2020年10月21日水曜日

21日 水曜日、先勝

+ RHSA-2020:4276 Important: kernel security update
https://access.redhat.com/errata/RHSA-2020:4276
CVE-2020-12351
CVE-2020-12352

+ Google Chrome 86.0.4240.111 released
https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html

+ Mozilla Firefox 82.0 released
https://www.mozilla.org/en-US/firefox/82.0/releasenotes/

+ Mozilla Foundation Security Advisory 2020-45 Security Vulnerabilities fixed in Firefox 82
https://www.mozilla.org/en-US/security/advisories/mfsa2020-45/
CVE-2020-15969
CVE-2020-15254
CVE-2020-15680
CVE-2020-15681
CVE-2020-15682
CVE-2020-15683
CVE-2020-15684

+ Security update available for Adobe Creative Cloud Desktop Application | APSB20-68
https://helpx.adobe.com/security/products/creative-cloud/apsb20-68.html
CVE-2020-24422

+ Security Update Available for Adobe InDesign | APSB20-66
https://helpx.adobe.com/security/products/indesign/apsb20-66.html
CVE-2020-24421

+ Security Updates Available for Adobe Media Encoder | APSB20-65
https://helpx.adobe.com/security/products/media-encoder/apsb20-65.html
CVE-2020-24423

+ Security Updates Available for Adobe Premiere Pro | APSB20-64
https://helpx.adobe.com/security/products/premiere_pro/apsb20-64.html
CVE-2020-24424

+ Security updates available for Adobe Photoshop | APSB20-63
https://helpx.adobe.com/security/products/photoshop/apsb20-63.html
CVE-2020-24420

+ Security Updates Available for Adobe After Effects | APSB20-62
https://helpx.adobe.com/security/products/after_effects/apsb20-62.html
CVE-2020-24418
CVE-2020-24419

+ Security updates available for Adobe Animate | APSB20-61
https://helpx.adobe.com/security/products/animate/apsb20-61.html
CVE-2020-9747
CVE-2020-9748
CVE-2020-9749
CVE-2020-9750

+ Security?updates available?for?Marketo | APSB20-60?
https://helpx.adobe.com/security/products/marketo/apsb20-60.html
CVE-2020-24416

+ Security?update available?for Adobe Dreamweaver?| APSB20-55
https://helpx.adobe.com/security/products/dreamweaver/apsb20-55.html
CVE-2020-24425

+ Security Updates Available for Adobe Illustrator | APSB20-53
https://helpx.adobe.com/security/products/illustrator/apsb20-53.html
CVE-2020-24409
CVE-2020-24410
CVE-2020-24411
CVE-2020-24412
CVE-2020-24413
CVE-2020-24414
CVE-2020-24415

+ Oracle Critical Patch Update Advisory - October 2020
https://www.oracle.com/security-alerts/cpuoct2020.html

+ MySQLの脆弱性(Oracle Critical Patch Update Advisory - Oct 2020)
https://security.sios.com/vulnerability/mysql-security-vulnerability-20201021.html

+ Oracle Javaの脆弱性(Oracle Critical Patch Update Advisory - Oct 2020)
https://security.sios.com/vulnerability/java-security-vulnerability-20201021.html

JVNVU#99467898 OneThird CMS におけるローカルファイルインクルージョンの脆弱性
http://jvn.jp/vu/JVNVU99467898/index.html

年間の平均被害額は1億4800万円、サイバー攻撃に有効な対策2つとは
https://xtech.nikkei.com/atcl/nxt/column/18/00001/04742/?ST=nxt_thmit_security

大統領選挙狙うランサムウエアを阻止せよ、ボットネットを潰したMSの「秘策」
https://xtech.nikkei.com/atcl/nxt/column/18/00676/101700061/?ST=nxt_thmit_security

防災メールのなりすまし対策をしている自治体はわずか14%、JIPDECなどが調査
https://xtech.nikkei.com/atcl/nxt/news/18/08988/?ST=nxt_thmit_security

IntelがNANDをSK hynixに売却、相変化メモリーのOptaneは維持
https://xtech.nikkei.com/atcl/nxt/news/18/08985/?ST=nxt_thmit_security

0 件のコメント:

コメントを投稿