2022年6月29日水曜日

29日 水曜日、赤口

+ RHSA-2022:5239 Moderate: 389-ds-base security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2022:5239
VE-2022-0918
CVE-2022-0996

+ RHSA-2022:5235 Moderate: python security update
https://access.redhat.com/errata/RHSA-2022:5235
CVE-2020-26116
CVE-2020-26137
CVE-2021-3177

+ RHSA-2022:5234 Moderate: python-virtualenv security update
https://access.redhat.com/errata/RHSA-2022:5234
CVE-2019-20916

+ RHSA-2022:5232 Important: kernel security and bug fix update
https://access.redhat.com/errata/RHSA-2022:5232
CVE-2022-1729
CVE-2022-1966

+ RHSA-2022:5216 Important: kpatch-patch security update
https://access.redhat.com/errata/RHSA-2022:5216
CVE-2022-1966

+ RHSA-2022:5338 Moderate: ruby:2.6 security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2022:5338
CVE-2022-28739

+ RHSA-2022:5337 Moderate: go-toolset:rhel8 security and bug fix update
https://access.redhat.com/errata/RHSA-2022:5337

+ RHSA-2022:5331 Moderate: libinput security update
https://access.redhat.com/errata/RHSA-2022:5331
CVE-2022-1215

+ RHSA-2022:5326 Low: compat-openssl10 security update
https://access.redhat.com/errata/RHSA-2022:5326
CVE-2022-0778

+ RHSA-2022:5319 Moderate: vim security update
https://access.redhat.com/errata/RHSA-2022:5319
CVE-2022-1621
CVE-2022-1629

+ RHSA-2022:5317 Moderate: libxml2 security update
https://access.redhat.com/errata/RHSA-2022:5317
CVE-2022-29824

+ RHSA-2022:5316 Important: kernel security and bug fix update
https://access.redhat.com/errata/RHSA-2022:5316
CVE-2020-28915
CVE-2022-27666

+ RHSA-2022:5314 Moderate: expat security update
https://access.redhat.com/errata/RHSA-2022:5314

+ RHSA-2022:5313 Moderate: curl security update
https://access.redhat.com/errata/RHSA-2022:5313

+ RHSA-2022:5311 Moderate: libgcrypt security update
https://access.redhat.com/errata/RHSA-2022:5311
CVE-2021-40528

+ RHSA-2022:5219 Important: kpatch-patch security update
https://access.redhat.com/errata/RHSA-2022:5219
CVE-2022-27666

+ Mozilla Firefox 102.0 released
https://www.mozilla.org/en-US/firefox/102.0/releasenotes/

+ Mozilla Foundation Security Advisory 2022-24 Security Vulnerabilities fixed in Firefox 102
https://www.mozilla.org/en-US/security/advisories/mfsa2022-24/
CVE-2022-34479
CVE-2022-34470
CVE-2022-34468
CVE-2022-34482
CVE-2022-34483
CVE-2022-34476
CVE-2022-34481
CVE-2022-34474
CVE-2022-34469
CVE-2022-34471
CVE-2022-34472
CVE-2022-34478
CVE-2022-2200
CVE-2022-34480
CVE-2022-34477
CVE-2022-34475
CVE-2022-34473
CVE-2022-34484
CVE-2022-34485

+ Zabbix 4.0.42 released
https://www.zabbix.com/rn/rn4.0.42

+ Mozilla Foundation Security Advisory 2022-26 Security Vulnerabilities fixed in Thunderbird 91.11 and Thunderbird 102
https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/
CVE-2022-34479
CVE-2022-34470
CVE-2022-34468
CVE-2022-2226
CVE-2022-34481
CVE-2022-31744
CVE-2022-34472
CVE-2022-34478
CVE-2022-2200
CVE-2022-34484

+ Mozilla Thunderbird 102.0 released
https://www.thunderbird.net/en-US/thunderbird/102.0/releasenotes/

+ GCC 10.4 released
https://gcc.gnu.org/gcc-10/changes.html

日経NETWORK 特別リポート
多要素認証を破る「プロンプト爆撃」の罠
ユーザーの寝込みを襲う恐怖の手口
https://xtech.nikkei.com/atcl/nxt/mag/nnw/18/041800013/061700054/?ST=nxt_thmit_security

NEWS close-up
検知を回避するサイバー攻撃相次ぐ
業務メールを18カ月間盗み続ける ネットワーク機器やIoT機器を踏み台に
https://xtech.nikkei.com/atcl/nxt/mag/nnw/18/041800012/061600176/?ST=nxt_thmit_security

徹底解説、最新セキュリティーキーワード
複数のセキュリティー機能を一元的に提供、異業種の参入相次ぐ「SASE」とは
https://xtech.nikkei.com/atcl/nxt/column/18/02110/062200002/?ST=nxt_thmit_security

渡辺洋司のセキュリティー異説真説
迅速さが求められるセキュリティー事故の初動対応、陥りやすいミスを減らすある習慣
https://xtech.nikkei.com/atcl/nxt/column/18/01661/062800017/?ST=nxt_thmit_security

勝村幸博の「今日も誰かが狙われる」
電磁波で他人のスマホを触らずに操作、「ゴーストタッチ攻撃」が恐ろしすぎる
https://xtech.nikkei.com/atcl/nxt/column/18/00676/062100109/?ST=nxt_thmit_security

0 件のコメント:

コメントを投稿