+ RHSA-2025:2615 Moderate: java-1.8.0-ibm security update
https://access.redhat.com/errata/RHSA-2025:2615
CVE-2025-21502
+ RHSA-2025:2627 Important: kernel security update
https://access.redhat.com/errata/RHSA-2025:2627
CVE-2023-52605
CVE-2023-52922
CVE-2024-50264
CVE-2024-50302
CVE-2024-53113
CVE-2024-53197
+ About the security content of Safari 18.3.1
https://support.apple.com/en-us/122285
CVE-2025-24201
+ About the security content of iOS 18.3.2 and iPadOS 18.3.2
https://support.apple.com/en-us/122281
CVE-2025-24201
+ About the security content of macOS Sequoia 15.3.2
https://support.apple.com/en-us/122283
CVE-2025-24201
+ About the security content of visionOS 2.3.2
https://support.apple.com/en-us/122284
CVE-2025-24201
+ tvOS 18.3.1 released
https://support.apple.com/en-us/100100
+ Mozilla Firefox 136.0.1 released
https://www.mozilla.org/en-US/firefox/136.0.1/releasenotes/
+ FreeBSD 13.5-RELEASE Released
https://www.freebsd.org/releases/13.5R/relnotes/
+ JVNVU#93567491 Apache Tomcat partial PUTにおけるリモートコード実行、情報漏えいや改ざんの脆弱性(CVE-2025-24813)
https://jvn.jp/vu/JVNVU93567491/index.html
CVE-2025-24813
+ Linux Kernelの脆弱性(CVE-2024-58051?CVE-2024-58086, CVE-2025-21830?CVE-2025-21843)
https://security.sios.jp/vulnerability/kernel-security-vulnerability-20250312/
CVE-2024-58051
CVE-2024-58052
CVE-2024-58053
CVE-2024-58054
CVE-2024-58055
CVE-2024-58056
CVE-2024-58057
CVE-2024-58058
CVE-2024-58059
CVE-2024-58060
CVE-2024-58061
CVE-2024-58062
CVE-2024-58063
CVE-2024-58064
CVE-2024-58065
CVE-2024-58066
CVE-2024-58067
CVE-2024-58068
CVE-2024-58069
CVE-2024-58070
CVE-2024-58071
CVE-2024-58072
CVE-2024-58073
CVE-2024-58074
CVE-2024-58075
CVE-2024-58076
CVE-2024-58077
CVE-2024-58078
CVE-2024-58079
CVE-2024-58080
CVE-2024-58081
CVE-2024-58082
CVE-2024-58083
CVE-2024-58084
CVE-2024-58085
CVE-2024-58086
CVE-2025-21825
CVE-2025-21826
CVE-2025-21827
CVE-2025-21828
CVE-2025-21829
CVE-2025-21830
CVE-2025-21831
CVE-2025-21832
CVE-2025-21833
CVE-2025-21834
CVE-2025-21835
CVE-2025-21836
CVE-2025-21837
CVE-2025-21838
CVE-2025-21839
CVE-2025-21840
CVE-2025-21841
CVE-2025-21842
CVE-2025-21843
決算調査で判明、サイバー被害52社のリアル
第5回
統一基準がないサイバー攻撃被害・損失の公表、企業はどう判断すべきか
https://xtech.nikkei.com/atcl/nxt/column/18/03108/022600005/?ST=nxt_thmit_security
0 件のコメント:
コメントを投稿