2019年9月24日火曜日

24日 火曜日、先負

+ Apache OpenOffice 4.1.7 is released
https://cwiki.apache.org/confluence/display/OOOUSERS/AOO+4.1.7+Release+Notes

+ RHSA-2019:2885 Important: dovecot security update
https://access.redhat.com/errata/RHSA-2019:2885
CVE-2019-11500

+ RHSA-2019:2863 Important: kernel security update
https://access.redhat.com/errata/RHSA-2019:2863
CVE-2019-14835

+ WinSCP 5.15.4 released
https://ja.osdn.net/projects/sfnet_winscp/downloads/WinSCP/5.15.4/WinSCP-5.15.4-ReadMe.txt/

+ CESA-2019:2600 Important CentOS 7 kernel Security Update
https://lwn.net/Articles/799948/

+ CESA-2019:2571 Important CentOS 7 pango SecurityUpdate
https://lwn.net/Articles/799949/

+ CESA-2019:2606 Important CentOS 7 kdelibs Security Update
https://lwn.net/Articles/799947/

+ CESA-2019:2343 Moderate CentOS 7 httpd Security Update
https://lwn.net/Articles/799944/

+ CESA-2019:2773 Important CentOS 7 thunderbird Security Update
https://lwn.net/Articles/799951/

+ CESA-2019:2606 Important CentOS 7 kde-settings Security Update
https://lwn.net/Articles/799945/

+ CESA-2019:2607 Low CentOS 7 qemu-kvm Security Update
https://lwn.net/Articles/799950/

+ CESA-2019:2729 Critical CentOS 7 firefox Security Update
https://lwn.net/Articles/799941/

+ CESA-2019:2101 Low CentOS 7 exiv2 Security Update
https://lwn.net/Articles/799940/

+ CESA-2019:2258 Moderate CentOS 7 http-parser Security Update
https://lwn.net/Articles/799943/

+ CESA-2019:2586 Important CentOS 7 ghostscript Security Update
https://lwn.net/Articles/799942/

+ phpMyAdmin 4.9.1 is released
https://www.phpmyadmin.net/news/2019/9/21/phpmyadmin-491-released/

+ Wireshark 3.0.5 released
https://www.wireshark.org/docs/relnotes/wireshark-3.0.5.html

+ Linux kernel 5.3.1, 5.2.17, 4.19.75, 4.14.146, 4.9.194, 4.4.194 released
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.1
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.17
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.75
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.146
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.194
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.194

+ VMSA-2019-0014.1 VMware ESXi, Workstation, Fusion, VMRC and Horizon Client updates address use-after-free and denial of service vulnerabilities. (CVE-2019-5527, CVE-2019-5535)
https://www.vmware.com/security/advisories/VMSA-2019-0014.html
CVE-2019-5527
CVE-2019-5535

+ Apache Tomcat 9.0.26, 8.5.46 Released
http://tomcat.apache.org/tomcat-9.0-doc/changelog.html#Tomcat_9.0.26_(markt)
http://tomcat.apache.org/tomcat-8.5-doc/changelog.html#Tomcat_8.5.46_(markt)

+ Postfix 3.4.7. 3.3.6, 3.2.11, 3.1.14 released
http://mirror.postfix.jp/postfix-release/official/postfix-3.4.7.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-3.3.6.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-3.2.11.HISTORY
http://mirror.postfix.jp/postfix-release/official/postfix-3.1.14.HISTORY

+ Linux Kernelの脆弱性情報(Moderate: CVE-2019-16714)
https://security.sios.com/vulnerability/kernel-security-vulnerability-20190924.html
CVE-2019-16714

+ Linux Kernelの脆弱性情報(Important: CVE-2019-14821)
https://security.sios.com/vulnerability/kernel-security-vulnerability-20190920.html
CVE-2019-14821

工場を狙うサイバー攻撃の実態
IoTセキュリティーの要は「信頼」、動き出す政府と企業
https://tech.nikkeibp.co.jp/atcl/nxt/column/18/00970/091100004/?ST=nxt_thmit_security

悪用厳禁!Pythonで試すサイバー攻撃
悪用厳禁!多種多様なサイバー攻撃をPythonで再現する方法
https://tech.nikkeibp.co.jp/atcl/nxt/column/18/00975/091700002/?ST=nxt_thmit_security

トップに直撃!
スマホ競争に敗れたブラックベリーがなぜ復活できた?チェンCEOに聞く「転身術」
https://tech.nikkeibp.co.jp/atcl/nxt/column/18/00677/091900028/?ST=nxt_thmit_security

piyokangoの週刊システムトラブル
トレンドマイクロのウイルス対策製品に脆弱性、悪用した攻撃を複数確認
https://tech.nikkeibp.co.jp/atcl/nxt/column/18/00598/073100030/?ST=nxt_thmit_security

ニュース解説
「リクナビ問題」二の舞防げ、プライバシー保護に効く米政府策定のフレームワークに注目
https://tech.nikkeibp.co.jp/atcl/nxt/column/18/00001/02900/?ST=nxt_thmit_security

工場を狙うサイバー攻撃の実態
VPN・IoT・スイッチは脆弱性だらけ、米イベント「Black Hat」で明かされた真実
https://tech.nikkeibp.co.jp/atcl/nxt/column/18/00970/091100003/?ST=nxt_thmit_security

JVN#97845465 LINE (Android版) における複数の整数オーバーフローの脆弱性
https://jvn.jp/jp/JVN97845465/

0 件のコメント:

コメントを投稿