2024年3月21日木曜日

21日 木曜日、先勝

+ Issue with creating issues and transitions
https://jira-service-management.status.atlassian.com/incidents/mx35ghg6m8qq

+ RHSA-2024:1444 Important: nodejs:16 security update
https://access.redhat.com/errata/RHSA-2024:1444
CVE-2023-44487
CVE-2024-22019

+ RHSA-2024:1435 Important: postgresql-jdbc security update
https://access.redhat.com/errata/RHSA-2024:1435
CVE-2024-1597

+ RHSA-2024:1431 Moderate: ruby:3.1 security, bug fix, and enhancement update
https://access.redhat.com/errata/RHSA-2024:1431
CVE-2021-33621
CVE-2023-28755
CVE-2023-28756
CVE-2023-36617

+ Google Chrome 123.0.6312.58/.59, 122.0.6261.139 released
https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
https://chromereleases.googleblog.com/2024/03/extended-stable-channel-update-for.html

+ Mozilla Firefox 124.0 released
https://www.mozilla.org/en-US/firefox/124.0/releasenotes/

+ Mozilla Foundation Security Advisory 2024-12 Security Vulnerabilities fixed in Firefox 124
https://www.mozilla.org/en-US/security/advisories/mfsa2024-12/
CVE-2024-2605
CVE-2024-2606
CVE-2024-2607
CVE-2024-2608
CVE-2023-5388
CVE-2024-2609
CVE-2024-2610
CVE-2024-2611
CVE-2024-2612
CVE-2024-2613
CVE-2024-2614
CVE-2024-2615

+ Mozilla Foundation Security Advisory 2024-14 Security Vulnerabilities fixed in Thunderbird 115.9
https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/
CVE-2024-0743
CVE-2024-2605
CVE-2024-2607
CVE-2024-2608
CVE-2024-2616
CVE-2023-5388
CVE-2024-2610
CVE-2024-2611
CVE-2024-2612
CVE-2024-2614

+ Mozilla Thunderbird 115.9.0 released
https://www.thunderbird.net/en-US/thunderbird/115.9.0/releasenotes/

+ ISC BIND 9.18.25, 9.16.49 released
https://downloads.isc.org/isc/bind9/9.18.25/doc/arm/html/notes.html
https://downloads.isc.org/isc/bind9/9.16.49/doc/arm/html/notes.html

+ VU#417980 Implementations of UDP-based application protocols are vulnerable to network loops
https://www.kb.cert.org/vuls/id/417980
CVE-2009-3563
CVE-2024-1309
CVE-2024-2169

+ Microsoft Outlook Remote Code Execution Vulnerability
https://cxsecurity.com/issue/WLB-2024030042

ニュース&リポート
情報流出に虚偽報告の「ずさん」 個人情報事件でNTT西社長辞任へ
https://xtech.nikkei.com/atcl/nxt/mag/nc/18/020800017/031301043/?ST=nxt_thmit_security

ニュース&リポート
「暗号化消去」に普及の兆し 記録媒体のデータを短時間で抹消
行政向けセキュリティーガイドラインが後押し
https://xtech.nikkei.com/atcl/nxt/mag/nc/18/020800017/031301044/?ST=nxt_thmit_security

日経コンピュータ「ITが危ない」
chocoZAPで閉じ込めの悲鳴 スマートロックの運用に注意
完全無人運営、利用者は対応が分からず
https://xtech.nikkei.com/atcl/nxt/mag/nc/18/092400133/031400130/?ST=nxt_thmit_security

データは語る
「ランサムウエア」で被害は3.5% 不正アクセスの2割弱が子会社経由
https://xtech.nikkei.com/atcl/nxt/mag/nc/18/020600010/031400168/?ST=nxt_thmit_security

0 件のコメント:

コメントを投稿