Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Malvuln Project Catalogues 260 Vulnerabilities Found in Malware

Malvuln project catalogues hundreds of vulnerabilities found in malware

Malvuln project catalogues hundreds of vulnerabilities found in malware

Malvuln has catalogued hundreds of vulnerabilities discovered in malware, and while the project has yet to actually prove useful to anyone, its developer is not discouraged.

Malvuln, an interesting project of security researcher John Page (aka hyp3rlinx), catalogues vulnerabilities discovered in malware and provides information on how those vulnerabilities can be exploited.

Since launching the project in early January 2021, Page has discovered more than 260 vulnerabilities across an estimated 105 individual malware families, including trojans, worms, backdoors, droppers, and ransomware.

The vulnerabilities include issues related to memory corruption, insecure permissions, hardcoded credentials, authentication bypass, directory traversal, and information disclosure. Some of the flaws can be exploited for DoS attacks (i.e. to cause the malware to crash), while others allow unauthenticated “attackers” to remotely execute arbitrary commands — either OS commands on the already-infected system or commands made available by the malware.

When asked if any of the vulnerabilities in Malvuln stand out, the researcher named the unauthenticated remote command execution flaws, which he described as “easy wins.”

When he launched the project, Page told SecurityWeek that at one point the information on Malvuln could become useful to someone — for example, incident response teams could disable a piece of malware without touching the machine, if the exploit is remote. However, until now, Malvuln does not appear to have been useful to anyone in the cybersecurity community. On the other hand, the researcher says he runs the project for himself, for fun.

When Malvuln was announced, some members of the industry expressed concern about the information being useful to bad actors, and that it could hamper ongoing research into malicious activity.

“Some may not take the project seriously or think it’s a waste of time, but I don’t care and don’t expect anything. If something comes of it, ok, if not, don’t care,” Page told SecurityWeek via email over the weekend.

Advertisement. Scroll to continue reading.

All the vulnerabilities catalogued to date were found by Page himself. In the past, he suggested that he could at one point start accepting third-party contributions, but right now he says he doesn’t want to “deal with anyone.”

The researcher says he has not invested a lot of time in the project. “Didn’t bother to track it, but [the time invested is] pretty minimal — do it in my spare time, basically for fun.”

Page says he has some new ideas for the project, but he does not want to share them right now.

Related: Community Project Crushes 100,000 Malware Sites in 10 Months

Related: University Project Tracks Ransomware Attacks on Critical Infrastructure

Related: Free Microsoft Service Looks at OS Memory Snapshots to Find Malware

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.