2020年2月12日水曜日

12日 水曜日、先勝

+ RHSA-2020:0471 Moderate: spice-gtk security update
https://access.redhat.com/errata/RHSA-2020:0471
CVE-2018-10893

+ RHSA-2020:0469 Important: java-1.8.0-ibm security update
https://access.redhat.com/errata/RHSA-2020:0469
CVE-2020-2583
CVE-2020-2593
CVE-2020-2604
CVE-2020-2659

+ RHSA-2020:0467 Important: java-1.7.1-ibm security update
https://access.redhat.com/errata/RHSA-2020:0467
CVE-2020-2583
CVE-2020-2593
CVE-2020-2604
CVE-2020-2659

+ RHSA-2020:0468 Important: java-1.7.1-ibm security update
https://access.redhat.com/errata/RHSA-2020:0468
CVE-2020-2583
CVE-2020-2593
CVE-2020-2604
CVE-2020-2659

+ RHSA-2020:0465 Important: java-1.8.0-ibm security update
https://access.redhat.com/errata/RHSA-2020:0465
CVE-2020-2583
CVE-2020-2593
CVE-2020-2604
CVE-2020-2659

+ Google Chrome 80.0.3987.100 released
https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_11.html

+ Mozilla Firfox 73.0 released
https://www.mozilla.org/en-US/firefox/73.0/releasenotes/

+ Mozilla Foundation Security Advisory 2020-05 Security Vulnerabilities fixed in Firefox 73
https://www.mozilla.org/en-US/security/advisories/mfsa2020-05/
CVE-2020-6796
CVE-2020-6797
CVE-2020-6798
CVE-2020-6799
CVE-2020-6800
CVE-2020-6801

+ Security updates available for Adobe Experience Manager | APSB20-08
https://helpx.adobe.com/security/products/experience-manager/apsb20-08.html
CVE-2020-3741

+ Security Updates Available for Adobe Digital Editions | APSB20-07
https://helpx.adobe.com/security/products/Digital-Editions/apsb20-07.html
CVE-2020-3759
CVE-2020-3760

+ Security Bulletin for Adobe Flash Player | APSB20-06
https://helpx.adobe.com/security/products/flash-player/apsb20-06.html
CVE-2020-3757

+ Security update available for Adobe Acrobat and Reader | APSB20-05
https://helpx.adobe.com/security/products/acrobat/apsb20-05.html
CVE-2020-3744
CVE-2020-3747
CVE-2020-3755
CVE-2020-3742
CVE-2020-3752
CVE-2020-3754
CVE-2020-3743
CVE-2020-3745
CVE-2020-3746
CVE-2020-3748
CVE-2020-3749
CVE-2020-3750
CVE-2020-3751
CVE-2020-3753
CVE-2020-3756
CVE-2020-3762
CVE-2020-3763

+ Security Updates Available for Adobe Framemaker | APSB20-04
https://helpx.adobe.com/security/products/framemaker/apsb20-04.html
CVE-2020-3734
CVE-2020-3731
CVE-2020-3735
CVE-2020-3739
CVE-2020-3740
CVE-2020-3720
CVE-2020-3721
CVE-2020-3722
CVE-2020-3723
CVE-2020-3724
CVE-2020-3725
CVE-2020-3726
CVE-2020-3727
CVE-2020-3728
CVE-2020-3729
CVE-2020-3730
CVE-2020-3732
CVE-2020-3733
CVE-2020-3736
CVE-2020-3737
CVE-2020-3738

+ Mozilla Foundation Security Advisory 2020-07 Security Vulnerabilities fixed in Thunderbird 68.5
https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/
CVE-2020-6793
CVE-2020-6794
CVE-2020-6795
CVE-2020-6797
CVE-2020-6798
CVE-2020-6792
CVE-2020-6800

+ Mozilla Thunderbird 68.5.0 released
https://www.thunderbird.net/en-US/thunderbird/68.5.0/releasenotes/

+ Linux kernel 5.5.3, 5.4.19, 4.19.103, 3.16.82 released
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.3
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.19
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.103
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.82

+ PHPの複数の脆弱性情報(Medium: CVE-2020-7059, CVE-2020-7060)
https://security.sios.com/vulnerability/php-security-vulnerability-20200211.html
CVE-2020-7059
CVE-2020-7060

JVN#34535327 HtmlUnit において任意のコードが実行可能な脆弱性
http://jvn.jp/jp/JVN34535327/index.html

インテリジェンスを生かす3場面 検知指標の分析基盤も整備
[第5回]
https://xtech.nikkei.com/atcl/nxt/mag/nc/18/102100136/020700005/?ST=nxt_thmit_security

防衛情報流出か、三菱電機へのサイバー攻撃 セキュリティー調査の杜撰さが露呈
https://xtech.nikkei.com/atcl/nxt/column/18/00001/03621/?ST=nxt_thmit_security

IEにパッチ未公開の危険な脆弱性が見つかった、でも騒がれない「悲しい理由」
https://xtech.nikkei.com/atcl/nxt/column/18/00676/020400038/?ST=nxt_thmit_security

「1カ月以内に修正を」、あのECサイト構築ソフトに危険な脆弱性があった
https://xtech.nikkei.com/atcl/nxt/column/18/00598/121900049/?ST=nxt_thmit_security

0 件のコメント:

コメントを投稿