libtiff-4.6.0-6.fc42

Read Time:18 Second

FEDORA-2024-4d0efe49df

Packages in this update:

libtiff-4.6.0-6.fc42

Update description:

Automatic update for libtiff-4.6.0-6.fc42.

Changelog

* Wed Aug 14 2024 Michal Hlavinka <mhlavink@redhat.com> – 4.6.0-6
– fix CVE-2024-7006 (rhbz#2302997)
– fix CVE-2023-52356 (rhbz#2260112)
– fix CVE-2023-6228 (rhbz#2251863)

Read More

UK Prime Minister Keir Starmer and Prince William deepfaked in investment scam campaign

Read Time:21 Second

Scammers are once again using deepfake technology to dupe unwary internet Facebook and Instagram users into making unwise cryptocurrency investments.

AI-generated videos promoting fraudulent cryptocurrency trading platform Immediate Edge have used deepfake footage of British Prime Minister Sir Keir Starmer and His Royal Highness Prince William to reach an estimated 890,000 people via Meta’s social media platforms.

Read more in my article on the Hot for Security blog.

Read More

DSA-5749-1 flatpak – security update

Read Time:22 Second

Chris Williams discovered a flaw in the handling of mounts for
persistent directories in Flatpak, an application deployment framework
for desktop apps. A malicious or compromised Flatpak app using
persistent directories could take advantage of this flaw to access files
outside of the sandbox.

Details can be found in the upstream advisory at
https://github.com/flatpak/flatpak/security/advisories/GHSA-7hgv-f2j8-xw87

https://security-tracker.debian.org/tracker/DSA-5749-1

Read More

Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution

Read Time:36 Second

Multiple vulnerabilities have been discovered in Adobe products, the most severe of which could allow for arbitrary code execution.

Adobe is a software that is used for creating and publishing a wide variety of contents including graphics, photography, illustration, animation, multimedia, motion pictures and print.

Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights

Read More