2020年5月13日水曜日

13日 水曜日、赤口

+ RHSA-2020:2117 Important: podman security update
https://access.redhat.com/errata/RHSA-2020:2117
CVE-2020-8945
CVE-2020-10696

+ RHSA-2020:2116 Important: buildah security and bug fix update
https://access.redhat.com/errata/RHSA-2020:2116
CVE-2020-1702
CVE-2020-10696

+ RHSA-2020:2082 Important: kernel security and bug fix update
https://access.redhat.com/errata/RHSA-2020:2082
CVE-2017-18595
CVE-2019-19768
CVE-2020-10711

+ RHSA-2020:2081 Moderate: python-virtualenv security update
https://access.redhat.com/errata/RHSA-2020:2081
CVE-2018-18074
CVE-2018-20060
CVE-2019-11236

+ RHSA-2020:2068 Moderate: python-pip security update
https://access.redhat.com/errata/RHSA-2020:2068
CVE-2018-18074
CVE-2018-20060
CVE-2019-11236
CVE-2019-11324

+ RHSA-2020:2102 Important: kernel security and bug fix update
https://access.redhat.com/errata/RHSA-2020:2102
CVE-2020-2732
CVE-2020-10711
CVE-2020-11884

+ Zabbix 5.0.0 released
https://www.zabbix.com/rn/rn5.0.0

+ Security?update available?for?Adobe?DNG Software Development Kit (SDK) | APSB20-26
https://helpx.adobe.com/security/products/dng-sdk/apsb20-26.html
CVE-2020-9589
CVE-2020-9590
CVE-2020-9620
CVE-2020-9621
CVE-2020-9622
CVE-2020-9623
CVE-2020-9624
CVE-2020-9625
CVE-2020-9626
CVE-2020-9627
CVE-2020-9628
CVE-2020-9629

+ Security Update available for Adobe Acrobat and Reader | APSB20-24
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html
CVE-2020-9610
CVE-2020-9612
CVE-2020-9615
CVE-2020-9597
CVE-2020-9594
CVE-2020-9614
CVE-2020-9613
CVE-2020-9596
CVE-2020-9592
CVE-2020-9611
CVE-2020-9609
CVE-2020-9608
CVE-2020-9603
CVE-2020-9602
CVE-2020-9601
CVE-2020-9600
CVE-2020-9599
CVE-2020-9605
CVE-2020-9604
CVE-2020-9607
CVE-2020-9606
CVE-2020-9598
CVE-2020-9595
CVE-2020-9593

+ Apache Tomcat 9.0.35, 8.5.55 released
http://tomcat.apache.org/tomcat-9.0-doc/changelog.html#Tomcat_9.0.35_(markt)
http://tomcat.apache.org/tomcat-8.5-doc/changelog.html#Tomcat_8.5.55_(markt)

+ ClamAV 0.102.3 security patch released
https://blog.clamav.net/2020/05/clamav-01023-security-patch-released.html

+ FreeBSD-SA-20:16.cryptodev Insufficient cryptodev MAC key length check
https://www.freebsd.org/security/advisories/FreeBSD-SA-20:16.cryptodev.asc
CVE-2019-15880

+ FreeBSD-SA-20:15.cryptodev Use after free in cryptodev module
https://www.freebsd.org/security/advisories/FreeBSD-SA-20:15.cryptodev.asc
CVE-2019-15879

+ FreeBSD-SA-20:14.sctp Improper checking in SCTP-AUTH shared key update
https://www.freebsd.org/security/advisories/FreeBSD-SA-20:14.sctp.asc
CVE-2019-15878

+ FreeBSD-SA-20:13.libalias Memory disclosure vulnerability in libalias
https://www.freebsd.org/security/advisories/FreeBSD-SA-20:13.libalias.asc
CVE-2020-7455

+ FreeBSD-SA-20:12.libalias Insufficient packet length validation in libalias
https://www.freebsd.org/security/advisories/FreeBSD-SA-20:12.libalias.asc
CVE-2020-7454

+ Linux Kernelの脆弱性情報(Moderate: CVE-2020-10741)
https://security.sios.com/vulnerability/kernel-security-vulnerability-20200513.html
CVE-2020-10741

+ Linux Kernelの複数の脆弱性情報(CVE-2020-12768, CVE-2020-12769, CVE-2020-12770, CVE-2020-12771)
https://security.sios.com/vulnerability/kernel-security-vulnerability-20200512.html
CVE-2020-12768
CVE-2020-12769
CVE-2020-12770
CVE-2020-12771

+ 2020 年 5 月のセキュリティ更新プログラム
https://portal.msrc.microsoft.com/ja-jp/security-guidance/releasenotedetail/2020-May

ビデオ会議「Zoom」は危ないのか セキュリティー問題でこれが怖い
https://xtech.nikkei.com/atcl/nxt/mag/nc/18/052100113/042800029/?ST=nxt_thmit_security

日本シーサート協議会が一般社団法人化、3000チームの加盟を目指す
https://xtech.nikkei.com/atcl/nxt/news/18/07822/?ST=nxt_thmit_security

0 件のコメント:

コメントを投稿