Category Archives: Advisories

vim-8.2.4460-1.fc34

Read Time:22 Second

FEDORA-2022-48bf3cb1c4

Packages in this update:

vim-8.2.4460-1.fc34

Update description:

Security fix for CVE-2022-0554

Security fixes for CVE-2022-0714, CVE-2022-0729

Security fix for CVE-2022-0696

Security fix for CVE-2022-0629

Security fix for CVE-2022-0572

Security fixes for CVE-2022-0408, CVE-2022-0413, CVE-2022-0393, CVE-2022-0417, CVE-2022-0443

Security fix for CVE-2022-0685

Read More

New Wiper Malware Discovered Targeting Ukrainian Interests

Read Time:1 Minute, 22 Second

FortiGuard Labs is aware of new wiper malware observed in the wild attacking Ukrainian interests. The wiper was found by security researchers today at ESET. Various estimates from both outfits reveal that the malware wiper has been installed on several hundreds of machines within the Ukraine. Cursory analysis reveals that wiper malware contains a valid signed certificate that belongs to an entity called “Hermetica Digital” based in Cyprus. This is a breaking news event. More information will be added when relevant updates are available. For further reference about Ukrainian wiper attacks please reference our Threat Signal from January. Also, please refer to our most recent blog that encompasses the recent escalation in Ukraine, along with salient advice about patch management and why it is important, especially in today’s political climate. Is this the Work of Nobelium/APT29?At this time, there is not enough information to correlate this to Nobelium/APT29 or nation state activity. Are there Other Samples Observed Using the Same Certificate?No. Cursory analysis at this time highlights that the Hermetica Digital certificate used by this malware sample is the only one that we are aware of at this time. Was the Certificate Stolen?Unknown at this time. As this is a breaking news event, information is sparse. Why is the Malware Signed?Malware is often signed by threat actors as a pretence to evade AV or any other security software. Signed malware allows for threat actors to evade and effectively bypass detection and guaranteeing a higher success rate. What is the Status of Coverage?FortiGuard Labs has AV coverage in place for publicly available samples as:W32/KillDisk.NCV!tr

Read More

seamonkey-2.53.11-1.el7

Read Time:40 Second

FEDORA-EPEL-2022-af77a11507

Packages in this update:

seamonkey-2.53.11-1.el7

Update description:

Update to 2.53.11

Default version of Firefox for the User-Agent string has now been changed to 68.0 . This should provide better compatibility with modern sites. The value can be changed in Preferences–>Advanced–>HTTP Networking .

Besides that, an alternate site-specific override machanism is now activated. (The idea comes from Waterfox-Classic project). The file ua-update.json in the application dir is now additionally used for a list of overrides. You can copy it into your profile and edit if needed (be careful with format.) The “general.useragent.override.*” way continues to work and takes precedence. The new mechanism can be toggled by “general.useragent.updates.enabled” prefs (in about:config).

Read More

seamonkey-2.53.11-1.el8

Read Time:40 Second

FEDORA-EPEL-2022-b2015c9ac8

Packages in this update:

seamonkey-2.53.11-1.el8

Update description:

Update to 2.53.11

Default version of Firefox for the User-Agent string has now been changed to 68.0 . This should provide better compatibility with modern sites. The value can be changed in Preferences–>Advanced–>HTTP Networking .

Besides that, an alternate site-specific override machanism is now activated. (The idea comes from Waterfox-Classic project). The file ua-update.json in the application dir is now additionally used for a list of overrides. You can copy it into your profile and edit if needed (be careful with format.) The “general.useragent.override.*” way continues to work and takes precedence. The new mechanism can be toggled by “general.useragent.updates.enabled” prefs (in about:config).

Read More

seamonkey-2.53.11-1.fc34

Read Time:40 Second

FEDORA-2022-c539e66932

Packages in this update:

seamonkey-2.53.11-1.fc34

Update description:

Update to 2.53.11

Default version of Firefox for the User-Agent string has now been changed to 68.0 . This should provide better compatibility with modern sites. The value can be changed in Preferences–>Advanced–>HTTP Networking .

Besides that, an alternate site-specific override machanism is now activated. (The idea comes from Waterfox-Classic project). The file ua-update.json in the application dir is now additionally used for a list of overrides. You can copy it into your profile and edit if needed (be careful with format.) The “general.useragent.override.*” way continues to work and takes precedence. The new mechanism can be toggled by “general.useragent.updates.enabled” prefs (in about:config).

Read More