A vulnerability has been discovered in Sophos Firewall that could allow for remote code execution. Sophos Firewall is a next generation firewall product which enables users to manage, detect and respond to threats on the network. Successful exploitation of this vulnerability could allow for remote code execution in the context of the affected service account. Depending on the privileges associated with the account, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
Daily Archives: January 19, 2023
ThreatModeler Makes DevSecOps More Accessible With New Marketplace
The store includes pre-built threat models that can be integrated into a development pipeline
LockBit ransomware – what you need to know
It is the world’s most active ransomware group – responsible for an estimated 40% of all ransomware infections worldwide.
Find out what you need to know about LockBit in my article on the Tripwire State of Security blog.
Mailchimp slips up again, suffers security breach after falling on social engineering banana skin
For the second time in less than a year, email newsletter service Mailchimp has found itself in the embarrassing position of admitting it has suffered a data breach, putting its customers’ subscribers at risk.
USN-5810-2: Git regression
USN-5810-1 fixed vulnerabilities in Git. This update introduced a regression as it
was missing some commit lines. This update fixes the problem.
Original advisory details:
Markus Vervier and Eric Sesterhenn discovered that Git incorrectly handled certain
gitattributes. An attacker could possibly use this issue to cause a crash
or execute arbitrary code. (CVE-2022-23521)
Joern Schneeweisz discovered that Git incorrectly handled certain commands.
An attacker could possibly use this issue to cause a crash or execute
arbitrary code. (CVE-2022-41903)
Mailchimp Hit By Another Data Breach Following Employee Hack
Bitzlato cryptocurrency exchange shut down by authorities, accused of cybercriminal links
The Bitzlato cryptocurrency exchange has had its website seized by the authorities, after its Russian founder was charged with processing more than US $700m worth of “dirty money” on behalf of criminals.
Why you don’t have to fix every vulnerability
The word “vulnerability” typically comes with a “must fix now” response. However, not all vulnerabilities should be treated equally because not all of them pose a risk. It all depends on what the data represents. In fact, some vulnerabilities are OK to deprioritize, depending on associated threats and the value of the asset at risk. For example, a lock on a 20th floor window of a building is not as important as one on the ground level, unless the contents of the room are so valuable that a thief would take the effort to access such an unreachable place. Scans reveal thousands of vulnerabilities across all assets – networks, applications, systems and devices – but they do not show which ones could lead to a damaging compromise if not fixed immediately. It is not about ignoring vulnerabilities; it is about prioritizing how you apply your resources to remediate them. Bay Dynamics provides some examples of vulnerabilities that are OK to put on the back burner.
sudo-1.9.12-2.p2.fc36
FEDORA-2023-298c136eee
Packages in this update:
sudo-1.9.12-2.p2.fc36
Update description:
Rebase to sudo 1.9.12p2
security fix for CVE-2023-22809
sudo-1.9.12-1.p2.fc37
FEDORA-2023-9078f609e6
Packages in this update:
sudo-1.9.12-1.p2.fc37
Update description:
Rebase to sudo-1.9.12p2
security fix for CVE-2023-22809