He reportedly imported tens of thousands of counterfeit Cisco devices from China and Hong Kong
Monthly Archives: July 2022
Disneyland social media accounts hacked, offensive messages posted
Even the Magic Kingdom isn’t immune from hackers.
Late last week, millions of followers of Disneyland’s Facebook and Instagram accounts were greeted by a series of offensive messages posted by a hacker.
Read more in my article on the Hot for Security blog.
BlackCat Ransomware Increases Demands Up to $2.5m
According to Resecurity, the average ransomware payment increased by 82% since 2020
PyPI Repository Enforces 2FA for Critical Python Projects
PyPI also offered free hardware security keys from the Google Open Source Security Team
vim-9.0.049-1.fc35
FEDORA-2022-9d7a58e376
Packages in this update:
vim-9.0.049-1.fc35
Update description:
Security fixes for CVE-2022-2257, CVE-2022-2284, CVE-2022-2285, CVE-2022-2286, CVE-2022-2287, CVE-2022-2288, CVE-2022-2289, CVE-2022-2264, CVE-2022-2304.
vim-9.0.049-1.fc36
FEDORA-2022-b06fbea2c7
Packages in this update:
vim-9.0.049-1.fc36
Update description:
The newest upstream commit
Security fixes for CVE-2022-2257, CVE-2022-2284, CVE-2022-2285, CVE-2022-2286, CVE-2022-2287, CVE-2022-2288, CVE-2022-2289, CVE-2022-2264, CVE-2022-2304.
USN-5508-1: Python LDAP vulnerability
It was discovered that Python LDAP incorrectly handled certain regular expressions.
An remote attacker could possibly use this issue to cause a denial of service.
buildah-1.26.2-1.fc36
FEDORA-2022-c904572450
Packages in this update:
buildah-1.26.2-1.fc36
Update description:
auto bump to v1.26.2
oci-seccomp-bpf-hook-1.2.6-1.fc35
FEDORA-2022-7c45aa090a
Packages in this update:
oci-seccomp-bpf-hook-1.2.6-1.fc35
Update description:
auto bump to v1.2.6
oci-seccomp-bpf-hook-1.2.6-1.fc36
FEDORA-2022-24438de133
Packages in this update:
oci-seccomp-bpf-hook-1.2.6-1.fc36
Update description:
auto bump to v1.2.6