Category Archives: Advisories

golang-github-docker-distribution-2.8.1-2.20220821gitbc6b745.fc37

Read Time:1 Minute, 11 Second

FEDORA-2022-21aa9bae12

Packages in this update:

golang-github-docker-distribution-2.8.1-2.20220821gitbc6b745.fc37

Update description:

Automatic update for golang-github-docker-distribution-2.8.1-2.20220821gitbc6b745.fc37.

Changelog

* Sun Aug 21 2022 Robert-André Mauchin <zebob.m@gmail.com> 2.8.1-2
– Update to 2.8.1, commit bc6b7455cb168d3000c18714ee1c57d2cd03b953 – Close:
rhbz#2043861 rhbz#2067428 rhbz#2067396 rhbz#2045498
* Sun Aug 21 2022 Robert-André Mauchin <zebob.m@gmail.com> 2.8.1-1
– Update to 2.8.1, commit bc6b7455cb168d3000c18714ee1c57d2cd03b953 – Close:
rhbz#2043861 rhbz#2067428 rhbz#2067396 rhbz#2045498
* Wed Aug 10 2022 Maxwell G <gotmax@e.email> – 2.7.1-12
– Rebuild to fix FTBFS
* Thu Jul 21 2022 Fedora Release Engineering <releng@fedoraproject.org> – 2.7.1-11
– Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
* Tue Jul 19 2022 Maxwell G <gotmax@e.email> – 2.7.1-10
– Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Sat Jun 18 2022 Robert-André Mauchin <zebob.m@gmail.com> – 2.7.1-9
– Rebuilt for CVE-2022-1996, CVE-2022-24675, CVE-2022-28327, CVE-2022-27191,
CVE-2022-29526, CVE-2022-30629
* Thu Jan 20 2022 Fedora Release Engineering <releng@fedoraproject.org> – 2.7.1-8
– Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild

Read More

golang-github-docker-distribution-2.8.1-2.20220821gitbc6b745.fc38

Read Time:1 Minute, 11 Second

FEDORA-2022-59cb9da3d4

Packages in this update:

golang-github-docker-distribution-2.8.1-2.20220821gitbc6b745.fc38

Update description:

Automatic update for golang-github-docker-distribution-2.8.1-2.20220821gitbc6b745.fc38.

Changelog

* Sun Aug 21 2022 Robert-André Mauchin <zebob.m@gmail.com> 2.8.1-2
– Update to 2.8.1, commit bc6b7455cb168d3000c18714ee1c57d2cd03b953 – Close:
rhbz#2043861 rhbz#2067428 rhbz#2067396 rhbz#2045498
* Sun Aug 21 2022 Robert-André Mauchin <zebob.m@gmail.com> 2.8.1-1
– Update to 2.8.1, commit bc6b7455cb168d3000c18714ee1c57d2cd03b953 – Close:
rhbz#2043861 rhbz#2067428 rhbz#2067396 rhbz#2045498
* Wed Aug 10 2022 Maxwell G <gotmax@e.email> – 2.7.1-12
– Rebuild to fix FTBFS
* Thu Jul 21 2022 Fedora Release Engineering <releng@fedoraproject.org> – 2.7.1-11
– Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
* Tue Jul 19 2022 Maxwell G <gotmax@e.email> – 2.7.1-10
– Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
* Sat Jun 18 2022 Robert-André Mauchin <zebob.m@gmail.com> – 2.7.1-9
– Rebuilt for CVE-2022-1996, CVE-2022-24675, CVE-2022-28327, CVE-2022-27191,
CVE-2022-29526, CVE-2022-30629
* Thu Jan 20 2022 Fedora Release Engineering <releng@fedoraproject.org> – 2.7.1-8
– Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild

Read More

SEABORGIUM APT Group Targets NATO Members and European Countries

Read Time:1 Minute, 57 Second

FortiGuard Labs is aware of a report published by Microsoft of a threat actor named “SEABORGIUM”, which the vendor attributed to Russia, that targeted organizations in NATO member countries as well as in Northern and Eastern Europe for espionage. Also referred as Callisto, TA446 and COLDRIVER, the threat actor has been active since 2015 and reportedly used a spyware developed by infamous HackingTeam in their earlier campaigns.Why is this Significant?This is significant because the “SEABORGIUM” threat actor has been active since 2015 and reportedly targeted various industries including defense contractors, think tanks, Non-Governmental Organizations (NGOs) and Intergovernmental Organizations (IGOs) in NATO member countries as well as other European countries for espionage.What is SEABORGIUM APT Group?SEABORGIUM is a threat actor that has reportedly targeted organizations that are associated with foreign and security policy making in Europe for at least seven years. Countries of interest include NATO partner nations as well as countries in Northern, Southern and Eastern Europe. The Microsoft blog indicates that the APT group targeted Ukraine’s public sector prior to the ongoing Russo-Ukrainian war.The SEABORGIUM APT threat actor is also known as Callisto Group (Callisto), COLDRIVER, TA446, and is potentially related to Gamaredon Group.Infection tactics of SEABORGIUM include credential phishing attacks, sending a Word doc attachment with malware embedded or malicious macros, and sending emails with themes that the target is likely interested in; also establishing relationships on Social Networking Service (SNS), all presumably for email credential theft. The stolen credentials allow the threat actor to gain access to the victim’s mailbox and exfiltrate information. The attacker also is believed to set up email rules in the victim’s mailboxes that automatically forward incoming messages to the attacker’s email address for data gathering.In earlier campaigns, the SEABORGIUM APT group is believed to have used the Scout implant from Galileo, one of the Remote Control Systems (RCS) developed by the infamous Italy based HackingTeam. The Scout agent sends victim’s machine information and screen captures to the attacker’s infrastructure.What is the Status of Coverage?FortiGuard Labs provides the following AV coverage for the samples believed to be related with the SEABORGIUM APT group:W32/Agent.AAAI!trW32/Agent.AACX!trW32/Trojan.I!trPDF/Agent.A9BA!trVBA/Agent.ADO!trAll network IOCs associated with this attack are blocked by the WebFiltering client.

Read More