2023年7月25日火曜日

25日 火曜日、先勝

+ About the security content of Safari 16.6
https://support.apple.com/ja-jp/HT213847
CVE-2023-38572
CVE-2023-38594
CVE-2023-38595
CVE-2023-38600
CVE-2023-38611
CVE-2023-38597
CVE-2023-38133

+ About the security content of iOS 16.6 and iPadOS 16.6
https://support.apple.com/ja-jp/HT213841
CVE-2023-38136
CVE-2023-38580
CVE-2023-32416
CVE-2023-32734
CVE-2023-32441
CVE-2023-38261
CVE-2023-38424
CVE-2023-38425
CVE-2023-38606
CVE-2023-32381
CVE-2023-32433
CVE-2023-35993
CVE-2023-38410
CVE-2023-38603
CVE-2023-38565
CVE-2023-38593
CVE-2023-32437
CVE-2023-38572
CVE-2023-38594
CVE-2023-38595
CVE-2023-38600
CVE-2023-38611
CVE-2023-37450
CVE-2023-38597
CVE-2023-38133

+ About the security content of iOS 15.7.8 and iPadOS 15.7.8
https://support.apple.com/ja-jp/HT213842
CVE-2023-23540
CVE-2023-32416
CVE-2023-32441
CVE-2023-38606
CVE-2023-32433
CVE-2023-35993
CVE-2023-38572
CVE-2023-32409
CVE-2023-38594
CVE-2023-38597
CVE-2023-38133

+ About the security content of macOS Ventura 13.5
https://support.apple.com/ja-jp/HT213843
CVE-2023-38580
CVE-2023-36862
CVE-2023-32364
CVE-2023-35983
CVE-2023-28319
CVE-2023-28320
CVE-2023-28321
CVE-2023-28322
CVE-2023-32416
CVE-2023-32418
CVE-2023-36854
CVE-2023-32734
CVE-2023-32441
CVE-2023-38261
CVE-2023-38424
CVE-2023-38425
CVE-2023-32381
CVE-2023-32433
CVE-2023-35993
CVE-2023-38410
CVE-2023-38606
CVE-2023-38603
CVE-2023-38565
CVE-2023-38593
CVE-2023-38258
CVE-2023-38421
CVE-2023-2953
CVE-2023-38259
CVE-2023-38564
CVE-2023-38602
CVE-2023-32442
CVE-2023-32443
CVE-2023-32429
CVE-2023-38608
CVE-2023-38572
CVE-2023-38594
CVE-2023-38595
CVE-2023-38600
CVE-2023-38611
CVE-2023-37450
CVE-2023-38597
CVE-2023-38133

+ About the security content of macOS Monterey 12.6.8
https://support.apple.com/ja-jp/HT213844
CVE-2023-35983
CVE-2023-28319
CVE-2023-28320
CVE-2023-28321
CVE-2023-28322
CVE-2023-32416
CVE-2023-36854
CVE-2023-32418
CVE-2023-32381
CVE-2023-32433
CVE-2023-35993
CVE-2023-38606
CVE-2023-32441
CVE-2023-38565
CVE-2023-38593
CVE-2023-38421
CVE-2023-38258
CVE-2023-2953
CVE-2023-38259
CVE-2023-38602
CVE-2023-32442
CVE-2023-32443

+ About the security content of macOS Big Sur 11.7.9
https://support.apple.com/ja-jp/HT213845
CVE-2023-35983
CVE-2023-28319
CVE-2023-28320
CVE-2023-28321
CVE-2023-28322
CVE-2023-36854
CVE-2023-32418
CVE-2023-32433
CVE-2023-35993
CVE-2023-38606
CVE-2023-32441
CVE-2023-38565
CVE-2023-38593
CVE-2023-2953
CVE-2023-38259
CVE-2023-38602
CVE-2023-32443

+ About the security content of tvOS 16.6
https://support.apple.com/ja-jp/HT213846
CVE-2023-32734
CVE-2023-32441
CVE-2023-38606
CVE-2023-32381
CVE-2023-32433
CVE-2023-35993
CVE-2023-38572
CVE-2023-38594
CVE-2023-38595
CVE-2023-38600
CVE-2023-38611
CVE-2023-37450
CVE-2023-38133

+ About the security content of watchOS 9.6
https://support.apple.com/ja-jp/HT213848
CVE-2023-38136
CVE-2023-38580
CVE-2023-32416
CVE-2023-32734
CVE-2023-32441
CVE-2023-32381
CVE-2023-32433
CVE-2023-35993
CVE-2023-38606
CVE-2023-38565
CVE-2023-38593
CVE-2023-38572
CVE-2023-38594
CVE-2023-38595
CVE-2023-38600
CVE-2023-38611
CVE-2023-37450
CVE-2023-38133

+ Sudo 1.9.14p3 released
https://www.sudo.ws/releases/stable/#1.9.14p3

+ GnuPG 2.4.3 released
https://lists.gnupg.org/pipermail/gnupg-announce/2023q3/000480.html

+ JVNVU#93384719 トレンドマイクロ製ウイルスバスター クラウドにおける権限昇格の脆弱性
http://jvn.jp/vu/JVNVU93384719/index.html
CVE-2023-30902

JVN#37857022 申請人プログラムにおける XML 外部実体参照 (XXE) に関する脆弱性
http://jvn.jp/jp/JVN37857022/index.html

日本のセキュリティー対策、最大の弱点
「閉域網神話」が被害を深刻に、日本のセキュリティー対策の弱点はここだ
https://xtech.nikkei.com/atcl/nxt/column/18/02532/072400002/?ST=nxt_thmit_security

piyokangoの週刊システムトラブル
大阪教育大学で情報流出、5年近く転送していた「gmeil.com」からエラーが届く
https://xtech.nikkei.com/atcl/nxt/column/18/00598/021300226/?ST=nxt_thmit_security

0 件のコメント:

コメントを投稿