2020年6月8日月曜日

8日 月曜日、友引

+ RHSA-2020:2405 Important: freerdp security update
https://access.redhat.com/errata/RHSA-2020:2405
CVE-2020-13398

+ CESA-2020:2378 Important CentOS 6 firefox Security Update
https://lwn.net/Articles/822300/

+ CESA-2020:2381 Important CentOS 7 firefox Security Update
https://lwn.net/Articles/822301/

+ CESA-2020:2383 Important CentOS 6 bind Security Update
https://lwn.net/Articles/822299/

+ CESA-2020:2406 Important CentOS 6 freerdp Security Update
https://lwn.net/Articles/822302/

+ Linux kernel 5.7.1, 5.6.17, 5.4.45, 4.19.127 released
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.1
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.17
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.45
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.127

+ RHSA-2020:2383 Important: bind security update
https://access.redhat.com/errata/RHSA-2020:2383
CVE-2020-8616
CVE-2020-8617

JVN#40208370 XACK DNS におけるサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/jp/JVN40208370/index.html

「つながりやすさ」が売りのZoom、その知られざる仕組みとは
https://xtech.nikkei.com/atcl/nxt/column/18/01326/060400001/?ST=nxt_thmit_security

0 件のコメント:

コメントを投稿