golang-github-cloudflare-cfssl-1.6.4-1.fc39

Read Time:17 Second

FEDORA-2023-b1cebc5424

Packages in this update:

golang-github-cloudflare-cfssl-1.6.4-1.fc39

Update description:

Automatic update for golang-github-cloudflare-cfssl-1.6.4-1.fc39.

Changelog

* Wed Jun 28 2023 Mikel Olasagasti Uranga <mikel@olasagasti.info> – 1.6.4-1
– Update to 1.6.4 – Closes rhbz#2121928 rhbz#2163108

Read More

Busted ‘secure’ EncroChat messaging service leads to over 6,500 arrests by police

Read Time:18 Second

Back in 2020, law enforcement agents across Europe had a major breakthrough in their fight against organised crime. They managed to crack into EncroChat – a secure encrypted messaging service which ran on modified Android phones, that promised “worry-free secure communications”.

But investigators managed to gain full control of EncroChat’s infrastructure, and could read users’ supposedly-encrypted messages in real-time.

Read More

Stalkerware Vendor Hacked

Read Time:54 Second

The stalkerware company LetMeSpy has been hacked:

TechCrunch reviewed the leaked data, which included years of victims’ call logs and text messages dating back to 2013.

The database we reviewed contained current records on at least 13,000 compromised devices, though some of the devices shared little to no data with LetMeSpy. (LetMeSpy claims to delete data after two months of account inactivity.)

[…]

The database also contained over 13,400 location data points for several thousand victims. Most of the location data points are centered over population hotspots, suggesting the majority of victims are located in the United States, India and Western Africa.

The data also contained the spyware’s master database, including information about 26,000 customers who used the spyware for free and the email addresses of customers who bought paying subscriptions.

The leaked data contains no identifying information, which means people whose data was leaked can’t be notified. (This is actually much more complicated than it might seem, because alerting the victims often means alerting the stalker—which can put the victims into unsafe situations.)

Read More

cups-2.4.6-1.fc37

Read Time:18 Second

FEDORA-2023-9dbd5b28d4

Packages in this update:

cups-2.4.6-1.fc37

Update description:

2218124 – The command “cancel -x <job>” does not remove job files

2218123 – Delays printing to lpd when reserved ports are exhausted

Security fix for CVE-2023-34241 cups: use-after-free in cupsdAcceptClient() in scheduler/client.c

2217043 – cups-2.4.6 is available

Read More

cups-2.4.6-1.fc38

Read Time:18 Second

FEDORA-2023-fac5968b55

Packages in this update:

cups-2.4.6-1.fc38

Update description:

2218124 – The command “cancel -x <job>” does not remove job files

2218123 – Delays printing to lpd when reserved ports are exhausted

Security fix for CVE-2023-34241 cups: use-after-free in cupsdAcceptClient() in scheduler/client.c

2217043 – cups-2.4.6 is available

Read More