Djokovic best in history, says Nadal

Rafael Nadal’s last Grand Slam win came at the French Open in 2022, but with Novak Djokovic having overtaken his impressive haul of most major titles in men’s tennis, the Spaniard conceded the Serbian is the best player in history.

Djokovic’s recent win at the U.S. Open, his third Grand Slam title this year, took his tally to 24 Grand Slams, two ahead of Nadal’s total.

“I believe that numbers are numbers and statistics are statistics. In that sense, I think he (Djokovic) has better numbers than mine and that is indisputable,” Nadal said in an interview with AS published on Wednesday.

“This is the truth. The rest are tastes, inspiration, sensations that one or the other may transmit to you, that you may like one or the other more,” the Spaniard said.

“I think that with respect to titles, Djokovic is the best in history and there is nothing to discuss about that.” Nadal has suffered with injury issues in recent years, also missing out on the U.S. Open in 2021 with a foot problem which had troubled him all year. However, he doesn’t want this to be used as an excuse.

“As always, everyone can see the story as they wish, saying that I suffered many injuries. Bad luck for me or bad luck that I had my body this way,” he said.

“He has had another one and in some ways that is also part of the sport. I congratulate him for everything he is achieving and it doesn’t cause me any kind of frustration.”

The 37-year-old also spoke about fellow Spaniard, the new kid on the block Carlos Alcaraz, winner of this year’s Wimbledon.

“He has been the world number one until recently. Although he’s very young right now, practically the only rival I see for him is Djokovic,” Nadal added.

Despite losing his record of Grand Slam titles to current world number one Djokovic, Nadal is more than happy with what he has achieved in his career to date.

“I said it when I was the one with the most Slams, I said it when we were tied and I say it now that I am behind. I am not going to be the one who tries, through a personal struggle, to want to be what I am not,” he said.

“What is, is, and what is not, is not. I say this, I am very satisfied with everything that I have done.”– Reuters.

Source: Djokovic best in history, says Nadal

WOMAN DRAGGED TO COURT OVER RENTALS

Gamuchirai Bhachi

THE Harare Civil Court has ordered a woman to pay her former landlord US$600 by the end of the month to settle outstanding rental arrears.

Francis Nyakudya had taken Stella Mafunga to court, saying she had not paid rent for three months and sought payment of US$630.

“She hasn’t paid rent since June. When I asked her for the money, she always gave different excuses. She must pay even though she has now left my house,” said Nyakudya.

Despite acknowledging her debt, Mafunga asked the court for a payment plan, stating that she could only afford to pay US$30 per month.

“I have already left his premises and I never refused to pay him his money. I can afford to pay US$30 per month,” said Mafunga.

She said if the court ordered her to pay more, she won’t manage because she doesn’t earn much.

Magistrate Mandlenkosi Ndlovu, however, deemed her repayment proposal too low and ordered her to settle the debt in full by the end of the month.

Source: WOMAN DRAGGED TO COURT OVER RENTALS

Kafelapanjila flourishing for the Miracle Boys

Curtworth Masango

TALENTED Yadah Stars midfielder Prosper Kafelapanjila has caught the eye even as the Miracle Boys continue to struggle in the Castle Lager Premier Soccer League this season.

He has been their standout player and has attracted rave reviews.

“My season, so far, is good,” he told Zimpapers Sports.

“I can’t really complain even though I want more but it’s quite good.

“So far, I have managed 15 starts out of 23 games and other matches coming in as a substitute, of all the minutes I managed to play so far I have scored three goals and provided four assists.

“I am looking forward to finish in the top eight among the goal scorers and have double figures of assists.

“That’s my personal target and to finish in the top 10 as a team is my other target.”

The Miracle Boys host Bulawayo Chiefs at Baobab tomorrow.

“It’s not going to be an easy game,” he said.

“Bulawayo Chiefs might not be a very talented side but it’s a side full of hard workers, they have fighting spirit, so playing such a side requires us to be at our best as a team to get maximum points.

“Playing a team that won against Dynamos, we need to stick to our normal gameplay and work hard as a team, maximum concentration is a necessity.

“I think if we do so we will win come Saturday.”

Source: Kafelapanjila flourishing for the Miracle Boys

REFRESHER COURSES FOR CALA

Talent Gore

PRIMARY and Secondary Education Minister, Torerayi Moyo, has supported the Continuous Assessment of Learning Activities (CALA) in schools.

However, he has acknowledged that it needs some changes to avoid excluding students from poor families.

Min Moyo said teachers should receive training on how to manage the assessment and said there is nothing wrong with CALA and that it only needed to be managed better.

Teachers are currently undergoing a CALA refresher course.

Parents and guardians have been pushing the Government to scrap CALA from the school curriculum, saying it was expensive.

CALA refers to various learning activities or assessments that require students to conduct detailed research-based activities in specific areas where they incorporate practical activities, such as data collection through interviews, questionnaires, checklists, observations and experiments.

“There is nothing wrong with CALA, but the manner in which it is handled is a problem. Our teachers must go for in-service training so that they manage projects that students are doing.

“We need to consider whether the students have resources at their disposal because CALA involves a lot of research.

“Do they have laptops, iPads, or smartphones for them to be able to conduct CALA? I think the general sentiment from parents is that they want CALA to be reduced.

“So, we are going to look at the recommendations that were done by stakeholders then we come up with a position,” said Min Moyo.

Source: REFRESHER COURSES FOR CALA

DEAF ZIM TRUST CONDUCTS VALIDATION PROCESS

Milicent Chasinda

DEAF Zimbabwe Trust (DZT) has conducted a validation process of the Disability School Inclusion Plan for 10 schools in the Mabvuku and Tafara Epworth Districts.

The aim was to agree on the edited thematic areas, including coordination, community engagement, participation, resources, mobilisation, allocation of behavioural change and accessibility.

The plan will be used as a guiding instrument for disability inclusion in schools, addressing the current situation where students with disabilities are not fully supported in the education system and are not accessing quality education.

The organisation successfully conducted 10 validation sessions, which are supported by IM Swedish Development Partner.

The plans will be launched upon approval from the Ministry of Primary and Secondary Education.

Validated schools include Victory Academy Africa, Tafara 5 Council Primary, Danckwerts Primary, Epworth Primary, Batanai Primary, Danhiko school, Tinokwirira Special School, Simudzai Primary School and Chinamano Primary.

Source: DEAF ZIM TRUST CONDUCTS VALIDATION PROCESS

Apple rolled out emergency updates to address 3 new actively exploited zero-day flaws

Apple released emergency security updates to address three new actively exploited zero-day vulnerabilities.

Apple released emergency security updates to address three new zero-day vulnerabilities (CVE-2023-41993, CVE-2023-41991, CVE-2023-41992) that have been exploited in attacks in the wild.

The three flaws were discovered by Bill Marczak of The Citizen Lab at The University of Toronto’s Munk School and Maddie Stone of Google’s Threat Analysis Group. The two research teams have already discovered multiple actively exploited zero-days in Apple products that were exploited in targeted attacks against high-profile individuals, such as opposition politicians, dissidents, and journalists.

CVE-2023-41993 is an arbitrary code execution issue that resides in the Webkit.

An attacker can trigger the flaw by tricking the victim into visiting specially crafted web content that may lead to arbitrary code execution. The IT giant addressed the flaw with improved checks.

The second zero-day flaw, tracked as CVE-2023-41991, resides in the Security framework. An attacker can exploit this vulnerability to bypass signature validation using malicious apps. The company fixed the vulnerability by fixing a certificate validation issue.

The third zero-day, tracked as CVE-2023-41992, resides in the Kernel Framework. A local attacker can trigger the flaws to elevate their privileges. Apple fixed the flaw with improved checks.

“Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.” reads the advisory published by the company.

The company fixed the three zero-day vulnerabilities with the release of macOS 12.7/13.6, iOS 16.7/17.0.1, iPadOS 16.7/17.0.1, and watchOS 9.6.3/10.0.1.

Fixes are available for iPhone XS and later, iPad Pro 12.9-inch 2nd generation and later, iPad Pro 10.5-inch, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 6th generation and later, iPad mini 5th generation and later

Apple has already patched 16 actively exploited zero-day vulnerabilities in 2023, below is the list of the flaws fixed by the company:

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, zero-day)

The post Apple rolled out emergency updates to address 3 new actively exploited zero-day flaws appeared first on Security Affairs.

Ukrainian hackers are behind the Free Download Manager supply chain attack

The recently discovered Free Download Manager (FDM) supply chain attack, which distributed Linux malware, started back in 2020.

The maintainers of Free Download Manager (FDM) confirmed that the recently discovered supply chain attack dates back to 2020.

Recently, researchers from Kaspersky reported the discovery of a free download manager site that has been compromised to serve Linux malware. While investigating a set of suspicious domains, the experts identified that the domain in question has a deb.fdmpkg[.]org subdomain.

Visiting the subdomain with the browser, the researchers noticed a page claiming that the domain is hosting a Linux Debian repository of software named ‘Free Download Manager’

This package turned out to contain an infected postinst script that is executed upon installation. This script drops two ELF files to the paths /var/tmp/crond and /var/tmp/bs. It then establishes persistence by creating a cron task (stored in the file /etc/cron.d/collect) that launches the /var/tmp/crond file every 10 minutes.” reported Kasperksy.

The “Free Download Manager” version installed by the malicious package was released on January 24, 2020. The experts found comments in Russian and Ukrainian, including information about improvements made to the malware, in the postinst script.

Upon installing the malicious package, the executable /var/tmp/crond is launched on every startup through cron. The executable is a backdoor that accesses the Linux API and invokes syscalls using the statically linked dietlibc library.

Now the maintainers of Free Download Manager (FDM) have shared findings from their investigation. They discovered that a Ukrainian hacker group compromised a specific web page on their web site then used it to distribute the malware.

“Today, informed by the findings from Kaspersky Lab, we became aware of a past security incident from 2020. It appears that a specific web page on our site was compromised by a Ukrainian hacker group, exploiting it to distribute malicious software.” reads the announcement published by the maintainers. “Only a small subset of users, specifically those who attempted to download FDM for Linux between 2020 and 2022, were potentially exposed. It’s estimated that much less than 0.1% of our visitors might have encountered this issue. This limited scope is probably why the issue remained undetected until now. Intriguingly, this vulnerability was unknowingly resolved during a routine site update in 2022.”

The maintainers estimate that the website served the malware to a very limited number of visitors, the maintainers believe that much less than 0.1% of their visitors were impacted. For this reason, the supply chain attack remained undetected for years.

The maintainers announced the enhancement of their defenses and the implementation of additional measures to prevent similar security incidents in the future.

Visitors who attempted to download FDM for Linux from the compromised page during the mentioned timeframe are recommended to scan their systems for the presence of malware and update their passwords.

The maintainers determined that the threat actors exploited a vulnerability in a script on their website to inject the malicious code.

The analysis of files that were part of the site before the compromise (dating back to 2020) revealed the presence of a portion of code used to choose whether to give users the correct download link or a link to the malware-laced version of the files.

“To investigate this problem, we accessed data from our project backups dating back to 2020 and found this modified page, which contained an algorithm that chose whether give users correct download link or the one leading to the fake domain deb.fdmpkg.org containing a malicious .deb file. It had an «exception list» of IP addresses from various subnets, including those associated with Bing and Google.” continues the announcement. “Visitors from these IP addresses were always given the correct download link.” continues the announcement.

FDM has released a script to check for indicators of compromise (IoCs).

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Free Download Manager)

The post Ukrainian hackers are behind the Free Download Manager supply chain attack appeared first on Security Affairs.

STADIUM HAS LEFT ME BROKE – MAGAYA

Online Reporter

PROPHET Magaya says he underestimated the cost of building a stadium and his ambitious capital-incentive project has left him virtually BROKE.
He is building the Heart Stadium at his Yadah Hotel Complex in Waterfalls.

“The costs are huge and right now l can say it has left him as a person who can be called BROKE.

“You have to adjust just about everything, cutting on a lot of things just to make sure you keep funding such a project.

“In this heat, because of the challenges, the drink of choice becomes the ‘freezit’ because that is affordable.”

Source: STADIUM HAS LEFT ME BROKE – MAGAYA

Space and defense tech maker Exail Technologies exposes database access

Exail Technologies, a high-tech manufacturer whose clients include the US Coast Guard, exposed sensitive company data that could’ve enabled attackers to access its databases.

Exail, a French high-tech industrial group, left exposed a publicly accessible environment (.env) file with database credentials, the Cybernews research team has discovered.

The company, formed in 2022 after ECA Group and iXblue merged, specializes in robotics, maritime, navigation, aerospace, and photonics technologies, making it a particularly juicy target for attackers.

The company fixed the issue after being contacted by our research team. We reached out to Exail for further comment but did not receive a response before publishing.

What Exail data was exposed?

The publicly accessible .env file, hosted on the exail.com website, was exposed to the internet, meaning that anyone could have accessed it.

An environment file serves as a set of instructions for computer programs. Therefore, leaving the file open to anyone might expose critical data and provide threat actors with an array of options for attacking.

According to the team, Exail’s exposed .env file contained database credentials. If the database would have been open to the public, attackers could have used the credentials to access the company’s data. However, in this case, it was not open to the public.

“Once inside, attackers could view, modify, or delete sensitive data and execute unauthorized operations. The publicly hosted environment was exposed to the internet, meaning that anyone could’ve used these credentials to access sensitive information stored in this database,” researchers explained.

Dangerous flavors

According to the team, Exail’s web server version and operating system (OS) flavor were also jeopardized. OS flavor refers to a unique system version with specific features, configurations, software packages, and other specifications.

Exposing this type of data poses a wide array of dangers. Different OSs have specific sets of vulnerabilities, such as unpatched security flaws, default configurations, and known weaknesses.

“If a malicious actor is aware of the OS flavor and version running on the web server, they could target specific vulnerabilities associated with the OS,” researchers said.

Additionally, an exposed web server with known OS flavors could become a target for automated scanning tools, malware, and botnets.

“Once an attacker knows the OS flavor, they can focus their efforts on finding and exploiting vulnerabilities specifically associated with that OS. They can employ techniques like scanning, proving, or using known exploits to gain access to the server or compromise its security,” the team explained.

The attackers could also leverage OS-specific weaknesses to launch denial of service (DoS) attacks against the exposed web server and overwhelm it with a flood of requests, disrupting the server’s operations.

If you want to know more about recommendations provided by CyberNEws to Exail take a look at the original post on CyberNews:

https://cybernews.com/security/exail-technologies-expose-database-access/

About the author: Vilius Petkauskas, Deputy Editor at CyberNews

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Exail Technologies)

The post Space and defense tech maker Exail Technologies exposes database access appeared first on Security Affairs.

BREAKING: BRITO APPOINTED WARRIORS COACH

THE Zifa Normalisation Committee on Thursday appointed Highlanders coach Baltemar Brito as interim coach for the senior national soccer team.

He will be assisted by Dynamos interim coach, Genesis Mangombe and suspended Hwange coach Bongani Mafu until June next year when the Zifa NC leaves office.

A substantive Zifa executive should be in place by June next year and they will then appoint a substantive coach of their choice.

Dynamos’ Genesis Mangombe will be Brito’s assistant

In a media statement, the Zifa NC said:

“The Zimbabwe Football Association (ZIFA) is pleased to inform the nation that it has appointed Baltemar Brito as the head coach of the senior men’s team forthwith until June 2024. He will be assisted by Bongani Mafu and Genesis Mangombe.

“The Normalisation Committee (NC) settled for the trio after an extensive recruitment and consultative process based on regional, continental, and global confederations’ guidelines. The NC set the coaches’ term of engagement to end at the same time with its mandate so that the next board will have the opportunity to recruit its own coaches.

Bongani Mafu is the second assistant

“Brito and his assistants’ first assignment will be the invitational match to celebrate Botswana’s Independence Day on 30 September. Thereafter, they will have to begin working on creating a team to compete in the 2026 FIFA World Cup qualifiers in November.

“ZIFA would like to thank Highlanders FC and Dynamos for allowing their coaches to serve the nation. The coaches will remain with their clubs and will be reporting for national assignments as and when required to do so.

“The association pleads for the nation’s patience as it continues with the recruitment of remaining national teams coaches.”

Source: BREAKING: BRITO APPOINTED WARRIORS COACH