emacs-29.3-1.fc38

Read Time:7 Second

FEDORA-2024-53b69fdd40

Packages in this update:

emacs-29.3-1.fc38

Update description:

New upstream release 29.3, fixes rhbz#2271287

Read More

Kimsuky Malware Attack

Read Time:49 Second

What is the Kimsuky Malware Attack?

Kimsuky, officially known as the Kim Suky Group, is a cyber-espionage group linked to North Korea. The group has been active since at least 2012 and is primarily focused on gathering intelligence targeting South Korean government entities. According to a recent observation by Rapid7, the group launched an attack leveraging weaponized Microsoft Office documents, ISO files, Windows shortcut (LNK), and CHM files, or Compiled HTML Help files.

What is the recommended Mitigation?

Maintain general awareness and training about the risk of phishing and social engineering attacks in the organization. And, ensuring that all systems and software are kept up-to-date with the latest patches.

What FortiGuard Coverage is available?

FortiGuard Labs has existing AV signatures to block all the known malware variants used by Kimsuky group and has blocked related IoCs via Web filtering service. AI-based Behavior detection engine by FortiGuard can detect and block unknown variants of the malware and other sophisticated threats.

Read More

biosig4c++-2.6.0-3.fc40

Read Time:21 Second

FEDORA-2024-ff6a72d8e9

Packages in this update:

biosig4c++-2.6.0-3.fc40

Update description:

2.6.0 – Security Update

BrainVisionMarker

fixes CVE-2024-23305

BrainVision: proved parser and sanity checks

fixes CVE-2024-22097, CVE-2024-23809

EGI

fixes CVE-2024-21795

FAMOS: disabled, support can be enabled by setting BIOSIG_FAMOS_TRUST_INPUT=1

mitigate vulnerabilities CVE-2024-21812, CVE-2024-23313, CVE-2024-23310, CVE-2024-23606

Read More