2025年2月5日水曜日

5日 水曜日、友引

+ RHSA-2025:1019 Moderate: Satellite 6.16.2 Async Update
https://access.redhat.com/errata/RHSA-2025:1019
CVE-2024-11407

+ RHSA-2025:1019 Moderate: Satellite 6.16.2 Async Update
https://access.redhat.com/errata/RHSA-2025:1019
CVE-2024-11407

+ RHSA-2025:0925 Moderate: bzip2 security update
https://access.redhat.com/errata/RHSA-2025:0925
CVE-2019-12900

+ RHSA-2025:0923 Important: buildah security update
https://access.redhat.com/errata/RHSA-2025:0923
CVE-2024-11218

+ RHSA-2025:0922 Important: podman security update
https://access.redhat.com/errata/RHSA-2025:0922
CVE-2024-11218

+ RHSA-2025:0917 Moderate: keepalived security update
https://access.redhat.com/errata/RHSA-2025:0917
CVE-2024-41184

+ RHSA-2025:0914 Moderate: galera and mariadb security update
https://access.redhat.com/errata/RHSA-2025:0914
CVE-2023-22084
CVE-2024-21096

+ RHSA-2025:0912 Moderate: mariadb:10.11 security update
https://access.redhat.com/errata/RHSA-2025:0912
CVE-2024-21096

+ Google Chrome 133.0.6943.53/54, 132.0.6834.194 released
https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop.html
https://chromereleases.googleblog.com/2025/02/extended-stable-updates-for-desktop.html

+ Mozilla Firefox 135.0 released
https://www.mozilla.org/en-US/firefox/135.0/releasenotes/

+ Mozilla Foundation Security Advisory 2025-07 Security Vulnerabilities fixed in Firefox 135
https://www.mozilla.org/en-US/security/advisories/mfsa2025-07/
CVE-2025-1009
CVE-2025-1010
CVE-2025-1018
CVE-2025-1011
CVE-2025-1012
CVE-2025-1019
CVE-2025-1013
CVE-2025-1014
CVE-2025-1016
CVE-2025-1017
CVE-2025-1020

+ Mozilla Foundation Security Advisory 2025-11 Security Vulnerabilities fixed in Thunderbird 135
https://www.mozilla.org/en-US/security/advisories/mfsa2025-11/
CVE-2025-1009
CVE-2025-1010
CVE-2025-1018
CVE-2025-1011
CVE-2025-1012
CVE-2025-1019
CVE-2025-1013
CVE-2025-1014
CVE-2025-0510
CVE-2025-1016
CVE-2025-1017
CVE-2025-1020

+ Mozilla Foundation Security Advisory 2025-10 Security Vulnerabilities fixed in Thunderbird ESR 128.7
https://www.mozilla.org/en-US/security/advisories/mfsa2025-10/
CVE-2025-1009
CVE-2025-1010
CVE-2025-1011
CVE-2025-1012
CVE-2024-11704
CVE-2025-1013
CVE-2025-1014
CVE-2025-1015
CVE-2025-0510
CVE-2025-1016
CVE-2025-1017

勝村幸博の「今日も誰かが狙われる」
無線LANに新たな脆弱性、通信速度が65%低下するも現時点で対策なし
https://xtech.nikkei.com/atcl/nxt/column/18/00676/012900187/?ST=nxt_thmit_security

マルウエア徹底解剖
通信アプリ「Telegram」の監視方法
[第62回]
https://xtech.nikkei.com/atcl/nxt/mag/nnw/18/111900071/011700063/?ST=nxt_thmit_security

piyokangoの週刊システムトラブル
大学で続くTeamsのミスによる個人情報の学内公開、東北芸工大は4年超気付けず
https://xtech.nikkei.com/atcl/nxt/column/18/00598/111500312/?ST=nxt_thmit_security

DeepSeekの衝撃
DeepSeekに「保護されていない」データベース見つかる、機密情報が入手可能だった
https://xtech.nikkei.com/atcl/nxt/column/18/03084/020300009/?ST=nxt_thmit_security

0 件のコメント:

コメントを投稿