FEDORA-2024-53b69fdd40
Packages in this update:
emacs-29.3-1.fc38
Update description:
New upstream release 29.3, fixes rhbz#2271287
emacs-29.3-1.fc38
New upstream release 29.3, fixes rhbz#2271287
What is the Kimsuky Malware Attack?
Kimsuky, officially known as the Kim Suky Group, is a cyber-espionage group linked to North Korea. The group has been active since at least 2012 and is primarily focused on gathering intelligence targeting South Korean government entities. According to a recent observation by Rapid7, the group launched an attack leveraging weaponized Microsoft Office documents, ISO files, Windows shortcut (LNK), and CHM files, or Compiled HTML Help files.
What is the recommended Mitigation?
Maintain general awareness and training about the risk of phishing and social engineering attacks in the organization. And, ensuring that all systems and software are kept up-to-date with the latest patches.
What FortiGuard Coverage is available?
FortiGuard Labs has existing AV signatures to block all the known malware variants used by Kimsuky group and has blocked related IoCs via Web filtering service. AI-based Behavior detection engine by FortiGuard can detect and block unknown variants of the malware and other sophisticated threats.
emacs-29.3-1.fc39
New upstream release 29.3, fixes rhbz#2271287
emacs-29.3-1.fc40
New upstream release 29.3, fixes rhbz#2271287
It was discovered that debmany in Debian Goodies incorrectly handled certain
deb files. An attacker could possibly use this issue to execute arbitrary shell
commands.
biosig4c++-2.6.0-3.fc40
fixes CVE-2024-23305
fixes CVE-2024-22097, CVE-2024-23809
fixes CVE-2024-21795
mitigate vulnerabilities CVE-2024-21812, CVE-2024-23313, CVE-2024-23310, CVE-2024-23606
It was discovered that QPDF incorrectly handled certain memory operations
when decoding JSON files. If a user or automated system were tricked into
processing a specially crafted JSON file, QPDF could be made to crash,
resulting in a denial of service, or possibly execute arbitrary code.
It was discovered that Net::CIDR::Lite incorrectly handled extra zero
characters at the beginning of IP address strings. A remote attacker could
possibly use this issue to bypass access controls.
Vincent Berg discovered that CRM shell incorrectly handled certain commands.
An local attacker could possibly use this issue to execute arbitrary code
via shell code injection to the crm history commandline.
Manfred Paul discovered that Firefox did not properly perform bounds
checking during range analysis, leading to an out-of-bounds write
vulnerability. A attacker could use this to cause a denial of service,
or execute arbitrary code. (CVE-2024-29943)
Manfred Paul discovered that Firefox incorrectly handled MessageManager
listeners under certain circumstances. An attacker who was able to inject
an event handler into a privileged object may have been able to execute
arbitrary code. (CVE-2024-29944)