Category Archives: Advisories

ZDI-24-961: Autodesk AutoCAD X_B File Parsing Memory Corruption Remote Code Execution Vulnerability

Read Time:17 Second

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2024-23147.

Read More

ZDI-24-960: Autodesk AutoCAD 3DM File Parsing Memory Corruption Remote Code Execution Vulnerability

Read Time:17 Second

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2024-23152.

Read More

ZDI-24-959: Autodesk AutoCAD X_T File Parsing Use-After-Free Remote Code Execution Vulnerability

Read Time:17 Second

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2024-37007.

Read More

ZDI-24-958: Autodesk AutoCAD X_T File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

Read Time:17 Second

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2024-37005.

Read More

DSA-5734-1 bind9 – security update

Read Time:23 Second

Several vulnerabilities were discovered in BIND, a DNS server
implementation, which may result in denial of service.

To mitigate CVE-2024-1737 two new configuration statements have been
added to allow operators of secondary servers and recursive resolvers to
set an upper bound on the growth of data in their zones or caches.
Details can be found at:
https://kb.isc.org/docs/rrset-limits-in-zones

https://security-tracker.debian.org/tracker/DSA-5734-1

Read More

USN-6913-1: phpCAS vulnerability

Read Time:30 Second

Filip Hejsek discovered that phpCAS was using HTTP headers to determine
the service URL used to validate tickets. A remote attacker could
possibly use this issue to gain access to a victim’s account on a
vulnerable CASified service.

This security update introduces an incompatible API change. After applying
this update, third party applications need to be modified to pass in an
additional service base URL argument when constructing the client class.

For more information please refer to the section
“Upgrading 1.5.0 -> 1.6.0” of the phpCAS upgrading document:

https://github.com/apereo/phpCAS/blob/master/docs/Upgrading

Read More