2022年3月15日火曜日

15日 火曜日、友引

+ RHSA-2022:0849 Important: kpatch-patch security update
https://access.redhat.com/errata/RHSA-2022:0849
CVE-2021-0920
CVE-2021-4154
CVE-2022-0330
CVE-2022-0435
CVE-2022-0492
CVE-2022-22942

+ RHSA-2022:0845 Important: thunderbird security update
https://access.redhat.com/errata/RHSA-2022:0845
CVE-2022-0566
CVE-2022-25235
CVE-2022-25236
CVE-2022-25315
CVE-2022-26381
CVE-2022-26383
CVE-2022-26384
CVE-2022-26386
CVE-2022-26387
CVE-2022-26485
CVE-2022-26486

+ About the security content of GarageBand 10.4.6
https://support.apple.com/ja-jp/HT213191
CVE-2022-22657
CVE-2022-22664

+ About the security content of Logic Pro X 10.7.3
https://support.apple.com/ja-jp/HT213190
CVE-2022-22657
CVE-2022-22664

+ About the security content of Xcode 13.3
https://support.apple.com/ja-jp/HT213189
CVE-2019-14379
CVE-2021-44228
CVE-2022-22601
CVE-2022-22602
CVE-2022-22603
CVE-2022-22604
CVE-2022-22605
CVE-2022-22606
CVE-2022-22607
CVE-2022-22608

+ About the security content of Security Update 2022-003 Catalina
https://support.apple.com/ja-jp/HT213185
CVE-2022-22631
CVE-2022-22648
CVE-2022-22627
CVE-2022-22626
CVE-2022-22625
CVE-2022-22597
CVE-2022-22616
CVE-2022-22661
CVE-2022-22613
CVE-2022-22615
CVE-2022-22614
CVE-2022-22638
CVE-2022-22647
CVE-2022-22656
CVE-2022-22617
CVE-2022-22650
CVE-2022-22662
CVE-2022-22582

+ About the security content of macOS Big Sur 11.6.5
https://support.apple.com/ja-jp/HT213184
CVE-2022-22633
CVE-2022-22631
CVE-2022-22648
CVE-2022-22627
CVE-2022-22626
CVE-2022-22625
CVE-2022-22597
CVE-2022-22616
CVE-2022-22661
CVE-2022-22613
CVE-2022-22615
CVE-2022-22614
CVE-2022-22638
CVE-2022-22632
CVE-2022-22647
CVE-2022-22656
CVE-2022-22617
CVE-2022-22650
CVE-2022-22599
CVE-2022-22662
CVE-2022-22582

+ About the security content of macOS Monterey 12.3
https://support.apple.com/ja-jp/HT213183
CVE-2022-22633
CVE-2022-22669
CVE-2022-22665
CVE-2022-22631
CVE-2022-22625
CVE-2022-22648
CVE-2022-22626
CVE-2022-22627
CVE-2022-22597
CVE-2022-22616
CVE-2021-22946
CVE-2021-22947
CVE-2021-22945
CVE-2022-22623
CVE-2022-22643
CVE-2022-22611
CVE-2022-22612
CVE-2022-22661
CVE-2022-22641
CVE-2022-22613
CVE-2022-22614
CVE-2022-22615
CVE-2022-22632
CVE-2022-22638
CVE-2022-22640
CVE-2021-36976
CVE-2022-22647
CVE-2022-22656
CVE-2022-22657
CVE-2022-22664
CVE-2022-22644
CVE-2022-22617
CVE-2022-22609
CVE-2022-22650
CVE-2022-22616
CVE-2022-22600
CVE-2022-22599
CVE-2022-22651
CVE-2022-22639
CVE-2022-22660
CVE-2022-22621
CVE-2021-4136
CVE-2021-4166
CVE-2021-4173
CVE-2021-4187
CVE-2021-4192
CVE-2021-4193
CVE-2021-46059
CVE-2022-0128
CVE-2022-0156
CVE-2022-0158
CVE-2021-30918
CVE-2022-22662
CVE-2022-22610
CVE-2022-22624
CVE-2022-22628
CVE-2022-22629
CVE-2022-22637
CVE-2022-22668
CVE-2022-22582

+ About the security content of tvOS 15.4
https://support.apple.com/ja-jp/HT213186
CVE-2022-22666
CVE-2022-22634
CVE-2022-22635
CVE-2022-22636
CVE-2022-22611
CVE-2022-22612
CVE-2022-22641
CVE-2022-22613
CVE-2022-22614
CVE-2022-22615
CVE-2022-22632
CVE-2022-22638
CVE-2022-22640
CVE-2022-22670
CVE-2022-22609
CVE-2022-22600
CVE-2022-22621
CVE-2022-22662
CVE-2022-22610
CVE-2022-22624
CVE-2022-22628
CVE-2022-22629
CVE-2022-22637


+ About the security content of watchOS 8.5
https://support.apple.com/ja-jp/HT213193
CVE-2022-22633
CVE-2022-22666
CVE-2022-22611
CVE-2022-22612
CVE-2022-22596
CVE-2022-22640
CVE-2022-22613
CVE-2022-22614
CVE-2022-22615
CVE-2022-22632
CVE-2022-22638
CVE-2021-36976
CVE-2022-22670
CVE-2022-22618
CVE-2022-22609
CVE-2022-22654
CVE-2022-22600
CVE-2022-22599
CVE-2022-22621
CVE-2022-22662
CVE-2022-22610
CVE-2022-22624
CVE-2022-22628
CVE-2022-22629
CVE-2022-22637

+ About the security content of iOS 15.4 and iPadOS 15.4
https://support.apple.com/ja-jp/HT213182
CVE-2022-22633
CVE-2022-22666
CVE-2022-22634
CVE-2022-22635
CVE-2022-22636
CVE-2022-22652
CVE-2022-22598
CVE-2022-22642
CVE-2022-22643
CVE-2022-22667
CVE-2022-22611
CVE-2022-22612
CVE-2022-22641
CVE-2022-22653
CVE-2022-22596
CVE-2022-22640
CVE-2022-22613
CVE-2022-22614
CVE-2022-22615
CVE-2022-22632
CVE-2022-22638
CVE-2021-36976
CVE-2022-22622
CVE-2022-22670
CVE-2022-22659
CVE-2022-22618
CVE-2022-22609
CVE-2022-22600
CVE-2022-22599
CVE-2022-22639
CVE-2022-22621
CVE-2022-22671
CVE-2022-22662
CVE-2022-22610
CVE-2022-22624
CVE-2022-22628
CVE-2022-22629
CVE-2022-22637
CVE-2022-22668

+ Mozilla Firefox 98.0.1 released
https://www.mozilla.org/en-US/firefox/98.0.1/releasenotes/

+ Zabbix 6.0.2 released
https://www.zabbix.com/rn/rn6.0.2

+ ISC DHCP 4.4.3 released
https://downloads.isc.org/isc/dhcp/4.4.3/dhcp-4.4.3-RELNOTES

+ Apache httpd 2.4.53 Released
https://downloads.apache.org/httpd/Announcement2.4.html
http://downloads.apache.org/httpd/CHANGES_2.4.53

+ Tomcat 10.0.18, 9.0.60 released
https://tomcat.apache.org/tomcat-10.0-doc/changelog.html#Tomcat_10.0.18_(markt)
https://tomcat.apache.org/tomcat-9.0-doc/changelog.html#Tomcat_9.0.60_(remm)

+ Apache HTTP Serverの脆弱性情報(Important: CVE-2022-22720, CVE-2022-23943, Moderate: CVE-2022-22719, Low: CVE-2022-22721)と修正版(2.4.53)リリース
https://security.sios.com/vulnerability/apache-security-vulnerability-20220314.html
CVE-2022-22720
CVE-2022-23943
CVE-2022-22719
CVE-2022-22721

piyokangoの週刊システムトラブル
ふるさと納税サイトが600万回のリスト型攻撃で被害、2000件超の個人情報流出か
https://xtech.nikkei.com/atcl/nxt/column/18/00598/121500156/?ST=nxt_thmit_security

デンソーが独現地法人のサイバー攻撃被害を認める、「工場操業には影響せず」
https://xtech.nikkei.com/atcl/nxt/news/18/12416/?ST=nxt_thmit_security

0 件のコメント:

コメントを投稿