Exploding USB Sticks

Read Time:57 Second

In case you don’t have enough to worry about, people are hiding explosives—actual ones—in USB sticks:

In the port city of Guayaquil, journalist Lenin Artieda of the Ecuavisa private TV station received an envelope containing a pen drive which exploded when he inserted it into a computer, his employer said.

Artieda sustained slight injuries to one hand and his face, said police official Xavier Chango. No one else was hurt.

Chango said the USB drive sent to Artieda could have been loaded with RDX, a military-type explosive.

More:

According to police official Xavier Chango, the flash drive that went off had a 5-volt explosive charge and is thought to have used RDX. Also known as T4, according to the Environmental Protection Agency (PDF), militaries, including the US’s, use RDX, which “can be used alone as a base charge for detonators or mixed with other explosives, such as TNT.” Chango said it comes in capsules measuring about 1 cm, but only half of it was activated in the drive that Artieda plugged in, which likely saved him some harm.

Reminds me of assassination by cell phone.

Read More

UK parliament follows government by banning TikTok over cybersecurity concerns

Read Time:41 Second

The commissions of the House of Commons and House of Lords have followed the UK government by banning social media app TikTok over cybersecurity concerns. A parliament spokesman said that TikTok “will be blocked from all parliamentary devices and the wider parliamentary network,” a move that TikTok has described as “misguided” and “based on fundamental misconceptions” about the company.

The latest ban came as TikTok’s chief executive, Shou Zi Chew, faced hours of tough questioning by deputies in the US House of Representatives over whether the popular app is a “tool” of the Chinese Communist Party amid widespread concerns that user data from the app (owned by Beijing-based company ByteDance) could end up in the hands of the Chinese government, posing national security risks.

To read this article in full, please click here

Read More

chromium-111.0.5563.110-1.fc37

Read Time:15 Second

FEDORA-2023-0e77b3d321

Packages in this update:

chromium-111.0.5563.110-1.fc37

Update description:

update to 111.0.5563.110. Fixes the following security issues:

CVE-2023-1528 CVE-2023-1529 CVE-2023-1530 CVE-2023-1531 CVE-2023-1532 CVE-2023-1533 CVE-2023-1534

Read More

chromium-111.0.5563.110-1.el9

Read Time:15 Second

FEDORA-EPEL-2023-7b4cf5b91e

Packages in this update:

chromium-111.0.5563.110-1.el9

Update description:

update to 111.0.5563.110. Fixes the following security issues:

CVE-2023-1528 CVE-2023-1529 CVE-2023-1530 CVE-2023-1531 CVE-2023-1532 CVE-2023-1533 CVE-2023-1534

Read More

chromium-111.0.5563.110-1.el7

Read Time:15 Second

FEDORA-EPEL-2023-768e906db7

Packages in this update:

chromium-111.0.5563.110-1.el7

Update description:

update to 111.0.5563.110. Fixes the following security issues:

CVE-2023-1528 CVE-2023-1529 CVE-2023-1530 CVE-2023-1531 CVE-2023-1532 CVE-2023-1533 CVE-2023-1534

Read More

chromium-111.0.5563.110-1.fc36

Read Time:15 Second

FEDORA-2023-3003165311

Packages in this update:

chromium-111.0.5563.110-1.fc36

Update description:

update to 111.0.5563.110. Fixes the following security issues:

CVE-2023-1528 CVE-2023-1529 CVE-2023-1530 CVE-2023-1531 CVE-2023-1532 CVE-2023-1533 CVE-2023-1534

Read More

USN-5971-1: Graphviz vulnerabilities

Read Time:37 Second

It was discovered that graphviz contains null pointer dereference
vulnerabilities. Exploitation via a specially crafted input file can cause
a denial of service. This issue only affected Ubuntu 18.04 LTS.
(CVE-2018-10196)

It was discovered that graphviz contains null pointer dereference
vulnerabilities. Exploitation via a specially crafted input file can cause
a denial of service. These issues only affected Ubuntu 14.04 ESM and Ubuntu
18.04 LTS. (CVE-2019-11023)

It was discovered that graphviz contains a buffer overflow vulnerability.
Exploitation via a specially crafted input file can cause a denial of
service or possibly allow for arbitrary code execution. These issues only
affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
(CVE-2020-18032)

Read More