Category Archives: Advisories

Backdoor.Win32.Dsocks.10 / Hardcoded Cleartext Password

Read Time:19 Second

Posted by malvuln on Feb 22

Discovery / credits: Malvuln – malvuln.com (c) 2022
Original source:
https://malvuln.com/advisory/3a505e7ea1beee556860488e34db8da6.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Dsocks.10
Vulnerability: Hardcoded Cleartext Password
Description: The malware Coded by Drocon builds and creates backdoor
servers, the supplied password is then hardcoded in cleartext in the PE
file.
Type: PE32
MD5:…

Read More

Backdoor.Win32.Agent.baol / Insecure Permissions

Read Time:19 Second

Posted by malvuln on Feb 22

Discovery / credits: Malvuln – malvuln.com (c) 2022
Original source:
https://malvuln.com/advisory/1f84a5305b65d7f6aa3afa7e2f2bda0e.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Agent.baol
Vulnerability: Insecure Permissions
Description: The malware writes several PE files with insecure permissions
under c drive granting change (C) permissions to the authenticated user
group. Standard users can rename the…

Read More

Backdoor.Win32.Agent.baol / Insecure Permissions

Read Time:19 Second

Posted by malvuln on Feb 22

Discovery / credits: Malvuln – malvuln.com (c) 2022
Original source:
https://malvuln.com/advisory/1f84a5305b65d7f6aa3afa7e2f2bda0e.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Agent.baol
Vulnerability: Insecure Permissions
Description: The malware writes several PE files with insecure permissions
under c drive granting change (C) permissions to the authenticated user
group. Standard users can rename the…

Read More

Trojan.Win32.Cosmu.abix / Insecure Permissions

Read Time:20 Second

Posted by malvuln on Feb 22

Discovery / credits: Malvuln – malvuln.com (c) 2022
Original source:
https://malvuln.com/advisory/b4638a10f7cfdbf39b9fef7539c63852.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Trojan.Win32.Cosmu.abix
Vulnerability: Insecure Permissions
Description: The malware writes several PE files and a dir with insecure
permissions under c drive granting change (C) permissions to the
authenticated user group. Standard users can…

Read More

Trojan.Win32.Cosmu.abix / Insecure Permissions

Read Time:20 Second

Posted by malvuln on Feb 22

Discovery / credits: Malvuln – malvuln.com (c) 2022
Original source:
https://malvuln.com/advisory/b4638a10f7cfdbf39b9fef7539c63852.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Trojan.Win32.Cosmu.abix
Vulnerability: Insecure Permissions
Description: The malware writes several PE files and a dir with insecure
permissions under c drive granting change (C) permissions to the
authenticated user group. Standard users can…

Read More

barrier-2.4.0-1.el8

Read Time:13 Second

FEDORA-EPEL-2022-333b5cbf08

Packages in this update:

barrier-2.4.0-1.el8

Update description:

Upstream update to 2.4.0
Fixed CVE-2021-42072 (RHBZ 2022094)

BuildDepends added: gmock-devel, gulrak-filesystem-devel
Address the issue from pull request #1, thanks aekoroglu.

Read More

barrier-2.4.0-1.fc35

Read Time:13 Second

FEDORA-2022-09c1a5bab8

Packages in this update:

barrier-2.4.0-1.fc35

Update description:

Upstream update to 2.4.0
Fixed CVE-2021-42072 (RHBZ 2022094)
BuildDepends added: gmock-devel, gulrak-filesystem-devel
Address the issue from pull request #1, thanks aekoroglu.

Read More

barrier-2.4.0-1.fc34

Read Time:13 Second

FEDORA-2022-3dc519f073

Packages in this update:

barrier-2.4.0-1.fc34

Update description:

Upstream update to 2.4.0
Fixed CVE-2021-42072 (RHBZ 2022094)
BuildDepends added: gmock-devel, gulrak-filesystem-devel
Address the issue from pull request #1, thanks aekoroglu.

Read More

USN-5299-1: Linux kernel vulnerabilities

Read Time:2 Minute, 28 Second

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation could
reassemble mixed encrypted and plaintext fragments. A physically proximate
attacker could possibly use this issue to inject packets or exfiltrate
selected fragments. (CVE-2020-26147)

It was discovered that the bluetooth subsystem in the Linux kernel did not
properly perform access control. An authenticated attacker could possibly
use this to expose sensitive information. (CVE-2020-26558, CVE-2021-0129)

It was discovered that the RPA PCI Hotplug driver implementation in the
Linux kernel did not properly handle device name writes via sysfs, leading
to a buffer overflow. A privileged attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2021-28972)

It was discovered that a use-after-free existed in the Bluetooth HCI driver
of the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2021-33034)

Norbert Slusarek discovered that the CAN broadcast manger (bcm) protocol
implementation in the Linux kernel did not properly initialize memory in
some situations. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2021-34693)

马哲宇 discovered that the IEEE 1394 (Firewire) nosy packet sniffer driver in
the Linux kernel did not properly perform reference counting in some
situations, leading to a use-after-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2021-3483)

It was discovered that the bluetooth subsystem in the Linux kernel did not
properly handle HCI device initialization failure, leading to a double-free
vulnerability. An attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2021-3564)

Murray McAllister discovered that the joystick device interface in the
Linux kernel did not properly validate data passed via an ioctl(). A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code on systems with a joystick device
registered. (CVE-2021-3612)

It was discovered that the tracing subsystem in the Linux kernel did not
properly keep track of per-cpu ring buffer state. A privileged attacker
could use this to cause a denial of service. (CVE-2021-3679)

It was discovered that the MAX-3421 host USB device driver in the Linux
kernel did not properly handle device removal events. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2021-38204)

It was discovered that the 6pack network protocol driver in the Linux
kernel did not properly perform validation checks. A privileged attacker
could use this to cause a denial of service (system crash) or execute
arbitrary code. (CVE-2021-42008)

Amit Klein discovered that the IPv6 implementation in the Linux kernel
could disclose internal state in some situations. An attacker could
possibly use this to expose sensitive information. (CVE-2021-45485)

Read More