2022年1月27日木曜日

27日 木曜日、赤口

+ RHSA-2022:0290 Important: parfait:0.5 security update
https://access.redhat.com/errata/RHSA-2022:0290
CVE-2021-4104
CVE-2022-23302
CVE-2022-23305
CVE-2022-23307

+ About the security content of Safari 15.3
https://support.apple.com/ja-jp/HT213058
CVE-2022-22590
CVE-2022-22592
CVE-2022-22589
CVE-2022-22594

+ About the security content of Security Update 2022-001 Catalina
https://support.apple.com/ja-jp/HT213056
CVE-2022-22593
CVE-2022-22579
CVE-2022-22583
CVE-2021-30946
CVE-2021-30972

+ About the security content of macOS Big Sur 11.6.3
https://support.apple.com/ja-jp/HT213055
CVE-2021-30960
CVE-2022-22585
CVE-2022-22587
CVE-2022-22593
CVE-2022-22579
CVE-2022-22583
CVE-2021-30972

+ About the security content of macOS Monterey 12.2
https://support.apple.com/ja-jp/HT213054
CVE-2022-22586
CVE-2022-22584
CVE-2022-22578
CVE-2022-22585
CVE-2022-22591
CVE-2022-22587
CVE-2022-22593
CVE-2022-22579
CVE-2022-22583
CVE-2022-22589
CVE-2022-22590
CVE-2022-22592
CVE-2022-22594

+ About the security content of tvOS 15.3
https://support.apple.com/ja-jp/HT213057
CVE-2022-22584
CVE-2022-22578
CVE-2022-22585
CVE-2022-22593
CVE-2022-22579
CVE-2022-22590
CVE-2022-22592
CVE-2022-22589
CVE-2022-22594

+ About the security content of iOS 15.3 and iPadOS 15.3
https://support.apple.com/ja-jp/HT213053
CVE-2022-22584
CVE-2022-22578
CVE-2022-22585
CVE-2022-22587
CVE-2022-22593
CVE-2022-22579
CVE-2022-22589
CVE-2022-22590
CVE-2022-22592
CVE-2022-22594

+ About the security content of watchOS 8.4
https://support.apple.com/ja-jp/HT213059
CVE-2022-22584
CVE-2022-22578
CVE-2022-22585
CVE-2022-22593
CVE-2022-22590
CVE-2022-22592
CVE-2022-22589
CVE-2022-22594

JVNVU#92576196 GE Gas Power製ToolBoxSTにおける複数の脆弱性
http://jvn.jp/vu/JVNVU92576196/index.html

NEWS close-up
500人超によるサイバー攻撃訓練を開催
暴露型ランサムウエア感染を想定 防御の要となる「横連携」を鍛える
https://xtech.nikkei.com/atcl/nxt/mag/nnw/18/041800012/011800161/?ST=nxt_thmit_security

LGWANの障害が一部復旧、コンビニ交付は可能に
https://xtech.nikkei.com/atcl/nxt/news/18/12091/?ST=nxt_thmit_security

0 件のコメント:

コメントを投稿