+ Component field value not available
https://jira-service-management.status.atlassian.com/incidents/91kplvd1310g
+ RHSA-2025:0222 Important: dpdk security update
https://access.redhat.com/errata/RHSA-2025:0222
CVE-2024-11614
+ RHSA-2025:0168 Important: iperf3 security update
https://access.redhat.com/errata/RHSA-2025:0168
CVE-2024-53580
+ RHSA-2025:0145 Important: webkit2gtk3 security update
https://access.redhat.com/errata/RHSA-2025:0145
CVE-2024-54479
CVE-2024-54502
CVE-2024-54505
CVE-2024-54508
+ RHSA-2025:0210 Important: dpdk security update
https://access.redhat.com/errata/RHSA-2025:0210
CVE-2024-11614
+ RHSA-2025:0161 Important: iperf3 security update
https://access.redhat.com/errata/RHSA-2025:0161
CVE-2024-53580
+ RHSA-2025:0147 Important: thunderbird security update
https://access.redhat.com/errata/RHSA-2025:0147
CVE-2025-0242
CVE-2025-0243
+ RHSA-2025:0146 Important: webkit2gtk3 security update
https://access.redhat.com/errata/RHSA-2025:0146
CVE-2024-54479
CVE-2024-54502
CVE-2024-54505
CVE-2024-54508
+ Mozilla Foundation Security Advisory 2025-05 Security Vulnerabilities fixed in Thunderbird ESR 128.6
https://www.mozilla.org/en-US/security/advisories/mfsa2025-05/
CVE-2025-0237
CVE-2025-0238
CVE-2025-0239
CVE-2025-0240
CVE-2025-0241
CVE-2025-0242
CVE-2025-0243
+ Mozilla Foundation Security Advisory 2025-04 Security Vulnerabilities fixed in Thunderbird 134
https://www.mozilla.org/en-US/security/advisories/mfsa2025-04/
CVE-2024-50336
CVE-2025-0237
CVE-2025-0238
CVE-2025-0239
CVE-2025-0240
CVE-2025-0241
CVE-2025-0242
CVE-2025-0243
CVE-2025-0247
+ Wireshark 4.4.3, 4.2.10 released
https://www.wireshark.org/docs/relnotes/wireshark-4.4.3.html
https://www.wireshark.org/docs/relnotes/wireshark-4.2.10.html
JVNVU#96162226 Ossur製Mobile Logic Applicationにおける複数の脆弱性
https://jvn.jp/vu/JVNVU96162226/index.html
0 件のコメント:
コメントを投稿