2024年5月23日木曜日

23日 木曜日、先勝

+ Microsoft mail client is failing the authentication on Jira Mail Handlers
https://jira-service-management.status.atlassian.com/incidents/c4n3th3p0l13

+ RHSA-2024:2734 Moderate: Red Hat OpenStack Platform 17.1 (python-urllib3) security
https://access.redhat.com/errata/RHSA-2024:2734
CVE-2023-45803

+ RHSA-2024:2769 Moderate: Red Hat OpenStack Platform 17.1 (python-openstackclient)
https://access.redhat.com/errata/RHSA-2024:2769
CVE-2023-6110

+ RHSA-2024:3275 Moderate: python-dns security update
https://access.redhat.com/errata/RHSA-2024:3275
CVE-2023-29483

+ RHSA-2024:3271 Important: bind and dhcp security update
https://access.redhat.com/errata/RHSA-2024:3271
CVE-2023-4408
CVE-2023-50387
CVE-2023-50868

+ RHSA-2024:3268 Low: krb5 security update
https://access.redhat.com/errata/RHSA-2024:3268
CVE-2024-26458
CVE-2024-26461

+ RHSA-2024:3269 Important: glibc security update
https://access.redhat.com/errata/RHSA-2024:3269
CVE-2024-2961

+ RHSA-2024:3270 Moderate: sssd security update
https://access.redhat.com/errata/RHSA-2024:3270
CVE-2023-3758

+ RHSA-2024:3265 Important: grafana security update
https://access.redhat.com/errata/RHSA-2024:3265
CVE-2024-1313
CVE-2024-1394

+ RHSA-2024:3264 Important: pcp security update
https://access.redhat.com/errata/RHSA-2024:3264
CVE-2024-3019

+ RHSA-2024:3261 Important: tigervnc security update
https://access.redhat.com/errata/RHSA-2024:3261
CVE-2024-31080
CVE-2024-31081
CVE-2024-31083

+ RHSA-2024:3259 Important: go-toolset:rhel8 security update
https://access.redhat.com/errata/RHSA-2024:3259
CVE-2023-45288
CVE-2023-45289
CVE-2023-45290
CVE-2024-24783
CVE-2024-24784
CVE-2024-24785

+ RHSA-2024:3258 Moderate: xorg-x11-server security update
https://access.redhat.com/errata/RHSA-2024:3258
CVE-2024-31080
CVE-2024-31081
CVE-2024-31083

+ RHSA-2024:3253 Moderate: virt:rhel and virt-devel:rhel security update
https://access.redhat.com/errata/RHSA-2024:3253
CVE-2024-2494

+ RHSA-2024:3254 Important: container-tools:rhel8 security update
https://access.redhat.com/errata/RHSA-2024:3254
CVE-2022-2880
CVE-2022-41715
CVE-2024-1753
CVE-2024-24786
CVE-2024-28180

+ RHSA-2024:3233 Low: libssh security update
https://access.redhat.com/errata/RHSA-2024:3233
CVE-2023-6004
CVE-2023-6918

+ RHSA-2024:3214 Moderate: gmp security update
https://access.redhat.com/errata/RHSA-2024:3214
CVE-2021-43618

+ RHSA-2024:3211 Moderate: traceroute security update
https://access.redhat.com/errata/RHSA-2024:3211
CVE-2023-46316

+ RHSA-2024:3203 Moderate: systemd security update
https://access.redhat.com/errata/RHSA-2024:3203
CVE-2023-7008

+ RHSA-2024:3184 Moderate: grub2 security update
https://access.redhat.com/errata/RHSA-2024:3184
CVE-2023-4692
CVE-2023-4693
CVE-2024-1048

+ RHSA-2024:3178 Important: linux-firmware security update
https://access.redhat.com/errata/RHSA-2024:3178
CVE-2022-46329
CVE-2023-20592

+ RHSA-2024:3166 Moderate: openssh security update
https://access.redhat.com/errata/RHSA-2024:3166
CVE-2020-15778

+ RHSA-2024:3163 Moderate: pam security update
https://access.redhat.com/errata/RHSA-2024:3163
CVE-2024-22365

+ RHSA-2024:3139 Moderate: squashfs-tools security update
https://access.redhat.com/errata/RHSA-2024:3139
CVE-2021-40153
CVE-2021-41072

+ RHSA-2024:3138 Moderate: kernel security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2024:3138
CVE-2019-13631
CVE-2019-15505
CVE-2020-25656
CVE-2021-3753
CVE-2021-4204
CVE-2022-0500
CVE-2022-3565
CVE-2022-23222
CVE-2022-45934
CVE-2023-1513
CVE-2023-3567
CVE-2023-4133
CVE-2023-4244
CVE-2023-6121
CVE-2023-6176
CVE-2023-6622
CVE-2023-6915
CVE-2023-6932
CVE-2023-24023
CVE-2023-25775
CVE-2023-28464
CVE-2023-31083
CVE-2023-37453
CVE-2023-38409
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-39198
CVE-2023-42754
CVE-2023-42755
CVE-2023-45863
CVE-2023-51779
CVE-2023-51780
CVE-2023-52340
CVE-2023-52434
CVE-2023-52448
CVE-2023-52489
CVE-2023-52574
CVE-2023-52580
CVE-2023-52581
CVE-2023-52620
CVE-2024-0841
CVE-2024-25742
CVE-2024-25743
CVE-2024-26602
CVE-2024-26609
CVE-2024-26671

+ RHSA-2024:3128 Moderate: perl:5.32 security update
https://access.redhat.com/errata/RHSA-2024:3128
CVE-2023-47038

+ RHSA-2024:3127 Moderate: zziplib security update
https://access.redhat.com/errata/RHSA-2024:3127
CVE-2020-18770

+ RHSA-2024:3120 Moderate: freeglut security update
https://access.redhat.com/errata/RHSA-2024:3120
CVE-2024-24258
CVE-2024-24259

+ RHSA-2024:3121 Moderate: httpd:2.4 security update
https://access.redhat.com/errata/RHSA-2024:3121
CVE-2023-31122
CVE-2023-45802

+ RHSA-2024:3102 Moderate: python-jinja2 security update
https://access.redhat.com/errata/RHSA-2024:3102
CVE-2024-22195

+ RHSA-2024:3105 Moderate: python3.11-cryptography security update
https://access.redhat.com/errata/RHSA-2024:3105
CVE-2023-49083

+ RHSA-2024:3094 Moderate: perl-CPAN security update
https://access.redhat.com/errata/RHSA-2024:3094
CVE-2023-31484

+ RHSA-2024:3095 Moderate: vorbis-tools security update
https://access.redhat.com/errata/RHSA-2024:3095
VE-2023-43361

+ RHSA-2024:3089 Moderate: gstreamer1-plugins-good security update
https://access.redhat.com/errata/RHSA-2024:3089
CVE-2023-37327

+ RHSA-2024:3066 Moderate: exempi security update
https://access.redhat.com/errata/RHSA-2024:3066
CVE-2020-18651
CVE-2020-18652

+ RHSA-2024:3067 Moderate: tigervnc security update
https://access.redhat.com/errata/RHSA-2024:3067
CVE-2023-5380

+ RHSA-2024:3061 Moderate: pki-core:10.6 and pki-deps:10.6 security update
https://access.redhat.com/errata/RHSA-2024:3061
CVE-2020-36518

+ RHSA-2024:3058 Moderate: mutt security update
https://access.redhat.com/errata/RHSA-2024:3058
CVE-2023-4874
CVE-2023-4875

+ RHSA-2024:3060 Moderate: gstreamer1-plugins-bad-free security update
https://access.redhat.com/errata/RHSA-2024:3060
CVE-2023-40474
CVE-2023-40475
CVE-2023-40476

+ RHSA-2024:3059 Moderate: libtiff security update
https://access.redhat.com/errata/RHSA-2024:3059
CVE-2022-4645

+ RHSA-2024:3062 Moderate: python3.11 security update
https://access.redhat.com/errata/RHSA-2024:3062
CVE-2023-27043

+ RHSA-2024:3056 Moderate: qt5-qtbase security update
https://access.redhat.com/errata/RHSA-2024:3056
CVE-2023-51714
CVE-2024-25580

+ RHSA-2024:3047 Moderate: 389-ds:1.4 security update
https://access.redhat.com/errata/RHSA-2024:3047
CVE-2024-1062

+ RHSA-2024:3049 Moderate: perl-Convert-ASN1 security update
https://access.redhat.com/errata/RHSA-2024:3049
CVE-2013-7488

+ RHSA-2024:3044 Moderate: idm:DL1 security update
https://access.redhat.com/errata/RHSA-2024:3044
CVE-2024-1481

+ RHSA-2024:3043 Moderate: ansible-core bug fix, enhancement, and security update
https://access.redhat.com/errata/RHSA-2024:3043
CVE-2024-0690

+ RHSA-2024:3030 Moderate: libsndfile security update
https://access.redhat.com/errata/RHSA-2024:3030
CVE-2022-33065

+ RHSA-2024:3022 Moderate: motif security update
https://access.redhat.com/errata/RHSA-2024:3022
CVE-2023-43788
CVE-2023-43789

+ RHSA-2024:3017 Important: edk2 security update
https://access.redhat.com/errata/RHSA-2024:3017
CVE-2022-36763
CVE-2022-36764
CVE-2022-36765
CVE-2023-45229
CVE-2023-45231
CVE-2023-45232
CVE-2023-45233
CVE-2023-45235

+ RHSA-2024:3008 Important: pmix security update
https://access.redhat.com/errata/RHSA-2024:3008
CVE-2023-41915

+ RHSA-2024:3005 Moderate: python-pillow security update
https://access.redhat.com/errata/RHSA-2024:3005
CVE-2023-44271

+ RHSA-2024:2995 Moderate: xorg-x11-server security update
https://access.redhat.com/errata/RHSA-2024:2995
CVE-2023-5367
CVE-2023-5380
CVE-2023-6377
CVE-2023-6478
CVE-2024-0229
CVE-2024-0408
CVE-2024-0409
CVE-2024-21885
CVE-2024-21886

+ RHSA-2024:2996 Moderate: xorg-x11-server-Xwayland security update
https://access.redhat.com/errata/RHSA-2024:2996
CVE-2023-5367
CVE-2023-6377
CVE-2023-6478
CVE-2023-6816
CVE-2024-0229
CVE-2024-0408
CVE-2024-0409
CVE-2024-21885
CVE-2024-21886

+ RHSA-2024:2994 Moderate: LibRaw security update
https://access.redhat.com/errata/RHSA-2024:2994
CVE-2021-32142

+ RHSA-2024:2988 Moderate: container-tools:rhel8 security update
https://access.redhat.com/errata/RHSA-2024:2988
CVE-2018-25091
CVE-2021-33198
CVE-2021-34558
CVE-2022-2879
CVE-2022-2880
CVE-2022-41715
CVE-2023-29409
CVE-2023-39318
CVE-2023-39319
CVE-2023-39321
CVE-2023-39322
CVE-2023-39326
CVE-2023-45287
CVE-2023-45803
CVE-2023-48795
CVE-2024-23650

+ RHSA-2024:2982 Important: webkit2gtk3 security update
https://access.redhat.com/errata/RHSA-2024:2982
CVE-2014-1745
CVE-2023-32359
CVE-2023-39928
CVE-2023-40414
CVE-2023-41983
CVE-2023-42852
CVE-2023-42883
CVE-2023-42890
CVE-2024-23206
CVE-2024-23213

+ RHSA-2024:2986 Moderate: python3.11-urllib3 security update
https://access.redhat.com/errata/RHSA-2024:2986
CVE-2023-43804

+ RHSA-2024:2987 Moderate: python27:2.7 security update
https://access.redhat.com/errata/RHSA-2024:2987
CVE-2022-40897
CVE-2022-48560
CVE-2022-48565
CVE-2023-43804
CVE-2024-22195

+ RHSA-2024:2985 Moderate: python39:3.9 and python39-devel:3.9 security update
https://access.redhat.com/errata/RHSA-2024:2985
CVE-2022-40897
CVE-2023-23931
CVE-2023-27043
CVE-2023-43804

+ RHSA-2024:2980 Moderate: harfbuzz security update
https://access.redhat.com/errata/RHSA-2024:2980
CVE-2023-25193

+ RHSA-2024:2979 Moderate: poppler security update
https://access.redhat.com/errata/RHSA-2024:2979
CVE-2020-36024

+ RHSA-2024:2981 Moderate: frr security update
https://access.redhat.com/errata/RHSA-2024:2981
CVE-2023-31490
CVE-2023-41358
CVE-2023-41909
CVE-2023-46752
CVE-2023-46753

+ RHSA-2024:2974 Moderate: libXpm security update
https://access.redhat.com/errata/RHSA-2024:2974
CVE-2023-43788
CVE-2023-43789

+ RHSA-2024:2973 Moderate: libX11 security update
https://access.redhat.com/errata/RHSA-2024:2973
CVE-2023-43785
CVE-2023-43786
CVE-2023-43787

+ RHSA-2024:2968 Moderate: fence-agents security and bug fix update
https://access.redhat.com/errata/RHSA-2024:2968
CVE-2023-45803
CVE-2023-52323
CVE-2024-22195

+ RHSA-2024:2966 Low: ghostscript security update
https://access.redhat.com/errata/RHSA-2024:2966
CVE-2020-21710

+ RHSA-2024:2962 Moderate: virt:rhel and virt-devel:rhel security and enhancement update
https://access.redhat.com/errata/RHSA-2024:2962
CVE-2023-3255
CVE-2023-5088
CVE-2023-6683
CVE-2023-6693

+ RHSA-2024:2961 Moderate: Image builder components bug fix, enhancement and security update
https://access.redhat.com/errata/RHSA-2024:2961
CVE-2024-2307

歴史から実力検証まで、最新規格「Wi-Fi 7」の全て
第2回
これで分かった、Wi-Fi通信速度を決める3つの要素
https://xtech.nikkei.com/atcl/nxt/column/18/02836/051600002/?ST=nxt_thmit_security

「超高速」脆弱性対応マニュアル
第3回
無理なく始める脆弱性対応の「松竹梅」プラン、事前準備が重要
https://xtech.nikkei.com/atcl/nxt/column/18/02840/052000004/?ST=nxt_thmit_security

Gmailガイドラインの本格適用が迫る、大手の「DMARC」導入率は9割超に
https://xtech.nikkei.com/atcl/nxt/news/24/00822/?ST=nxt_thmit_security

JVNVU#96862390 LCDS製LAquis SCADAにおけるパストラバーサルの脆弱性
https://jvn.jp/vu/JVNVU96862390/index.html

0 件のコメント:

コメントを投稿