2020年9月7日月曜日

7日 月曜日、友引

+ Gpg4win 3.1.13 released
https://www.gpg4win.org/change-history.html

+ RHSA-2020:3623 Important: squid:4 security update
https://access.redhat.com/errata/RHSA-2020:3623
CVE-2020-15810
CVE-2020-15811

+ RHSA-2020:3617 Important: dovecot security update
https://access.redhat.com/errata/RHSA-2020:3617
CVE-2020-12100
CVE-2020-12673
CVE-2020-12674

+ Linux kernel 5.8.7, 5.4.63, 4.19.143, 4.14.196, 4.9.235, 4.4.235 released
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.7
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.63
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.143
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.196
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.235
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.235

UPDATE: JVNVU#97997181 横河電機製 CAMS for HIS に複数の脆弱性
http://jvn.jp/vu/JVNVU97997181/index.html

Emotetが「感染爆発」の兆し、トレンドマイクロかたる悪質な引っかけの手口
https://xtech.nikkei.com/atcl/nxt/column/18/00001/04541/?ST=nxt_thmit_security

0 件のコメント:

コメントを投稿