USN-5302-1: Linux kernel (OEM) vulnerabilities

Read Time:1 Minute, 18 Second

Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the
Linux kernel did not properly restrict access to the cgroups v1
release_agent feature. A local attacker could use this to gain
administrative privileges. (CVE-2022-0492)

Brendan Dolan-Gavitt discovered that the Marvell WiFi-Ex USB device driver
in the Linux kernel did not properly handle some error conditions. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2021-43976)

Wenqing Liu discovered that the f2fs file system implementation in the
Linux kernel did not properly validate inode types while performing garbage
collection. An attacker could use this to construct a malicious f2fs image
that, when mounted and operated on, could cause a denial of service (system
crash). (CVE-2021-44879)

Samuel Page discovered that the Transparent Inter-Process Communication
(TIPC) protocol implementation in the Linux kernel contained a stack-based
buffer overflow. A remote attacker could use this to cause a denial of
service (system crash) for systems that have a TIPC bearer configured.
(CVE-2022-0435)

Lyu Tao discovered that the NFS implementation in the Linux kernel did not
properly handle requests to open a directory on a regular file. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2022-24448)

It was discovered that the YAM AX.25 device driver in the Linux kernel did
not properly deallocate memory in some error conditions. A local privileged
attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2022-24959)

Read More

USN-5301-2: Cyrus SASL vulnerability

Read Time:16 Second

USN-5301-1 fixed a vulnerability in Cyrus. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

It was discovered that the Cyrus SASL SQL plugin incorrectly handled SQL
input. A remote attacker could use this issue to execute arbitrary SQL
commands.

Read More

USN-5300-1: PHP vulnerabilities

Read Time:27 Second

It was discovered that PHP incorrectly handled certain scripts.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2015-9253, CVE-2017-8923, CVE-2017-9118, CVE-2017-9120)

It was discovered that PHP incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a denial of service,
or possibly obtain sensitive information. (CVE-2017-9119)

It was discovered that PHP incorrectly handled certain scripts with XML
parsing functions.
An attacker could possibly use this issue to obtain sensitive information.
(CVE-2021-21707)

Read More

Backdoor.Win32.Dsocks.10 / Hardcoded Cleartext Password

Read Time:19 Second

Posted by malvuln on Feb 22

Discovery / credits: Malvuln – malvuln.com (c) 2022
Original source:
https://malvuln.com/advisory/3a505e7ea1beee556860488e34db8da6.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Dsocks.10
Vulnerability: Hardcoded Cleartext Password
Description: The malware Coded by Drocon builds and creates backdoor
servers, the supplied password is then hardcoded in cleartext in the PE
file.
Type: PE32
MD5:…

Read More

Backdoor.Win32.Dsocks.10 / Hardcoded Cleartext Password

Read Time:19 Second

Posted by malvuln on Feb 22

Discovery / credits: Malvuln – malvuln.com (c) 2022
Original source:
https://malvuln.com/advisory/3a505e7ea1beee556860488e34db8da6.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Dsocks.10
Vulnerability: Hardcoded Cleartext Password
Description: The malware Coded by Drocon builds and creates backdoor
servers, the supplied password is then hardcoded in cleartext in the PE
file.
Type: PE32
MD5:…

Read More

Backdoor.Win32.Agent.baol / Insecure Permissions

Read Time:19 Second

Posted by malvuln on Feb 22

Discovery / credits: Malvuln – malvuln.com (c) 2022
Original source:
https://malvuln.com/advisory/1f84a5305b65d7f6aa3afa7e2f2bda0e.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Agent.baol
Vulnerability: Insecure Permissions
Description: The malware writes several PE files with insecure permissions
under c drive granting change (C) permissions to the authenticated user
group. Standard users can rename the…

Read More

Backdoor.Win32.Agent.baol / Insecure Permissions

Read Time:19 Second

Posted by malvuln on Feb 22

Discovery / credits: Malvuln – malvuln.com (c) 2022
Original source:
https://malvuln.com/advisory/1f84a5305b65d7f6aa3afa7e2f2bda0e.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Agent.baol
Vulnerability: Insecure Permissions
Description: The malware writes several PE files with insecure permissions
under c drive granting change (C) permissions to the authenticated user
group. Standard users can rename the…

Read More

Trojan.Win32.Cosmu.abix / Insecure Permissions

Read Time:20 Second

Posted by malvuln on Feb 22

Discovery / credits: Malvuln – malvuln.com (c) 2022
Original source:
https://malvuln.com/advisory/b4638a10f7cfdbf39b9fef7539c63852.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Trojan.Win32.Cosmu.abix
Vulnerability: Insecure Permissions
Description: The malware writes several PE files and a dir with insecure
permissions under c drive granting change (C) permissions to the
authenticated user group. Standard users can…

Read More

Trojan.Win32.Cosmu.abix / Insecure Permissions

Read Time:20 Second

Posted by malvuln on Feb 22

Discovery / credits: Malvuln – malvuln.com (c) 2022
Original source:
https://malvuln.com/advisory/b4638a10f7cfdbf39b9fef7539c63852.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Trojan.Win32.Cosmu.abix
Vulnerability: Insecure Permissions
Description: The malware writes several PE files and a dir with insecure
permissions under c drive granting change (C) permissions to the
authenticated user group. Standard users can…

Read More