+ Automation limits are incorrect for some Cloud customers
https://jira-service-management.status.atlassian.com/incidents/h9sp009zthhp
+ RHSA-2024:8906 Critical: Satellite 6.16.0 release
https://access.redhat.com/errata/RHSA-2024:8906
CVE-2024-4067
CVE-2024-5569
CVE-2024-7012
CVE-2024-7246
CVE-2024-7923
CVE-2024-8376
CVE-2024-8553
CVE-2024-28863
CVE-2024-37891
CVE-2024-38875
CVE-2024-39329
CVE-2024-39330
CVE-2024-39614
CVE-2024-42005
+ RHSA-2024:8876 Moderate: go-toolset:rhel8 security update
https://access.redhat.com/errata/RHSA-2024:8876
CVE-2024-24790
+ RHSA-2024:8860 Important: krb5 security update
https://access.redhat.com/errata/RHSA-2024:8860
CVE-2024-3596
+ RHSA-2024:8859 Moderate: xmlrpc-c security update
https://access.redhat.com/errata/RHSA-2024:8859
CVE-2024-45491
+ RHSA-2024:8859 Moderate: xmlrpc-c security update
https://access.redhat.com/errata/RHSA-2024:8859
CVE-2024-45491
+ RHSA-2024:8856 Moderate: kernel security update
https://access.redhat.com/errata/RHSA-2024:8856
CVE-2022-48773
CVE-2022-48936
CVE-2023-52492
CVE-2024-24857
CVE-2024-26851
CVE-2024-26924
CVE-2024-26976
CVE-2024-27017
CVE-2024-27062
CVE-2024-35839
CVE-2024-35898
CVE-2024-35939
CVE-2024-38540
CVE-2024-38541
CVE-2024-38586
CVE-2024-38608
CVE-2024-39503
CVE-2024-40924
CVE-2024-40961
CVE-2024-40983
CVE-2024-40984
CVE-2024-41009
CVE-2024-41042
CVE-2024-41066
CVE-2024-41092
CVE-2024-41093
CVE-2024-42070
CVE-2024-42079
CVE-2024-42244
CVE-2024-42284
CVE-2024-42292
CVE-2024-42301
CVE-2024-43854
CVE-2024-43880
CVE-2024-43889
CVE-2024-43892
CVE-2024-44935
CVE-2024-44989
CVE-2024-44990
CVE-2024-45018
CVE-2024-46826
CVE-2024-47668
+ RHSA-2024:8849 Moderate: haproxy security update
https://access.redhat.com/errata/RHSA-2024:8849
CVE-2023-45539
+ RHSA-2024:8847 Moderate: grafana-pcp security update
https://access.redhat.com/errata/RHSA-2024:8847
CVE-2024-9355
+ RHSA-2024:8846 Important: container-tools:rhel8 security update
https://access.redhat.com/errata/RHSA-2024:8846
CVE-2024-9341
CVE-2024-9407
CVE-2024-9675
+ RHSA-2024:8843 Moderate: python3.11-urllib3 security update
https://access.redhat.com/errata/RHSA-2024:8843
CVE-2024-37891
+ RHSA-2024:8842 Moderate: python3.12-urllib3 security update
https://access.redhat.com/errata/RHSA-2024:8842
CVE-2024-37891
+ RHSA-2024:8838 Moderate: python3.11 security update
https://access.redhat.com/errata/RHSA-2024:8838
CVE-2024-6232
+ RHSA-2024:8836 Moderate: python3.12 security update
https://access.redhat.com/errata/RHSA-2024:8836
CVE-2024-6232
+ RHSA-2024:8834 Important: python-gevent security update
https://access.redhat.com/errata/RHSA-2024:8834
CVE-2023-41419
+ RHSA-2024:8833 Moderate: libtiff security update
https://access.redhat.com/errata/RHSA-2024:8833
CVE-2024-7006
+ RHSA-2024:8831 Low: bcc security update
https://access.redhat.com/errata/RHSA-2024:8831
CVE-2024-2314
+ RHSA-2024:8830 Low: bpftrace security update
https://access.redhat.com/errata/RHSA-2024:8830
CVE-2024-2313
+ RHSA-2024:8914 Moderate: libtiff security update
https://access.redhat.com/errata/RHSA-2024:8914
CVE-2024-7006
+ RHSA-2024:8906 Critical: Satellite 6.16.0 release
https://access.redhat.com/errata/RHSA-2024:8906
CVE-2024-4067
CVE-2024-5569
CVE-2024-7012
CVE-2024-7246
CVE-2024-7923
CVE-2024-8376
CVE-2024-8553
CVE-2024-28863
CVE-2024-37891
CVE-2024-38875
CVE-2024-39329
CVE-2024-39330
CVE-2024-39614
CVE-2024-42005
+ Google Chrome 130.0.6723.116/.117 released
https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop.html
やってみると意外と簡単、ルーターの自作に挑戦
第2回
ちょっと癖のあるLinux、「OpenWrt」でルーターをつくる
https://xtech.nikkei.com/atcl/nxt/column/18/02987/102200002/?ST=nxt_thmit_security
勝村幸博の「今日も誰かが狙われる」
サーバー証明書の有効期間がわずか45日、Apple提案に管理者からは悲鳴と怒声
https://xtech.nikkei.com/atcl/nxt/column/18/00676/103000181/?ST=nxt_thmit_security
多要素など高セキュリティー認証対応企業は58%、IIJがゼロトラストに関する調査
https://xtech.nikkei.com/atcl/nxt/news/24/01758/?ST=nxt_thmit_security
JVNVU#96058081 トレンドマイクロ製Deep Security Agentにおける不適切なアクセス制御の脆弱性
https://jvn.jp/vu/JVNVU96058081/index.html