aboutsummaryrefslogtreecommitdiffstats
path: root/korean/security/2018/dsa-4078.wml
blob: dbe5e77869b6ea6aa2bc5cffe78822e81998b74c (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
#use wml::debian::translation-check translation="9be537189e8e664c1aef58b02ec3173b2c11388b" mindelta="-1"
# 주의: 불완전한 번역. 번역을 마친 다음 위의 'mindelta="-1"'을 지우십시오.
<define-tag description>보안 업데이트</define-tag>
<define-tag moreinfo>
<p>여러 연구자가 인텔 프로세서 취약점을 발견했는데,
공격자가 임의 주소에서 메모리를 읽어서 권한없는 프로세스를 제어할 수 있게 되며,
커널과 시스템에서 돌아가는 모든 다른 프로세서를 포함합니다.
</p>

<p>이 특정 공격은 Meltdown 이라 이름 지어졌으며 x86-64 아키텍처 리눅스 커널에서
Kernel Page Table Isolation 이라 불리는 패치 세트로 해결되었으며,
This specific attack has been named Meltdown and is addressed in the Linux
kernel for the Intel x86-64 architecture by a patch set named Kernel Page Table
Isolation, enforcing a near complete separation of the kernel and userspace
address maps and preventing the attack. This solution might have a performance
impact, and can be disabled at boot time by passing <code>pti=off</code> to the 
kernel command line.</p>

<p>We also identified a regression for ancient userspaces using the vsyscall
interface, for example chroot and containers using (e)glibc 2.13 and older,
including those based on Debian 7 or RHEL/CentOS 6. This regression will be
fixed in a later update.</p>

<p>The other vulnerabilities (named Spectre) published at the same time are not
addressed in this update and will be fixed in a later update.</p>

<p>For the oldstable distribution (jessie), this problem will be fixed in a
separate update.</p>

<p>For the stable distribution (stretch), this problem has been fixed in
version 4.9.65-3+deb9u2.</p>

<p>We recommend that you upgrade your linux packages.</p>

<p>For the detailed security status of linux please refer to
its security tracker page at:
<a href="https://security-tracker.debian.org/tracker/linux">\
https://security-tracker.debian.org/tracker/linux</a></p>
</define-tag>

# do not modify the following line
#include "$(ENGLISHDIR)/security/2018/dsa-4078.data"

© 2014-2024 Faster IT GmbH | imprint | privacy policy