Albanian Government Hit by “Massive Cyber-Attack”

Read Time:3 Second

Albanian government websites have been forced offline following the incident

Read More

NSO Group’s Pegasus Spyware Used against Thailand Pro-Democracy Activists and Leaders

Read Time:1 Minute, 55 Second

Yet another basic human rights violation, courtesy of NSO Group: Citizen Lab has the details:

Key Findings

We discovered an extensive espionage campaign targeting Thai pro-democracy protesters, and activists calling for reforms to the monarchy.
We forensically confirmed that at least 30 individuals were infected with NSO Group’s Pegasus spyware.
The observed infections took place between October 2020 and November 2021.
The ongoing investigation was triggered by notifications sent by Apple to Thai civil society members in November 2021. Following the notification, multiple recipients made contact with civil society groups, including the Citizen Lab.
The report describes the results of an ensuing collaborative investigation by the Citizen Lab, and Thai NGOs iLaw, and DigitalReach.
A sample of the victims was independently analyzed by Amnesty International’s Security Lab which confirms the methodology used to determine Pegasus infections.

[…]

NSO Group has denied any wrongdoing and maintains that its products are to be used “in a legal manner and according to court orders and the local law of each country.” This justification is problematic, given the presence of local laws that infringe on international human rights standards and the lack of judicial oversight, transparency, and accountability in governmental surveillance, which could result in abuses of power. In Thailand, for example, Section 112 of the Criminal Code (also known as the lèse-majesté law), which criminalizes defamation, insults, and threats to the Thai royal family, has been criticized for being “fundamentally incompatible with the right to freedom of expression,” while the amended Computer Crime Act opens the door to potential rights violations, as it “gives overly broad powers to the government to restrict free speech [and] enforce surveillance and censorship.” Both laws have been used in concert to prosecute lawyers and activists, some of whom were targeted with Pegasus.

More details. News articles.

A few months ago, Ronan Farrow wrote a really good article on NSO Group and its problems. The company was itself hacked in 2021.

L3Harris Corporation was looking to buy NSO Group, but dropped its bid after the Biden administration expressed concerns. The US government blacklisted NSO Group last year, and the company is even more toxic than it was as a result—and a mess internally.

In another story, the nephew of jailed Hotel Rwanda dissident was also hacked by Pegasus.

Read More

chromium-103.0.5060.114-1.fc36

Read Time:18 Second

FEDORA-2022-1d3d5a0341

Packages in this update:

chromium-103.0.5060.114-1.fc36

Update description:

Update to 103.0.5060.114. Fixes:

CVE-2022-2156 CVE-2022-2157 CVE-2022-2158 CVE-2022-2160 CVE-2022-2161 CVE-2022-2162 CVE-2022-2163 CVE-2022-2164 CVE-2022-2165 CVE-2022-2294 CVE-2022-2295 CVE-2022-2296

Read More

chromium-103.0.5060.114-1.fc35

Read Time:18 Second

FEDORA-2022-0102ccc2a2

Packages in this update:

chromium-103.0.5060.114-1.fc35

Update description:

Update to 103.0.5060.114. Fixes:

CVE-2022-2156 CVE-2022-2157 CVE-2022-2158 CVE-2022-2160 CVE-2022-2161 CVE-2022-2162 CVE-2022-2163 CVE-2022-2164 CVE-2022-2165 CVE-2022-2294 CVE-2022-2295 CVE-2022-2296

Read More

chromium-103.0.5060.114-1.el7

Read Time:18 Second

FEDORA-EPEL-2022-c06521ff93

Packages in this update:

chromium-103.0.5060.114-1.el7

Update description:

Update to 103.0.5060.114. Fixes:

CVE-2022-2156 CVE-2022-2157 CVE-2022-2158 CVE-2022-2160 CVE-2022-2161 CVE-2022-2162 CVE-2022-2163 CVE-2022-2164 CVE-2022-2165 CVE-2022-2294 CVE-2022-2295 CVE-2022-2296

Read More

chromium-103.0.5060.114-1.el8

Read Time:18 Second

FEDORA-EPEL-2022-89ad385971

Packages in this update:

chromium-103.0.5060.114-1.el8

Update description:

Update to 103.0.5060.114. Fixes:

CVE-2022-2156 CVE-2022-2157 CVE-2022-2158 CVE-2022-2160 CVE-2022-2161 CVE-2022-2162 CVE-2022-2163 CVE-2022-2164 CVE-2022-2165 CVE-2022-2294 CVE-2022-2295 CVE-2022-2296

Read More

chromium-103.0.5060.114-1.el9

Read Time:18 Second

FEDORA-EPEL-2022-6bc3fba14e

Packages in this update:

chromium-103.0.5060.114-1.el9

Update description:

Update to 103.0.5060.114. Fixes:

CVE-2022-2156 CVE-2022-2157 CVE-2022-2158 CVE-2022-2160 CVE-2022-2161 CVE-2022-2162 CVE-2022-2163 CVE-2022-2164 CVE-2022-2165 CVE-2022-2294 CVE-2022-2295 CVE-2022-2296

Read More