2021年11月4日木曜日

4日 木曜日、友引

+ RHSA-2021:4116 Important: firefox security update
https://access.redhat.com/errata/RHSA-2021:4116
CVE-2021-38503
CVE-2021-38504
CVE-2021-38506
CVE-2021-38507
CVE-2021-38508
CVE-2021-38509

+ RHSA-2021:4123 Important: firefox security update
https://access.redhat.com/errata/RHSA-2021:4123
CVE-2021-38503
CVE-2021-38504
CVE-2021-38506
CVE-2021-38507
CVE-2021-38508
CVE-2021-38509

+ RHSA-2021:4122 Important: kpatch-patch security update
https://access.redhat.com/errata/RHSA-2021:4122
CVE-2020-36385
CVE-2021-0512

+ Mozilla Firefox 94.0 released
https://www.mozilla.org/en-US/firefox/94.0/releasenotes/

+ Mozilla Foundation Security Advisory 2021-48 Security Vulnerabilities fixed in Firefox 94
https://www.mozilla.org/en-US/security/advisories/mfsa2021-48/
CVE-2021-38503
CVE-2021-38504
CVE-2021-38505
CVE-2021-38506
CVE-2021-38507
MOZ-2021-0003
CVE-2021-38508
MOZ-2021-0004
CVE-2021-38509
CVE-2021-38510
MOZ-2021-0005
MOZ-2021-0006
MOZ-2021-0007

+ nginx 1.21.4 released
http://nginx.org/en/CHANGES

+ Mozilla Foundation Security Advisory 2021-50 Security Vulnerabilities fixed in Thunderbird 91.3
https://www.mozilla.org/en-US/security/advisories/mfsa2021-50/
CVE-2021-38503
CVE-2021-38504
CVE-2021-38505
CVE-2021-38506
CVE-2021-38507
MOZ-2021-0008
CVE-2021-38508
CVE-2021-38509
CVE-2021-38510
MOZ-2021-0007

+ Mozilla Thunderbird 91.3.0 released
https://www.thunderbird.net/en-US/thunderbird/91.3.0/releasenotes/

+ Linux kernel 5.15, 5.14.16, 5.10.77, 5.4.157, 4.19.215, 4.14.254, 4.9.289, 4.4.291 released
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/tree/?h=v5.15
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.77
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.157
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.215
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.254
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.289
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.291

+ Apache POI 5.1.0 available
http://poi.apache.org/changes.html#5.1.0

+ ClamAV 0.103.4 and 0.104.1 patch releases
https://blog.clamav.net/2021/11/clamav-01034-and-01041-patch-releases.html

+ UPDATE: JVNVU#91101819 ISC BINDにサービス運用妨害(DoS)の脆弱性
http://jvn.jp/vu/JVNVU91101819/index.html

+ Linux Kernelの脆弱性(CVE-2021-43267)
https://security.sios.com/vulnerability/kernel-security-vulnerability-20211004.html
CVE-2021-43267

Red Hat Enterprise Linux 9.0 Beta
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9-beta/html-single/9.0_release_notes/index

CentOS Community Newsletter: November 2021
https://blog.centos.org/2021/11/centos-community-newsletter-november-2021/?utm_source=rss&utm_medium=rss&utm_campaign=centos-community-newsletter-november-2021

マルウエア徹底解剖
攻撃拡大中LockBit2.0の正体
[第24回]
https://xtech.nikkei.com/atcl/nxt/mag/nnw/18/111900071/102200024/?ST=nxt_thmit_security

勝村幸博の「今日も誰かが狙われる」
AIが生成する「実在しない人物の写真」、実は簡単に見破る方法があった
https://xtech.nikkei.com/atcl/nxt/column/18/00676/102800091/?ST=nxt_thmit_security

いざ東京五輪、縮小開催支えるデジタルの力
東京五輪を狙った4.5億回のサイバー攻撃、防ぎきった官民の連携力とは
https://xtech.nikkei.com/atcl/nxt/column/18/01715/110200013/?ST=nxt_thmit_security

0 件のコメント:

コメントを投稿