A vulnerability was found in frioux ptome. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. The name of the patch is 26829bba67858ca0bd4ce49ad50e7ce653914276. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218519.
Daily Archives: January 18, 2023
QuSecure launches quantum-computing based security for endpoints
QuSecure, a quantum-computing technology company based in Silicon Valley, today announced the latest version of its security platform, called QuEverywhere — designed to allow organizations to extend quantum-safe security all the way to endpoints like laptops and smartphones, the company said in a statement.
QuEverywhere, according to the company, is an app- or browser-based method of applying quantum cryptography to connections or transactions on a given platform. It’s based largely on the company’s proxy server technology, which uses quantum technology housed in QuSecure’s Quark Orchestrator to handle encryption, decryption and session management for any system to which it is applied.
USN-5811-2: Sudo vulnerability
USN-5811-1 fixed a vulnerability in Sudo. This update provides
the corresponding update for Ubuntu 16.04 ESM.
Original advisory details:
Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly
handled user-specified editors when using the sudoedit command. A local
attacker that has permission to use the sudoedit command could possibly use
this issue to edit arbitrary files. (CVE-2023-22809)
Initial Access Brokers How They’re Changing Cybercrime
Initial Access Brokers are helping threat actors like RaaS groups streamline their attacks. Here’s how organizations can defend against IABs.
mediawiki-1.38.5-1.fc37
FEDORA-2023-30a7a812f0
Packages in this update:
mediawiki-1.38.5-1.fc37
Update description:
https://www.mediawiki.org/wiki/Release_notes/1.38
https://lists.wikimedia.org/hyperkitty/list/mediawiki-announce@lists.wikimedia.org/message/UEMW64LVEH3BEXCJV43CVS6XPYURKWU3/
Chinese APT Group Vixen Panda Targets Iranian Government Entities
The claims come from cybersecurity researchers at Palo Alto Networks’ Unit 42
USN-5811-1: Sudo vulnerabilities
Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly
handled user-specified editors when using the sudoedit command. A local
attacker that has permission to use the sudoedit command could possibly use
this issue to edit arbitrary files. (CVE-2023-22809)
It was discovered that the Protobuf-c library, used by Sudo, incorrectly
handled certain arithmetic shifts. An attacker could possibly use this
issue to cause Sudo to crash, resulting in a denial of service. This issue
only affected Ubuntu 22.04 LTS. (CVE-2022-33070)
Drupal core – Moderately critical – Information Disclosure – SA-CORE-2023-001
The Media Library module does not properly check entity access in some circumstances. This may result in users with access to edit content seeing metadata about media items they are not authorized to access.
The vulnerability is mitigated by the fact that the inaccessible media will only be visible to users who can already edit content that includes a media reference field.
This advisory is not covered by Drupal Steward.
Install the latest version:
If you are using Drupal 10.0, update to Drupal 10.0.2.
If you are using Drupal 9.5, update to Drupal 9.5.2.
If you are using Drupal 9.4, update to Drupal 9.4.10.
All versions of Drupal 9 prior to 9.4.x are end-of-life and do not receive security coverage. Note that Drupal 8 has reached its end of life.
Drupal 7 core does not include the Media Library module and therefore is not affected.
Dan Flanagan
Sean Blommaert
xjm of the Drupal Security Team
Benji Fisher of the Drupal Security Team
Dave Long of the Drupal Security Team
Jen Lampton, provisional member of the Drupal Security Team
Sascha Grossenbacher
Lauri Eskola, provisional member of the Drupal Security Team
Over Four Billion People Affected By Internet Censorship in 2022
Individuals experienced 112 internet restrictions across 32 countries throughout the year
1000 Shipping Vessels Impacted by Ransomware Attack
The ships were impacted following an attack on a major software supplier