며 x86-64 아키텍처 리눅스 커널에서
-Kernel Page Table Isolation 이라 불리는 패치 세트로 해결되었으며,
-This specific attack has been named Meltdown and is addressed in the Linux
-kernel for the Intel x86-64 architecture by a patch set named Kernel Page Table
-Isolation, enforcing a near complete separation of the kernel and userspace
-address maps and preventing the attack. This solution might have a performance
-impact, and can be disabled at boot time by passing <code>pti=off</code> to the
-kernel command line.</p>
-
-<p>We also identified a regression for ancient userspaces using the vsyscall
-interface, for example chroot and containers using (e)glibc 2.13 and older,
-including those based on Debian 7 or RHEL/CentOS 6. This regression will be
-fixed in a later update.</p>
-
-<p>The other vulnerabilities (named Spectre) published at the same time are not
-addressed in this update and will be fixed in a later update.</p>
-
-<p>For the oldstable distribution (jessie), this problem will be fixed in a
-separate update.</p>
-
-<p>For the stable distribution (stretch), this problem has been fixed in
-version 4.9.65-3+deb9u2.</p>
-
-<p>We recommend that you upgrade your linux packages.</p>
-
-<p>For the detailed security status of linux please refer to
-its security tracker page at:
-<a href="https://security-tracker.debian.org/tracker/linux">\
-https://security-tracker.debian.org/tracker/linux</a></p>
-</define-tag>
-
-# do not modify the following line
-#include "$(ENGLISHDIR)/security/2018/dsa-4078.data"
diff --git a/korean/security/2019/dsa-4398.wml b/korean/security/2019/dsa-4398.wml
deleted file mode 100644
index 1d9e6683c36..00000000000
--- a/korean/security/2019/dsa-4398.wml
+++ /dev/null
@@ -1,22 +0,0 @@
-#use wml::debian::translation-check translation="28b63ba606aa3ea650902b16b950b08313e6f582" maintainer="sebul" mindelta="-1"
-# 주의: 불완전한 번역. 번역을 마친 다음 위의 'mindelta="-1"'을 지우십시오.
-<define-tag description>보안 업데이트</define-tag>
-<define-tag moreinfo>
-<p>여러 보안 이슈가 널리 쓰이는 오픈소스 범용 스크립트 언어 PHP에서 발견되었습니다:
-Multiple out-of-bounds memory
-accesses were found in the xmlrpc, mbstring and phar extensions and
-the dns_get_record() function.</p>
-
-<p>안정 배포(stretch)에서 이 문제를 버전 7.0.33-0+deb9u2에서 수정했습니다.
-</p>
-
-<p>php7.0 패키지를 업그레이드 하는 게 좋습니다.
-</p>
-
-<p>php7.0의 자세한 보안 상태는 보안 추적 페이지를 참조하십시오:
-<a href="https://security-tracker.debian.org/tracker/php7.0">\
-https://security-tracker.debian.org/tracker/php7.0</a></p>
-</define-tag>
-
-# do not modify the following line
-#include "$(ENGLISHDIR)/security/2019/dsa-4398.data"

© 2014-2024 Faster IT GmbH | imprint | privacy policy