Security CERT Global
- AA22-181A: #StopRansomware: MedusaLocker
- #StopRansomware: MedusaLocker
- CODESYS Gateway Server (Update A)
- CERTFR-2022-AVI-593 : Vulnérabilité dans Mozilla Firefox (30 juin 2022)
- CERTFR-2022-AVI-592 : Multiples vulnérabilités dans le noyau Linux de SUSE (30 juin 2022)
- CERTFR-2022-AVI-591 : Multiples vulnérabilités dans les produits IBM (30 juin 2022)
- CERTFR-2022-AVI-594 : Multiples vulnérabilités dans Microsoft Windows (30 juin 2022)
- Múltiples vulnerabilidades en productos Netgear
- Múltiples vulnerabilidades en productos Netgear
- Reducing data exfiltration by malicious insiders
- Mozilla retter sine produkter
- TSUBAME Report Overflow (Jan-Mar 2022)
- CVE-2022-30467
- CVE-2021-40597
- お知らせ:インシデント報告Webフォームメンテナンス(2022/07/14)のお知らせ
- ESB-2022.3163 - [Win][UNIX/Linux] Atlassian products: CVSS (Max): None
- ESB-2022.0132.2 - UPDATE [Cisco] Cisco Adaptive Security Device Manager: CVSS (Max): 5.5
- ESB-2022.3158 - [Debian] firejail: CVSS (Max): 7.8
- ESB-2022.3160 - [Debian] firefox-esr: CVSS (Max): 7.5
- ESB-2022.3161 - [SUSE] Linux Kernel: CVSS (Max): 7.4
- ESB-2022.3159 - [Debian] ublock-origin: CVSS (Max): 7.5
- ESB-2022.3157 - [Debian] maven-shared-utils: CVSS (Max): 9.8
- ESB-2022.3162 - [Ubuntu] cloud-init: CVSS (Max): None
- お知らせ:JPCERT/CC Eyes「攻撃グループLazarusが使用するマルウェアYamaBot
- CVE-2022-31110
- CVE-2022-33061
- CVE-2013-4126
- CVE-2022-33060
- CVE-2013-2235
- CVE-2022-33059
- CVE-2022-33058
- CVE-2022-2073
- CVE-2022-33057
- CVE-2013-2252
- CVE-2017-20087 (alpine-photo-tile-for-instagram)
- CVE-2017-20116
- CVE-2022-33638
- CVE-2017-20115
- CVE-2017-20113
- CVE-2021-39074
- CVE-2017-20114
- CVE-2022-2252
- CVE-2022-33639
- CVE-2017-20120
- Mozilla Releases Security Updates for Firefox, Firefox ESR, and Thunderbird
- NetApp Security Update
- Intel Security Update
- Dell Security Update
- Cisco Security Update
- Tecno Security Update
6 Surprising Benefits of Threat Intelligence From the Web
6 Surprising Benefits of Threat Intelligence From the Web
Key Takeaways
The internet is the single greatest learning resource ever created. Whether you’re looking into specific attack vectors or aiming to learn from others’ mistakes, the web should be your first port of call.
Keeping abreast of proprietary information leaks and “adversary chatter” from the open, deep, and dark web will help you to anticipate where and when attacks are likely to come.
Knowledge sharing and other OSINT have come on dramatically in recent years. Use it to your advantage by committing additional resources to the most likely attack routes.
Source:
https://www.recordedfuture.com/threat-intelligence-benefits/