2020年4月30日木曜日

30日 木曜日、大安

+ RHSA-2020:1933 Important: targetcli security update
https://access.redhat.com/errata/RHSA-2020:1933
CVE-2020-10699

+ RHSA-2020:1932 Important: container-tools:rhel8 security update
https://access.redhat.com/errata/RHSA-2020:1932
CVE-2020-10696

+ RHSA-2020:1931 Important: container-tools:2.0 security update
https://access.redhat.com/errata/RHSA-2020:1931
CVE-2020-10696

+ RHSA-2020:1926 Important: container-tools:1.0 security and bug fix update
https://access.redhat.com/errata/RHSA-2020:1926
CVE-2020-10696

+ RHSA-2020:1880 Moderate: ibus and glib2 security and bug fix update
https://access.redhat.com/errata/RHSA-2020:1880
CVE-2019-14822

+ RHSA-2020:1769 Important: kernel security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:1769
CVE-2018-16871
CVE-2019-8980
CVE-2019-10639
CVE-2019-15090
CVE-2019-15099
CVE-2019-15221
CVE-2019-17053
CVE-2019-17055
CVE-2019-18805
CVE-2019-19057
CVE-2019-19073
CVE-2019-19074
CVE-2019-19534
CVE-2019-19768
CVE-2019-19922
CVE-2020-1749

+ RHSA-2020:1766 Moderate: GNOME security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:1766
CVE-2018-20337
CVE-2019-3825
CVE-2019-12447
CVE-2019-12448
CVE-2019-12449

+ RHSA-2020:1688 Moderate: libtiff security update
https://access.redhat.com/errata/RHSA-2020:1688
CVE-2019-14973

+ RHSA-2020:1665 Moderate: qt5 security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:1665
CVE-2018-19869
CVE-2018-19871
CVE-2018-19872

+ RHSA-2020:1653 Moderate: zziplib security update
https://access.redhat.com/errata/RHSA-2020:1653
CVE-2018-17828

+ RHSA-2020:1636 Moderate: libsndfile security update
https://access.redhat.com/errata/RHSA-2020:1636
CVE-2018-13139
CVE-2018-19662

+ RHSA-2020:1616 Low: irssi security update
https://access.redhat.com/errata/RHSA-2020:1616
CVE-2019-13045

+ RHSA-2020:1598 Moderate: libreoffice security and bug fix update
https://access.redhat.com/errata/RHSA-2020:1598
CVE-2019-9849
CVE-2019-9850
CVE-2019-9851
CVE-2019-9852
CVE-2019-9853
CVE-2019-9854

+ RHSA-2020:1581 Low: wavpack security update
https://access.redhat.com/errata/RHSA-2020:1581
CVE-2018-19840
CVE-2018-19841
CVE-2019-11498
CVE-2019-1010315
CVE-2019-1010317
CVE-2019-1010319

+ RHSA-2020:1962 Important: python-twisted-web security update
https://access.redhat.com/errata/RHSA-2020:1962
CVE-2020-10108

+ Red Hat Enterprise Linux 8.2 released
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index

+ Zabbix 4.4.8, 4.0.20, 4.0.31 released
https://www.zabbix.com/rn/rn4.4.8
https://www.zabbix.com/rn/rn4.0.20
https://www.zabbix.com/rn/rn3.0.31

+ Security Updates Available for Magento | APSB20-22
https://helpx.adobe.com/security/products/magento/apsb20-22.html
CVE-2020-9576
CVE-2020-9577
CVE-2020-9578
CVE-2020-9579
CVE-2020-9580
CVE-2020-9581
CVE-2020-9582
CVE-2020-9583
CVE-2020-9584
CVE-2020-9585
CVE-2020-9591
CVE-2020-9587
CVE-2020-9588

+ Security Updates Available for Adobe Illustrator | APSB20-20
https://helpx.adobe.com/security/products/illustrator/apsb20-20.html
CVE-2020-9570
CVE-2020-9571
CVE-2020-9572
CVE-2020-9573
CVE-2020-9574

+ Security Updates Available for Adobe Bridge | APSB20-19
https://helpx.adobe.com/security/products/bridge/apsb20-19.html
CVE-2020-9555
CVE-2020-9562
CVE-2020-9563
CVE-2020-9568
CVE-2020-9553
CVE-2020-9557
CVE-2020-9558
CVE-2020-9554
CVE-2020-9556
CVE-2020-9559
CVE-2020-9560
CVE-2020-9561
CVE-2020-9564
CVE-2020-9565
CVE-2020-9569
CVE-2020-9566
CVE-2020-9567

+ CESA-2020:1524 Important CentOS 6 kernel Security Update
https://lwn.net/Articles/818799/

+ CESA-2020:1506 Important CentOS 6 java-1.8.0-openjdk Security Update
https://lwn.net/Articles/818798/

+ CESA-2020:1429 Important CentOS 6 firefox Security Update
https://lwn.net/Articles/818796/

+ CESA-2020:1403 Important CentOS 6 qemu-kvm Security Update
https://lwn.net/Articles/818800/

+ CESA-2020:1508 Important CentOS 6 java-1.7.0-openjdk Security Update
https://lwn.net/Articles/818797/

+ RHSA-2020:1508 Important: java-1.7.0-openjdk security update
https://access.redhat.com/errata/RHSA-2020:1508
CVE-2020-2756
CVE-2020-2757
CVE-2020-2773
CVE-2020-2781
CVE-2020-2800
CVE-2020-2803
CVE-2020-2805
CVE-2020-2830

+ CESA-2020:1488 Important CentOS 6 thunderbird Security Update
https://lwn.net/Articles/818801/

+ cURL 7.70.0 released
https://curl.haxx.se/changes.html#7_70_0

+ Linux kernel 5.6.8, 5.4.36, 4.19.119, 3.16.83 released
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.8
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.36
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.119
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.83

+ Samba 4.12.2, 4.11.8 and 4.10.15 Security Releases Available
https://www.samba.org/samba/history/samba-4.12.2.html
https://www.samba.org/samba/history/samba-4.11.8.html
https://www.samba.org/samba/history/samba-4.10.15.html

+ VMSA-2020-0008 VMware ESXi patches address Stored Cross-Site Scripting (XSS) vulnerability (CVE-2020-3955)
https://www.vmware.com/security/advisories/VMSA-2020-0008.html
CVE-2020-3955

+ OpenLDAP 2.4.50 released
https://www.openldap.org/software/release/changes.html

+ JVN#47668991 Sales Force Assistant におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN47668991/index.html
CVE-2020-5570

JVN#13467854 東芝デバイス&ストレージ株式会社製品によって登録される Windows サービスの実行ファイルパスが引用符で囲まれていない脆弱性
http://jvn.jp/jp/JVN13467854/index.html

攻めのセキュリティーで1.6億人守る 要は「自動化」、技術者の挑戦を尊重
https://xtech.nikkei.com/atcl/nxt/mag/nc/18/020600004/041500050/?ST=nxt_thmit_security

利用者急増Zoomに問題相次ぐ 会議IDの設定などに注意
https://xtech.nikkei.com/atcl/nxt/mag/nc/18/020800017/041700360/?ST=nxt_thmit_security

NEWS pickup&digest(2020/3/19~4/8)
https://xtech.nikkei.com/atcl/nxt/mag/nnw/18/041800011/042000030/?ST=nxt_thmit_security

建設業界が直面するテレワーク時代、クラウド共有で「図面は見るだけ」に即応
https://xtech.nikkei.com/atcl/nxt/column/18/01289/042700001/?ST=nxt_thmit_security

トヨタ「NX」をハッキング、Linuxの管理者権限を奪取して遠隔操作
中国テンセントKeen Security Labの最新報告から(前編)
https://xtech.nikkei.com/atcl/nxt/column/18/00001/03961/?ST=nxt_thmit_security

Zoomがオラクルのクラウドを採用、数百万人の同時利用を数週間で構築
https://xtech.nikkei.com/atcl/nxt/news/18/07733/?ST=nxt_thmit_security

シャープのマスク購入を申し込んだ人は警戒を、詐欺師がこの機会を見逃すはずがない
https://xtech.nikkei.com/atcl/nxt/column/18/00676/042700046/?ST=nxt_thmit_security

0 件のコメント:

コメントを投稿