2020年2月25日火曜日

25日 火曜日、先負

+ RHSA-2020:0574 Important: thunderbird security update
https://access.redhat.com/errata/RHSA-2020:0574
CVE-2020-6792
CVE-2020-6793
CVE-2020-6794
CVE-2020-6795
CVE-2020-6798
CVE-2020-6800

+ RHSA-2020:0578 Important: python-pillow security updat
https://access.redhat.com/errata/RHSA-2020:0578
CVE-2019-16865
CVE-2020-5312

+ RHSA-2020:0576 Important: thunderbird security update
https://access.redhat.com/errata/RHSA-2020:0576
CVE-2020-6792
CVE-2020-6793
CVE-2020-6794
CVE-2020-6795
CVE-2020-6798
CVE-2020-6800

+ RHSA-2020:0568 Important: ksh security update
https://access.redhat.com/errata/RHSA-2020:0568
CVE-2019-14868

+ RHSA-2020:0580 Important: python-pillow security update
https://access.redhat.com/errata/RHSA-2020:0580
CVE-2019-16865
CVE-2020-5311
CVE-2020-5312

+ RHSA-2020:0577 Important: thunderbird security update
https://access.redhat.com/errata/RHSA-2020:0577
CVE-2020-6792
CVE-2020-6793
CVE-2020-6794
CVE-2020-6795
CVE-2020-6798
CVE-2020-6800

+ RHSA-2020:0575 Important: systemd security and bug fix update
https://access.redhat.com/errata/RHSA-2020:0575
CVE-2020-1712

+ RHSA-2020:0570 Important: openjpeg2 security update
https://access.redhat.com/errata/RHSA-2020:0570
CVE-2020-8112

+ Google Chrome 80.0.3987.122 released
https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html

+ CESA-2020:0550 Important CentOS 7 openjpeg2 Security Update
https://lwn.net/Articles/812985/

+ Linux kernel 5.5.6, 5.4.22, 4.19.106 released
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.6
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.22
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.106

+ Apache Tomcatの複数の脆弱性情報(High: CVE-2020-1938, Low: CVE-2020-1935, CVE-2019-17569)と新バージョン(9.0.31/8.5.51/7.0.100)
https://security.sios.com/vulnerability/tomcat-security-vulnerability-20200225.html
CVE-2020-1938
CVE-2020-1935
CVE-2019-17569

+ libarchiveの脆弱性情報(CVE-2020-9308)
https://security.sios.com/vulnerability/libarchive-security-vulnerability-20200223.html
CVE-2020-9308

+ proftpdの複数の脆弱性情報(High: CVE-2020-9272, CVE-2020-9273)
https://security.sios.com/vulnerability/proftpd-security-vulnerability-20200222.html
CVE-2020-9272
CVE-2020-9273

VU#498544 ZyXEL NAS pre-authentication command injection in weblogin.cgi
https://www.kb.cert.org/vuls/id/498544/

アクセスコントロールって何だろう?
[第36回]
https://xtech.nikkei.com/atcl/nxt/mag/nnw/18/041800010/021800025/?ST=nxt_thmit_security

大学のサーバーから爆破予告を投稿される
https://xtech.nikkei.com/atcl/nxt/mag/nnw/18/031800050/021800012/?ST=nxt_thmit_security

攻撃される前に知っておきたい、プロが教える「脆弱性」情報の楽々収集術
https://xtech.nikkei.com/atcl/nxt/column/18/01206/021400001/?ST=nxt_thmit_security

サイバー攻撃を受けた日本薬学会が対策強化、そこで生じた「副作用」とは
https://xtech.nikkei.com/atcl/nxt/column/18/00598/121900051/?ST=nxt_thmit_security

スマホの「自画撮り被害」から子供をどう守る?安心・安全の鍵はアプリ活用に
https://xtech.nikkei.com/atcl/nxt/column/18/00086/00108/?ST=nxt_thmit_security

「クッキーが使えなくなる」はホントか?日本に広がる誤解の真相
https://xtech.nikkei.com/atcl/nxt/column/18/01217/022000001/?ST=nxt_thmit_security

0 件のコメント:

コメントを投稿