2020年4月22日水曜日

22日 水曜日、友引

+ RHSA-2020:1513 Important: git security update
https://access.redhat.com/errata/RHSA-2020:1513
CVE-2020-5260

+ RHSA-2020:1514 Important: java-11-openjdk security update
https://access.redhat.com/errata/RHSA-2020:1514
CVE-2020-2754
CVE-2020-2755
CVE-2020-2756
CVE-2020-2757
CVE-2020-2767
CVE-2020-2773
CVE-2020-2778
CVE-2020-2781
CVE-2020-2800
CVE-2020-2803
CVE-2020-2805
CVE-2020-2816
CVE-2020-2830

+ Google Chrome 81.0.4044.122 released
https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html

+ FreeBSD-SA-20:11.openssl OpenSSL remote denial of service vulnerability
https://www.freebsd.org/security/advisories/FreeBSD-SA-20:11.openssl.asc
CVE-2020-1967

+ FreeBSD-SA-20:10.ipfw ipfw invalid mbuf handling
https://www.freebsd.org/security/advisories/FreeBSD-SA-20:10.ipfw.asc
CVE-2019-5614
CVE-2019-15874

+ Linux kernel 5.6.6, 5.5.19, 5.4.34, 4.19.117 released
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.6
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.19
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.34
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.117

+ OpenSSL 1.1.1g is now available, including a security fix
https://www.openssl.org/

+ OpenSSL Security Advisory [21 April 2020]
https://www.openssl.org/news/secadv/20200421.txt
CVE-2020-1967

+ OpenSSLの脆弱性情報(High: CVE-2020-1967)
https://security.sios.com/vulnerability/openssl-security-vulnerability-20200421.html
CVE-2020-1967

パッチを当てても駄目、テレワークのVPNに潜む致命的な脆弱性の恐怖
https://xtech.nikkei.com/atcl/nxt/column/18/00676/041900045/?ST=nxt_thmit_security

ZoomユアンCEOを直撃、「今後3カ月はセキュリティーに注力」
https://xtech.nikkei.com/atcl/nxt/column/18/00001/03941/?ST=nxt_thmit_security

0 件のコメント:

コメントを投稿