2023年5月10日水曜日

10日 水曜日、大安

+ gawk 5.2.2 released
http://ftp.gnu.org/gnu/gawk/?C=M;O=D

+ RHSA-2023:2523 Low: openssl security and bug fix update
https://access.redhat.com/errata/RHSA-2023:2523
CVE-2022-3358

+ RHSA-2023:2487 Moderate: fwupd security and bug fix update
https://access.redhat.com/errata/RHSA-2023:2487
CVE-2022-3287
CVE-2022-34301
CVE-2022-34302
CVE-2022-34303

+ RHSA-2023:2478 Low: curl security update
https://access.redhat.com/errata/RHSA-2023:2478
CVE-2022-35252
CVE-2022-43552

+ RHSA-2023:2458 Important: kernel security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2023:2458
CVE-2021-26341
CVE-2021-33655
CVE-2022-1462
CVE-2022-1789
CVE-2022-1882
CVE-2022-2196
CVE-2022-2663
CVE-2022-3028
CVE-2022-3435
CVE-2022-3522
CVE-2022-3524
CVE-2022-3566
CVE-2022-3567
CVE-2022-3619
CVE-2022-3623
CVE-2022-3625
CVE-2022-3628
CVE-2022-3640
CVE-2022-3707
CVE-2022-4128
CVE-2022-4129
CVE-2022-20141
CVE-2022-21505
CVE-2022-28388
CVE-2022-33743
CVE-2022-39188
CVE-2022-39189
CVE-2022-41674
CVE-2022-42703
CVE-2022-42720
CVE-2022-42721
CVE-2022-42722
CVE-2022-42896
CVE-2022-43750
CVE-2022-47929
CVE-2023-0394
CVE-2023-0461
CVE-2023-0590
CVE-2023-1195
CVE-2023-1382

+ RHSA-2023:2453 Moderate: libtpms security update
https://access.redhat.com/errata/RHSA-2023:2453
CVE-2023-1017
CVE-2023-1018

+ RHSA-2023:2417 Moderate: php:8.1 security update
https://access.redhat.com/errata/RHSA-2023:2417
CVE-2022-31628
CVE-2022-31629
CVE-2022-31630
CVE-2022-31631
CVE-2022-37454

+ RHSA-2023:2378 Moderate: postgresql-jdbc security update
https://access.redhat.com/errata/RHSA-2023:2378
CVE-2022-41946

+ RHSA-2023:2373 Moderate: wireshark security and bug fix update
https://access.redhat.com/errata/RHSA-2023:2373
CVE-2022-3190

+ RHSA-2023:2370 Moderate: unbound security update
https://access.redhat.com/errata/RHSA-2023:2370
CVE-2022-3204

+ RHSA-2023:2366 Moderate: emacs security and bug fix update
https://access.redhat.com/errata/RHSA-2023:2366
CVE-2022-45939

+ RHSA-2023:2340 Moderate: libtiff security update
https://access.redhat.com/errata/RHSA-2023:2340
CVE-2022-3570
CVE-2022-3597
CVE-2022-3598
CVE-2022-3599
CVE-2022-3626
CVE-2022-3627
CVE-2022-3970
CVE-2022-4645
CVE-2023-30774
CVE-2023-30775

+ RHSA-2023:2326 Moderate: freerdp security update
https://access.redhat.com/errata/RHSA-2023:2326
CVE-2022-39282
CVE-2022-39283
CVE-2022-39316
CVE-2022-39317
CVE-2022-39318
CVE-2022-39319
CVE-2022-39320
CVE-2022-39347
CVE-2022-41877

+ RHSA-2023:2319 Moderate: git security and bug fix update
https://access.redhat.com/errata/RHSA-2023:2319
CVE-2022-24765
CVE-2022-29187
CVE-2022-39253
CVE-2022-39260

+ RHSA-2023:2312 Moderate: jackson security update
https://access.redhat.com/errata/RHSA-2023:2312
CVE-2020-36518

+ RHSA-2023:2293 Moderate: pki-core security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2023:2293
CVE-2022-2393

+ RHSA-2023:2282 Moderate: podman security and bug fix update
https://access.redhat.com/errata/RHSA-2023:2282
CVE-2022-30629
CVE-2022-41717

+ RHSA-2023:2261 Moderate: bind security and bug fix update
https://access.redhat.com/errata/RHSA-2023:2261
CVE-2022-2795
CVE-2022-3094
CVE-2022-3736
CVE-2022-3924

+ RHSA-2023:2260 Moderate: gstreamer1-plugins-good security update
https://access.redhat.com/errata/RHSA-2023:2260
CVE-2022-1920
CVE-2022-1921
CVE-2022-1922
CVE-2022-1923
CVE-2022-1924
CVE-2022-1925
CVE-2022-2122

+ RHSA-2023:2259 Moderate: poppler security and bug fix update
https://access.redhat.com/errata/RHSA-2023:2259
CVE-2022-38784

+ RHSA-2023:2258 Moderate: python-mako security update
https://access.redhat.com/errata/RHSA-2023:2258
CVE-2022-40023

+ RHSA-2023:2249 Moderate: xorg-x11-server-Xwayland security update
https://access.redhat.com/errata/RHSA-2023:2249
CVE-2022-3550
CVE-2022-3551
CVE-2022-4283
CVE-2022-46340
CVE-2022-46341
CVE-2022-46342
CVE-2022-46343
CVE-2022-46344
CVE-2023-0494

+ RHSA-2023:2248 Moderate: xorg-x11-server security and bug fix update
https://access.redhat.com/errata/RHSA-2023:2248
CVE-2022-3550
CVE-2022-3551
CVE-2022-4283
CVE-2022-46340
CVE-2022-46341
CVE-2022-46342
CVE-2022-46343
CVE-2022-46344
CVE-2023-0494

+ RHSA-2023:2234 Moderate: sysstat security and bug fix update
https://access.redhat.com/errata/RHSA-2023:2234
CVE-2022-39377

+ RHSA-2023:2222 Moderate: conmon security and bug fix update
https://access.redhat.com/errata/RHSA-2023:2222
CVE-2022-41717

+ RHSA-2023:2216 Moderate: gdk-pixbuf2 security update
https://access.redhat.com/errata/RHSA-2023:2216
CVE-2021-44648
CVE-2021-46829

+ RHSA-2023:2204 Moderate: Image Builder security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2023:2204
CVE-2022-2879
CVE-2022-2880
CVE-2022-27664
CVE-2022-41715
CVE-2022-41717

+ RHSA-2023:2202 Moderate: frr security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2023:2202
CVE-2022-37032

+ RHSA-2023:2177 Moderate: grafana-pcp security and enhancement update
https://access.redhat.com/errata/RHSA-2023:2177
CVE-2022-27664

+ RHSA-2023:2166 Moderate: freeradius security and bug fix update
https://access.redhat.com/errata/RHSA-2023:2166
CVE-2022-41859
CVE-2022-41860
CVE-2022-41861

+ RHSA-2023:2162 Moderate: qemu-kvm security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2023:2162
CVE-2022-3165
CVE-2022-4172

+ RHSA-2023:2161 Moderate: fence-agents security and bug fix update
https://access.redhat.com/errata/RHSA-2023:2161
CVE-2022-36087

+ RHSA-2023:2120 Important: libreswan security update
https://access.redhat.com/errata/RHSA-2023:2120
CVE-2023-30570

+ RHSA-2023:2097 Important: Satellite 6.13 Release
https://access.redhat.com/errata/RHSA-2023:2097
CVE-2022-1471
CVE-2022-22577
CVE-2022-23514
CVE-2022-23515
CVE-2022-23516
CVE-2022-23517
CVE-2022-23518
CVE-2022-23519
CVE-2022-23520
CVE-2022-25857
CVE-2022-27777
CVE-2022-31163
CVE-2022-32224
CVE-2022-33980
CVE-2022-38749
CVE-2022-38750
CVE-2022-38751
CVE-2022-38752
CVE-2022-41323
CVE-2022-41946
CVE-2022-42003
CVE-2022-42004
CVE-2022-42889
CVE-2023-23969
CVE-2023-24580

+ RHSA-2023:2074 Important: emacs security update
https://access.redhat.com/errata/RHSA-2023:2074
CVE-2023-28617

+ RHSA-2023:1908 Important: java-1.8.0-openjdk security update
https://access.redhat.com/errata/RHSA-2023:1908
CVE-2023-21930
CVE-2023-21937
CVE-2023-21938
CVE-2023-21939
CVE-2023-21954
CVE-2023-21967
CVE-2023-21968

+ RHSA-2023:1909 Important: java-1.8.0-openjdk security and bug fix update
https://access.redhat.com/errata/RHSA-2023:1909
CVE-2023-21930
CVE-2023-21937
CVE-2023-21938
CVE-2023-21939
CVE-2023-21954
CVE-2023-21967
CVE-2023-21968

+ RHSA-2023:1930 Important: emacs security update
https://access.redhat.com/errata/RHSA-2023:1930
CVE-2023-28617

+ RHSA-2023:1919 Important: webkit2gtk3 security update
https://access.redhat.com/errata/RHSA-2023:1919
CVE-2023-28205

+ RHSA-2023:1918 Important: webkit2gtk3 security update
https://access.redhat.com/errata/RHSA-2023:1918
CVE-2023-28205

+ RHSA-2023:1898 Important: java-17-openjdk security and bug fix update
https://access.redhat.com/errata/RHSA-2023:1898
CVE-2023-21930
CVE-2023-21937
CVE-2023-21938
CVE-2023-21939
CVE-2023-21954
CVE-2023-21967
CVE-2023-21968

+ Mozilla Firefox 113.0 released
https://www.mozilla.org/en-US/firefox/113.0/releasenotes/

+ Mozilla Foundation Security Advisory 2023-16 Security Vulnerabilities fixed in Firefox 113
https://www.mozilla.org/en-US/security/advisories/mfsa2023-16/
CVE-2023-32205
CVE-2023-32206
CVE-2023-32207
CVE-2023-32208
CVE-2023-32209
CVE-2023-32210
CVE-2023-32211
CVE-2023-32212
CVE-2023-32213
MFSA-TMP-2023-0002
CVE-2023-32214
CVE-2023-32215
CVE-2023-32216

AI時代のノーコードツール最前線
AIがアプリを自動生成する「AppSheet」、ユーザーはデータを用意するだけ
https://xtech.nikkei.com/atcl/nxt/column/18/02440/050800003/?ST=nxt_thmit_security

UPDATE: JVNVU#92686627 Service Location Protocol実装機器がサービス運用妨害(DoS)攻撃に悪用される可能性(CVE-2023-29552)
http://jvn.jp/vu/JVNVU92686627/index.html

JVN#01937209 LINE WORKS Driveエクスプローラーにおけるコードインジェクションの脆弱性
http://jvn.jp/jp/JVN01937209/index.html

JVN#59341308 WordPress 用プラグイン Newsletter におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN59341308/index.html

JVN#95792402 WordPress 用プラグイン VK Blocks および VK All in One Expansion Unit におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN95792402/index.html

JVN#80476232 SR-7100VN における権限昇格の脆弱性
http://jvn.jp/jp/JVN80476232/index.html

0 件のコメント:

コメントを投稿