ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื‘-LibreCAD, Ruby, TensorFlow, Mailman ื•-Vim

ืžืกืคืจ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ืฉื–ื•ื”ื• ืœืื—ืจื•ื ื”:

  • ืฉืœื•ืฉ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื‘ืžืขืจื›ืช ื”ืขื™ืฆื•ื‘ ื”ื—ื™ื ืžื™ืช LibreCAD ื‘ืขื–ืจืช ืžื—ืฉื‘ ื•ื‘ืกืคืจื™ื™ืช libdxfrw ื”ืžืืคืฉืจื•ืช ืœืš ืœื”ืคืขื™ืœ ื’ืœื™ืฉืช ืžืื’ืจ ืžื‘ื•ืงืจ ื•ืืคืฉืจ ืœื”ืฉื™ื’ ื‘ื™ืฆื•ืข ืงื•ื“ ื‘ืขืช ืคืชื™ื—ืช ืงื•ื‘ืฆื™ DWG ื•-DXF ื‘ืคื•ืจืžื˜ ืžื™ื•ื—ื“. ื”ื‘ืขื™ื•ืช ืชื•ืงื ื• ืขื“ ื›ื” ืจืง ื‘ืฆื•ืจืช ืชื™ืงื•ื ื™ื (CVE-2021-21898, CVE-2021-21899, CVE-2021-21900).
  • ืคื’ื™ืขื•ืช (CVE-2021-41817) ื‘ืฉื™ื˜ืช Date.parse ืฉืกื•ืคืงื” ื‘ืกืคืจื™ื™ื” ื”ืกื˜ื ื“ืจื˜ื™ืช ืฉืœ Ruby. ื ื™ืชืŸ ืœื”ืฉืชืžืฉ ื‘ืคื’ืžื™ื ื‘ื‘ื™ื˜ื•ื™ื™ื ื”ืจื’ื•ืœืจื™ื™ื ื”ืžืฉืžืฉื™ื ืœื ื™ืชื•ื— ืชืืจื™ื›ื™ื ื‘ืฉื™ื˜ืช Date.parse ืœื‘ื™ืฆื•ืข ื”ืชืงืคื•ืช DoS, ื•ื›ืชื•ืฆืื” ืžื›ืš ืœืฆืจื™ื›ื” ืฉืœ ืžืฉืื‘ื™ CPU ืžืฉืžืขื•ืชื™ื™ื ื•ืฆืจื™ื›ืช ื–ื™ื›ืจื•ืŸ ื‘ืขืช โ€‹โ€‹ืขื™ื‘ื•ื“ ื ืชื•ื ื™ื ื‘ืคื•ืจืžื˜ ืžื™ื•ื—ื“.
  • ืคื’ื™ืขื•ืช ื‘ืคืœื˜ืคื•ืจืžืช ืœืžื™ื“ื” ื—ื™ืฉื•ื‘ื™ืช ืฉืœ TensorFlow (CVE-2021-41228), ื”ืžืืคืฉืจืช ื‘ื™ืฆื•ืข ืงื•ื“ ื›ืืฉืจ ื›ืœื™ ื”ืฉื™ืจื•ืช saved_model_cli ืžืขื‘ื“ ื ืชื•ื ื™ ืชื•ืงืฃ ืฉืขื‘ืจื• ื“ืจืš ื”ืคืจืžื˜ืจ "--input_examples". ื”ื‘ืขื™ื” ื ื’ืจืžืช ืขืœ ื™ื“ื™ ืฉื™ืžื•ืฉ ื‘ื ืชื•ื ื™ื ื—ื™ืฆื•ื ื™ื™ื ื‘ืขืช ืงืจื™ืื” ืœืงื•ื“ ืขื ื”ืคื•ื ืงืฆื™ื” "eval". ื”ื‘ืขื™ื” ืชื•ืงื ื” ื‘ืžื”ื“ื•ืจื•ืช ืฉืœ TensorFlow 2.7.0, TensorFlow 2.6.1, TensorFlow 2.5.2 ื•- TensorFlow 2.4.4.
  • ืคื’ื™ืขื•ืช (CVE-2021-43331) ื‘ืžืขืจื›ืช ื ื™ื”ื•ืœ ื”ื“ื™ื•ื•ืจ ืฉืœ GNU Mailman ื”ื ื’ืจืžืช ืžื˜ื™ืคื•ืœ ืฉื’ื•ื™ ื‘ืกื•ื’ื™ื ืžืกื•ื™ืžื™ื ืฉืœ ื›ืชื•ื‘ื•ืช URL. ื”ื‘ืขื™ื” ืžืืคืฉืจืช ืœืš ืœืืจื’ืŸ ืืช ื”ื‘ื™ืฆื•ืข ืฉืœ ืงื•ื“ JavaScript ืขืœ ื™ื“ื™ ืฆื™ื•ืŸ ื›ืชื•ื‘ืช URL ืฉืชื•ื›ื ื ื” ื‘ืžื™ื•ื—ื“ ื‘ื“ืฃ ื”ื”ื’ื“ืจื•ืช. ื‘ืขื™ื” ื ื•ืกืคืช ื–ื•ื”ืชื” ื’ื ื‘-Mailman (CVE-2021-43332), ื”ืžืืคืฉืจืช ืœืžืฉืชืžืฉ ื‘ืขืœ ื–ื›ื•ื™ื•ืช ืžื ื—ื” ืœื ื—ืฉ ืืช ืกื™ืกืžืช ื”ืžื ื”ืœ. ื”ื‘ืขื™ื•ืช ื ืคืชืจื• ื‘ืžื”ื“ื•ืจืช Mailman 2.1.36.
  • ืกื“ืจื” ืฉืœ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื‘ืขื•ืจืš ื”ื˜ืงืกื˜ ืฉืœ Vim ืฉืขืœื•ืœื•ืช ืœื”ื•ื‘ื™ืœ ืœื’ืœื™ืฉื” ื‘ืžืื’ืจ ื•ืœื‘ื™ืฆื•ืข ืคื•ื˜ื ืฆื™ืืœื™ ืฉืœ ืงื•ื“ ืชื•ืงืฃ ื‘ืขืช ืคืชื™ื—ืช ืงื‘ืฆื™ื ื‘ืขืœื™ ืžื‘ื ื” ืžื™ื•ื—ื“ ื‘ืืžืฆืขื•ืช ืืคืฉืจื•ืช "-S" (CVE-2021-3903, CVE-2021-3872, CVE-2021 -3927, CVE -2021-3928, ืชื™ืงื•ื ื™ื - 1, 2, 3, 4).

ืžืงื•ืจ: OpenNet.ru

ื”ื•ืกืคืช ืชื’ื•ื‘ื”