This week, Rackspace is still struggling with a ransomware attack disrupting its services. While the company is still working on restoring the service for all users, the company warned users against possible phishing attacks. Also, users filed class action lawsuits against the company. Also this week, the Deepin team announced the release of Deepin 20.8. The latest version comes with a new application named Deepin Home and updated libraries. On the other hand, GitHub announced that Copilot for Businesses is now officially launched for organizations.
Rackspace is being sued over ransomware outage
While Rackspace is still working on the Hosted Exchange, two class action lawsuits have been filed against the company. A California-based law firm named Cole & Van Note has filed a lawsuit, describing the incident as a data breach. In addition to monetary damages, the suit demands Rackspace Technology implement and maintain sufficient security protocols going forward so as to prevent future attacks. Chris Ondo also filed a class action lawsuit, accusing the company of failing to protect customer data and of poor communication with customers.
Deepin 20.8 comes with a new application
The Deepin team announced the release of Deepin 20.8, which comes with a new application named Deepin Home and updated libraries. Deepin Home is a new application that aims to break the information barrier between the Deepin team and users. It allows users to get community news, interact and communicate with others. App Store is also updated to offer a better user experience. The opening speed of Wine apps after the installation has been improved. Deepin’s File Manager became smarter by optimizing its functions.
GitHub Copilot is now available for businesses
GitHub announced that Copilot for Businesses is now officially launched for organizations, for $19 per user per month. It helps businesses with improving admin control, improving the developer experience with the power of AI, increasing productivity and satisfaction, and accelerating innovation. GitHub claims that Copilot synthesizes up to 40% of code and helps people code 55% faster. Since its launch, it helped more than a million developers.
Play ransomware claimed responsibility for the Antwerp incident
The Play ransomware group claimed responsibility for a recent cyberattack targeting the city of Antwerp, Belgium. Brett Callow from Emsisoft noticed that the Play ransomware operation is listing Antwerp on its victim list. According to the post, the group managed to steal 557 GB of data, which includes personal information, passports, IDs, and financial documents. The group claimed that the data will be leaked online within a week if the city decides not to pay the ransom.
CERN and Fermilab recommend AlmaLinux
AlmaLinux will be the standard distribution for experiments at CERN and Fermilab facilities, according to the announcement. Due to its long life cycle for each major version, extended architecture support, rapid release cycle, upstream community contributions, and support for security advisory metadata, AlmaLinux is becoming more popular among the community. AlmaLinux was also demonstrated to be perfectly compatible with the other rebuilds and Red Hat Enterprise Linux.
Cloudflare One Zero Trust is available for free for at-risk groups
Cloudflare is making Zero Trust security free for public interest groups that are part of its Project Galileo and Athenian Project. The organizations will have access to Zero Trust tools, which are used by more than 10,000 customers and only been available to large enterprises. Project Galileo participants are artists, journalists, humanitarian organizations, and the voices of political dissent. Athenian Project participants are local and state election sites working to safeguard elections in the United States.
VMware fixes ESXi and vRealize security flaws
VMware announced the release of security updates, addressing multiple critical vulnerabilities affecting multiple products. According to the advisory, the vulnerability tracked as CVE-2022-31705, is a heap out-of-bounds write vulnerability in VMware ESXi, Workstation, and Fusion which was privately reported to VMware. The vulnerability is found in the USB 2.0 controller and has a CVSSv3 score of 9.3. The other two vulnerabilities are an address command injection and a directory traversal security vulnerabilities tracked as CVE-2022-31702 and CVE-2022-31703, respectively. These vulnerabilities are detected in VMware vRealize Network Insight and they were privately reported to VMware. The severity of this issue is in the critical severity range with a maximum CVSSv3 base score of 9.8.