+ RHSA-2025:22801 Moderate: kernel security update
https://access.redhat.com/errata/RHSA-2025:22801
CVE-2022-50543
CVE-2023-53401
CVE-2023-53539
+ RHSA-2025:22789 Important: webkit2gtk3 security update
https://access.redhat.com/errata/RHSA-2025:22789
CVE-2023-43000
CVE-2025-13502
CVE-2025-13947
CVE-2025-43392
CVE-2025-43419
CVE-2025-43421
CVE-2025-43425
CVE-2025-43427
CVE-2025-43429
CVE-2025-43430
CVE-2025-43431
CVE-2025-43432
CVE-2025-43434
CVE-2025-43440
CVE-2025-43443
CVE-2025-43458
CVE-2025-43480
CVE-2025-66287
+ RHSA-2025:22790 Important: webkit2gtk3 security update
https://access.redhat.com/errata/RHSA-2025:22790
CVE-2023-43000
CVE-2025-13502
CVE-2025-13947
CVE-2025-43392
CVE-2025-43419
CVE-2025-43421
CVE-2025-43425
CVE-2025-43427
CVE-2025-43429
CVE-2025-43430
CVE-2025-43431
CVE-2025-43432
CVE-2025-43434
CVE-2025-43440
CVE-2025-43443
CVE-2025-43458
CVE-2025-43480
CVE-2025-66287
+ Mozilla Firefox 146.0 released
https://www.firefox.com/en-US/firefox/146.0/releasenotes/
+ Mozilla Foundation Security Advisory 2025-92 Security Vulnerabilities fixed in Firefox 146
https://www.mozilla.org/en-US/security/advisories/mfsa2025-92/
CVE-2025-14321
CVE-2025-14322
CVE-2025-14323
CVE-2025-14324
CVE-2025-14325
CVE-2025-14326
CVE-2025-14327
CVE-2025-14328
CVE-2025-14329
CVE-2025-14330
CVE-2025-14331
CVE-2025-14332
CVE-2025-14333
+ Mozilla Foundation Security Advisory 2025-94 Security Vulnerabilities fixed in Firefox ESR 140.6
https://www.mozilla.org/en-US/security/advisories/mfsa2025-94/
+ Mozilla Foundation Security Advisory 2025-93 Security Vulnerabilities fixed in Firefox ESR 115.31
https://www.mozilla.org/en-US/security/advisories/mfsa2025-93/
VU#821724 TOTOLINK's X5000R's (AX1800 router) lacks authentication for telnet
https://www.kb.cert.org/vuls/id/821724
VU#404544 Vulnerabilities identified in PCIe Integrity and Data Encryption (IDE) protocol specification
https://www.kb.cert.org/vuls/id/404544
JVN#33172708 エレコム製クローン for Windowsにおける引用符で囲まれていないファイルパスの脆弱性
https://jvn.jp/jp/JVN33172708/index.html
JVNVU#99073323 MAXHUB製Pivotにおける脆弱なパスワードリカバリの脆弱性
https://jvn.jp/vu/JVNVU99073323/index.html
データは語る
SaaS事業者のランサムウエア対策 BCP策定未実施の企業が6割超
https://xtech.nikkei.com/atcl/nxt/mag/nc/18/020600010/120200213/?ST=nxt_thmit_security
勝村幸博の「今日も誰かが狙われる」
アサヒのランサム記者会見に多くの学び、攻撃は「高度かつ巧妙」だったのか
https://xtech.nikkei.com/atcl/nxt/column/18/00676/120300212/?ST=nxt_thmit_security
0 件のコメント:
コメントを投稿