aboutsummaryrefslogtreecommitdiffstats
path: root/korean/security/2018/dsa-4313.wml
blob: e7a86003413a6705cde060eb1f5b0dc8f2f07014 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
#use wml::debian::translation-check translation="bd5c1d8de829ac651648a38f4c68957a9b664e9d" mindelta="-1"
# 주의: 불완전한 번역. 번역을 마친 다음 위의 'mindelta="-1"'을 지우십시오.
<define-tag description>보안 업데이트</define-tag>
<define-tag moreinfo>
<p>Linux 커널에서 몇 가지 취약점이 발견되어 권한 상승, 서비스 거부 또는 정보 유출로 이어질 수 있습니다.</p>

<ul>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2018-15471">CVE-2018-15471</a> (XSA-270)

    <p>Felix Wilhelm of Google Project Zero discovered a flaw in the hash
    handling of the xen-netback Linux kernel module. A malicious or
    buggy frontend may cause the (usually privileged) backend to make
    out of bounds memory accesses, potentially resulting in privilege
    escalation, denial of service, or information leaks.</p>

    <p><url "https://xenbits.xen.org/xsa/advisory-270.html" /></p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2018-18021">CVE-2018-18021</a>

    <p>It was discovered that the KVM subsystem on the arm64 platform does
    not properly handle the KVM_SET_ON_REG ioctl. An attacker who can
    create KVM based virtual machines can take advantage of this flaw
    for denial of service (hypervisor panic) or privilege escalation
    (arbitrarily redirect the hypervisor flow of control with full
    register control).</p></li>

</ul>

<p>안정 배포(stretch)에서 이 문제를 4.9.110-3+deb9u6 버전에서 수정했습니다.</p>

<p>Linux 패키지를 업그레이드하는 게 좋습니다.</p>

<p>Linux의 보안 상태에 대한 자세한 내용은 보안 추적 프로그램 페이지를 참조하십시오:
<a href="https://security-tracker.debian.org/tracker/linux">\
https://security-tracker.debian.org/tracker/linux</a></p>
</define-tag>

# do not modify the following line
#include "$(ENGLISHDIR)/security/2018/dsa-4313.data"

© 2014-2024 Faster IT GmbH | imprint | privacy policy