■Google Chrome Security Update (2023/05/30)
https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
「Google Chrome 114」が正式公開 ~CHIPS、text-wrap:balance、Popover APIなどに対応
https://forest.watch.impress.co.jp/docs/news/1504716.html
■「iTunes for Windows」に複数の脆弱性 – アップデートで修正
https://www.security-next.com/146498
■VMSA-2023-0011
https://www.vmware.com/security/advisories/VMSA-2023-0011.html
■セキュリティ対策を妨害:攻撃グループ「Earth Longzhi」が新しい手口を用いて活動を再開
https://www.trendmicro.com/ja_jp/research/23/e/attack-on-security-titans-earth-longzhi-returns-with-new-tricks.html
■WordPress plugin ‘Gravity Forms’ vulnerable to PHP object injection
https://www.bleepingcomputer.com/news/security/wordpress-plugin-gravity-forms-vulnerable-to-php-object-injection/
■RomCom malware spread via Google Ads for ChatGPT, GIMP, more
https://www.bleepingcomputer.com/news/security/romcom-malware-spread-via-google-ads-for-chatgpt-gimp-more/
■Failure to Pay Ransom: Negligence?
https://securityboulevard.com/2023/05/failure-to-pay-ransom-negligence/
■Understanding the Progression of a Ransomware Attack
https://securityboulevard.com/2023/05/understanding-the-progression-of-a-ransomware-attack/
■Do you Know how to Protect Against Ransomware in 2023?
https://securityboulevard.com/2023/05/do-you-know-how-to-protect-against-ransomware-in-2023/
■VPN and Wi-Fi Security: Why You Need Full Protection
https://securityboulevard.com/2023/05/vpn-and-wi-fi-security-why-you-need-full-protection/
■RHSA-2023:3356 – Security Advisory
https://access.redhat.com/errata/RHSA-2023:3356
■Ransomware: A Predictable Response to Market Forces
https://www.cimcor.com/blog/ransomware-a-predictable-response-to-market-forces
■主要ベンダー製品と連携するXDRを7月に提供 – Cisco
https://www.security-next.com/146041
■インターネット通信の暗号化方式「TLS1.0」「TLS1.1」の無効化について りそな銀行
https://www.resona-gr.co.jp/info/20230531_3008.html
■顧客情報がネット上で閲覧可能に – 愛知のCATV局
https://www.security-next.com/146465
■雲仙普賢岳の防災システムで情報流出、闇ネット上に – 国交省
https://www.security-next.com/146502