ZDI-24-1195: Malwarebytes Antimalware Link Following Local Privilege Escalation Vulnerability

Read Time:16 Second

This vulnerability allows local attackers to escalate privileges on affected installations of Malwarebytes Antimalware. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 7.0. The following CVEs are assigned: CVE-2024-6260.

Read More

python-django-4.2.16-1.fc41

Read Time:12 Second

FEDORA-2024-396c94f0a3

Packages in this update:

python-django-4.2.16-1.fc41

Update description:

urlize and urlizetrunc were subject to a potential denial-of-service attack via very large inputs with a specific sequence of characters.

Read More

python-django-4.2.16-1.fc39

Read Time:12 Second

FEDORA-2024-e2bde0853b

Packages in this update:

python-django-4.2.16-1.fc39

Update description:

urlize and urlizetrunc were subject to a potential denial-of-service attack via very large inputs with a specific sequence of characters.

Read More

python-django-4.2.16-1.fc40

Read Time:12 Second

FEDORA-2024-4a08381122

Packages in this update:

python-django-4.2.16-1.fc40

Update description:

urlize and urlizetrunc were subject to a potential denial-of-service attack via very large inputs with a specific sequence of characters.

Read More

USN-6993-1: Vim vulnerabilities

Read Time:30 Second

It was discovered that Vim incorrectly handled memory when closing a
window, leading to a double-free vulnerability. If a user was tricked
into opening a specially crafted file, an attacker could crash the
application, leading to a denial of service, or possibly achieve code
execution with user privileges. (CVE-2024-41957)

It was discovered that Vim incorrectly handled memory when adding a new
file to an argument list, leading to a use-after-free. If a user was
tricked into opening a specially crafted file, an attacker could crash
the application, leading to a denial of service. (CVE-2024-43374)

Read More

USN-6992-1: Firefox vulnerabilities

Read Time:47 Second

Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, obtain sensitive
information across domains, or execute arbitrary code. (CVE-2024-8382,
CVE-2024-8383, CVE-2024-8386, CVE-2024-8387, CVE-2024-8389)

Nils Bars discovered that Firefox contained a type confusion vulnerability
when performing certain property name lookups. An attacker could
potentially exploit this issue to cause a denial of service, or execute
arbitrary code. (CVE-2024-8381)

It was discovered that Firefox did not properly manage memory during
garbage collection. An attacker could potentially exploit this issue to
cause a denial of service, or execute arbitrary code. (CVE-2024-8384)

Seunghyun Lee discovered that Firefox contained a type confusion
vulnerability when handling certain ArrayTypes. An attacker could
potentially exploit this issue to cause a denial of service, or execute
arbitrary code. (CVE-2024-8385)

Read More