Category Archives: Advisories

USN-5313-2: OpenJDK 11 regression

Read Time:2 Minute, 12 Second

USN-5313-1 fixed vulnerabilities and added features in OpenJDK.
Unfortunately, that update introduced a regression in OpenJDK 11 that
could impact interoperability with some popular HTTP/2 servers making
it unable to connect to said servers. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that OpenJDK incorrectly handled deserialization filters.
An attacker could possibly use this issue to insert, delete or obtain
sensitive information. (CVE-2022-21248)

It was discovered that OpenJDK incorrectly read uncompressed TIFF files.
An attacker could possibly use this issue to cause a denial of service via
a specially crafted TIFF file. (CVE-2022-21277)

Jonni Passki discovered that OpenJDK incorrectly verified access
restrictions when performing URI resolution. An attacker could possibly
use this issue to obtain sensitive information. (CVE-2022-21282)

It was discovered that OpenJDK incorrectly handled certain regular
expressions in the Pattern class implementation. An attacker could
possibly use this issue to cause a denial of service. (CVE-2022-21283)

It was discovered that OpenJDK incorrectly handled specially crafted Java
class files. An attacker could possibly use this issue to cause a denial
of service. (CVE-2022-21291)

Markus Loewe discovered that OpenJDK incorrectly validated attributes
during object deserialization. An attacker could possibly use this issue
to cause a denial of service. (CVE-2022-21293, CVE-2022-21294)

Dan Rabe discovered that OpenJDK incorrectly verified access permissions
in the JAXP component. An attacker could possibly use this to specially
craft an XML file to obtain sensitive information. (CVE-2022-21296)

It was discovered that OpenJDK incorrectly handled XML entities. An
attacker could use this to specially craft an XML file that, when parsed,
would possibly cause a denial of service. (CVE-2022-21299)

Zhiqiang Zang discovered that OpenJDK incorrectly handled array indexes.
An attacker could possibly use this issue to obtain sensitive information.
(CVE-2022-21305)

It was discovered that OpenJDK incorrectly read very long attributes
values in JAR file manifests. An attacker could possibly use this to
specially craft JAR file to cause a denial of service. (CVE-2022-21340)

It was discovered that OpenJDK incorrectly validated input from serialized
streams. An attacker cold possibly use this issue to bypass sandbox
restrictions. (CVE-2022-21341)

Fabian Meumertzheim discovered that OpenJDK incorrectly handled certain
specially crafted BMP or TIFF files. An attacker could possibly use this
to cause a denial of service. (CVE-2022-21360, CVE-2022-21366)

It was discovered that an integer overflow could be triggered in OpenJDK
BMPImageReader class implementation. An attacker could possibly use this
to specially craft a BMP file to cause a denial of service.
(CVE-2022-21365)

Read More

Post Title

Read Time:24 Second

A vulnerability has been discovered in Sophos Firewall’s user portal and Webadmin that could allow for arbitrary remote code execution. Sophos Firewall is a next generation firewall product which enables users to manage, detect and respond to threats on the network. Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code in the context of the web application. Depending on the privileges associated with the application, an attacker could view, change, or delete data.

Read More

Backdoor.Win32.Avstral.e / Unauthenticated Remote Command Execution

Read Time:18 Second

Posted by malvuln on Mar 28

Discovery / credits: Malvuln – malvuln.com (c) 2022
Original source:
https://malvuln.com/advisory/35f0d754f161af35241cb081c73ea6dd.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Avstral.e
Vulnerability: Unauthenticated Remote Command Execution
Family: Avstral
Type: PE32
MD5: 35f0d754f161af35241cb081c73ea6dd
Vuln ID: MVID-2022-0529
Dropped files: mssys.exe
Disclosure: 03/27/2022
Description: The malware…

Read More

Backdoor.Win32.Chubo.c / Cross Site Scripting (XSS)

Read Time:20 Second

Posted by malvuln on Mar 28

Discovery / credits: Malvuln – malvuln.com (c) 2022
Original source:
https://malvuln.com/advisory/c16b04a9879896ef453a6deb13528087_B.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Chubo.c
Vulnerability: Cross Site Scripting (XSS)
Family: Chubo
Type: Web Panel
MD5: c16b04a9879896ef453a6deb13528087
Vuln ID: MVID-2022-0528
Disclosure: 03/26/2022
Description: The malware listens on TCP port 81 and 8080. There…

Read More

Backdoor.Win32.Chubo.c / Unauthenticated Remote Command Execution

Read Time:19 Second

Posted by malvuln on Mar 28

Discovery / credits: Malvuln – malvuln.com (c) 2022
Original source:
https://malvuln.com/advisory/c16b04a9879896ef453a6deb13528087.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Chubo.c
Vulnerability: Unauthenticated Remote Command Execution
Family: Chubo
Type: PE32
MD5: c16b04a9879896ef453a6deb13528087
Vuln ID: MVID-2022-0527
Disclosure: 03/26/2022
Description: The malware listens on TCP port 81 and 8080….

Read More

Backdoor.Win32.Cafeini.b / Weak Hardcoded Credentials

Read Time:19 Second

Posted by malvuln on Mar 28

Discovery / credits: Malvuln – malvuln.com (c) 2022
Original source:
https://malvuln.com/advisory/b24c56abb4bde960c2d51d4e509d2c68_B.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Cafeini.b
Vulnerability: Weak Hardcoded Credentials
Family: Cafeini
Type: PE32
MD5: b24c56abb4bde960c2d51d4e509d2c68
Vuln ID: MVID-2022-0526
Disclosure: 03/25/2022
Description: The malware listens on TCP port 51966. Authentication…

Read More