ืคื’ื™ืขื•ื™ื•ืช ื‘-VS Code, Grafana, GNU Emacs ื•- Apache Fineract

ืžืกืคืจ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ืฉื–ื•ื”ื• ืœืื—ืจื•ื ื”:

  • ืคื’ื™ืขื•ืช ืงืจื™ื˜ื™ืช (CVE-2022-41034) ื–ื•ื”ืชื” ื‘ืขื•ืจืš Visual Studio Code (VS Code), ื”ืžืืคืฉืจ ื‘ื™ืฆื•ืข ืงื•ื“ ื›ืืฉืจ ืžืฉืชืžืฉ ืคื•ืชื— ืงื™ืฉื•ืจ ืฉื”ื•ื›ืŸ ืขืœ ื™ื“ื™ ืชื•ืงืฃ. ื ื™ืชืŸ ืœื”ืคืขื™ืœ ืืช ื”ืงื•ื“ ื”ืŸ ื‘ืžื—ืฉื‘ ื”ืžืจื™ืฅ ืืช ืงื•ื“ VS ื•ื”ืŸ ื‘ื›ืœ ืžื—ืฉื‘ ืื—ืจ ื”ืžื—ื•ื‘ืจ ืœืงื•ื“ VS ื‘ืืžืฆืขื•ืช ื”ืคื•ื ืงืฆื™ื” "ืคื™ืชื•ื— ืžืจื—ื•ืง". ื”ื‘ืขื™ื” ืžื”ื•ื•ื” ืืช ื”ืื™ื•ื ื”ื’ื“ื•ืœ ื‘ื™ื•ืชืจ ืœืžืฉืชืžืฉื™ื ื‘ื’ืจืกืช ื”ืจืฉืช ืฉืœ VS Code ื•ืขื•ืจื›ื™ ืจืฉืช ื”ืžื‘ื•ืกืกื™ื ืขืœื™ื”, ื›ื•ืœืœ GitHub Codespaces ื•-github.dev.

    ื”ืคื’ื™ืขื•ืช ื ื’ืจืžืช ืžื”ื™ื›ื•ืœืช ืœืขื‘ื“ ืงื™ืฉื•ืจื™ ืฉื™ืจื•ืช "ืคืงื•ื“ื”:" ืœืคืชื•ื— ื—ืœื•ืŸ ืขื ืžืกื•ืฃ ื•ืœื‘ืฆืข ื‘ื• ืคืงื•ื“ื•ืช ืžืขื˜ืคืช ืฉืจื™ืจื•ืชื™ื•ืช, ื‘ืขืช ืขื™ื‘ื•ื“ ื‘ืขื•ืจืš ืžืกืžื›ื™ื ืฉืขื•ืฆื‘ื• ื‘ืžื™ื•ื—ื“ ื‘ืคื•ืจืžื˜ Jypiter Notebook ืฉื”ื•ืจื“ื• ืžืฉืจืช ืื™ื ื˜ืจื ื˜ ื”ื ืฉืœื˜ ืขืœ ื™ื“ื™ ื”ืชื•ืงืฃ (ืงื‘ืฆื™ื ื—ื™ืฆื•ื ื™ื™ื ืขื ื”ืกื™ื•ืžืช ".ipynb" ืœืœื ืื™ืฉื•ืจื™ื ื ื•ืกืคื™ื ื ืคืชื—ื™ื ื‘ืžืฆื‘ "isTrusted", ื”ืžืืคืฉืจ ืขื™ื‘ื•ื“ ืฉืœ "command:").

  • ื–ื•ื”ืชื” ืคื’ื™ืขื•ืช (CVE-2022-45939) ื‘ืขื•ืจืš ื”ื˜ืงืกื˜ ืฉืœ GNU Emacs, ื”ืžืืคืฉืจืช ืœื‘ืฆืข ืคืงื•ื“ื•ืช ื‘ืขืช ืคืชื™ื—ืช ืงื•ื‘ืฅ ืขื ืงื•ื“, ื‘ืืžืฆืขื•ืช ื”ื—ืœืคืช ืชื•ื•ื™ื ืžื™ื•ื—ื“ื™ื ื‘ืฉื ื”ืžืขื•ื‘ื“ื™ื ื‘ืืžืฆืขื•ืช ืขืจื›ืช ื”ื›ืœื™ื ctags.
  • ื–ื•ื”ืชื” ืคื’ื™ืขื•ืช (CVE-2022-31097) ื‘ืคืœื˜ืคื•ืจืžืช ื”ื”ื“ืžื™ื” ื”ืคืชื•ื—ื” ืฉืœ ื”ื ืชื•ื ื™ื Grafana, ื”ืžืืคืฉืจืช ื‘ื™ืฆื•ืข ืฉืœ ืงื•ื“ JavaScript ื‘ืขืช ื”ืฆื’ืช ื”ื•ื“ืขื” ื“ืจืš ืžืขืจื›ืช ื”ื”ืชืจืื” Grafana. ืชื•ืงืฃ ืขื ื–ื›ื•ื™ื•ืช ืขื•ืจืš ื™ื›ื•ืœ ืœื”ื›ื™ืŸ ืงื™ืฉื•ืจ ืฉืขื•ืฆื‘ ื‘ืžื™ื•ื—ื“ ื•ืœืงื‘ืœ ื’ื™ืฉื” ืœืžืžืฉืง Grafana ืขื ื–ื›ื•ื™ื•ืช ืžื ื”ืœ ืื ื”ืžื ื”ืœ ืœื•ื—ืฅ ืขืœ ืงื™ืฉื•ืจ ื–ื”. ื”ืคื’ื™ืขื•ืช ื˜ื•ืคืœื” ื‘ืžื”ื“ื•ืจื•ืช ื’ืจืืคืื ื” 9.2.7, 9.3.0, 9.0.3, 8.5.9, 8.4.10 ื•-8.3.10.
  • ืคื’ื™ืขื•ืช (CVE-2022-46146) ื‘ืกืคืจื™ื™ืช ืขืจื›ืช ื”ื›ืœื™ื ืฉืœ ื”ื™ืฆื•ืืŸ ื”ืžืฉืžืฉืช ืœื™ืฆื™ืจืช ืžื•ื“ื•ืœื™ ื™ื™ืฆื•ื ืžื“ื“ื™ื ืขื‘ื•ืจ Prometheus. ื”ื‘ืขื™ื” ืžืืคืฉืจืช ืœืš ืœืขืงื•ืฃ ืืช ื”ืื™ืžื•ืช ื”ื‘ืกื™ืกื™.
  • ื ืงื•ื“ืช ืชื•ืจืคื” (CVE-2022-44635) ื‘ืคืœื˜ืคื•ืจืžื” ืœื™ืฆื™ืจืช ืฉื™ืจื•ืชื™ื ืคื™ื ื ืกื™ื™ื Apache Fineract, ื”ืžืืคืฉืจืช ืœืžืฉืชืžืฉ ืœื ืžืื•ืžืช ืœื”ืฉื™ื’ ื‘ื™ืฆื•ืข ืงื•ื“ ืžืจื—ื•ืง. ื”ื‘ืขื™ื” ื ื’ืจืžืช ืžื”ื™ืขื“ืจ ื‘ืจื™ื—ื” ื ื›ื•ื ื” ืฉืœ ืชื•ื•ื™ ".." ื‘ื ืชื™ื‘ื™ื ื”ืžืขื•ื‘ื“ื™ื ืขืœ ื™ื“ื™ ื”ืจื›ื™ื‘ ืœื˜ืขื™ื ืช ืงื‘ืฆื™ื. ื”ืคื’ื™ืขื•ืช ืชื•ืงื ื” ื‘ืžื”ื“ื•ืจื•ืช Apache Fineract 1.7.1 ื•-1.8.1.
  • ื ืงื•ื“ืช ืชื•ืจืคื” (CVE-2022-46366) ื‘ืžืกื’ืจืช Apache Tapestry Java ื”ืžืืคืฉืจืช ื‘ื™ืฆื•ืข ืงื•ื“ ื›ืืฉืจ ื ืชื•ื ื™ื ื‘ืคื•ืจืžื˜ ืžื™ื•ื—ื“ ืขื•ื‘ืจื™ื ื“ื”-serial. ื”ื‘ืขื™ื” ืžื•ืคื™ืขื” ืจืง ื‘ืขื ืฃ ื”ื™ืฉืŸ ืฉืœ Apache Tapestry 3.x, ืฉืื™ื ื• ื ืชืžืš ืขื•ื“.
  • ืคื’ื™ืขื•ื™ื•ืช ื‘ืกืคืงื™ Apache Airflow ืœ-Hive (CVE-2022-41131), Pinot (CVE-2022-38649), Pig (CVE-2022-40189) ื•ืœ-Spark (CVE-2022-40954), ื”ืžื•ื‘ื™ืœื•ืช ืœื‘ื™ืฆื•ืข ืงื•ื“ ืžืจื—ื•ืง ื‘ืืžืฆืขื•ืช ื˜ืขื™ื ื” ืงื‘ืฆื™ื ืฉืจื™ืจื•ืชื™ื™ื ืื• ื”ื—ืœืคืช ืคืงื•ื“ื•ืช ื‘ื”ืงืฉืจ ืฉืœ ื‘ื™ืฆื•ืข ืขื‘ื•ื“ื” ืœืœื ื’ื™ืฉืช ื›ืชื™ื‘ื” ืœืงื‘ืฆื™ DAG.

ืžืงื•ืจ: OpenNet.ru

ื”ื•ืกืคืช ืชื’ื•ื‘ื”