Category Archives: Advisories

Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution

Read Time:28 Second

Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Read More

Windows MSHTML Platform Spoofing Vulnerability (CVE-2024-38112)

Read Time:55 Second

What is the Vulnerability?CVE-2024-38112 is a spoofing vulnerability in Windows MSHTML Platform. The attacker can abuse internet shortcuts and Microsoft protocol handlers to execute malicious code. This vulnerability is known to be used by attackers to deliver information stealer malware and CISA has added CVE-2024-38112 to its Known Exploited Vulnerabilities (KEV) catalog on July 9th, 2024.What is the recommended Mitigation?Microsoft has released a fix for this vulnerability. https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38112 What FortiGuard Coverage is available?FortiGuard Labs has provided protection through the IPS signature “MS.Office.Internet.Shortcut.File.Remote.Code.Execution” to detect and block any attack attempts targeting the vulnerability (CVE-2024-38112).FortiGuard Endpoint Vulnerability Signature could help to detect vulnerable devices (CVE-2024-38112).FortiGuard Antivirus Service detects and blocks all the known malware related to the campaigns targeting the vulnerability (CVE-2024-38112).Web Filtering service has blocked all the known IoCs related to the campaigns targeting the vulnerability.The FortiGuard Incident Response team can be engaged to help with any suspected compromise.

Read More

xen-4.17.4-2.fc39

Read Time:12 Second

FEDORA-2024-58c950d8d8

Packages in this update:

xen-4.17.4-2.fc39

Update description:

x86: Native Branch History Injection [XSA-456 version 3, CVE-2024-2201]
double unlock in x86 guest IRQ handling [XSA-458, CVE-2024-31143]

Read More