It tried to trick victims into clicking on malicious files as part of a fake Amazon job assessment
Yearly Archives: 2022
CISA Expands Vulnerabilities Catalog With Old, Exploited Flaws
DSA-5231 connman – security update
Several vulnerabilities were discovered in ConnMan, a network manager
for embedded devices, which could result in denial of service or the
execution of arbitrary code.
webkit2gtk3-2.38.0-2.fc35
FEDORA-2022-ece798a8d4
Packages in this update:
webkit2gtk3-2.38.0-2.fc35
Update description:
New media controls UI style.
Add new API to set WebView’s Content-Security-Policy for web extensions support.
Make it possible to use the remote inspector from other browsers using WEBKIT_INSPECTOR_HTTP_SERVER env var.
MediaSession is enabled by default, allowing remote media control using MPRIS.
Add support for PDF documents using PDF.js.
Security fixes: CVE-2022-32886
webkit2gtk3-2.38.0-2.fc36
FEDORA-2022-a77b646471
Packages in this update:
webkit2gtk3-2.38.0-2.fc36
Update description:
New media controls UI style.
Add new API to set WebView’s Content-Security-Policy for web extensions support.
Make it possible to use the remote inspector from other browsers using WEBKIT_INSPECTOR_HTTP_SERVER env var.
MediaSession is enabled by default, allowing remote media control using MPRIS.
Add support for PDF documents using PDF.js.
Security fixes: CVE-2022-32886
Friday Squid Blogging: Mayfly Squid
CVE-2020-25491
6Kare Emakin 5.0.341.0 is affected by Cross Site Scripting (XSS) via the /rpc/membership/setProfile DisplayName field, which is mishandled when rendering the Activity Stream page.
API security—and even visibility—isn’t getting handled by enterprises
A report released this week by OpinionMatters and commissioned by Noname Security found that more than three out of four senior cybersecurity professionals in the US and UK said that their organization had experienced at least one API-related security incident within the last 12 months.
A similar number, 74%, said that they had not completed a full inventory of all APIs in their systems, or have full knowledge of which ones could return sensitive data. The most common security gaps identified were dormant APIs—APIs that have been ostensibly replaced but remain in operation—authorization vulnerabilities, and web application firewalls.
CVE-2020-36601 (emui, magic_ui)
Out-of-bounds write vulnerability in the kernel modules. Successful exploitation of this vulnerability may cause a panic reboot.
CVE-2020-36600 (emui, magic_ui)
Out-of-bounds write vulnerability in the power consumption module. Successful exploitation of this vulnerability may cause the system to restart.