This week, new versions of two popular Linux distros were released. EndeavourOS has received a new update dubbed “Artemis Neo”, approximately one and a half months after the release of the 22.6 Artemis version. Also, the new version of the popular security-oriented Linux distribution, Kali Linux, has been released. GoDaddy’s 10-Q quarterly regulatory filing showed that the company closed the Dan.com acquisition in July for $71.4 million. Also this week, 7-Eleven Denmark fell victim to a cyberattack, causing the company to shut down its stores.
EndeavourOS Artemis Neo is released with minor improvements
The developers of EndeavourOS have announced the release of Artemis Neo, which comes with some minor improvements to the operating system. The “Neo” update for the Arch Linux-based distribution comes with Linux kernel 5.18.16.arch1-1 version. The Nvidia DKMS driver of the release is the 5.15.65.01-1 version as well. Neo delivers Mesa 22.1.4-1, Xorg-Server 21.1.4-1, and Firefox 103.0-1 with the update. Calamares was downgraded to 3.2.59 due to an issue with 3.2.60. The team also stated that they could not fix the issues on the desktop environment’s side due to the summer holiday mode of the developers.
Kali Linux 2022.3 is available for download, delivering five new tools
Kali Linux 2022.3 landed as the third update for this year, bringing five new tools and numerous improvements to the operating system. The new release also delivers improvements for Arm devices. In the latest version, the Linux kernel is updated to the 5.15 version for Arm devices. Kali Linux 2022.3 utilizes Linux kernel 5.18.5 under the hood for x64 systems. Kali Linux 2022.3 delivers DVWA (Damn Vulnerable Web Application) and OWASP Juice Shop tools for the test lab, which are designed to be vulnerable. Additionally, the new version of the operating system delivers five new tools for penetration-testing purposes.
GoDaddy closes the Dan.com acquisition for $71.4 million
GoDaddy’s 10-Q quarterly regulatory filing showed that the company closed the Dan.com acquisition in July for $71.4 million in cash. Domain investors are concerned about the acquisition, which is expected to result in higher commission fees. Dan.com is charging 9% for domain sales. Meanwhile, for domains up to $5,000 GoDaddy charges 20%, between $5,001 and $25,000 the commission fee is 15%, and for the amount over $25,000, it is 10%. This means domain investors who focus on low-end domains will have to pay more than double if GoDaddy changes commissions for Dan.com.
7-Eleven Denmark shuts down after cyber attacks
Global retailer 7-Eleven officially announced that they are shutting down all of its stores in Denmark after a cyber attack that disrupted its payment and checkout systems. 7-Eleven Denmark stated that the attack took place on Monday but didn’t share any information about the attack. Cybersecurity experts think that it can be a ransomware attack that affected the company’s entire checkout system. An alleged 7-Eleven employee said that the workers were forced to close the store when the checkout systems are affected by the attack.
Concerns raised over GitHub’s cookie policy
GitHub’s new privacy policy change allows the platform to place tracking cookies on some subdomains, such as resources.github.com. The updates announced by the GitHub team will go into effect after the 30-day notice and comment period, on September 1, 2022. Users criticized the decision since these tracking cookies are shared across multiple websites. Users announced their concerns about the change and reminded the company about its privacy policy change back in 2020 that removed non-essential cookies. Currently, the post announcing the change has 51 likes and 1367 dislikes.
CISA adds 2 new vulnerabilities to the list
The Cybersecurity and Infrastructure Security Agency has added two flaws to its Known Exploited Vulnerabilities catalog and urges agencies to patch those vulnerabilities as soon as possible. These vulnerabilities are Microsoft Windows Support Diagnostic Tool remote code execution vulnerability and RARLAB UnRAR directory traversal vulnerability. While both vulnerabilities have high severity scores. Microsoft’s vulnerability was reported in January of 2020 but the company claimed that it isn’t a security risk.
VMware releases the annual Global Incident Response Threat Report
At Black Hat USA 2022, VMware released its eighth annual Global Incident Response Threat Report, which pinpoints deepfake attacks and cyber extortion. According to the results, cyber security professionals stated that they are fighting back with 87% saying that they are able to disrupt a cybercriminal’s activities sometimes (50%) or very often (37%). 75% of respondents said that they are deploying virtual patching as an emergency mechanism. 47% of incident responders said they experienced burnout or extreme stress in the past 12 months, down slightly from 51% last year.