The claims come from the latest Searchlight Cyber threat intelligence report
Monthly Archives: May 2023
CIS Controls Community Volunteer Spotlight: Ken Muir
Ken Muir has done a lot to support effective security controls for cyber defense as a volunteer of the CIS Controls Community. Hear his story.
Is this the answer to Google Drive spam?
There’s good news if you’re plagued by shared Google Drive files from strangers.
Google Drive is getting a spam folder.
Google is going to delete your data forever, if you haven’t logged into your account for two years
Google has announced a new policy on dealing with inactive accounts – and it’s an important read for anyone who doesn’t regularly login.
Read more in my article on the Hot for Security blog.
USN-6083-1: cups-filters vulnerability
It was discovered that cups-filters incorrectly handled the beh CUPS
backend. A remote attacker could possibly use this issue to cause the
backend to stop responding or to execute arbitrary code.
cutter-re-2.2.1-1.fc37 rizin-0.5.2-1.fc37
FEDORA-2023-4b892d116d
Packages in this update:
cutter-re-2.2.1-1.fc37
rizin-0.5.2-1.fc37
Update description:
rebase to rizin 0.5.2 and cutter 2.2.1
rebase rizin to v0.5.1 and cutter-re to 0.2.0
cutter-re-2.2.1-1.fc38 rizin-0.5.2-1.fc38.2
FEDORA-2023-3dc1f9ba12
Packages in this update:
cutter-re-2.2.1-1.fc38
rizin-0.5.2-1.fc38.2
Update description:
rebase to rizin 0.5.2 and cutter 2.2.1
cups-filters-2.0~rc1-2.fc38
FEDORA-2023-6ca587ac4c
Packages in this update:
cups-filters-2.0~rc1-2.fc38
Update description:
2207970 – CVE-2023-24805 cups-filters: remote code execution in cups-filters, beh CUPS backend
USN-6050-2: Git vulnerabilities
USN-6050-1 fixed several vulnerabilities in Git. This update provides
the corresponding updates for CVE-2023-25652 and CVE-2023-29007 on
Ubuntu 16.04 LTS.
Original advisory details:
It was discovered that Git incorrectly handled certain commands.
An attacker could possibly use this issue to overwrite paths.
(CVE-2023-25652)
André Baptista and Vítor Pinho discovered that Git incorrectly handled
certain configurations. An attacker could possibly use this issue
to achieve arbitrary configuration injection. (CVE-2023-29007)
editorconfig-0.12.6-1.el8
FEDORA-EPEL-2023-9f9a39afa5
Packages in this update:
editorconfig-0.12.6-1.el8
Update description:
Security fix for CVE-2023-0341: update to 0.12.6 (close RHBZ#2162811)