Category Archives: Advisories

python3.6-3.6.15-37.fc42

Read Time:21 Second

FEDORA-2024-f3ff13f3c2

Packages in this update:

python3.6-3.6.15-37.fc42

Update description:

Automatic update for python3.6-3.6.15-37.fc42.

Changelog

* Thu Sep 5 2024 Lumír Balhar <lbalhar@redhat.com> – 3.6.15-37
– Security fix for CVE-2024-6232 (rhbz#2310092)
* Wed Sep 4 2024 Miroslav Suchý <msuchy@redhat.com> – 3.6.15-36
– convert license to SPDX

Read More

ZDI-24-1207: Microsoft Windows Internet Explorer File Extension Spoofing Remote Code Execution Vulnerability

Read Time:17 Second

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.5. The following CVEs are assigned: CVE-2024-43461.

Read More

ZDI-24-1205: Microsoft Windows BeginPaint Pen Use-After-Free Local Privilege Escalation Vulnerability

Read Time:16 Second

This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ZDI has assigned a CVSS rating of 8.8. The following CVEs are assigned: CVE-2024-38249.

Read More

ZDI-24-1203: Adobe Photoshop JP2 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

Read Time:17 Second

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Photoshop. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2024-43760.

Read More

ZDI-24-1202: Adobe After Effects AVI File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

Read Time:17 Second

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe After Effects. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2024-39381.

Read More