2024年8月9日金曜日

9日 金曜日、赤口

+ Jira Service Management Assets not loading for customers in specific regions
https://jira-service-management.status.atlassian.com/incidents/67q799sp2pqq

+ RHSA-2024:5101 Important: kernel security update
https://access.redhat.com/errata/RHSA-2024:5101
CVE-2021-46939
CVE-2021-47018
CVE-2021-47257
CVE-2021-47284
CVE-2021-47304
CVE-2021-47373
CVE-2021-47408
CVE-2021-47461
CVE-2021-47468
CVE-2021-47491
CVE-2021-47548
CVE-2021-47579
CVE-2021-47624
CVE-2022-48632
CVE-2022-48743
CVE-2022-48747
CVE-2022-48757
CVE-2023-28746
CVE-2023-52451
CVE-2023-52463
CVE-2023-52469
CVE-2023-52471
CVE-2023-52486
CVE-2023-52530
CVE-2023-52619
CVE-2023-52622
CVE-2023-52623
CVE-2023-52648
CVE-2023-52653
CVE-2023-52658
CVE-2023-52662
CVE-2023-52679
CVE-2023-52707
CVE-2023-52730
CVE-2023-52756
CVE-2023-52762
CVE-2023-52764
CVE-2023-52775
CVE-2023-52777
CVE-2023-52784
CVE-2023-52791
CVE-2023-52796
CVE-2023-52803
CVE-2023-52811
CVE-2023-52832
CVE-2023-52834
CVE-2023-52845
CVE-2023-52847
CVE-2023-52864
CVE-2024-2201
CVE-2024-21823
CVE-2024-25739
CVE-2024-26586
CVE-2024-26614
CVE-2024-26640
CVE-2024-26660
CVE-2024-26669
CVE-2024-26686
CVE-2024-26698
CVE-2024-26704
CVE-2024-26733
CVE-2024-26740
CVE-2024-26772
CVE-2024-26773
CVE-2024-26802
CVE-2024-26810
CVE-2024-26837
CVE-2024-26840
CVE-2024-26843
CVE-2024-26852
CVE-2024-26853
CVE-2024-26870
CVE-2024-26878
CVE-2024-26908
CVE-2024-26921
CVE-2024-26925
CVE-2024-26940
CVE-2024-26958
CVE-2024-26960
CVE-2024-26961
CVE-2024-27010
CVE-2024-27011
CVE-2024-27019
CVE-2024-27020
CVE-2024-27025
CVE-2024-27065
CVE-2024-27388
CVE-2024-27395
CVE-2024-27434
CVE-2024-31076
CVE-2024-33621
CVE-2024-35790
CVE-2024-35801
CVE-2024-35807
CVE-2024-35810
CVE-2024-35814
CVE-2024-35823
CVE-2024-35824
CVE-2024-35847
CVE-2024-35876
CVE-2024-35893
CVE-2024-35896
CVE-2024-35897
CVE-2024-35899
CVE-2024-35900
CVE-2024-35910
CVE-2024-35912
CVE-2024-35924
CVE-2024-35925
CVE-2024-35930
CVE-2024-35937
CVE-2024-35938
CVE-2024-35946
CVE-2024-35947
CVE-2024-35952
CVE-2024-36000
CVE-2024-36005
CVE-2024-36006
CVE-2024-36010
CVE-2024-36016
CVE-2024-36017
CVE-2024-36020
CVE-2024-36025
CVE-2024-36270
CVE-2024-36286
CVE-2024-36489
CVE-2024-36886
CVE-2024-36889
CVE-2024-36896
CVE-2024-36904
CVE-2024-36905
CVE-2024-36917
CVE-2024-36921
CVE-2024-36927
CVE-2024-36929
CVE-2024-36933
CVE-2024-36940
CVE-2024-36941
CVE-2024-36945
CVE-2024-36950
CVE-2024-36954
CVE-2024-36960
CVE-2024-36971
CVE-2024-36978
CVE-2024-36979
CVE-2024-38538
CVE-2024-38555
CVE-2024-38573
CVE-2024-38575
CVE-2024-38596
CVE-2024-38598
CVE-2024-38615
CVE-2024-38627
CVE-2024-39276
CVE-2024-39472
CVE-2024-39476
CVE-2024-39487
CVE-2024-39502
CVE-2024-40927
CVE-2024-40974

+ RHSA-2024:5079 Moderate: libtiff security update
https://access.redhat.com/errata/RHSA-2024:5079
CVE-2018-15209
CVE-2023-6228
CVE-2023-25433
CVE-2023-52356

+ RHSA-2024:5138 Important: httpd security update
https://access.redhat.com/errata/RHSA-2024:5138
CVE-2024-38476

+ iOS 17.6.1 and iPadOS 17.6.1 released
https://support.apple.com/en-us/HT201222

+ iOS 16.7.10 and iPadOS 16.7.10 released
https://support.apple.com/en-us/HT201222

+ macOS Sonoma 14.6.1 released
https://support.apple.com/en-us/HT201222

+ macOS Ventura 13.6.9 released
https://support.apple.com/en-us/HT201222

+ ClamAV 0.103 LTS End of Life Announcement
https://blog.clamav.net/2024/08/clamav-0103-lts-end-of-life-announcement.html

+ FreeBSD-SA-24:08.openssh OpenSSH pre-authentication async signal safety issue
https://www.freebsd.org/security/advisories/FreeBSD-SA-24:08.openssh.asc
CVE-2024-7589

+ FreeBSD-SA-24:07.nfsclient NFS client accepts file names containing path separators
https://www.freebsd.org/security/advisories/FreeBSD-SA-24:07.nfsclient.asc
CVE-2024-6759

+ FreeBSD-SA-24:06.ktrace ktrace(2) fails to detach when executing a setuid binary
https://www.freebsd.org/security/advisories/FreeBSD-SA-24:06.ktrace.asc
CVE-2024-6760

+ FreeBSD-SA-24:05.pf pf incorrectly matches different ICMPv6 states in the state table
https://www.freebsd.org/security/advisories/FreeBSD-SA-24:05.pf.asc
CVE-2024-6640

+ PostgreSQL 16.4, 15.8, 14.13, 13.16, 12.20, and 17 Beta 3 Released!
https://www.postgresql.org/about/news/postgresql-164-158-1413-1316-1220-and-17-beta-3-released-2910/
https://www.postgresql.org/docs/16/release-16-4.html
https://www.postgresql.org/docs/15/release-15-8.html
https://www.postgresql.org/docs/14/release-14-13.html
https://www.postgresql.org/docs/13/release-13-16.html
https://www.postgresql.org/docs/12/release-12-20.html

勝村幸博の「今日も誰かが狙われる」
AIはチャットで人間をだませるか、500人を動員した大実験の結果はいかに
https://xtech.nikkei.com/atcl/nxt/column/18/00676/080200174/?ST=nxt_thmit_security

ニュース解説
なぜ史上最大規模の障害は発生したのか、クラウドストライクが「根本原因」を公表
https://xtech.nikkei.com/atcl/nxt/column/18/00001/09649/?ST=nxt_thmit_security

ニュース&リポート
アクセスキーを使う不正侵入相次ぐ 代替手段のある危険な認証
GitHubからの流出が多数と専門家が指摘
https://xtech.nikkei.com/atcl/nxt/mag/nc/18/020800017/073101114/?ST=nxt_thmit_security

ランサムウエア発生、どうする初動対応
第3回
ランサムウエアへの適切な初動対応は備えあればこそ、平時に取り組んでおくべき6カ条
https://xtech.nikkei.com/atcl/nxt/column/18/02903/073000003/?ST=nxt_thmit_security

JVNVU#99298639 Siemens製品に対するアップデート(2024年7月)
https://jvn.jp/vu/JVNVU99298639/index.html

JVNVU#95727558 Delta Electronics製DIAScreenにおけるスタックベースのバッファオーバーフローの脆弱性
https://jvn.jp/vu/JVNVU95727558/index.html

0 件のコメント:

コメントを投稿