ืคื’ื™ืขื•ื™ื•ืช ื‘ืขืจื™ืžืช libc ื•- FreeBSD IPv6

FreeBSD ืชื™ืงื ื” ืžืกืคืจ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ืฉืขืœื•ืœื•ืช ืœืืคืฉืจ ืœืžืฉืชืžืฉ ืžืงื•ืžื™ ืœื”ืกืœื™ื ืืช ื”ื”ืจืฉืื•ืช ืฉืœื• ื‘ืžืขืจื›ืช:

  • CVE-2020-7458 - ืคื’ื™ืขื•ืช ื‘ืžื ื’ื ื•ืŸ posix_spawnp ื”ืžืกื•ืคืง ื‘-libc ืœื™ืฆื™ืจืช ืชื”ืœื™ื›ื™ื, ืžื ื•ืฆืœ ืขืœ ื™ื“ื™ ืฆื™ื•ืŸ ืขืจืš ื’ื“ื•ืœ ืžื“ื™ ื‘ืžืฉืชื ื” ื”ืกื‘ื™ื‘ื” PATH. ื”ืคื’ื™ืขื•ืช ืขืœื•ืœื” ืœื”ื•ื‘ื™ืœ ืœื›ืชื™ื‘ืช ื ืชื•ื ื™ื ืžืขื‘ืจ ืœืื–ื•ืจ ื”ื–ื™ื›ืจื•ืŸ ืฉื”ื•ืงืฆื” ืœืขืจื™ืžื”, ื•ืžืืคืฉืจืช ืœื”ื—ืœื™ืฃ ืืช ื”ืชื•ื›ืŸ ืฉืœ ืžืื’ืจื™ื ืขื•ืงื‘ื™ื ืขื ืขืจืš ืžื‘ื•ืงืจ.
  • CVE-2020-7457 - ืคื’ื™ืขื•ืช ื‘ืขืจื™ืžืช IPv6 ื”ืžืืคืฉืจืช ืœืžืฉืชืžืฉ ืžืงื•ืžื™ ืœืืจื’ืŸ ืืช ื‘ื™ืฆื•ืข ื”ืงื•ื“ ืฉืœื• ื‘ืจืžืช ื”ืงืจื ืœ ื‘ืืžืฆืขื•ืช ืžื ื™ืคื•ืœืฆื™ื” ื‘ืืžืฆืขื•ืช ืืคืฉืจื•ืช IPV6_2292PKTOPTIONS ืขื‘ื•ืจ ืฉืงืข ืจืฉืช.
  • ืžื—ื•ืกืœ ืฉืชื™ ื ืงื•ื“ื•ืช ืชื•ืจืคื” (CVE-2020-12662, CVE-2020-12663) ื‘ืฉืจืช ื”-DNS ื”ื›ืœื•ืœ unbound, ื”ืžืืคืฉืจ ืœืš ืœื’ืจื•ื ืœืžื ื™ืขืช ืฉื™ืจื•ืช ืžืจื—ื•ืง ื‘ืขืช ื’ื™ืฉื” ืœืฉืจืช ื”ื ืฉืœื˜ ืขืœ ื™ื“ื™ ืชื•ืงืฃ ืื• ืœื”ืฉืชืžืฉ ื‘ืฉืจืช DNS ื›ืžื’ื‘ืจ ืชืขื‘ื•ืจื” ื‘ืขืช ื‘ื™ืฆื•ืข ื”ืชืงืคื•ืช DDoS.

ื‘ื ื•ืกืฃ, ื ืคืชืจื• ืฉืœื•ืฉ ื‘ืขื™ื•ืช ืฉืื™ื ืŸ ืงืฉื•ืจื•ืช ืœืื‘ื˜ื—ื” (erratas) ืฉืขืœื•ืœื•ืช ืœื’ืจื•ื ืœืงืจื ืœ ืœืงืจื•ืก ื‘ื–ืžืŸ ื”ืฉื™ืžื•ืฉ ื‘ืžื ื”ืœ ื”ื”ืชืงืŸ. mps (ื‘ืขืช ื‘ื™ืฆื•ืข ื”ืคืงื•ื“ื” sas2ircu), ืชืช-ืžืขืจื›ื•ืช LinuxKPI (ืขื ื”ืคื ื™ื™ืช X11) ื•ื”ื™ืคืจื•ื•ื™ื–ืจ ื‘hyve (ื‘ืขืช ื”ืขื‘ืจื” ืฉืœ ื”ืชืงื ื™ PCI).

ืžืงื•ืจ: OpenNet.ru

ื”ื•ืกืคืช ืชื’ื•ื‘ื”