2023年1月24日火曜日

24日 火曜日、先負

+ RHSA-2023:0284 Important: sudo security update
https://access.redhat.com/errata/RHSA-2023:0284
CVE-2023-22809

+ RHSA-2023:0340 Moderate: bash security update
https://access.redhat.com/errata/RHSA-2023:0340
CVE-2022-3715

+ RHSA-2023:0328 Moderate: go-toolset and golang security and bug fix update
https://access.redhat.com/errata/RHSA-2023:0328
CVE-2022-2879
CVE-2022-2880
CVE-2022-41715

+ RHSA-2023:0321 Moderate: nodejs and nodejs-nodemon security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2023:0321
CVE-2021-44906
CVE-2022-3517
CVE-2022-35256
CVE-2022-43548

+ RHSA-2023:0194 Moderate: java-17-openjdk security and bug fix update
https://access.redhat.com/errata/RHSA-2023:0194
CVE-2023-21835
CVE-2023-21843

+ About the security content of Safari 16.3
https://support.apple.com/ja-jp/HT213600
CVE-2023-23496
CVE-2023-23518
CVE-2023-23517

+ About the security content of iOS 12.5.7
https://support.apple.com/ja-jp/HT213597
CVE-2022-42856

+ About the security content of macOS Monterey 12.6.3
https://support.apple.com/ja-jp/HT213604
CVE-2023-23499
CVE-2022-42915
CVE-2022-42916
CVE-2022-32221
CVE-2022-35260
CVE-2022-35252
CVE-2023-23513
CVE-2023-23493
CVE-2022-32915
CVE-2023-23507
CVE-2023-23504
CVE-2023-23502
CVE-2023-23497
CVE-2023-23505
CVE-2023-23511
CVE-2023-23518
CVE-2023-23517
CVE-2023-23508

+ About the security content of macOS Big Sur 11.7.3
https://support.apple.com/ja-jp/HT213603
CVE-2023-23499
CVE-2022-35252
CVE-2023-23513
CVE-2023-23497
CVE-2023-23505
CVE-2023-23518
CVE-2023-23517
CVE-2023-23508

+ About the security content of watchOS 9.3
https://support.apple.com/ja-jp/HT213599
CVE-2023-23499
CVE-2023-23519
CVE-2023-23500
CVE-2023-23502
CVE-2023-23504
CVE-2023-23503
CVE-2023-23512
CVE-2023-23505
CVE-2023-23511
CVE-2023-23496
CVE-2023-23518
CVE-2023-23517

+ About the security content of iOS 15.7.3 and iPadOS 15.7.3
https://support.apple.com/ja-jp/HT213598
CVE-2023-23500
CVE-2023-23504
CVE-2023-23498
CVE-2023-23503
CVE-2023-23505

+ About the security content of iOS 16.3 and iPadOS 16.3
https://support.apple.com/ja-jp/HT213606
CVE-2023-23499
CVE-2023-23519
CVE-2023-23500
CVE-2023-23502
CVE-2023-23504
CVE-2023-23498
CVE-2023-23503
CVE-2023-23512
CVE-2023-23505
CVE-2023-23511
CVE-2023-23496
CVE-2023-23518
CVE-2023-23517

+ About the security content of macOS Ventura 13.2
https://support.apple.com/ja-jp/HT213605
CVE-2023-23499
CVE-2022-42915
CVE-2022-42916
CVE-2022-32221
CVE-2022-35260
CVE-2023-23513
CVE-2023-23493
CVE-2023-23519
CVE-2023-23507
CVE-2023-23500
CVE-2023-23502
CVE-2023-23504
CVE-2023-23506
CVE-2023-23498
CVE-2023-23503
CVE-2023-23497
CVE-2023-23510
CVE-2023-23512
CVE-2023-23505
CVE-2022-3705
CVE-2023-23511
CVE-2023-23496
CVE-2023-23518
CVE-2023-23517
CVE-2023-23501
CVE-2023-23508

+ Mozilla Thunderbird 102.7.0 released
https://www.thunderbird.net/en-US/thunderbird/102.7.0/releasenotes/

+ Mozilla Foundation Security Advisory 2023-03 Security Vulnerabilities fixed in Thunderbird 102.7
https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/
CVE-2022-46871
CVE-2023-23598
CVE-2023-23599
CVE-2023-23601
CVE-2023-23602
CVE-2022-46877
CVE-2023-23603
CVE-2023-23605

+ UPDATE: Oracle Critical Patch Update Advisory - January 2023
https://www.oracle.com/security-alerts/cpujan2023.html

+ Postfix stable release 3.7.4 and legacy releases 3.6.8, 3.5.18, 3.4.28
http://www.postfix.org/announcements/postfix-3.7.4.html

+ (悪用には前提条件あり) ”sudo -e”オプション(sudoedit)の脆弱性(Important: CVE-2023-22809)
https://security.sios.jp/vulnerability/sudo-security-vulnerability-20230120/
CVE-2023-22809

JVN#72418815 Pgpool-II における情報漏えいの脆弱性
http://jvn.jp/jp/JVN72418815/index.html

JVNVU#97195023 コンテック製CONPROSYS HMI System (CHS)における複数のSQLインジェクションの脆弱性
http://jvn.jp/vu/JVNVU97195023/index.html

JVNVU#95910765 Hitachi Energy製PCU400における脆弱なOSSコンポーネントへの依存の問題
http://jvn.jp/vu/JVNVU95910765/index.html

piyokangoの週刊システムトラブル
SUBARUのディーラーがシステム障害で発注できない状態に、直前の改修が影響か
https://xtech.nikkei.com/atcl/nxt/column/18/00598/070100199/?ST=nxt_thmit_security

記者の眼
コロナ下に進化していたデジタルでの入国手続きを体験、でもまだ残る「壁」
https://xtech.nikkei.com/atcl/nxt/column/18/00138/012301207/?ST=nxt_thmit_security

タカミヤがLockBitに感染、ベトナム拠点が不正アクセス受ける
https://xtech.nikkei.com/atcl/nxt/news/18/14498/?ST=nxt_thmit_security

北関東マツダから約5万件の個人情報が流出か、委託先サーバーに不正アクセス
https://xtech.nikkei.com/atcl/nxt/news/18/14486/?ST=nxt_thmit_security

0 件のコメント:

コメントを投稿