ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื– ืื™ืŸ systemd, Flatpak, Samba, FreeRDP, Clamav, Node.js

ื ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ (CVE-2021-3997) ืื™ื– ื™ื™ื“ืขื ืึทืคื™ื™ื“ ืื™ืŸ ื“ื™ systemd-tmpfiles ื ื•ืฆืŸ ื•ื•ืึธืก ืึทืœืึทื•ื– ืึทื ืงืึทื ื˜ืจืึธื•ืœื“ ืจืขืงื•ืจืกื™ืึธืŸ. ื“ืขืจ ืคึผืจืึธื‘ืœืขื ืงืขื ืขืŸ ื•ื•ืขืจืŸ ื’ืขื ื•ืฆื˜ ืฆื• ืคืึทืจืฉืึทืคืŸ ืึท ืึธืคึผืœื™ื™ืงืขื ื•ื ื’ ืคื•ืŸ ื“ื™ื ืกื˜ ื‘ืขืฉืึทืก ืกื™ืกื˜ืขื ืฉื˜ื™ื•ื•ืœ ื“ื•ืจืš ืงืจื™ื™ื™ื˜ื™ื ื’ ืึท ื’ืจื•ื™ืก ื ื•ืžืขืจ ืคื•ืŸ ืกื•ื‘ื“ื™ืจืขืงื˜ืึธืจื™ืขืก ืื™ืŸ ื“ื™ / tmp ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ. ื“ืขืจ ืคืึทืจืจื™ื›ื˜ืŸ ืื™ื– ื“ืขืจื•ื•ื™ื™ึทืœ ื‘ื ื™ืžืฆื ืื™ืŸ ืœืึทื˜ืข ืคืึธืจืขื. ืคึผืขืงืœ ื“ืขืจื”ื™ื™ึทื ื˜ื™ืงื•ื ื’ืขืŸ ืฆื• ืคืึทืจืจื™ื›ื˜ืŸ ื“ืขื ืคึผืจืึธื‘ืœืขื ื–ืขื ืขืŸ ื’ืขืคึฟื™ื ื˜ ืื™ืŸ Ubuntu ืื•ืŸ SUSE, ืึธื‘ืขืจ ื–ืขื ืขืŸ ื ืึธืš ื ื™ืฉื˜ ื‘ื ื™ืžืฆื ืื™ืŸ ื“ืขื‘ื™ืึทืŸ, RHEL ืื•ืŸ ืคืขื“ืึธืจืึท (ืคื™ืงืกื™ื– ื–ืขื ืขืŸ ืื™ืŸ ื˜ืขืกื˜ื™ื ื’).

ื•ื•ืขืŸ ืงืจื™ื™ื™ื˜ื™ื ื’ ื˜ื•ื™ื–ื ื˜ืขืจ ืคื•ืŸ ืกื•ื‘ื“ื™ืจืขืงื˜ืึธืจื™ืขืก, ื“ื•ืจื›ืคื™ืจืŸ ื“ื™ "ืกื™ืกื˜ืขืž-ื˜ืžืคึผืคื™ืœืขืก --ื ืขื" ืึธืคึผืขืจืึทืฆื™ืข ืงืจืึทืฉื™ื– ืจืขื›ื˜ ืฆื• ืึธื ืœื™ื™ื’ืŸ ื™ื’ื–ืึธืกื˜ืฉืึทืŸ. ื˜ื™ืคึผื™ืงืึทืœืœื™, ื“ื™ systemd-tmpfiles ื ื•ืฆืŸ ืคึผืขืจืคืึธืจืžื– ื“ื™ ืึทืคึผืขืจื™ื™ืฉืึทื ื– ืคื•ืŸ ื“ื™ืœื™ื˜ื™ื ื’ ืื•ืŸ ืงืจื™ื™ื™ื˜ื™ื ื’ ื“ื™ื™ืจืขืงื˜ืขืจื™ื– ืื™ืŸ ืื™ื™ืŸ ืจื•ืฃ ("systemd-tmpfiles -create -remove -boot -excluse-prefix=/dev"), ืžื™ื˜ ื“ื™ ื•ื™ืกืžืขืงืŸ ืขืจืฉื˜ืขืจ ื“ื•ืจื›ื’ืขืงืึธื›ื˜ ืื•ืŸ ื“ืขืจื ืึธืš ื“ื™ ืฉืึทืคื•ื ื’, ื“"ื”. ื ื“ื•ืจื›ืคืึทืœ ืื™ืŸ ื“ื™ ื“ื™ืœื™ืฉืึทืŸ ื‘ื™ื ืข ื•ื•ืขื˜ ืจืขื–ื•ืœื˜ืึทื˜ ืื™ืŸ ื“ื™ ืงืจื™ื˜ื™ืฉ ื˜ืขืงืขืก ืกืคึผืขืกื™ืคื™ืขื“ ืื™ืŸ /usr/lib/tmpfiles.d/*.conf ื–ืขื ืขืŸ ื ื™ืฉื˜ ื‘ืืฉืืคืŸ.

ื ืžืขืจ ื’ืขืคืขืจืœืขืš ื‘ืึทืคืึทืœืŸ ืกืฆืขื ืึทืจ ืื•ื™ืฃ ื•ื‘ื•ื ื˜ื• 21.04 ืื™ื– ืื•ื™ืš ื“ืขืจืžืื ื˜: ื–ื™ื ื˜ ื“ื™ ืงืจืึทืš ืคื•ืŸ systemd-tmpfiles ืงืขืŸ ื ื™ืฉื˜ ืžืึทื›ืŸ ื“ื™ /run/lock/subsys ื˜ืขืงืข, ืื•ืŸ ื“ื™ /run/lock ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ ืื™ื– ืจื™ื™ื˜ืึทื‘ืึทืœ ื“ื•ืจืš ืึทืœืข ื™ื•ื–ืขืจื–, ืึท ืึทื˜ืึทืงืขืจ ืงืขื ืขืŸ ืžืึทื›ืŸ ืึท / ืœื•ื™ืคืŸ / lock/ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ ืกื•ื‘ืกื™ืก ืื•ื ื˜ืขืจ ื–ื™ื™ืŸ ืื™ื“ืขื ื˜ื™ื˜ืขื˜ ืื•ืŸ, ื“ื•ืจืš ื“ื™ ืฉืึทืคื•ื ื’ ืคื•ืŸ ืกื™ืžื‘ืึธืœื™ืฉ ืคึฟืึทืจื‘ื™ื ื“ื•ื ื’ืขืŸ ื™ื ื˜ืขืจืกืขืงื˜ื™ื ื’ ืžื™ื˜ ืฉืœืึธืก ื˜ืขืงืขืก ืคึฟื•ืŸ ืกื™ืกื˜ืขื ืคึผืจืึทืกืขืกืึทื–, ืึธืจื’ืึทื ื™ื–ื™ืจืŸ ื“ื™ ืึธื•ื•ื•ืขืจืจื™ื™ื˜ื™ื ื’ ืคื•ืŸ ืกื™ืกื˜ืขื ื˜ืขืงืขืก.

ืื™ืŸ ืึทื“ื™ืฉืึทืŸ, ืžื™ืจ ืงืขื ืขืŸ ื˜ืึธืŸ ื“ื™ ื•ื™ืกื’ืึทื‘ืข ืคื•ืŸ โ€‹โ€‹ื ื™ื™ึทืข ืจื™ืœื™ืกื™ื– ืคื•ืŸ ื“ื™ ืคืœืึทื˜ืคึผืึทืง, ืกืึทืžื‘ืึท, FreeRDP, Clamav ืื•ืŸ Node.js ืคึผืจืึทื“ื–ืฉืขืงืก, ืื™ืŸ ื•ื•ืึธืก ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื– ื–ืขื ืขืŸ ืคืึทืจืคืขืกื˜ื™ืงื˜:

  • ืื™ืŸ ื“ื™ ืงืขืจืขืงื˜ื™ื•ื• ืจื™ืœื™ืกื™ื– ืคื•ืŸ ื“ื™ ืžื›ืฉื™ืจื™ื ืคึฟืึทืจ ื‘ื•ื™ืขืŸ ื–ื™ืš-ืงืึทื ื˜ื™ื™ื ื“ ืคืœืึทื˜ืคึผืึทืง ืคึผืึทืงืึทื“ื–ืฉืึทื– 1.10.6 ืื•ืŸ 1.12.3, ืฆื•ื•ื™ื™ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื– ื–ืขื ืขืŸ ืคืึทืจืคืขืกื˜ื™ืงื˜: ื“ืขืจ ืขืจืฉื˜ืขืจ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ (CVE-2021-43860) ืึทืœืึทื•ื–, ื•ื•ืขืŸ ื“ืึทื•ื ืœืึธื•ื“ื™ื ื’ ืึท ืคึผืขืงืœ ืคื•ืŸ ืึทืŸ ืึทื ื˜ืจืึทืกื˜ ืจื™ืคึผืึทื–ืึทื˜ืึธืจื™, ื“ื•ืจืš ืžืึทื ื™ืคึผื™ืึทืœื™ื™ืฉืึทืŸ ืคื•ืŸ ืžืขื˜ืึทื“ืึทื˜ืึท, ืฆื• ื‘ืึทื”ืึทืœื˜ืŸ ื“ื™ ืึทืจื•ื™ืกื•ื•ื™ื™ึทื–ืŸ ืคื•ืŸ ื–ื™ื›ืขืจ ืึทื•ื•ืึทื ืกื™ืจื˜ืข ืคึผืขืจืžื™ืฉืึทื ื– ื‘ืขืฉืึทืก ื“ื™ ื™ื ืกื˜ืึทืœื™ืจื•ื ื’ ืคึผืจืึธืฆืขืก. ื“ื™ ืฆื•ื•ื™ื™ื˜ืข ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ (ืึธืŸ CVE) ืึทืœืึทื•ื– ื“ื™ ื‘ืึทืคึฟืขืœ "flatpak-builder โ€”mirror-screenshots-url" ืฆื• ืฉืึทืคึฟืŸ ื“ื™ืจืขืงื˜ืขืจื™ื– ืื™ืŸ ื“ืขืจ ื˜ืขืงืข ืกื™ืกื˜ืขื ื’ืขื’ื ื˜ ืึทืจื•ื™ืก ื“ื™ ื‘ื•ื™ืขืŸ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ ื‘ืขืฉืึทืก ืคึผืขืงืœ ืคึฟืึทืจื–ืึทืžืœื•ื ื’.
  • ื“ื™ Samba 4.13.16 ื“ืขืจื”ื™ื™ึทื ื˜ื™ืงืŸ ื™ืœื™ืžืึทื ื™ื™ืฅ ืึท ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ (CVE-2021-43566) ื•ื•ืึธืก ืึทืœืึทื•ื– ืึท ืงืœื™ืขื ื˜ ืฆื• ืฉืึทืคึฟืŸ ืึท ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ ืื•ื™ืฃ ื“ื™ ืกืขืจื•ื•ืขืจ ืึทืจื•ื™ืก ื“ื™ ื™ืงืกืคึผืึธืจื˜ืึทื“ FS ื’ืขื’ื ื˜ ื“ื•ืจืš ืžืึทื ื™ืคึผื™ืึทืœื™ื™ื˜ื™ื ื’ ืกื™ืžื‘ืึธืœื™ืฉ ืคึฟืึทืจื‘ื™ื ื“ื•ื ื’ืขืŸ ืื•ื™ืฃ SMB1 ืึธื“ืขืจ NFS ืคึผืึทืจื˜ื™ืฉืึทื ื– (ื“ื™ ืคึผืจืึธื‘ืœืขื ืื™ื– ื’ืขืคึฟื™ืจื˜ ื“ื•ืจืš ืึท ืจืึทืกืข ืฆื•ืฉื˜ืึทื ื“ ืื•ืŸ ืื™ื– ืฉื•ื•ืขืจ ืฆื• ื ื•ืฆืŸ ืื™ืŸ ืคื™ืจ, ืึธื‘ืขืจ ื˜ืขืึธืจืขื˜ื™ืฉ ืžืขื’ืœืขืš). ื•ื•ืขืจืกื™ืขืก ืื™ื™ื“ืขืจ 4.13.16 ื–ืขื ืขืŸ ืึทืคืขืงื˜ืึทื“ ื“ื•ืจืš ื“ืขื ืคึผืจืึธื‘ืœืขื.

    ื ื‘ืึทืจื™ื›ื˜ ืื™ื– ืื•ื™ืš ืืจื•ื™ืก ื•ื•ืขื’ืŸ ืืŸ ืื ื“ืขืจ ืขื ืœืขืš ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ (CVE-2021-20316), ื•ื•ืึธืก ืึทืœืึทื•ื– ืึทืŸ ืึธื˜ืขื ื˜ืึทืงื™ื™ื˜ืึทื“ ืงืœื™ืขื ื˜ ืฆื• ืœื™ื™ืขื ืขืŸ ืึธื“ืขืจ ื˜ื•ื™ืฉืŸ ื“ื™ ืื™ื ื”ืึทืœื˜ ืคื•ืŸ ืึท ื˜ืขืงืข ืึธื“ืขืจ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ ืžืขื˜ืึทื“ืึทื˜ืึท ืื™ืŸ ื“ื™ FS ืกืขืจื•ื•ืขืจ ื’ืขื’ื ื˜ ืึทืจื•ื™ืก ื“ื™ ื™ืงืกืคึผืึธืจื˜ืึทื“ ืึธืคึผื˜ื™ื™ืœื•ื ื’ ื“ื•ืจืš ืžืึทื ื™ืคึผื™ืึทืœื™ื™ืฉืึทืŸ ืคื•ืŸ ืกื™ืžื‘ืึธืœื™ืฉ ืคึฟืึทืจื‘ื™ื ื“ื•ื ื’ืขืŸ. ื“ืขืจ ืคึผืจืึธื‘ืœืขื ืื™ื– ืคืึทืจืคืขืกื˜ื™ืงื˜ ืื™ืŸ ืžืขืœื“ื•ื ื’ 4.15.0, ืึธื‘ืขืจ ืื•ื™ืš ืึทืคืขืงืฅ ืคืจื™ื™ึทืขืจื“ื™ืง ืฆื•ื•ื™ื™ื’ืŸ. ืึธื‘ืขืจ, ืคื™ืงืกื™ื– ืคึฟืึทืจ ืึทืœื˜ ืฆื•ื•ื™ื™ื’ืŸ ื•ื•ืขื˜ ื ื™ืฉื˜ ื–ื™ื™ืŸ ืืจื•ื™ืก, ื•ื•ื™ื™ึทืœ ื“ื™ ืึทืœื˜ Samba VFS ืึทืจืงืึทื˜ืขืงื˜ืฉืขืจ ืงืขืŸ ื ื™ืฉื˜ ืคืึทืจืจื™ื›ื˜ืŸ ื“ืขื ืคึผืจืึธื‘ืœืขื ืจืขื›ื˜ ืฆื• ื“ืขืจ ื‘ื™ื™ื ื“ื™ื ื’ ืคื•ืŸ ืžืขื˜ืึทื“ืึทื˜ืึท ืึทืคึผืขืจื™ื™ืฉืึทื ื– ืฆื• ื˜ืขืงืข ืคึผืึทื˜ืก (ืื™ืŸ Samba 4.15 ื“ื™ VFS ืฉื™ื›ื˜ืข ืื™ื– ื’ืึธืจ ืจื™ื“ื™ื–ื™ื™ื ื“). ื•ื•ืึธืก ืžืื›ื˜ ื“ื™ ืคึผืจืึธื‘ืœืขื ื•ื•ื™ื™ื ื™ืงืขืจ ื’ืขืคืขืจืœืขืš ืื™ื– ืึทื– ืขืก ืื™ื– ื’ืึทื ืฅ ืงืึธืžืคึผืœื™ืฆื™ืจื˜ ืฆื• ืึทืจื‘ืขื˜ืŸ ืื•ืŸ ื“ืขืจ ื‘ืึทื ื™ืฆืขืจ ืก ืึทืงืกืขืก ืจืขื›ื˜ ืžื•ื–ืŸ ืœืึธื–ืŸ ืœื™ื™ืขื ืขืŸ ืึธื“ืขืจ ืฉืจื™ื™ื‘ืŸ ืฆื• ื“ื™ ืฆื™ืœ ื˜ืขืงืข ืึธื“ืขืจ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ.

  • ื“ื™ ืžืขืœื“ื•ื ื’ ืคื•ืŸ ื“ื™ FreeRDP 2.5 ืคึผืจื•ื™ืขืงื˜, ื•ื•ืึธืก ืึธืคืคืขืจืก ืึท ืคืจื™ื™ ื™ืžืคึผืœืึทืžืขื ื˜ื™ื™ืฉืึทืŸ ืคื•ืŸ ื“ื™ ืจื™ืžืึธื•ื˜ ื“ืขืกืงื˜ืึธืคึผ ืคึผืจืึธื˜ืึธืงืึธืœ (RDP), ืคื™ืงืกื™ื– ื“ืจื™ื™ ื–ื™ื›ืขืจื”ื™ื™ื˜ ื™ืฉื•ื– (CVE ื™ื“ืขื ื˜ื™ืคื™ืขืจืก ื–ืขื ืขืŸ ื ื™ืฉื˜ ืึทืกื™ื™ื ื“) ื•ื•ืึธืก ืงืขืŸ ืคื™ืจืŸ ืฆื• ืึท ื‘ืึทืคืขืจ ืึธื•ื•ื•ืขืจืคืœืึธื• ื•ื•ืขืŸ ื ื™ืฆืŸ ืึท ืคืึทืœืฉ ืœืึธืงืึทืœ, ืคึผืจืึทืกืขืกื™ื ื’ ืกืคึผืขืฉืึทืœื™ ื“ื™ื–ื™ื™ื ื“ ืจืขื’ื™ืกื˜ืจื™. ืกืขื˜ื˜ื™ื ื’ืก ืื•ืŸ ื™ื ื“ืึทืงื™ื™ื˜ื™ื ื’ ืึท ืคืึทืœืฉ ืคืึธืจืžืึทื˜ื˜ืขื“ ืึทื“ื™ืฉืึทืŸ ื ืึธืžืขืŸ. ืขื ื“ืขืจื•ื ื’ืขืŸ ืื™ืŸ ื“ื™ ื ื™ื™ึทืข ื•ื•ืขืจืกื™ืข ืึทืจื™ื™ึทื ื ืขืžืขืŸ ืฉื˜ื™ืฆืŸ ืคึฟืึทืจ ื“ื™ OpenSSL 3.0 ื‘ื™ื‘ืœื™ืึธื˜ืขืง, ื“ื™ ื™ืžืคึผืœืึทืžืขื ื˜ื™ื™ืฉืึทืŸ ืคื•ืŸ ื“ื™ TcpConnectTimeout ื‘ืึทืฉื˜ืขื˜ื™ืงืŸ, ื™ืžืคึผืจื•ื•ื•ื“ ืงืึทืžืคึผืึทื˜ืึทื‘ื™ืœืึทื˜ื™ ืžื™ื˜ LibreSSL ืื•ืŸ ืึท ืœื™ื™ื–ื•ื ื’ ืฆื• ืคึผืจืึธื‘ืœืขืžืก ืžื™ื˜ ื“ื™ ืงืœื™ืคึผื‘ืึธืจื“ ืื™ืŸ Wayland-ื‘ืื–ื™ืจื˜ ื™ื ื•ื•ื™ื™ืจืึทื ืžืึทื ืฅ.
  • ื“ื™ ื ื™ื™ึทืข ืจื™ืœื™ืกื™ื– ืคื•ืŸ ื“ื™ ืคืจื™ื™ ืึทื ื˜ื™ื•ื•ื™ืจื•ืก ืคึผืขืงืœ ClamAV 0.103.5 ืื•ืŸ 0.104.2 ืขืœื™ืžื™ื ื™ืจืŸ ื“ื™ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ CVE-2022-20698, ื•ื•ืึธืก ืื™ื– ืคืืจื‘ื•ื ื“ืŸ ืžื™ื˜ ืคืึทืœืฉ ื˜ื™ื™ึทื˜ืœ ืœื™ื™ืขื ืขืŸ ืื•ืŸ ืึทืœืึทื•ื– ืื™ืจ ืฆื• ืจื™ืžืึธื•ื˜ืœื™ ืคืึทืจืฉืึทืคืŸ ืึท ืคึผืจืึธืฆืขืก ืงืจืึทืš ืื•ื™ื‘ ื“ื™ ืคึผืขืงืœ ืื™ื– ืงืึทืžืคึผื™ื™ืœื“ ืžื™ื˜ ื“ื™ ืœื™ื‘ื“ื–ืฉืกืึธืŸ- c ื‘ื™ื‘ืœื™ืึธื˜ืขืง ืื•ืŸ ื“ื™ CL_SCAN_GENERAL_COLLECT_METADATA ืึธืคึผืฆื™ืข ืื™ื– ืขื ื™ื™ื‘ืึทืœื“ ืื™ืŸ ื“ื™ ืกืขื˜ื˜ื™ื ื’ืก (clamscan --gen-json).
  • ื“ื™ Node.js ืคึผืœืึทื˜ืคืึธืจืžืข ื“ืขืจื”ื™ื™ึทื ื˜ื™ืงื•ื ื’ืขืŸ 16.13.2, 14.18.3, 17.3.1 ืื•ืŸ 12.22.9 ืคืึทืจืจื™ื›ื˜ืŸ ืคื™ืจ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื–: ื‘ื™ื™ืคึผืึทืกื™ื ื’ ื‘ืึทื•ื•ื™ื™ึทื–ืŸ ื•ื•ืขืจืึทืคืึทืงื™ื™ืฉืึทืŸ ื•ื•ืขืŸ ื•ื•ืขืจืึทืคื™ื™ื™ื ื’ ืึท ื ืขืฅ ืงืฉืจ ืจืขื›ื˜ ืฆื• ืคืึทืœืฉ ืงืึทื ื•ื•ืขืจื–ืฉืึทืŸ ืคื•ืŸ SAN (Subject Alternative Names) ืฆื• ืฉื˜ืจื™ืงืœ ืคึฟืึธืจืžืึทื˜ (CVE- 2021 -44532); ืคืึทืœืฉ ื”ืึทื ื“ืœื™ื ื’ ืคื•ืŸ ื™ื ื•ืžืขืจื™ื™ืฉืึทืŸ ืคื•ืŸ ืงื™ื™ืคืœ ื•ื•ืึทืœื•ืขืก ืื™ืŸ ื“ื™ ื˜ืขืžืข ืื•ืŸ ื™ืฉื•ืขืจ ืคืขืœื“ืขืจ, ื•ื•ืึธืก ืงืขื ืขืŸ ื•ื•ืขืจืŸ ื’ืขื ื•ืฆื˜ ืฆื• ื‘ื™ื™ืคึผืึทืก ื•ื•ืขืจืึทืคืึทืงื™ื™ืฉืึทืŸ ืคื•ืŸ ื“ื™ ื“ืขืจืžืื ื˜ ืคืขืœื“ืขืจ ืื™ืŸ ืกืขืจื˜ื™ืคื™ืงืึทืฅ (CVE-2021-44533); ื‘ื™ื™ืคึผืึทืก ืจื™ืกื˜ืจื™ืงืฉืึทื ื– ืฉื™ื™ึทื›ื•ืช ืฆื• SAN URI ื˜ื™ืคึผ ืกืขืจื˜ื™ืคื™ืงืึทืฅ (CVE-2021-44531); ื ื™ื˜ ื’ืขื ื•ื’ื™ืง ืึทืจื™ื™ึทื ืฉืจื™ื™ึทื‘ ื•ื•ืึทืœืึทื“ื™ื™ืฉืึทืŸ ืื™ืŸ ื“ื™ console.table () ืคึฟื•ื ืงืฆื™ืข, ื•ื•ืึธืก ืงืขืŸ ื–ื™ื™ืŸ ื’ืขื•ื•ื™ื™ื ื˜ ืฆื• ื‘ืึทืฉื˜ื™ืžืขืŸ ืœื™ื™ื“ื™ืง ืกื˜ืจื™ื ื’ืก ืฆื• ื“ื™ื’ื™ื˜ืึทืœ ืฉืœื™ืกืœืขืŸ (CVE-2022-21824).

ืžืงื•ืจ: opennet.ru

ืœื™ื™ื’ืŸ ืึท ื‘ืึทืžืขืจืงื•ื ื’