2024年5月14日火曜日

14日 火曜日、仏滅

+ Assets Objects not loading
https://jira-service-management.status.atlassian.com/incidents/lvzh592k7cgw

+ Inconsistent search results.
https://confluence.status.atlassian.com/incidents/dcb5p8xvd3rh

+ About the security content of Safari 17.5
https://support.apple.com/ja-jp/HT214103
CVE-2024-27834

+ About the security content of iOS 17.5 and iPadOS 17.5
https://support.apple.com/ja-jp/HT214101
CVE-2024-27804
CVE-2024-27816
CVE-2024-27841
CVE-2024-27839
CVE-2024-27818
CVE-2023-42893
CVE-2024-27810
CVE-2024-27852
CVE-2024-27835
CVE-2024-27816
CVE-2024-27803
CVE-2024-27821
CVE-2024-27847
CVE-2024-27796
CVE-2024-27834

+ About the security content of iOS 16.7.8 and iPadOS 16.7.8
https://support.apple.com/ja-jp/HT214100
CVE-2024-27789
CVE-2024-23296

+ About the security content of macOS Sonoma 14.5
https://support.apple.com/ja-jp/HT214106
CVE-2024-27804
CVE-2024-27837
CVE-2024-27816
CVE-2024-27825
CVE-2024-27829
CVE-2024-27841
CVE-2024-23236
CVE-2024-27827
CVE-2024-27818
CVE-2023-42893
CVE-2024-27810
CVE-2024-27822
CVE-2024-27824
CVE-2024-27813
CVE-2024-27816
CVE-2024-27843
CVE-2024-27821
CVE-2024-27798
CVE-2024-27847
CVE-2024-27842
CVE-2024-27796
CVE-2024-27834

+ About the security content of macOS Ventura 13.6.7
https://support.apple.com/ja-jp/HT214107
CVE-2024-27789
CVE-2023-42861
CVE-2024-23296

+ About the security content of macOS Monterey 12.7.5
https://support.apple.com/ja-jp/HT214105
CVE-2024-23229
CVE-2024-27789

+ About the security content of watchOS 10.5
https://support.apple.com/ja-jp/HT214104
CVE-2024-27804
CVE-2024-27816
CVE-2024-27810
CVE-2024-27816
CVE-2024-27821
CVE-2024-27834

+ About the security content of tvOS 17.5
https://support.apple.com/ja-jp/HT214102
CVE-2024-27804
CVE-2024-27816
CVE-2024-27810
CVE-2024-27816
CVE-2024-27834

+ Google Chrome 124.0.6367.207/.208 released
https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_13.html

+ Apache Tomcat 10.1.24 Released
https://tomcat.apache.org/tomcat-10.1-doc/changelog.html#Tomcat_10.1.24_(schultz)

■Unboundの脆弱性情報が公開されました(CVE-2024-33655)
https://jprs.jp/tech/security/2024-05-13-unbound.html

JVN#28869536 サイボウズGaroonに複数の脆弱性
https://jvn.jp/jp/JVN28869536/index.html

中外製薬、攻防一体のDX
全社挙げて安全対策 訓練に社長も参加
[Part 3]
https://xtech.nikkei.com/atcl/nxt/mag/nc/18/050700419/050700004/?ST=nxt_thmit_security

中外製薬、攻防一体のDX
3種のクラウドを併用 運用コストは36%減
[Part 2]
https://xtech.nikkei.com/atcl/nxt/mag/nc/18/050700419/050700003/?ST=nxt_thmit_security

中外製薬、攻防一体のDX
生成AIをフル活用 汎用・特化で使い分け
[Part 1]
https://xtech.nikkei.com/atcl/nxt/mag/nc/18/050700419/050700002/?ST=nxt_thmit_security

日経コンピュータ「CIOが挑む」
現場の声を聞く力でDX 推進組織を子会社から移管
https://xtech.nikkei.com/atcl/nxt/mag/nc/18/020600003/050800080/?ST=nxt_thmit_security

中外製薬、攻防一体のDX
中外製薬、攻防一体のDX
https://xtech.nikkei.com/atcl/nxt/mag/nc/18/050700419/050700001/?ST=nxt_thmit_security

piyokangoの週刊システムトラブル
不正侵入の3時間後にはランサムウエア感染、繊維商社の豊島が被害
https://xtech.nikkei.com/atcl/nxt/column/18/00598/040500263/?ST=nxt_thmit_security

松井酒造が174人分のクレカ情報を漏洩、ECサイトに不正なファイルの設置で
https://xtech.nikkei.com/atcl/nxt/news/24/00751/?ST=nxt_thmit_security

0 件のコメント:

コメントを投稿