2020年11月5日木曜日

5日 木曜日、仏滅

+ RHSA-2020:4910 Important: xorg-x11-server security update
https://access.redhat.com/errata/RHSA-2020:4910
CVE-2020-14345
CVE-2020-14346
CVE-2020-14361
CVE-2020-14362

+ RHSA-2020:4909 Important: thunderbird security update
https://access.redhat.com/errata/RHSA-2020:4909
CVE-2020-15683
CVE-2020-15969

+ RHSA-2020:4908 Important: libX11 security update
https://access.redhat.com/errata/RHSA-2020:4908
CVE-2020-14363

+ RHSA-2020:4907 Important: freetype security update
https://access.redhat.com/errata/RHSA-2020:4907
CVE-2020-15999

+ RHSA-2020:4913 Important: thunderbird security update
https://access.redhat.com/errata/RHSA-2020:4913
CVE-2020-15683
CVE-2020-15969

+ RHSA-2020:4685 Important: kernel security update
https://access.redhat.com/errata/RHSA-2020:4685
CVE-2020-24490
CVE-2020-25661
CVE-2020-25662

+ RHSA-2020:4827 Moderate: oniguruma security update
https://access.redhat.com/errata/RHSA-2020:4827
CVE-2019-13225

+ RHSA-2020:4820 Moderate: file-roller security update
https://access.redhat.com/errata/RHSA-2020:4820
CVE-2019-16680
CVE-2020-11736

+ RHSA-2020:4807 Moderate: prometheus-jmx-exporter security update
https://access.redhat.com/errata/RHSA-2020:4807
CVE-2017-18640

+ RHSA-2020:4806 Important: dpdk security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4806
CVE-2020-10722
CVE-2020-10723
CVE-2020-10725
CVE-2020-10726

+ RHSA-2020:4805 Moderate: edk2 security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4805
CVE-2019-14559

+ RHSA-2020:4799 Moderate: freeradius:3.0 security and bug fix update
https://access.redhat.com/errata/RHSA-2020:4799
CVE-2019-17185

+ RHSA-2020:4766 Moderate: libexif security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4766
CVE-2019-9278
CVE-2020-0093
CVE-2020-0181
CVE-2020-0182
CVE-2020-0198
CVE-2020-12767
CVE-2020-13113
CVE-2020-13114

+ RHSA-2020:4763 Moderate: dovecot security update
https://access.redhat.com/errata/RHSA-2020:4763
CVE-2020-10958
CVE-2020-10967

+ RHSA-2020:4760 Moderate: tcpdump security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4760
CVE-2018-10103
CVE-2018-10105
CVE-2018-14461
CVE-2018-14462
CVE-2018-14463
CVE-2018-14464
CVE-2018-14465
CVE-2018-14466
CVE-2018-14467
CVE-2018-14468
CVE-2018-14469
CVE-2018-14470
CVE-2018-14879
CVE-2018-14880
CVE-2018-14881
CVE-2018-14882
CVE-2018-16227
CVE-2018-16228
CVE-2018-16229
CVE-2018-16230
CVE-2018-16300
CVE-2018-16451
CVE-2018-16452
CVE-2019-15166

+ RHSA-2020:4756 Moderate: varnish:6 security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4756
CVE-2019-15892
CVE-2019-20637
CVE-2020-11653

+ RHSA-2020:4751 Moderate: httpd:2.4 security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4751
CVE-2018-17189
CVE-2019-0196
CVE-2019-0197
CVE-2019-10081
CVE-2019-10082
CVE-2019-10092
CVE-2019-10097
CVE-2019-10098
CVE-2020-1927
CVE-2020-1934

+ RHSA-2020:4743 Moderate: squid:4 security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4743
CVE-2019-12520
CVE-2019-12521
CVE-2019-12523
CVE-2019-12524
CVE-2019-12526
CVE-2019-12528
CVE-2019-12529
CVE-2019-12854
CVE-2019-18676
CVE-2019-18677
CVE-2019-18678
CVE-2019-18679
CVE-2019-18860
CVE-2020-8449
CVE-2020-8450
CVE-2020-14058
CVE-2020-15049
CVE-2020-24606

+ RHSA-2020:4847 Moderate: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4847
CVE-2015-9251
CVE-2016-10735
CVE-2018-14040
CVE-2018-14042
CVE-2019-8331
CVE-2019-10146
CVE-2019-10179
CVE-2019-10221
CVE-2019-11358
CVE-2020-1721
CVE-2020-11022
CVE-2020-11023
CVE-2020-15720

+ RHSA-2020:4712 Moderate: subversion:1.10 security update
https://access.redhat.com/errata/RHSA-2020:4712
CVE-2018-11782

+ RHSA-2020:4709 Moderate: librsvg2 security update
https://access.redhat.com/errata/RHSA-2020:4709
CVE-2019-20446

+ CVE-2019-20446 Moderate: targetcli security and enhancement update
https://access.redhat.com/errata/RHSA-2020:4697
CVE-2020-13867

+ RHSA-2020:4694 Moderate: container-tools:rhel8 security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4694
CVE-2020-10749
CVE-2020-10756
CVE-2020-14040

+ RHSA-2020:4690 Moderate: qt5-qtbase and qt5-qtwebsockets security and bug fix update
https://access.redhat.com/errata/RHSA-2020:4690
CVE-2015-9541
CVE-2018-21035
CVE-2020-0569
CVE-2020-0570
CVE-2020-13962

+ RHSA-2020:4689 Moderate: openwsman security update
https://access.redhat.com/errata/RHSA-2020:4689
CVE-2019-3833

+ RHSA-2020:4687 Moderate: oddjob security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4687
CVE-2020-10737

+ RHSA-2020:4682 Moderate: grafana security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4682
CVE-2018-18624
CVE-2019-19499
CVE-2020-11110
CVE-2020-12052
CVE-2020-12245
CVE-2020-12458
CVE-2020-12459
CVE-2020-13430

+ RHSA-2020:4676 Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4676
CVE-2019-15890
CVE-2019-20485
CVE-2020-1983
CVE-2020-10703
CVE-2020-14301
CVE-2020-14339

+ RHSA-2020:4670 Moderate: idm:DL1 and idm:client security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4670
CVE-2015-9251
CVE-2016-10735
CVE-2018-14040
CVE-2018-14042
CVE-2018-20676
CVE-2018-20677
CVE-2019-8331
CVE-2019-11358
CVE-2020-1722
CVE-2020-11022

+ RHSA-2020:4667 Moderate: mailman:2.1 security and bug fix update
https://access.redhat.com/errata/RHSA-2020:4667
CVE-2020-12137

+ RHSA-2020:4659 Moderate: gd security update
https://access.redhat.com/errata/RHSA-2020:4659
CVE-2018-14553
CVE-2019-6977
CVE-2019-6978

+ RHSA-2020:4655 Moderate: cyrus-imapd security update
https://access.redhat.com/errata/RHSA-2020:4655
CVE-2019-18928
CVE-2019-19783

+ RHSA-2020:4654 Moderate: python27:2.7 security update
https://access.redhat.com/errata/RHSA-2020:4654
CVE-2019-20907
CVE-2019-20916

+ RHSA-2020:4650 Moderate: cloud-init security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4650
CVE-2020-8631
CVE-2020-8632

+ RHSA-2020:4649 Low: evolution security and bug fix update
https://access.redhat.com/errata/RHSA-2020:4649
CVE-2020-14928

+ RHSA-2020:4647 Moderate: freerdp and vinagre security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4647
CVE-2020-11018
CVE-2020-11019
CVE-2020-11038
CVE-2020-11039
CVE-2020-11040
CVE-2020-11041
CVE-2020-11042
CVE-2020-11043
CVE-2020-11044
CVE-2020-11045
CVE-2020-11046
CVE-2020-11047
CVE-2020-11048
CVE-2020-11049
CVE-2020-11058
CVE-2020-11085
CVE-2020-11086
CVE-2020-11087
CVE-2020-11088
CVE-2020-11089
CVE-2020-11522
CVE-2020-11525
CVE-2020-11526
CVE-2020-13396
CVE-2020-13397

+ RHSA-2020:4643 Low: poppler security update
https://access.redhat.com/errata/RHSA-2020:4643
CVE-2019-14494

+ RHSA-2020:4641 Moderate: python38:3.8 security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4641
CVE-2019-20477
CVE-2019-20907
CVE-2020-1747
CVE-2020-8492
CVE-2020-14422

+ RHSA-2020:4638 Low: sysstat security update
https://access.redhat.com/errata/RHSA-2020:4638
CVE-2019-16167

+ RHSA-2020:4634 Moderate: libtiff security update
https://access.redhat.com/errata/RHSA-2020:4634
CVE-2019-17546

+ RHSA-2020:4629 Moderate: libvpx security update
https://access.redhat.com/errata/RHSA-2020:4629
CVE-2019-2126
CVE-2019-9232
CVE-2019-9371
CVE-2019-9433

+ RHSA-2020:4628 Low: libreoffice security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4628
CVE-2020-12802
CVE-2020-12803

+ RHSA-2020:4627 Moderate: SDL security update
https://access.redhat.com/errata/RHSA-2020:4627
CVE-2019-7572
CVE-2019-7573
CVE-2019-7574
CVE-2019-7575
CVE-2019-7576
CVE-2019-7577
CVE-2019-7578
CVE-2019-7635
CVE-2019-7636
CVE-2019-7637
CVE-2019-7638

+ RHSA-2020:4625 Moderate: spamassassin security update
https://access.redhat.com/errata/RHSA-2020:4625
CVE-2018-11805
CVE-2019-12420
CVE-2020-1930
CVE-2020-1931

+ RHSA-2020:4619 Moderate: frr security and bug fix update
https://access.redhat.com/errata/RHSA-2020:4619
CVE-2020-12831

+ RHSA-2020:4599 Moderate: curl security and bug fix update
https://access.redhat.com/errata/RHSA-2020:4599
CVE-2020-8177

+ RHSA-2020:4568 Moderate: libldb security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4568
CVE-2020-10730

+ RHSA-2020:4553 Low: systemd security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4553
CVE-2019-20386

+ RHSA-2020:4547 Low: libpcap security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4547
CVE-2019-15165

+ RHSA-2020:4545 Moderate: libssh security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4545
CVE-2019-14889
CVE-2020-1730

+ RHSA-2020:4542 Moderate: cryptsetup security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4542
CVE-2020-14382

+ RHSA-2020:4539 Moderate: pcre2 security and enhancement update
https://access.redhat.com/errata/RHSA-2020:4539
CVE-2019-20454

+ RHSA-2020:4514 Low: openssl security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4514
CVE-2019-1551

+ RHSA-2020:4508 Moderate: libsolv security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4508
CVE-2019-20387

+ RHSA-2020:4500 Moderate: bind security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4500
CVE-2020-8619
CVE-2020-8622
CVE-2020-8623
CVE-2020-8624

+ RHSA-2020:4497 Moderate: cyrus-sasl security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4497
CVE-2019-19906

+ RHSA-2020:4490 Moderate: gnupg2 security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4490
CVE-2019-13050

+ RHSA-2020:4484 Moderate: expat security update
https://access.redhat.com/errata/RHSA-2020:4484
CVE-2018-20843
CVE-2019-15903

+ RHSA-2020:4483 Moderate: opensc security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4483
CVE-2019-15945
CVE-2019-15946
CVE-2019-19479
CVE-2019-19481
CVE-2019-20792

+ RHSA-2020:4482 Moderate: libgcrypt security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4482
CVE-2019-13627

+ RHSA-2020:4481 Moderate: bluez security update
https://access.redhat.com/errata/RHSA-2020:4481
CVE-2020-0556

+ RHSA-2020:4479 Moderate: libxml2 security update
https://access.redhat.com/errata/RHSA-2020:4479
CVE-2019-19956
CVE-2019-20388
CVE-2020-7595

+ RHSA-2020:4469 Low: cups security and bug fix update
https://access.redhat.com/errata/RHSA-2020:4469
CVE-2020-3898

+ RHSA-2020:4465 Low: binutils security update
https://access.redhat.com/errata/RHSA-2020:4465
CVE-2019-17450

+ RHSA-2020:4464 Moderate: libxslt security update
https://access.redhat.com/errata/RHSA-2020:4464
CVE-2019-11068
CVE-2019-18197

+ RHSA-2020:4453 Moderate: vim security update
https://access.redhat.com/errata/RHSA-2020:4453
CVE-2019-20807

+ RHSA-2020:4451 Moderate: GNOME security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4451
CVE-2019-8625
CVE-2019-8710
CVE-2019-8720
CVE-2019-8743
CVE-2019-8764
CVE-2019-8766
CVE-2019-8769
CVE-2019-8771
CVE-2019-8782
CVE-2019-8783
CVE-2019-8808
CVE-2019-8811
CVE-2019-8812
CVE-2019-8813
CVE-2019-8814
CVE-2019-8815
CVE-2019-8816
CVE-2019-8819
CVE-2019-8820
CVE-2019-8823
CVE-2019-8835
CVE-2019-8844
CVE-2019-8846
CVE-2020-3862
CVE-2020-3864
CVE-2020-3865
CVE-2020-3867
CVE-2020-3868
CVE-2020-3885
CVE-2020-3894
CVE-2020-3895
CVE-2020-3897
CVE-2020-3899
CVE-2020-3900
CVE-2020-3901
CVE-2020-3902
CVE-2020-9802
CVE-2020-9803
CVE-2020-9805
CVE-2020-9806
CVE-2020-9807
CVE-2020-9843
CVE-2020-9850
CVE-2020-9862
CVE-2020-9893
CVE-2020-9894
CVE-2020-9895
CVE-2020-9915
CVE-2020-9925
CVE-2020-10018
CVE-2020-11793
CVE-2020-14391
CVE-2020-15503

+ RHSA-2020:4445 Moderate: librabbitmq security update
https://access.redhat.com/errata/RHSA-2020:4445
CVE-2019-18609

+ RHSA-2020:4444 Moderate: glibc security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4444
CVE-2020-1751
CVE-2020-1752
CVE-2020-10029

+ RHSA-2020:4443 Moderate: libarchive security update
https://access.redhat.com/errata/RHSA-2020:4443
CVE-2019-19221

+ RHSA-2020:4442 Moderate: sqlite security update
https://access.redhat.com/errata/RHSA-2020:4442
CVE-2019-5018
CVE-2019-16168
CVE-2019-20218
CVE-2020-6405
CVE-2020-9327
CVE-2020-13630
CVE-2020-13631
CVE-2020-13632

+ RHSA-2020:4436 Low: gnome-software and fwupd security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4436
CVE-2020-10759

+ RHSA-2020:4433 Moderate: python3 security and bug fix update
https://access.redhat.com/errata/RHSA-2020:4433
CVE-2019-16935
CVE-2019-20907
CVE-2020-8492
CVE-2020-14422

+ RHSA-2020:4432 Moderate: python-pip security update
https://access.redhat.com/errata/RHSA-2020:4432
CVE-2019-20916

+ RHSA-2020:4431 Moderate: kernel security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2020:4431
CVE-2019-9455
CVE-2019-9458
CVE-2019-12614
CVE-2019-15917
CVE-2019-15925
CVE-2019-16231
CVE-2019-16233
CVE-2019-18808
CVE-2019-18809
CVE-2019-19046
CVE-2019-19056
CVE-2019-19062
CVE-2019-19063
CVE-2019-19068
CVE-2019-19072
CVE-2019-19319
CVE-2019-19332
CVE-2019-19447
CVE-2019-19524
CVE-2019-19533
CVE-2019-19537
CVE-2019-19543
CVE-2019-19767
CVE-2019-19770
CVE-2019-20054
CVE-2019-20636
CVE-2020-0305
CVE-2020-8647
CVE-2020-8648
CVE-2020-8649
CVE-2020-10732
CVE-2020-10751
CVE-2020-10773
CVE-2020-10774
CVE-2020-10942
CVE-2020-11565
CVE-2020-11668
CVE-2020-12465
CVE-2020-12655
CVE-2020-12659
CVE-2020-12770
CVE-2020-12826
CVE-2020-14381
CVE-2020-25641

+ Red Hat Enterprise Linux 8.3 released
https://access.redhat.com/announcements/5532381

+ Mozilla Foundation Security Advisory 2020-48 OAuth session fixation vulnerability in Mozilla VPN
https://www.mozilla.org/en-US/security/advisories/mfsa2020-48/
CVE-2020-15679

+ Linux kernel 5.9.4 released
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9.4

CentOS Community Newsletter, November 2020 (#2011)
https://blog.centos.org/2020/11/centos-community-newsletter-november-2020-2011/

JVNVU#99899290 WAGO 製の 750-88x および 750-352 シリーズにリソース枯渇の脆弱性
http://jvn.jp/vu/JVNVU99899290/index.html

JVNVU#99139582 NEXCOM 製 NIO 50 に複数の脆弱性
http://jvn.jp/vu/JVNVU99139582/index.html

JVNVU#95679259 ARC Informatique 製 PcVue に複数の脆弱性
http://jvn.jp/vu/JVNVU95679259/index.html

JVN#57942454 サイボウズ Garoon における不適切な入力確認の脆弱性
http://jvn.jp/jp/JVN57942454/index.html

0 件のコメント:

コメントを投稿