+ RHSA-2026:0130 Moderate: poppler security update
https://access.redhat.com/errata/RHSA-2026:0130
CVE-2025-32365
+ RHSA-2026:0123 Moderate: python3.12 security update
https://access.redhat.com/errata/RHSA-2026:0123
CVE-2025-8291
CVE-2025-12084
+ RHSA-2026:0026 Important: thunderbird security update
https://access.redhat.com/errata/RHSA-2026:0026
CVE-2025-14321
CVE-2025-14322
CVE-2025-14323
CVE-2025-14324
CVE-2025-14325
CVE-2025-14328
CVE-2025-14329
CVE-2025-14330
CVE-2025-14331
CVE-2025-14333
+ RHSA-2026:0137 Important: mariadb security update
https://access.redhat.com/errata/RHSA-2026:0137
CVE-2025-13699
+ RHSA-2026:0126 Moderate: poppler security update
https://access.redhat.com/errata/RHSA-2026:0126
CVE-2025-32365
+ RHSA-2026:0052 Moderate: gcc-toolset-14-binutils security update
https://access.redhat.com/errata/RHSA-2026:0052
CVE-2025-11083
+ Google Chrome 143.0.7499.192/.193, 142.0.7499.265 released
https://chromereleases.googleblog.com/2026/01/stable-channel-update-for-desktop.html
https://chromereleases.googleblog.com/2026/01/extended-stable-updates-for-desktop.html
+ VU#420440 Vulnerable Python version used in Forcepoint One DLP Client
https://www.kb.cert.org/vuls/id/420440
CVE-2025-14026
VU#295169 TOTOLINK EX200 firmware-upload error handling can activate an unauthenticated root telnet service
https://www.kb.cert.org/vuls/id/295169
JVNVU#97172240 OpenBlocksシリーズにおける認証回避の脆弱性
https://jvn.jp/vu/JVNVU97172240/index.html
記者の眼
5G搭載法人ノートPCで企業網へのVPN接続が不要に
https://xtech.nikkei.com/atcl/nxt/column/18/00138/121501912/?ST=nxt_thmit_security
勝村幸博の「今日も誰かが狙われる」
専門家が斬る時代遅れのセキュリティー神話、あなたはいくつ信じているか
https://xtech.nikkei.com/atcl/nxt/column/18/00676/122600214/?ST=nxt_thmit_security
ニュース解説
攻撃者は「スループットを重視」、セキュリティー大手が2026年の脅威予測
https://xtech.nikkei.com/atcl/nxt/column/18/00001/11384/?ST=nxt_thmit_security