ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื– ืื™ืŸ VS ืงืึธื“, Grafana, GNU Emacs ืื•ืŸ Apache Fineract

ืขื˜ืœืขื›ืข ืœืขืฆื˜ื ืก ื™ื™ื“ืขื ืึทืคื™ื™ื“ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื–:

  • ื ืงืจื™ื˜ื™ืฉ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ (CVE-2022-41034) ืื™ื– ื™ื™ื“ืขื ืึทืคื™ื™ื“ ืื™ืŸ ื“ื™ ื•ื•ื™ืกื•ืึทืœ ืกื˜ื•ื“ื™ืึธ ืงืึธื•ื“ (VS Code) ืจืขื“ืึทืงื˜ืึธืจ, ื•ื•ืึธืก ืึทืœืึทื•ื– ืงืึธื“ ื“ื•ืจื›ืคื™ืจื•ื ื’ ื•ื•ืขืŸ ืึท ื‘ืึทื ื™ืฆืขืจ ืึธืคึผืขื ืก ืึท ืœื™ื ืง ืฆื•ื’ืขื’ืจื™ื™ื˜ ื“ื•ืจืš ืึท ืึทื˜ืึทืงืขืจ. ื“ืขืจ ืงืึธื“ ืงืขื ืขืŸ ื–ื™ื™ืŸ ืขืงืกืึทืงื™ื•ื˜ืึทื“ ื‘ื™ื™ื“ืข ืื•ื™ืฃ ื“ื™ ืงืึธืžืคึผื™ื•ื˜ืขืจ ืคืœื™ืกื ื“ื™ืง ื•ื•ืก ืงืึธื•ื“ ืื•ืŸ ืื•ื™ืฃ ืงื™ื™ืŸ ืื ื“ืขืจืข ืงืึธืžืคึผื™ื•ื˜ืขืจืก ืงืึธื ื ืขืงื˜ืขื“ ืฆื• ื•ื•ืก ืงืึธื•ื“ ื ื™ืฆืŸ ื“ื™ "ื•ื•ื™ื™ึทื˜ ืึทื ื˜ื•ื•ื™ืงืœื•ื ื’" ืคึฟื•ื ืงืฆื™ืข. ื“ืขืจ ืคึผืจืึธื‘ืœืขื ืื™ื– ื“ื™ ื’ืจืขืกื˜ืข ืกืึทืงืึธื ืข ืฆื• ื ื™ืฆืขืจืก ืคื•ืŸ ื“ื™ ื•ื•ืขื‘ ื•ื•ืขืจืกื™ืข ืคื•ืŸ โ€‹โ€‹VS ืงืึธื“ ืื•ืŸ ื•ื•ืขื‘ ืจืขื“ืืงืฆื™ืข ื‘ืื–ื™ืจื˜ ืื•ื™ืฃ ืขืก, ืึทืจื™ื™ึทื ื’ืขืจืขื›ื ื˜ GitHub Codespaces ืื•ืŸ github.dev.

    ื“ื™ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ ืื™ื– ื’ืขืคึฟื™ืจื˜ ื“ื•ืจืš ื“ื™ ืคื™ื™ื™ืงื™ื™ื˜ ืฆื• ืคึผืจืึธืฆืขืก ืกืขืจื•ื•ื™ืก ืคึฟืึทืจื‘ื™ื ื“ื•ื ื’ืขืŸ "ื‘ืึทืคึฟืขืœืŸ:" ืฆื• ืขืคึฟืขื ืขืŸ ืึท ืคึฟืขื ืฆื˜ืขืจ ืžื™ื˜ ืึท ื•ื•ืึธืงื–ืึทืœ ืื•ืŸ ื•ื™ืกืคื™ืจืŸ ืึทืจื‘ื™ื˜ืจืึทืจื™ืฉ ืฉืึธืœ ืงืึทืžืึทื ื“ื– ืื™ืŸ ืขืก, ื•ื•ืขืŸ ืคึผืจืึทืกืขืกื™ื ื’ ืื™ืŸ ื“ื™ ืจืขื“ืึทืงื˜ืึธืจ ืกืคึผืขืฉืœื™ ื“ื™ื–ื™ื™ื ื“ ื“ืึธืงื•ืžืขื ื˜ืŸ ืื™ืŸ ื“ื™ Jypiter ื ืึธื•ื˜ื‘ื•ืง ืคึฟืึธืจืžืึทื˜ ื“ืึทื•ื ืœืึธื•ื“ื™ื“ ืคึฟื•ืŸ ืึท ื•ื•ืขื‘ ืกืขืจื•ื•ืขืจ ืงืึทื ื˜ืจืึธื•ืœื“ ื“ื•ืจืš ื“ื™ ืึทื˜ืึทืงืขืจ (ืคื•ื ื“ืจื•ื™ืกื ื“ื™ืง ื˜ืขืงืขืก ืžื™ื˜ ื“ื™ ืคืึทืจืœืขื ื’ืขืจื•ื ื’ ".ื™ืคึผื™ื ื‘" ืึธืŸ ื ืึธืš ืงืึทื ืคืขืจืžื™ื™ืฉืึทื ื– ื–ืขื ืขืŸ ื’ืขืขืคื ื˜ ืื™ืŸ ื“ื™ "ื™ื˜ืจืึทืกื˜ืขื“" ืžืึธื“ืข, ื•ื•ืึธืก ืึทืœืึทื•ื– ืคึผืจืึทืกืขืกื™ื ื’ ืคื•ืŸ "ื‘ืึทืคึฟืขืœืŸ:").

  • ื ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ (CVE-2022-45939) ืื™ื– ื™ื™ื“ืขื ืึทืคื™ื™ื“ ืื™ืŸ ื“ื™ GNU Emacs ื˜ืขืงืกื˜ ืจืขื“ืึทืงื˜ืึธืจ, ื•ื•ืึธืก ืึทืœืึทื•ื– ืงืึทืžืึทื ื“ื– ืฆื• ื–ื™ื™ืŸ ืขืงืกืึทืงื™ื•ื˜ืึทื“ ื•ื•ืขืŸ ืขืคืŸ ืึท ื˜ืขืงืข ืžื™ื˜ ืงืึธื“, ื“ื•ืจืš ื“ื™ ืกืึทื‘ืกื˜ื™ื˜ื•ืฉืึทืŸ ืคื•ืŸ ืกืคึผืขืฆื™ืขืœ ืื•ืชื™ื•ืช ืื™ืŸ ื“ื™ ื ืึธืžืขืŸ ืคึผืจืึทืกืขืกื˜ ืžื™ื˜ ื“ื™ ctags ื˜ืึธืึธืœืงื™ื˜.
  • ื ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ (CVE-2022-31097) ืื™ื– ื™ื™ื“ืขื ืึทืคื™ื™ื“ ืื™ืŸ ื“ื™ ืขืคืขื ืขืŸ ื“ืึทื˜ืŸ ื•ื•ื™ื–ืฉื•ื•ืึทืœืึทื–ื™ื™ืฉืึทืŸ ืคึผืœืึทื˜ืคืึธืจืžืข Grafana, ื•ื•ืึธืก ืึทืœืึทื•ื– ื“ื•ืจื›ืคื™ืจื•ื ื’ ืคื•ืŸ ื“ื–ืฉืึทื•ื•ืึทืกืงืจื™ืคึผื˜ ืงืึธื“ ื•ื•ืขืŸ ื•ื•ื™ื™ึทื–ื ื“ื™ืง ืึท ืึธื ื–ืึธื’ ื“ื•ืจืš ื“ื™ Grafana Alerting ืกื™ืกื˜ืขื. ืึทืŸ ืึทื˜ืึทืงืขืจ ืžื™ื˜ ืขื“ื™ื˜ืึธืจ ืจืขื›ื˜ ืงืขื ืขืŸ ืฆื•ื’ืจื™ื™ื˜ืŸ ืึท ืกืคึผืขืฆื™ืขืœ ื“ื™ื–ื™ื™ื ื“ ืœื™ื ืง ืื•ืŸ ื‘ืึทืงื•ืžืขืŸ ืึทืงืกืขืก ืฆื• ื“ื™ ื’ืจืึทืคืึทื ืึท ืฆื•ื‘ื™ื ื“ ืžื™ื˜ ืึทื“ืžื™ื ื™ืกื˜ืจืึทื˜ืึธืจ ืจืขื›ื˜ ืื•ื™ื‘ ื“ืขืจ ืึทื“ืžื™ื ื™ืกื˜ืจืึทื˜ืึธืจ ืงืœื™ืงื˜ ืื•ื™ืฃ ื“ืขื ืœื™ื ืง. ื“ื™ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ ืื™ื– ื’ืขืจืขื“ื˜ ืื™ืŸ Grafana ืจื™ืœื™ืกื™ื– 9.2.7, 9.3.0, 9.0.3, 8.5.9, 8.4.10 ืื•ืŸ 8.3.10.
  • ื ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ (CVE-2022-46146) ืื™ืŸ ื“ื™ ืขืงืกืคึผืึธืจื˜ืขืจ-ืžื›ืฉื™ืจ ืงื™ื˜ ื‘ื™ื‘ืœื™ืึธื˜ืขืง ื’ืขื ื™ืฆื˜ ืฆื• ืฉืึทืคึฟืŸ ืžืขื˜ืจื™ืงืก ืึทืจื•ื™ืกืคื™ืจืŸ ืžืึทื“ื–ืฉื•ืœื– ืคึฟืึทืจ ืคึผืจืึธืžืขื˜ื”ืขื•ืก. ื“ืขืจ ืคึผืจืึธื‘ืœืขื ืึทืœืึทื•ื– ืื™ืจ ืฆื• ื‘ื™ื™ืคึผืึทืก ื™ืงืขืจื“ื™ืง ืึธื˜ืขื ื˜ืึทืงื™ื™ืฉืึทืŸ.
  • ื ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ (CVE-2022-44635) ืื™ืŸ ื“ืขืจ ืคึผืœืึทื˜ืคืึธืจืžืข ืคึฟืึทืจ ืงืจื™ื™ื™ื˜ื™ื ื’ ืคื™ื ืึทื ืฆื™ืขืœ ื‘ืึทื“ื™ื ื•ื ื’ืก Apache Fineract, ื•ื•ืึธืก ืึทืœืึทื•ื– ืึทืŸ ืึทื ืึธื˜ื”ืขื ื˜ื™ืงื™ื™ื˜ื™ื“ ื‘ืึทื ื™ืฆืขืจ ืฆื• ื“ืขืจื’ืจื™ื™ื›ืŸ ื“ื•ืจื›ืคื™ืจื•ื ื’ ืคื•ืŸ ื•ื•ื™ื™ึทื˜ ืงืึธื“. ื“ื™ ืคึผืจืึธื‘ืœืขื ืื™ื– ื’ืขืคึฟื™ืจื˜ ื“ื•ืจืš ื“ื™ ืคืขืœืŸ ืคื•ืŸ ื’ืขื”ืขืจื™ืง ื™ืกืงื™ื™ืคึผื™ื ื’ ืคื•ืŸ ".." ืื•ืชื™ื•ืช ืื™ืŸ ื“ื™ ืคึผืึทื˜ืก ืคึผืจืึทืกืขืกื˜ ื“ื•ืจืš ื“ื™ ืงืึธืžืคึผืึธื ืขื ื˜ ืคึฟืึทืจ ืœืึธื•ื“ื™ื ื’ ื˜ืขืงืขืก. ื“ื™ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ ืื™ื– ืคืึทืจืคืขืกื˜ื™ืงื˜ ืื™ืŸ Apache Fineract 1.7.1 ืื•ืŸ 1.8.1 ืจื™ืœื™ืกื™ื–.
  • ื ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ (CVE-2022-46366) ืื™ืŸ ื“ื™ Apache Tapestry Java ืคืจื™ื™ืžื•ื•ืขืจืง ื•ื•ืึธืก ืึทืœืึทื•ื– ืงืึธื“ ืฆื• ื–ื™ื™ืŸ ืขืงืกืึทืงื™ื•ื˜ืึทื“ ื•ื•ืขืŸ ืกืคึผืขืฉืœื™ ืคืึธืจืžืึทื˜ื˜ืขื“ ื“ืึทื˜ืŸ ื–ืขื ืขืŸ ื“ืขืกืขืจื™ืึทืœื™ื–ืขื“. ื“ืขืจ ืคึผืจืึธื‘ืœืขื ืื™ื– ื‘ืœื•ื™ื– ืื™ืŸ ื“ื™ ืึทืœื˜ ืฆื•ื•ื™ื™ึทื’ ืคื•ืŸ Apache Tapestry 3.x, ื•ื•ืึธืก ืื™ื– ื ื™ื˜ ืžืขืจ ื’ืขืฉื˜ื™ืฆื˜.
  • ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื– ืื™ืŸ ื“ื™ ืึทืคึผืึทื˜ืฉื™ ืึทื™ืจืคืœืึธื•ื• ืคึผืจืึทื•ื•ื™ื™ื“ืขืจื– ืฆื• ื”ื™ื•ื•ืข (CVE-2022-41131), Pinot (CVE-2022-38649), Pig (CVE-2022-40189) ืื•ืŸ Spark (CVE-2022-40954), ืœื™ื“ื™ื ื’ ืฆื• ื•ื•ื™ื™ึทื˜ ืงืึธื“ ื“ื•ืจื›ืคื™ืจื•ื ื’ ื“ื•ืจืš ืœืึธื•ื“ื™ื ื’ ืึทืจื‘ื™ื˜ืจืึทืจื™ืฉ ื˜ืขืงืขืก ืึธื“ืขืจ ื‘ืึทืคึฟืขืœ ืกืึทื‘ืกื˜ื™ื˜ื•ืฉืึทืŸ ืื™ืŸ ื“ืขื ืงืึธื ื˜ืขืงืกื˜ ืคื•ืŸ ืึทืจื‘ืขื˜ ื“ื•ืจื›ืคื™ืจื•ื ื’ ืึธืŸ ืฉืจื™ื™ื‘ืŸ ืึทืงืกืขืก ืฆื• DAG ื˜ืขืงืขืก.

ืžืงื•ืจ: opennet.ru

ืœื™ื™ื’ืŸ ืึท ื‘ืึทืžืขืจืงื•ื ื’