Category Archives: Advisories

mujs-1.3.2-1.fc38

Read Time:19 Second

FEDORA-2022-142872d895

Packages in this update:

mujs-1.3.2-1.fc38

Update description:

Automatic update for mujs-1.3.2-1.fc38.

Changelog

* Thu Dec 1 2022 Alain Vigne <avigne@fedoraproject.org> 1.3.2-1
– upstream release 1.3.2
– Fix CVE-2022-44789 (rhbz#2148261)
– Fix CVE-2022-30975 (rhbz#2088596)
– Fix CVE-2022-30974 (rhbz#2088591)

Read More

CVE-2022-1471

Read Time:12 Second

SnakeYaml’s Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml’s SafeConsturctor when parsing untrusted content to restrict deserialization.

Read More

snapd-2.57.6-1.el7

Read Time:11 Second

FEDORA-EPEL-2022-058d69433a

Packages in this update:

snapd-2.57.6-1.el7

Update description:

Update to the latest upstream release 2.57.6. Includes fixes for CVE 2022-3328.

Update to 2.56.2

Read More

USN-5753-1: snapd vulnerability

Read Time:12 Second

The Qualys Research Team discovered that a race condition existed in the
snapd snap-confine binary when preparing the private /tmp mount for a
snap. A local attacker could possibly use this issue to escalate privileges
and execute arbitrary code.

Read More

RansomBoggs Ransomware Targeted Multiple Ukrainian Organizations

Read Time:53 Second

FortiGuard Labs is aware of a report that a new ransomware strain named “RansomBoggs” was deployed to multiple unnamed organizations in Ukraine. The ransomware encrypts files on compromised machines and provides attacker’s contact information for victims to talk with the attacker for file recovery.Why is this Significant?This is significant because RansomBoggs is the latest ransomware that targets Ukrainian organizations. Based on the tactics, techniques, and procedures (TTPs) used in the attack, security vendor ESET attributed RansomBoggs to the Sandworm APT group who is believed to be associated with the Main Directorate of the General Staff of the Armed Forces of the Russian Federation.What is RansomBoggs Ransomware?RansomBoggs ransomware encrypts files on compromised machines and adds a “.chsch” file extension to the affected files. It drops a ransom note requesting victims to get in touch with the attacker for file recovery.Currently, there is no indication that RansomBoggs ransomware has wiper functionality.What is the Status of Coverage?FortiGuard Labs provides the following AV signature for RansomBoggs ransomware:MSIL/Filecoder.A!tr.ransom

Read More

Aurora Infostealer Sold on Darknet and Telegram

Read Time:1 Minute, 2 Second

FortiGuard Labs is aware of a report that a new infostealer named “Aurora” is being offered for sale on the darkweb and Telegram. The infostealer was allegedly developed by a threat actor who previously developed the Aurora botnet. Aurora infostealer is capable of stealing data from compromised machines as well as downloading and executing remote files.Why is this Significant?This is significant because Aurora is a new Malware-as-a-Service (MaaS) infostealer reportedly advertised in darknet and telegram sites. Aurora not only steals information from compromised machines but also deploys additional malware. According to outside reports, several active threat actors are using Aurora infostealer. What is Aurora Infostealer?Aurora is a Go-based infostealer that targets web browsers, cryptocurrency related browser extensions, cryptocurrency wallets in compromised machines for data exfiltration. Aurora is also capable of downloading and executing remote files, which can be used for deployment of additional malware.The reported infection vector is luring users to install fake software promoted in bogus cryptocurrency and free software web sites. What is the Status of Protection?FortiGuard Labs provide the following AV signatures against known Aurora infostealer samples:W32/Agent.IE!trW32/PossibleThreatReported network IOCs associated with Aurora infostealer are blocked by the Webfiltering client.

Read More