2021年4月27日火曜日

27日 火曜日、赤口

+ RHSA-2021:1363 Important: firefox security update
https://access.redhat.com/errata/RHSA-2021:1363
CVE-2021-23961
CVE-2021-23994
CVE-2021-23995
CVE-2021-23998
CVE-2021-23999
CVE-2021-24002
CVE-2021-29945
CVE-2021-29946

+ RHSA-2021:1354 Important: xstream security update
https://access.redhat.com/errata/RHSA-2021:1354
CVE-2021-21344
CVE-2021-21345
CVE-2021-21346
CVE-2021-21347
CVE-2021-21350

+ RHSA-2021:1350 Important: thunderbird security update
https://access.redhat.com/errata/RHSA-2021:1350
CVE-2021-23961
CVE-2021-23994
CVE-2021-23995
CVE-2021-23998
CVE-2021-23999
CVE-2021-24002
CVE-2021-29945
CVE-2021-29946
CVE-2021-29948

+ RHSA-2021:1360 Important: firefox security update
https://access.redhat.com/errata/RHSA-2021:1360
CVE-2021-23961
CVE-2021-23994
CVE-2021-23995
CVE-2021-23998
CVE-2021-23999
CVE-2021-24002
CVE-2021-29945
CVE-2021-29946

+ RHSA-2021:1353 Important: thunderbird security update
https://access.redhat.com/errata/RHSA-2021:1353
CVE-2021-23961
CVE-2021-23994
CVE-2021-23995
CVE-2021-23998
CVE-2021-23999
CVE-2021-24002
CVE-2021-29945
CVE-2021-29946
CVE-2021-29948

+ About the security content of iCloud for Windows 12.3
https://support.apple.com/ja-jp/HT212321
CVE-2021-1857
CVE-2021-1811
CVE-2021-1825
CVE-2020-7463

+ About the security content of Xcode 12.5
https://support.apple.com/ja-jp/HT212320
CVE-2021-21300

+ About the security content of Safari 14.1
https://support.apple.com/ja-jp/HT212318
CVE-2021-1825
CVE-2020-7463

+ About the security content of macOS Big Sur 11.3
https://support.apple.com/ja-jp/HT212325
CVE-2021-1853
CVE-2021-1849
CVE-2021-1867
CVE-2021-1810
CVE-2021-1808
CVE-2021-1857
CVE-2021-1846
CVE-2021-1809
CVE-2021-30659
CVE-2021-1847
CVE-2021-1811
CVE-2020-8286
CVE-2020-8285
CVE-2021-1784
CVE-2021-1872
CVE-2021-1881
CVE-2021-1882
CVE-2021-1813
CVE-2021-1883
CVE-2021-1884
CVE-2021-1880
CVE-2021-30653
CVE-2021-1814
CVE-2021-1843
CVE-2021-1885
CVE-2021-1858
CVE-2021-30658
CVE-2021-1841
CVE-2021-1834
CVE-2021-1860
CVE-2021-1840
CVE-2021-1851
CVE-2021-1832
CVE-2021-30660
CVE-2021-30652
CVE-2021-1875
CVE-2021-1824
CVE-2021-1859
CVE-2021-1876
CVE-2021-1815
CVE-2021-1739
CVE-2021-1740
CVE-2021-1861
CVE-2021-1855
CVE-2021-1868
CVE-2021-1878
CVE-2021-30657
CVE-2020-8037
CVE-2021-1839
CVE-2021-1825
CVE-2021-1817
CVE-2021-1826
CVE-2021-1820
CVE-2021-30661
CVE-2020-7463
CVE-2021-1828
CVE-2021-1829
CVE-2021-30655
CVE-2021-1873

+ About the security content of Security Update 2021-002 Catalina
https://support.apple.com/ja-jp/HT212326
CVE-2021-1797
CVE-2021-1810
CVE-2021-1808
CVE-2021-1857
CVE-2021-1809
CVE-2021-1847
CVE-2021-1811
CVE-2020-8285
CVE-2020-8286
CVE-2021-1784
CVE-2021-1881
CVE-2020-27942
CVE-2021-1813
CVE-2021-1882
CVE-2021-1843
CVE-2021-1834
CVE-2021-1860
CVE-2021-1851
CVE-2021-1840
CVE-2021-30652
CVE-2021-1875
CVE-2021-1824
CVE-2021-1876
CVE-2021-1739
CVE-2021-1878
CVE-2021-1868
CVE-2020-8037
CVE-2021-1839
CVE-2021-1828
CVE-2020-3838
CVE-2021-1873

+ About the security content of Security Update 2021-003 Mojave
https://support.apple.com/ja-jp/HT212327
CVE-2021-1797
CVE-2021-1808
CVE-2021-1857
CVE-2021-1809
CVE-2021-1847
CVE-2021-1811
CVE-2020-8285
CVE-2020-8286
CVE-2021-1784
CVE-2021-1881
CVE-2020-27942
CVE-2021-1813
CVE-2021-1843
CVE-2021-1805
CVE-2021-1806
CVE-2021-1834
CVE-2021-1860
CVE-2021-1851
CVE-2021-1840
CVE-2021-30652
CVE-2021-1875
CVE-2021-1876
CVE-2021-1739
CVE-2021-1878
CVE-2021-1868
CVE-2020-8037
CVE-2021-1839
CVE-2021-1828
CVE-2020-3838
CVE-2021-1873

+ About the security content of iOS 14.5 and iPadOS 14.5
https://support.apple.com/ja-jp/HT212317
CVE-2021-1835
CVE-2021-1837
CVE-2021-1867
CVE-2021-1849
CVE-2021-1836
CVE-2021-1808
CVE-2021-1857
CVE-2021-1846
CVE-2021-1809
CVE-2021-30659
CVE-2021-1811
CVE-2021-1872
CVE-2021-1881
CVE-2021-1882
CVE-2021-1813
CVE-2021-30656
CVE-2021-1883
CVE-2021-1884
CVE-2021-1885
CVE-2021-30653
CVE-2021-1843
CVE-2021-1858
CVE-2021-1864
CVE-2021-1877
CVE-2021-1852
CVE-2021-1830
CVE-2021-1874
CVE-2021-1851
CVE-2021-1860
CVE-2021-1816
CVE-2021-1832
CVE-2021-30660
CVE-2021-30652
CVE-2021-1875
CVE-2021-1822
CVE-2021-1815
CVE-2021-1739
CVE-2021-1740
CVE-2021-1807
CVE-2021-1831
CVE-2021-1868
CVE-2021-1854
CVE-2021-1848
CVE-2021-1825
CVE-2021-1817
CVE-2021-1826
CVE-2021-1820
CVE-2021-30661
CVE-2020-7463

+ About the security content of watchOS 7.4
https://support.apple.com/ja-jp/HT212324
CVE-2021-1849
CVE-2021-1808
CVE-2021-1857
CVE-2021-1846
CVE-2021-1809
CVE-2021-30659
CVE-2021-1811
CVE-2021-1872
CVE-2021-1881
CVE-2021-1882
CVE-2021-1813
CVE-2021-1883
CVE-2021-1884
CVE-2021-1880
CVE-2021-30653
CVE-2021-1814
CVE-2021-1843
CVE-2021-1885
CVE-2021-1858
CVE-2021-1864
CVE-2021-1860
CVE-2021-1816
CVE-2021-1851
CVE-2021-1832
CVE-2021-30660
CVE-2021-30652
CVE-2021-1875
CVE-2021-1822
CVE-2021-1815
CVE-2021-1739
CVE-2021-1740
CVE-2021-1807
CVE-2021-1868
CVE-2021-1825
CVE-2021-1817
CVE-2021-1826
CVE-2021-1820
CVE-2021-30661

+ About the security content of tvOS 14.5
https://support.apple.com/ja-jp/HT212323
CVE-2021-1849
CVE-2021-1836
CVE-2021-1808
CVE-2021-1857
CVE-2021-1846
CVE-2021-1809
CVE-2021-1811
CVE-2021-1881
CVE-2021-1882
CVE-2021-1813
CVE-2021-1883
CVE-2021-1884
CVE-2021-1885
CVE-2021-30653
CVE-2021-1843
CVE-2021-1858
CVE-2021-1864
CVE-2021-1860
CVE-2021-1816
CVE-2021-1851
CVE-2021-1832
CVE-2021-30660
CVE-2021-30652
CVE-2021-1875
CVE-2021-1822
CVE-2021-1815
CVE-2021-1739
CVE-2021-1740
CVE-2021-1868
CVE-2021-1844
CVE-2021-1825
CVE-2021-1817
CVE-2021-1826
CVE-2021-1820
CVE-2021-30661

+ Google Chrome 90.0.4430.93 released
https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_26.html

+ Zabbix 5.0.11 released
https://www.zabbix.com/rn/rn5.0.11

+ hitachi-sec-2021-114 Multiple Vulnerabilities in Cosminexus
https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2021-114/index.html
CVE-2021-2161
CVE-2021-2163

+ hitachi-sec-2021-114 Cosminexusにおける複数の脆弱性
https://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/hitachi-sec-2021-114/index.html
CVE-2021-2161
CVE-2021-2163

何問解ける?システム障害「常識クイズ2021春」全10問にチャレンジ
https://xtech.nikkei.com/atcl/nxt/column/18/01625/042500011/?ST=nxt_thmit_security

出会いなき社会人2年目、不安半分で使った「マッチングアプリ」に見た仕事との共通点
https://xtech.nikkei.com/atcl/nxt/column/18/00138/042400785/?ST=nxt_thmit_security

攻撃に気づくまでの時間が大幅に短縮、対策が進んだと思いきや理由はアレのせい
https://xtech.nikkei.com/atcl/nxt/column/18/00598/010400111/?ST=nxt_thmit_security

日産証券が不正アクセスでシステム障害、ランサムウエアに感染した恐れ
https://xtech.nikkei.com/atcl/nxt/news/18/10211/?ST=nxt_thmit_security

Webminの脆弱性(CVE-2021-31760, CVE-2021-31761, CVE-2021-31762)
https://security.sios.com/vulnerability/webmin-security-vulnerability-20210427.html

0 件のコメント:

コメントを投稿