Jump to content

LogoFail


RudolfsP
 Share

Recommended Posts

Sveiciens! Varbūt kāds gudrāks var padalīties kā pasargāties no šī. Cik saprotu ja kompim ir admin konts un lietotājs strādā user kontā bez admin tiesībām tad viņš nevar tikt klāt failiem kas ietekmē. Varbūt vēl kāds padoms? 

  • Haha 1
Link to comment
Share on other sites

Pamācīties nedaudz un uzlauzt aiz atriebības Admin kontu! Ja tev rodās šādi jautājumi tas ir pareizi ka tu strādā, usera konta :thumbsup:

Link to comment
Share on other sites

Jau pasargā, no tādiem kas nezin kā tikt admin kontā un visu sačakarēt 😁.  Kompis tavs? Ja nē, tad nelien kur nevajag, ja tavs - nu kas liedz ielogoties kā adminam (paroli taču var nomest) un čakarēt ko gribi. Par sekām neatbildu :diablo:.

Link to comment
Share on other sites

Pirms 30 minūtēm , RudolfsP teica:

pie tām mapēm kas atbild par to uefi attēlu.

Pārstāju rēkt, eju mācīties!

  • Haha 1
Link to comment
Share on other sites

Ja vien šis biedrs nav kārtējais trollis, tad būtu ieteikums - pamēģināt savu problēmu noformulēt saprotami, kaut vai sakarīgu tēmas nosaukumu izdomāt.  

Link to comment
Share on other sites

Es dzirdēju, ka lai novērstu iespējamo problēmu, klaviatūrai ir jāizlauž "," taustiņš. Pēc visa spriežot , TS to jau ir izdarījis, tāpēc uztraukumam nav pamata.

Link to comment
Share on other sites

Nav trollis 😀. Respektivi mekleju padomu kā labak pasargat datorus. Gan mājas, gan uzņēmuma no tā jaunā logofail malware. Saliku user kontus bez admin tiesibam. Varbut vel kads padoma ko salikt. Jo cik saprotu neviens antivīruss nav šim gatavs.

Link to comment
Share on other sites

Nu tagad skaidrāks. 

Ieslēdz safe boot, un vajadzētu būt labi.

Vēl, kā sapratu reāli var ar kreisu OS tikai kaut ko sačakarēt, vai kaut kādu neoficiālu bios atjauninājumu. Bet, varbūt, nesapratu pareizi.

Link to comment
Share on other sites

Pirms 4 minūtēm , ju teica:

Nu tagad skaidrāks. 

Ieslēdz safe boot, un vajadzētu būt labi.

Vēl, kā sapratu reāli var ar kreisu OS tikai kaut ko sačakarēt, vai kaut kādu neoficiālu bios atjauninājumu. Bet, varbūt, nesapratu pareizi.

Safe boot ir ieslēgts. Visi pc ar legālu windows.

Link to comment
Share on other sites

Tu tajā @jema linkā pēdējo sadaļu Mitigation of the LogoFAIL vulnerability izlasīji? 

Link to comment
Share on other sites

gribās ko gudru teikt, bet nesanāca :jump:

Labots - jema
  • Patīk 1
Link to comment
Share on other sites

Es vienam pc atslēdzu to oem logo boot. Tagad tik windows logo ir. Cik pārskatīju pc tur tikai ieslēgt vai izslēgt logo startējot. Nekādus citus nevar uzlikt. 

Pirms 6 minūtēm , jema teica:

gribās ko gudru teikt, bet nesanāca :jump:

Saki 😁

Link to comment
Share on other sites

Katru dienu atklājās 10 caurumu, ja tu tā reaģēsi, tu prātā nojuksi! :diablo:

  • Patīk 1
Link to comment
Share on other sites

Principā ikdienas pretpasākumi strādā - lietotāju izglītošana, policy aizliegumi uz visiem izpildāmajiem failiem, kas nav nepieciešami ikdienai utt. Svarīgo datu pareizs backup.

Ja nepaveicās, jebkurā brīdi var noķert drazu, kura izmanto kādu 0day ievainojamību un reti kurš antivīrus noķer.

Link to comment
Share on other sites

Tas ir pa pagājušo nedēļu:

 

730975 V 5  Sangfor Next-Generation App... (CVE-2023-30802, sangfo...) [PCI]

730995 P 3  Apache Tomcat Local Privile... (CVE-2019-12418, Tomcat...) [PCI]

379017 V 4  Adobe RoboHelp Server Multi... (CVE-2023-22272, APSB23-53) [PCI]

379068 V 3  Foxit PDF Editor 11.2.7 Mul... (CVE-2023-28744, Foxit ...) [PCI] 600... V 3  Debian Security Update for ... (CVE-2022-48521, DLA 36...) [PCI] 600... V 4  Debian Security Update for ... (CVE-2022-37703, DLA 36...) [PCI]

284787 V 2  Fedora Security Update for ... (CVE-2018-14628, FEDORA...) [PCI]

770219 V 4  Red Hat OpenShift Container Platf... (CVE-2023-44487, RHSA-2...) 600... V 3  Debian Security Update for ... (CVE-2023-47272, DLA 36...) [PCI]

610529 V 5  Google Android December 202... (CVE-2023-40104, Decemb...) [PCI]

610530 V 5  Apple iOS 17.1.2 and iPadOS ... (CVE-2023-42916, HT214031) [PCI]

356765 V 4  Amazon Linux Security Advisory fo... (CVE-2021-38604, ALAS2-...)

356766 V 4  Amazon Linux Security Adviso... (CVE-2023-5574, ALAS2-...) [PCI]

379089 V 4  SolarWinds Platform Remote ... (CVE-2023-40056, solarw...) [PCI]

257263 V 3  Centos Security Update for ... (CVE-2023-22067, centos...) [PCI]

257266 V 3  Centos Security Update for ... (CVE-2023-40217, centos...) [PCI]

356767 V 3  Amazon Linux Security Advisory for... (CVE-2023-5678, ALAS2-...)

356768 V 4  Amazon Linux Security Advisory fo... (CVE-2023-31620, ALAS2-...)

356769 V 4  Amazon Linux Security Adviso... (CVE-2023-4156, ALAS2-...) [PCI]

284781 V 4  Fedora Security Update for ... (CVE-2023-46835, FEDORA...) [PCI]

691368 V 4  Free Berkeley Software Distributi... (CVE-2023-44487, f25a34...)

356770 V 3  Amazon Linux Security Advisory for... (CVE-2023-5678, ALAS2-...)

356771 V 5  Amazon Linux Security Adviso... (CVE-2017-9228, ALAS2-...) [PCI]

356772 V 4  Amazon Linux Security Advisory fo... (CVE-2022-40149, ALAS2-...)

150773 V 5  OpenCMS Unauthenticated XXE Vulnerabil... (CVE-2023-42344) [PCI]

356773 V 3  Amazon Linux Security Advisory fo... (CVE-2023-40305, ALAS2-...)

356774 V 3  Amazon Linux Security Advisory fo... (CVE-2023-43786, ALAS2-...)

356775 V 3  Amazon Linux Security Advisory fo... (CVE-2021-46142, ALAS2-...)

356776 V 2  Amazon Linux Security Advisory fo... (CVE-2023-48232, ALAS2-...)

356777 V 4  Amazon Linux Security Advis... (CVE-2023-44446, ALAS2-...) [PCI]

356778 V 2  Amazon Linux Security Advisory for... (CVE-2023-2961, ALAS2-...)

356779 V 3  Amazon Linux Security Advisory fo... (CVE-2023-43786, ALAS-2...)

356780 V 3  Amazon Linux Security Advisory for... (CVE-2023-5678, ALAS-2...)

356781 V 3  Amazon Linux Security Adviso... (CVE-2022-2127, ALAS-2...) [PCI]

356782 V 4  Amazon Linux Security Adviso... (CVE-2023-3567, ALAS-2...) [PCI]

356783 V 4  Amazon Linux Security Adviso... (CVE-2023-5441, ALAS-2...) [PCI]

356784 V 4  Amazon Linux Security Adviso... (CVE-2023-5574, ALAS-2...) [PCI]

356785 V 3  Amazon Linux Security Advis... (CVE-2023-43788, ALAS-2...) [PCI]

199980 V 4  Ubuntu Security Notification... (CVE-2023-5717, USN-65...) [PCI]

199981 V 4  Ubuntu Security Notification... (CVE-2023-5868, USN-65...) [PCI]

199983 V 4  Ubuntu Security Notificatio... (CVE-2023-46219, USN-65...) [PCI]

199985 V 4  Ubuntu Security Notificatio... (CVE-2023-34058, USN-64...) [PCI]

379083 V 4  Docker Desktop Incorrect Ac... (CVE-2021-44719, Docker...) [PCI]

242550 V 4  Red Hat Update for postgres... (CVE-2023-39417, RHSA-2...) [PCI]

379064 V 3  Foxit PDF Reader and Foxit ... (CVE-2023-32616, Foxit ...) [PCI]

996137 V 3  Java (Maven) Security Updat... (CVE-2023-50164, GHSA-2...) [PCI]

199989 V 4  Ubuntu Security Notification for ... (CVE-2021-42260, USN-65...)

199988 V 5  Ubuntu Security Notificatio... (CVE-2022-41877, USN-65...) [PCI]

161215 V 4  Oracle Enterprise Linux Secu... (CVE-2022-4450, ELSA-2...) [PCI]

161214 V 4  Oracle Enterprise Linux Secu... (CVE-2022-4304, ELSA-2...) [PCI]

379108 V 5  Microsoft Edge Based on Chro... (CVE-2023-6512, Edge (...) [PCI]

242553 V 4  Red Hat Update for JBoss Core Ser... (CVE-2023-45802, RHSA-2...)

284795 V 4  Fedora Security Update for clevis (FEDORA-2... (FEDORA...) [PCI]

378991 V 3  Atlassian Jira Service Management... (CVE-2022-25647, JSDSER...)

379086 V 3  PaperCut NG/MF Privilege Esc... (CVE-2023-6006, CVE-20...) [PCI]

199971 V 5  Ubuntu Security Notificatio... (CVE-2023-31085, USN-64...) [PCI]

242545 V 3  Red Hat OpenShift Container... (CVE-2023-40225, RHSA-2...) [PCI]

961089 V 4  Rocky Linux Security Update... (CVE-2022-45919, RLSA-2...) [PCI]

106170 V 5  EOL/Obsolete Software: Microsoft Edge Versi... (Micros...) [PCI]

150758 P 5  Apache OFBiz: Pre-Auth Remo... (CVE-2023-49070, Apache...) [PCI]

284777 V 4  Fedora Security Update for c... (CVE-2023-6347, FEDORA...) [PCI]

284778 V 4  Fedora Security Update for l... (CVE-2023-2602, FEDORA...) [PCI]

284779 V 5  Fedora Security Update for ... (CVE-2023-30801, FEDORA...) [PCI]

284780 V 3  Fedora Security Update for mingw ... (CVE-2023-34872, FEDORA...)

284782 V 4  Fedora Security Update for ... (CVE-2023-44429, FEDORA...) [PCI]

996134 V 3  Python (Pip) Security Updat... (CVE-2023-42501, GHSA-v...) [PCI]

996135 V 3  Python (Pip) Security Updat... (CVE-2023-43701, GHSA-w...) [PCI]

996136 V 5  Python (Pip) Security Update for ... (CVE-2023-49083, GHSA-j...)

284783 V 4  Fedora Security Update for golang... (CVE-2023-39325, FEDORA...) 600... V 4  Debian Security Update for c... (CVE-2023-6346, DSA 55...) [PCI]

378989 V 5  Veeam ONE Multiple Vulnerab... (CVE-2023-38547, Veeam ...) [PCI]

691365 V 4  Free Berkeley Software Distr... (CVE-2023-3964, 3b14b2...) [PCI]

691367 V 4  Free Berkeley Software Distr... (CVE-2023-6350, 7e1a50...) [PCI]

379095 V 4  Splunk Universal Forwarder ... (CVE-2022-31799, SVD-20...) [PCI]

284791 V 4  Fedora Security Update for firefox (FEDORA-... (FEDORA...) [PCI]

284792 V 5  Fedora Security Update for c... (CVE-2023-6347, FEDORA...) [PCI]

284793 V 3  Fedora Security Update for ... (CVE-2023-43789, FEDORA...) [PCI]

284794 V 3  Fedora Security Update for popple... (CVE-2023-34872, FEDORA...)

379096 V 4  Google Chrome Prior to 120.0... (CVE-2023-6508, Google...) [PCI]

356742 V 4  Amazon Linux Security Advisory fo... (CVE-2023-46728, ALAS-2...)

356743 V 5  Amazon Linux Security Advis... (CVE-2023-40890, ALAS-2...) [PCI]

356744 V 4  Amazon Linux Security Advis... (CVE-2023-34324, ALAS-2...) [PCI]

356745 V 4  Amazon Linux Security Advisory fo... (CVE-2023-46724, ALAS-2...)

356746 V 4  Amazon Linux Security Adviso... (CVE-2023-5380, ALAS-2...) [PCI]

356747 V 4  Amazon Linux Security Advisory fo... (CVE-2023-39325, ALAS-2...)

356748 V 2  Amazon Linux Security Advis... (CVE-2022-46174, ALAS-2...) [PCI]

284796 V 3  Fedora Security Update for ... (CVE-2023-43788, FEDORA...) [PCI]

284797 V 3  Fedora Security Update for popple... (CVE-2023-34872, FEDORA...)

284784 V 4  Fedora Security Update for golang... (CVE-2023-39325, FEDORA...)

284785 V 4  Fedora Security Update for ... (CVE-2023-46836, FEDORA...) [PCI] 600... V 3  Debian Security Update for ... (CVE-2022-45582, DLA 36...) [PCI] 600... V 5  Debian Security Update for ... (CVE-2023-40890, DLA 36...) [PCI]

691366 V 4  Free Berkeley Software Distr... (CVE-2023-6345, 302fc8...) [PCI]

161208 V 4  Oracle Enterprise Linux Secu... (CVE-2023-2163, ELSA-2...) [PCI]

257261 V 3  CentOS Security Update for java-1... (CVE-2023-22081, centos...)

150754 V 3  WordPress REST API User Enumeration Vulnerability [PCI]

150753 V 5  ownCloud Graph API Informat... (CVE-2023-49103, ownClo...) [PCI]

150755 P 4  Apache Tomcat Request Smugg... (CVE-2023-46589, Apache...) [PCI]

284788 V 4  Fedora Security Update for k... (CVE-2023-6111, FEDORA...) [PCI]

242541 V 4  Red Hat Update for rh-mariadb105-g... (CVE-2023-5157, RHSA-2...)

941482 V 4  AlmaLinux Security Update fo... (CVE-2023-5178, ALSA-2...) [PCI]

941483 V 4  AlmaLinux Security Update fo... (CVE-2023-6206, ALSA-2...) [PCI]

941484 V 4  AlmaLinux Security Update fo... (CVE-2023-6206, ALSA-2...) [PCI]

242542 V 4  Red Hat Update for JBoss Enterpri... (CVE-2023-44487, RHSA-2...)

379069 V 3  Foxit PDF Reader and Foxit ... (CVE-2023-32616, Foxit ...) [PCI]

242543 V 4  Red Hat Update for JBoss Enterpri... (CVE-2023-44487, RHSA-2...)

610527 P 4  Google Android Devices Dece... (CVE-2023-33087, Androi...) [PCI]

330153 V 4  IBM AIX Inventory Scout Arb... (CVE-2023-45168, invsco...) [PCI]

730996 V 3  Liferay Portal Stored Cross... (CVE-2023-44310, Lifera...) [PCI]

730998 V 3  Liferay Portal Stored Cross... (CVE-2023-42629, Lifera...) [PCI]

356749 V 4  Amazon Linux Security Advis... (CVE-2022-30550, ALAS2-...) [PCI]

356750 V 3  Amazon Linux Security Adviso... (CVE-2022-2127, ALAS2-...) [PCI]

356751 V 3  Amazon Linux Security Advisory fo... (CVE-2021-32256, ALAS2-...)

356752 V 4  Amazon Linux Security Advisory for... (CVE-2023-6277, ALAS2-...)

356753 V 4  Amazon Linux Security Adviso... (CVE-2023-3567, ALAS2-...) [PCI]

356754 V 4  Amazon Linux Security Advisory fo... (CVE-2021-43618, ALAS2-...)

284789 V 4  Fedora Security Update for java (FEDORA-202... (FEDORA...) [PCI]

284790 V 4  Fedora Security Update for java (FEDORA-202... (FEDORA...) [PCI]

199976 V 4  Ubuntu Security Notification... (CVE-2023-3773, USN-65...) [PCI]

199977 V 4  Ubuntu Security Notificatio... (CVE-2023-45539, USN-65...) [PCI]

691369 V 4  Free Berkeley Software Distr... (CVE-2023-6534, 9cbbc5...) [PCI]

242544 V 4  Red Hat Update for postgres... (CVE-2023-39417, RHSA-2...) [PCI]

730999 V 5  Atlassian Confluence Data C... (CVE-2023-22522, CONFSE...) [PCI]

284799 V 4  Fedora Security Update for ... (CVE-2023-47627, FEDORA...) [PCI]

961086 V 4  Rocky Linux Security Update for sq... (CVE-2023-5824, RLSA-2...)

961087 V 4  Rocky Linux Security Update... (CVE-2022-45919, RLSA-2...) [PCI]

961088 V 4  Rocky Linux Security Update... (CVE-2023-39417, RLSA-2...) [PCI]

941485 V 4  AlmaLinux Security Update fo... (CVE-2023-5869, ALSA-2...) [PCI]

379100 V 3  Notepad++ Denial of Service (DoS)... (CVE-2022-31901, CVE-20...) 600... V 4  Debian Security Update for nghttp... (CVE-2023-44487, DSA 55...) 600... V 2  Debian Security Update for rabbit... (CVE-2023-46118, DSA 55...)

379076 V 4  Docker Desktop Community Lo... (CVE-2020-15360, Docker...) [PCI]

379078 V 4  Docker Desktop Access Token ... (CVE-2023-5166, Docker...) [PCI]

257259 V 4  CentOS Security Update for k... (CVE-2023-3609, centos...) [PCI]

379087 V 4  Apple macOS Sonoma 14.1.2 No... (CVE-2023-42916, HT214032) [PCI]

87549  P 3  SAP NetWeaver AS for Java M... (CVE-2023-42477, SAP Se...) [PCI]

379088 V 4  Apple Safari Multiple Vulner... (CVE-2023-42916, HT214033) [PCI]

378988 V 4  Atlassian Jira Service Mana... (CVE-2019-13990, JSDSER...) [PCI]

379085 V 4  SolarWinds Network Configur... (CVE-2023-33226, CVE-20...) [PCI]

257264 V 3  Centos Security Update for ... (CVE-2023-40217, centos...) [PCI]

257265 V 4  CentOS Security Update for x... (CVE-2023-5367, centos...) [PCI]

730993 V 3  Liferay Portal Reflected Cr... (CVE-2023-47797, Lifera...) [PCI]

199974 V 4  Ubuntu Security Notificatio... (CVE-2023-41259, USN-65...) [PCI]

730997 V 3  Liferay Portal Multiple sto... (CVE-2023-44309, Lifera...) [PCI]

257267 V 5  Centos Security Update for f... (CVE-2023-4045, centos...) [PCI]

106171 V 5  EOL/Obsolete Software: Adobe ColdFusion 201... (Adobe ...) [PCI]

755378 V 5  SUSE Enterprise Linux Secur... (CVE-2023-20592, SUSE-S...) [PCI]

755379 V 3  SUSE Enterprise Linux Securi... (CVE-2023-5366, SUSE-S...) [PCI]

755380 V 5  SUSE Enterprise Linux Secur... (CVE-2023-47235, SUSE-S...) [PCI]

755381 V 3  SUSE Enterprise Linux Securi... (CVE-2023-5366, SUSE-S...) [PCI]

284798 V 4  Fedora Security Update for gmailc... (CVE-2023-39325, FEDORA...) 600... V 3  Debian Security Update for tzdata (DLA 3684-1) (DLA 36...) [PCI]

691370 V 4  Free Berkeley Software Distr... (CVE-2023-6351, e07a77...) [PCI]

242551 V 4  Red Hat OpenShift Container Platf... (CVE-2023-46136, RHSA-2...)

242552 V 4  Red Hat Update for postgres... (CVE-2023-39417, RHSA-2...) [PCI]

161209 V 4  Oracle Enterprise Linux Secu... (CVE-2022-4450, ELSA-2...) [PCI]

161210 V 4  Oracle Enterprise Linux Secu... (CVE-2023-0215, ELSA-2...) [PCI]

161211 V 4  Oracle Enterprise Linux Sec... (CVE-2023-39192, ELSA-2...) [PCI]

161212 V 4  Oracle Enterprise Linux Secu... (CVE-2023-0215, ELSA-2...) [PCI]

284786 V 3  Fedora Security Update for golang... (CVE-2022-41717, FEDORA...)

161213 V 4  Oracle Enterprise Linux Secu... (CVE-2022-4450, ELSA-2...) [PCI]

731004 P 4  WordPress Prior to 6.4.2 Multiple Vulnerabi... (Wordpr...) [PCI]

379106 V 4  Apache Struts2 Remote Code Exe... (CVE-2023-50164, S2-066) [PCI]

379080 V 4  Docker Desktop Bypass Enhanc... (CVE-2023-5165, Docker...) [PCI]

356762 V 3  Amazon Linux Security Advis... (CVE-2021-43331, ALAS2-...) [PCI]

356763 V 4  Amazon Linux Security Advis... (CVE-2022-24809, ALAS2-...) [PCI]

356764 V 3  Amazon Linux Security Advisory for... (CVE-2023-6277, ALAS2-...)

199975 V 4  Ubuntu Security Notificatio... (CVE-2023-46862, USN-65...) [PCI]

199978 V 4  Ubuntu Security Notificatio... (CVE-2022-24834, USN-65...) [PCI]

199979 V 5  Ubuntu Security Notificatio... (CVE-2023-39189, USN-65...) [PCI]

770218 V 3  Red Hat OpenShift Container... (CVE-2023-40225, RHSA-2...) [PCI]

242546 V 4  Red Hat Update for postgres... (CVE-2023-39417, RHSA-2...) [PCI]

242547 V 4  Red Hat Update for postgres... (CVE-2023-39417, RHSA-2...) [PCI]

996122 V 3  Java (Maven) Security Updat... (CVE-2023-49620, GHSA-r...) [PCI]

996123 V 3  Java (Maven) Security Updat... (CVE-2023-49733, GHSA-7...) [PCI]

996124 V 3  Java (Maven) Security Updat... (CVE-2022-45135, GHSA-8...) [PCI]

996126 V 3  NodeJs (Npm) Security Update for ... (CVE-2023-48631, GHSA-p...)

161207 V 4  Oracle Enterprise Linux Secu... (CVE-2023-5870, ELSA-2...) [PCI]

257260 V 4  CentOS Security Update for bind (CVE-2023-3341, centos...)

996127 V 5  Python (Pip) Security Update... (CVE-2023-6018, GHSA-5...) [PCI]

996128 V 3  Python (Pip) Security Updat... (CVE-2023-42502, GHSA-h...) [PCI]

996129 V 4  Python (Pip) Security Updat... (CVE-2023-40610, GHSA-f...) [PCI]

996130 V 4  Python (Pip) Security Updat... (CVE-2023-48051, GHSA-q...) [PCI]

996131 V 3  Python (Pip) Security Updat... (CVE-2023-42505, GHSA-f...) [PCI]

996132 V 3  Python (Pip) Security Updat... (CVE-2023-40610, GHSA-3...) [PCI]

996133 V 3  Python (Pip) Security Update for ... (CVE-2023-42504, GHSA-3...)

755368 V 4  SUSE Enterprise Linux Securi... (CVE-2023-2137, SUSE-S...) [PCI]

242548 V 3  Red Hat Update for linux-fi... (CVE-2023-20593, RHSA-2...) [PCI]

242549 V 4  Red Hat Update for squid:4 (RHSA-2... (CVE-2023-5824, RHSA-2...) 600... V 3  Debian Security Update for ... (CVE-2023-47272, DSA 55...) [PCI]

610528 V 5  Google Android December 202... (CVE-2023-21671, SMR-De...) [PCI]

257268 V 5  Centos Security Update for t... (CVE-2023-3417, centos...) [PCI]

755371 V 3  SUSE Enterprise Linux Security Up... (CVE-2023-46316, SUSE-S...)

755372 V 4  SUSE Enterprise Linux Security Up... (CVE-2023-38197, SUSE-S...)

199970 V 5  Ubuntu Security Notificatio... (CVE-2023-39189, USN-64...) [PCI]

199972 V 5  Ubuntu Security Notificatio... (CVE-2023-31085, USN-64...) [PCI]

199973 V 5  Ubuntu Security Notificatio... (CVE-2023-25775, USN-65...) [PCI]

242540 V 4  Red Hat Update for postgres... (CVE-2023-39417, RHSA-2...) [PCI] 600... V 4  Debian Security Update for ... (CVE-2021-39537, DLA 36...) [PCI]

731003 V 3  Liferay Portal Reflected Cr... (CVE-2023-42497, Lifera...) [PCI]

356755 V 4  Amazon Linux Security Advisory fo... (CVE-2023-46728, ALAS2-...)

996121 V 3  PHP (Composer) Security Upd... (CVE-2023-49052, GHSA-2...) [PCI]

996125 V 3  Java (Maven) Security Update... (CVE-2023-4218, GHSA-j...) [PCI]

356756 V 3  Amazon Linux Security Advisory for... (CVE-2021-3468, ALAS2-...)

356757 V 4  Amazon Linux Security Advis... (CVE-2021-31566, ALAS2-...) [PCI]

356758 V 5  Amazon Linux Security Advis... (CVE-2022-36227, ALAS2-...) [PCI]

356759 V 4  Amazon Linux Security Adviso... (CVE-2023-6175, ALAS2-...) [PCI]

356760 V 2  Amazon Linux Security Advisory for... (CVE-2023-5752, ALAS2-...)

356761 V 4  Amazon Linux Security Advisory fo... (CVE-2022-40898, ALAS2-...) 600... V 5  Debian Security Update for ... (CVE-2023-47359, DLA 36...) [PCI] 600... V 4  Debian Security Update for ... (CVE-2023-44441, DLA 36...) [PCI] 600... V 4  Debian Security Update for ... (CVE-2023-43887, DLA 36...) [PCI] 600... V 3  Debian Security Update for ... (CVE-2022-45582, DLA 36...) [PCI] 600... V 4  Debian Security Update for t... (CVE-2023-6212, DLA 36...) [PCI]

755373 V 4  OpenSUSE Security Update for... (CVE-2023-5997, openSU...) [PCI]

755374 V 4  OpenSUSE Security Update for... (CVE-2023-5997, openSU...) [PCI]

730992 V 3  Liferay Portal Reflected Cr... (CVE-2023-44311, Lifera...) [PCI]

257262 V 4  Centos Security Update for squid (CVE-2023-46847, centos...)

755375 V 3  SUSE Enterprise Linux Security Upd... (CVE-2023-5678, SUSE-S...)

755383 V 4  SUSE Enterprise Linux Security Update for k... (SUSE-S...) [PCI]

755382 V 4  SUSE Enterprise Linux Security Update for c... (SUSE-S...) [PCI]

379107 V 3  Apache Struts2 Remote Code Exe... (CVE-2023-50164, S2-066) [PCI]

378930 V 4  Azure RTOS GUIX Studio Remo... (CVE-2023-36418, Azure ...) [PCI]

377609 V 3  FortiMail - Format String V... (CVE-2022-22299, FG-IR-...) [PCI]

  • Patīk 1
Link to comment
Share on other sites

Pirms 3 minūtēm , maize teica:

Principā ikdienas pretpasākumi strādā - lietotāju izglītošana, policy aizliegumi uz visiem izpildāmajiem failiem, kas nav nepieciešami ikdienai utt. Svarīgo datu pareizs backup.

Ja nepaveicās, jebkurā brīdi var noķert drazu, kura izmanto kādu 0day ievainojamību un reti kurš antivīrus noķer.

Kāds ir pareizs datu backup . Man backup stāv uz nas un tad ir vairāki ārējie diski kuros ir paša nas kopija . Respektīvi offline diski

Link to comment
Share on other sites

Lab tikai mieru dodat man kompi un tikšu skaidrībā!!!!

Labots - Lameriz
Link to comment
Share on other sites

pirms 1 stundas , RudolfsP teica:

Kāds ir pareizs datu backup

Tas jau smagi no naudiņas ir atkarīgs, bet tev ir laba doma. 

Link to comment
Share on other sites

pirms 2 stundām , RudolfsP teica:

Kāds ir pareizs datu backup . Man backup stāv uz nas un tad ir vairāki ārējie diski kuros ir paša nas kopija . Respektīvi offline diski

Vēl jābūt plānam un to jāievēro.

-Vismaz 3 kopijas, vismaz divos dažādos datu nesējos un vismaz viens no tiem citā fiziskā vietā (lai nav gadījumi, kad viss uz  identiskiem HDD, kuri nomirst ar dienas starplaiku, vai visu glabā vienā telpā, kura aizdegas, applūst vai zaglis aiznes visu, tai skaitā backupus)

-Ko un cik bieži dublē.  (Lai nav ne par retu ne par biežu, ne par maz ne par daudz. Par biežu un daudz arī var būt, visiem sāks kaitināt ātrdarbība un pie nepareizas plānošanas var gadīties, ka visas pieejamās kopijās jau ir nodublēti kļūdaini dati)

-Ērtums vs drošums (Viss automātiski, viss tīkla - par to arī šifrējošs vīruss priecāsies, vai viss tik sarežģīti, ka kopijas vairs netaisa)

-Cik bieži pārbauda vai kopijas ir darboties spējīgās. (Izrādās, ka disks miris vai backups nav lietojams citu iemeslu dēļ un nav pārbaudīts)

-Ir skaidrs, kā rīkoties, kad pienāk brīdis atjaunot datus.
-Gan jau kaut ko piemirsu

  • Ļoti patīk 1
Link to comment
Share on other sites

Izveido kontu, vai pieraksties esošajā, lai komentētu

Jums ir jābūt šī foruma biedram, lai varētu komentēt tēmas

Izveidot jaunu kontu

Piereģistrējies un izveido jaunu kontu, tas būs viegli!

Reģistrēt jaunu kontu

Pierakstīties

Jums jau ir konts? Pierakstieties tajā šeit!

Pierakstīties tagad!
 Share

×
×
  • Izveidot jaunu...