=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 16-04-2025 18:00 − Donnerstag 17-04-2025 18:00
Handler: Felician Fuchs
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ MITRE CVE Program - the past, the present .. and the (European) future. ∗∗∗
---------------------------------------------
The Common Vulnerabilities and Exposures (CVE) program is a globally adopted system for identifying and naming cybersecurity vulnerabilities with unique IDs. Established in 1999 by researchers at the MITRE Corporation (a U.S. non-profit R&D organization), CVE was created to ensure that different security tools and stakeholders can refer to the same vulnerability in a consistent way.
---------------------------------------------
https://bytesandborscht.com/mitre-cve-program-the-past-the-present-and-the-…
∗∗∗ RedTail, Remnux and Malware Management [Guest Diary], (Wed, Apr 16th) ∗∗∗
---------------------------------------------
When I first saw malware being uploaded to my honeypot, I was lacking the requisite experience to reverse engineer it, and to understand what was happening with the code. Even though I could use any text editor to examine the associated scripts that were being uploaded with RedTail malware, I couldn’t see what was happening with the redtail malware itself. So, I decided to create a how-to on setting up a malware analysis program.
---------------------------------------------
https://isc.sans.edu/diary/rss/31868
∗∗∗ Proton66 Part 2: Compromised WordPress Pages and Malware Campaigns ∗∗∗
---------------------------------------------
Earlier this year SpiderLabs observed an increase in mass scanning, credential brute forcing, and exploitation attempts originating from Proton66 ASN targeting organizations worldwide that we are discussing in a two-part series.
---------------------------------------------
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/proton66-pa…
∗∗∗ Experts Uncover Four New Privilege Escalation Flaws in Windows Task Scheduler ∗∗∗
---------------------------------------------
Cybersecurity researchers have detailed four different vulnerabilities in a core component of the Windows task scheduling service that could be exploited by local attackers to achieve privilege escalation and erase logs to cover up evidence of malicious activities.
---------------------------------------------
https://thehackernews.com/2025/04/experts-uncover-four-new-privilege.html
∗∗∗ CISA Flags Actively Exploited Vulnerability in SonicWall SMA Devices ∗∗∗
---------------------------------------------
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a security flaw impacting SonicWall Secure Mobile Access (SMA) 100 Series gateways to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The high-severity vulnerability, tracked as CVE-2021-20035 (CVSS score: 7.2), relates to a case of operating system command injection that could result in code execution.
---------------------------------------------
https://thehackernews.com/2025/04/cisa-flags-actively-exploited.html
∗∗∗ Support-Ende von Ubuntu 20.04 dräut ∗∗∗
---------------------------------------------
Der Support für Ubuntu 20.04 endet in wenigen Wochen. Ubuntu empfiehlt ein Upgrade oder erweiterten Support mit Ubuntu Pro.
---------------------------------------------
https://www.heise.de/news/Support-Ende-von-Ubuntu-20-04-draeut-10355860.html
∗∗∗ Unmasking the new XorDDoS controller and infrastructure ∗∗∗
---------------------------------------------
Cisco Talos observed an existing distributed denial-of-service (DDoS) malware known as XorDDoS, continuing to spread globally between November 2023 and February 2025. A significant finding shows that over 70 percent of attacks using XorDDoS targeted the United States from Nov. 2023 to Feb. 2025.
---------------------------------------------
https://blog.talosintelligence.com/unmasking-the-new-xorddos-controller-and…
=====================
= Vulnerabilities =
=====================
∗∗∗ Apple Patches Two Actively Exploited iOS Flaws Used in Sophisticated Targeted Attacks ∗∗∗
---------------------------------------------
Apple on Wednesday released security updates for iOS, iPadOS, macOS Sequoia, tvOS, and visionOS to address two security flaws that it said have come under active exploitation in the wild.
---------------------------------------------
https://thehackernews.com/2025/04/apple-patches-two-actively-exploited.html
∗∗∗ Critical Erlang/OTP SSH Vulnerability (CVSS 10.0) Allows Unauthenticated Code Execution ∗∗∗
---------------------------------------------
A critical security vulnerability has been disclosed in the Erlang/Open Telecom Platform (OTP) SSH implementation that could permit an attacker to execute arbitrary code sans any authentication under certain conditions. The vulnerability, tracked as CVE-2025-32433, has been given the maximum CVSS score of 10.0.
---------------------------------------------
https://thehackernews.com/2025/04/critical-erlangotp-ssh-vulnerability.html
∗∗∗ Drupal releases Security Advisories for multiple Critical and High Vulnerabilities ∗∗∗
---------------------------------------------
Including 5 critical and 2 high severity.
---------------------------------------------
https://www.drupal.org/security
∗∗∗ Atlassian stopft hochriskante Lecks in Confluence, Jira & Co. ∗∗∗
---------------------------------------------
Atlassian hat für Bamboo, Confluence und Jira Aktualisierungen herausgegeben, die als hohes Risiko eingestufte Sicherheitslücken in den Produkten abdichten sollen. IT-Verantwortliche sollten die Updates zeitnah herunterladen und anwenden.
---------------------------------------------
https://www.heise.de/news/Atlassian-stopft-hochriskante-Lecks-in-Confluence…
∗∗∗ Wordfence Intelligence Weekly WordPress Vulnerability Report (April 7, 2025 to April 13, 2025) ∗∗∗
---------------------------------------------
Last week, there were 340 vulnerabilities disclosed in 303 WordPress Plugins and 8 WordPress Themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 67 Vulnerability Researchers that contributed to WordPress Security last week.
---------------------------------------------
https://www.wordfence.com/blog/2025/04/wordfence-intelligence-weekly-wordpr…
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (chromium and libapache2-mod-auth-openidc), Oracle (expat, freetype, glibc, grub2, gvisor-tap-vsock, and kernel), Red Hat (grub2 and webkit2gtk3), and SUSE (apache2-mod_auth_openidc, cosign, gitoxide, govulncheck-vulndb, GraphicsMagick, haproxy, hauler, mozjs52, oci-cli, pam, perl-Data-Entropy, poppler, python-lxml-doc, python311-aiohttp, rekor, rubygem-rexml, and webkit2gtk3).
---------------------------------------------
https://lwn.net/Articles/1017919/
∗∗∗ Cisco Nexus Dashboard LDAP Username Enumeration Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ Cisco Webex App Client-Side Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdviso…
∗∗∗ [R1] Stand-alone Security Patch Available for Tenable Security Center versions 6.3.0, 6.4.0, 6.4.5 and 6.5.1: SC-202504.2 ∗∗∗
---------------------------------------------
https://www.tenable.com/security/tns-2025-04
∗∗∗ F5 K000150879: OpenSSH vulnerability CVE-2025-26466 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000150879
∗∗∗ F5 K000150901: Linux kernel vulnerability CVE-2024-46713 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000150901
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 15-04-2025 18:00 − Mittwoch 16-04-2025 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Guenes Holler
=====================
= News =
=====================
∗∗∗ Mehrere FortiGate-Modelle von Backdoor betroffen ∗∗∗
---------------------------------------------
Am Freitag, den 10. April, veröffentlichte Fortinet Informationen über eine weltweite Kompromittierung von FortiGate-Geräten, die Angreifer:innen dauerhaften lesenden Zugriff ermöglichten. Die Angreifer:innen nutzten offenbar drei bekannte Schwachstellen in der SSL-VPN-Funktion, um sich Zugang zu den Geräten zu verschaffen, und eine Hintertür im Dateisystem zu platzieren um den illegalen Zugriff nachhaltig zu ermöglichen. [..] Alle FortiGate-Geräte, physisch oder virtuell, die die SSL-VPN-Funktion aktiviert haben oder hatten und jemals für eine der genannten Schwachstellen anfällig waren (siehe betroffene FortiOS-Versionen in den Advisories - 1, 2, 3), sind potenziell gefährdet.
---------------------------------------------
https://www.cert.at/de/blog/2025/4/mehrere-fortigate-modelle-von-backdoor-b…
∗∗∗ CISA extends funding to ensure no lapse in critical CVE services ∗∗∗
---------------------------------------------
CISA says the U.S. government has extended MITREs funding to ensure no continuity issues with the critical Common Vulnerabilities and Exposures (CVE) program.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/cisa-extends-funding-to-ensu…
∗∗∗ Quellcode und Daten geleakt: 4chan nach mutmaßlichem Hackerangriff offline ∗∗∗
---------------------------------------------
4chan hat offenbar den Unmut einer Konkurrenzplattform auf sich gezogen. Dort kursieren Screenshots von internen Tools, Datenbanken, E-Mail-Listen und mehr.
---------------------------------------------
https://www.golem.de/news/quellcode-und-daten-geleakt-4chan-nach-mutmasslic…
∗∗∗ Latest Mustang Panda Arsenal: PAKLOG, CorKLOG, and SplatCloak | P2 ∗∗∗
---------------------------------------------
This is Part 2 of our two-part technical analysis on Mustang Panda’s new tools.
---------------------------------------------
https://www.zscaler.com/blogs/security-research/latest-mustang-panda-arsena…
∗∗∗ CrazyHunter Campaign Targets Taiwanese Critical Sectors ∗∗∗
---------------------------------------------
This blog entry details research on emerging ransomware group CrazyHunter, which has launched a sophisticated campaign aimed at Taiwans essential services.
---------------------------------------------
https://www.trendmicro.com/en_us/research/25/d/crazyhunter-campaign.html
=====================
= Vulnerabilities =
=====================
∗∗∗ Oracle Critical Patch Update Advisory - April 2025 ∗∗∗
---------------------------------------------
A Critical Patch Update is a collection of patches for multiple security vulnerabilities. These patches address vulnerabilities in Oracle code and in third party components included in Oracle products.
---------------------------------------------
https://www.oracle.com/security-alerts/cpuapr2025.html
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by AlmaLinux (gvisor-tap-vsock, kernel, and kernel-rt), Fedora (chromium, dnf, dotnet9.0, golang, lemonldap-ng, mariadb10.11, perl-Crypt-URandom-Token, perl-DBIx-Class-EncodedColumn, php-tcpdf, podman-tui, and trunk), Red Hat (java-17-openjdk and kernel), Slackware (mozilla), SUSE (apache2-mod_auth_openidc, cosign, etcd, expat, flannel, kernel, libsqlite3-0, libvarnishapi3, mozjs52, Multi-Linux Manager 4.3: Server, Multi-Linux Manager 5.0: Server, Proxy and Retail Server, pgadmin4, rekor, rsync, rubygem-bundler, and webkit2gtk3), and Ubuntu (7zip, Docker, and quickjs).
---------------------------------------------
https://lwn.net/Articles/1017670/
∗∗∗ CISA Releases Nine Industrial Control Systems Advisories ∗∗∗
---------------------------------------------
ICSA-25-105-01 Siemens Mendix Runtime, ICSA-25-105-02 Siemens Industrial Edge Device Kit, ICSA-25-105-03 Siemens SIMOCODE, SIMATIC, SIPLUS, SIDOOR, SIWAREX, ICSA-25-105-04 Growatt Cloud Applications, ICSA-25-105-05 Lantronix Xport, ICSA-25-105-06 National Instruments LabVIEW, ICSA-25-105-07 Delta Electronics COMMGR, ICSA-25-105-08 ABB M2M Gateway, ICSA-25-105-09 Mitsubishi Electric Europe B.V. smartRTU
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2025/04/15/cisa-releases-nine-indus…
∗∗∗ Mozilla: Security Vulnerabilities fixed in Thunderbird ESR 128.9.2 ∗∗∗
---------------------------------------------
https://www.mozilla.org/en-US/security/advisories/mfsa2025-27/
∗∗∗ Mozilla: Security Vulnerabilities fixed in Thunderbird 137.0.2 ∗∗∗
---------------------------------------------
https://www.mozilla.org/en-US/security/advisories/mfsa2025-27/
∗∗∗ Webbrowser: Kritische Sicherheitslücke in Chrome abgedichtet ∗∗∗
---------------------------------------------
https://heise.de/-10354575
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 14-04-2025 18:00 − Dienstag 15-04-2025 18:00
Handler: Guenes Holler
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ New ResolverRAT malware targets pharma and healthcare orgs worldwide ∗∗∗
---------------------------------------------
A new remote access trojan (RAT) called ResolverRAT is being used against organizations globally, with the malware used in recent attacks targeting the healthcare and pharmaceutical sectors.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/new-resolverrat-malware-targ…
∗∗∗ Sicherheitspatches: Google beendet Unterstützung von Android 12 ∗∗∗
---------------------------------------------
Android 12 ist im Jahr 2025 noch die dritthäufigste Android-Version auf dem Markt - Google stellt nun die Versorgung mit Patches ein.
---------------------------------------------
https://www.golem.de/news/sicherheitspatches-google-beendet-unterstuetzung-…
∗∗∗ Gladinet’s Triofox and CentreStack Under Active Exploitation via Critical RCE Vulnerability ∗∗∗
---------------------------------------------
A recently disclosed security flaw in Gladinet CentreStack also impacts its Triofox remote access and collaboration solution, according to Huntress, with seven different organizations compromised to date. Tracked as CVE-2025-30406 (CVSS score: 9.0), the vulnerability refers to the use of a hard-coded cryptographic key that could expose internet-accessible servers to remote code execution attacks. It has been addressed in CentreStack version 16.4.10315.56368 released on April 3, 2025.
---------------------------------------------
https://thehackernews.com/2025/04/gladinets-triofox-and-centrestack-under.h…
∗∗∗ Verkehrskunde und Krankheiten: Wenn Betrüger:innen Kinder als Lockmittel einsetzen ∗∗∗
---------------------------------------------
Ein Herz für Kinder – genau auf dieses haben es Kriminelle immer wieder abgesehen. Sie versenden E-Mails und bitten darin um Spenden für die Produktion von Büchern. Diese sollen Kindergärten, Kinderkliniken und anderen entsprechenden Einrichtungen kostenlos zur Verfügung gestellt werden. Ein an sich nobles Vorhaben. In Wahrheit aber nichts andere als eine besonders dreiste und unappetitliche Betrugsmasche.
---------------------------------------------
https://www.watchlist-internet.at/news/betruegerinnen-kinder-als-lockmittel/
∗∗∗ Renewed APT29 Phishing Campaign Against European Diplomats ∗∗∗
---------------------------------------------
Starting in January 2025, Check Point Research (CPR) has been tracking a wave of targeted phishing attacks aimed at European governments and diplomats. The Techniques, Tactics and Procedures (TTPs) observed in this campaign align with the WINELOADER campaigns, which were attributed to APT29, a Russia linked threat group.
---------------------------------------------
https://research.checkpoint.com/2025/apt29-phishing-campaign/
∗∗∗ Android-Smartphones starten sich nach 3 Tagen Inaktivität von selbst neu ∗∗∗
---------------------------------------------
Wie iPhones unter iOS 18 starten sich Android-Smartphones künftig nach 72 Stunden der Inaktivität von selbst neu. Damit soll die allgemeine Sicherheit erhöht und nicht die Polizei geärgert werden.
---------------------------------------------
https://heise.de/-10352891
=====================
= Vulnerabilities =
=====================
∗∗∗ Critical Apache Roller Vulnerability (CVSS 10.0) Enables Unauthorized Session Persistence ∗∗∗
---------------------------------------------
A critical security vulnerability has been disclosed in the Apache Roller open-source, Java-based blogging server software that could allow malicious actors to retain unauthorized access even after a password change. The flaw, assigned the CVE identifier CVE-2025-24859, carries a CVSS score of 10.0, indicating maximum severity. It affects all versions of Roller up to and including 6.1.4.
---------------------------------------------
https://thehackernews.com/2025/04/critical-apache-roller-vulnerability.html
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by AlmaLinux (glibc), Red Hat (kernel and kernel-rt), Slackware (perl), SUSE (haproxy, kernel, and webkit2gtk3), and Ubuntu (cimg, perl, protobuf, and webkit2gtk).
---------------------------------------------
https://lwn.net/Articles/1017514/
∗∗∗ Vulnerability in FileSender versions 2.15 through 2.50 ∗∗∗
---------------------------------------------
https://filesender.org/vulnerability-in-filesender-versions-2-15-through-2-…
∗∗∗ Mozilla: Security vulnerability fixed in Firefox 137.0.2 ∗∗∗
---------------------------------------------
https://www.mozilla.org/en-US/security/advisories/mfsa2025-25/
∗∗∗ f5: K000150814: BIND vulnerability CVE-2024-11187 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000150814
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 11-04-2025 18:00 − Montag 14-04-2025 18:00
Handler: Guenes Holler
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ BentoML Vulnerability Allows Remote Code Execution on AI Servers ∗∗∗
---------------------------------------------
This vulnerability, tracked as CVE-2025-27520 with a high severity score of 9.8 and discovered by GitHub user c2an1, could allow attackers who aren’t even logged in to take complete control of the servers running these AI services. [..] Interestingly, according to Checkmarx’s report, this vulnerability is essentially a repeat of CVE-2024-2912, which was fixed in BentoML version 1.2.5., but the fix was later removed in BentoML version 1.3.8, causing the same dangerous weakness to reappear.
---------------------------------------------
https://hackread.com/bentoml-vulnerability-remote-code-execution-ai-servers/
∗∗∗ Exploit Attempts for Recent Langflow AI Vulnerability (CVE-2025-3248), (Sat, Apr 12th) ∗∗∗
---------------------------------------------
Two weeks ago, version 1.3.0 of Langflow was released. The release notes list many fixes but do not mention that one of the "Bug Fixes" addresses a major vulnerability. Instead, the release notes state, "auth current user on code validation." [..] The vulnerability went somewhat unnoticed, at least by me, until Horizon3 created a detailed writeup showing how easy it is to exploit the vulnerability and provide proof of concept exploit.
---------------------------------------------
https://isc.sans.edu/diary/rss/31850
∗∗∗ Proton66 Part 1: Mass Scanning and Exploit Campaigns ∗∗∗
---------------------------------------------
Trustwave SpiderLabs continuously tracks a range of malicious activities originating from Proton66 ASN, including vulnerability scanning, exploit attempts, and phishing campaigns leading to malware infections.
---------------------------------------------
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/proton66-pa…
∗∗∗ Phishing Campaigns Use Real-Time Checks to Validate Victim Emails Before Credential Theft ∗∗∗
---------------------------------------------
Cybersecurity researchers are calling attention to a new type of credential phishing scheme that ensures that the stolen information is associated with valid online accounts. The technique has been codenamed precision-validating phishing by Cofense, which it said employs real-time email validation so that only a select set of high-value targets are served the fake login screens.
---------------------------------------------
https://thehackernews.com/2025/04/phishing-campaigns-use-real-time-checks.h…
∗∗∗ CyberAv3ngers: The Iranian Saboteurs Hacking Water and Gas Systems Worldwide ∗∗∗
---------------------------------------------
CyberAv3ngers has been vocal about their operations that targeted Israel and Israeli technology products. But they've also quietly expanded their target list to include a variety of other devices and networks, including a US oil and gas firm and a wide array of industrial control systems across the world.
---------------------------------------------
https://www.wired.com/story/cyberav3ngers-iran-hacking-water-and-gas-indust…
∗∗∗ A short(-ish) guide on information security writing ∗∗∗
---------------------------------------------
Whether you’re compiling incident notes at 3 AM, drafting a post-mortem report for the board or helping the marketing department to craft a blog post that will generate near endless riches for your employer - we may like it or not, the ability to produce qualitative writing is as much a vital skill when working in information security as your technical prowess.
---------------------------------------------
https://bytesandborscht.com/a-short-ish-guide-on-information-security-writi…
∗∗∗ Vorsicht vor Dreiecksbetrug bei Kleinanzeigenplattformen ∗∗∗
---------------------------------------------
eBay, Willhaben, Shpock und Co. sind beliebte Plattformen, um günstig gebrauchte Waren zu kaufen oder nicht mehr benötigte Gegenstände zu verkaufen. Doch Vorsicht: Hinter manchen Profilen verbergen sich Kriminelle. Besonders tückisch ist der Dreiecksbetrug, bei dem sowohl Käufer:innen als auch Verkäufer:innen betrogen werden.
---------------------------------------------
https://www.watchlist-internet.at/news/vorsicht-vor-dreiecksbetrug-bei-klei…
∗∗∗ BPFDoor’s Hidden Controller Used Against Asia, Middle East Targets ∗∗∗
---------------------------------------------
A controller linked to BPF backdoor can open a reverse shell, enabling deeper infiltration into compromised networks. Recent attacks have been observed targeting the telecommunications, finance, and retail sectors across South Korea, Hong Kong, Myanmar, Malaysia, and Egypt.
---------------------------------------------
https://www.trendmicro.com/en_us/research/25/d/bpfdoor-hidden-controller.ht…
=====================
= Vulnerabilities =
=====================
∗∗∗ Sicherheitsupdates: Schadcode-Attacken auf KI-Analyseplattform Spotfire möglich ∗∗∗
---------------------------------------------
Wie aus zwei Warnmeldungen zu den Sicherheitslücken (CVE-2025-3114 "kritisch", CVE-2025-3115 "kritisch") hervorgeht, sind konkret Spotfire Analyst, AWS Marketplace, Deployment Kit Spotfire Server, Desktop, Enterprise Runtime, Service for Python, Service for R und Statistics Services bedroht.
---------------------------------------------
https://www.heise.de/news/Sicherheitsupdates-Schadcode-Attacken-auf-KI-Anal…
∗∗∗ Netzwerkgeräte mit Arista EOS können Verschlüsselung vergessen ∗∗∗
---------------------------------------------
Wie aus einer Warnmeldung hervorgeht, funktioniert die Verschlüsselung von Datenverkehr nicht verlässlich. Das ist aber den Entwicklern zufolge aber nur gegeben, wenn Secure Vxlan konfiguriert ist. [..] Die Sicherheitslücke (CVE-2024-12378) ist mit dem Bedrohungsgrad "kritisch" eingestuft.
---------------------------------------------
https://www.heise.de/news/Netzwerkgeraete-mit-Arista-EOS-koennen-Verschlues…
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (glib2.0, jinja2, kernel, mediawiki, perl, subversion, twitter-bootstrap3, twitter-bootstrap4, and wpa), Fedora (c-ares, chromium, condor, corosync, cri-tools1.29, exim, firefox, matrix-synapse, nextcloud, openvpn, perl-Data-Entropy, suricata, upx, varnish, webkitgtk, yarnpkg, and zabbix), Mageia (giflib, gnupg2, graphicsmagick, and poppler), Oracle (delve and golang, go-toolset:ol8, grub2, and webkit2gtk3), Red Hat (kernel and kernel-rt), SUSE (chromium, fontforge-20230101, govulncheck-vulndb, kernel, liblzma5-32bit, pgadmin4, python311-Django, and python311-PyJWT), and Ubuntu (graphicsmagick).
---------------------------------------------
https://lwn.net/Articles/1017396/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 10-04-2025 18:00 − Freitag 11-04-2025 18:00
Handler: Guenes Holler
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Fortinet FortiOS: Angreifende installierten persistenten Lesezugriff auf Firewalls ∗∗∗
---------------------------------------------
Am 10. April 2025 veröffentlichte der Hersteller Fortinet einen PSIRT-Blogbeitrag über beobachtete Kompromittierungen durch mehrere bekannte Schwachstellen im Betriebssystem FortiOS der Firewall- Serie FortiGate [FORT25]. [..] Fortinet konnte beobachten, wie Angreifende die genannten Schwachstellen nutzten, um sich persistenten Lesezugriff auf verwundbaren FortiGates zu verschaffen. [..] IT-Sicherheitsverantwortliche sollten prüfen, ob sie selbst betroffen waren oder sind und weitere Schutzmaßnahmen ergreifen.
---------------------------------------------
https://www.bsi.bund.de/SharedDocs/Cybersicherheitswarnungen/DE/2025/2025-2…
∗∗∗ Researcher uncovers dozens of sketchy Chrome extensions with 4 million installs ∗∗∗
---------------------------------------------
Google is hosting dozens of extensions in its Chrome Web Store that perform suspicious actions on the more than 4 million devices that have installed them and that their developers have taken pains to carefully conceal.
---------------------------------------------
https://arstechnica.com/security/2025/04/researcher-uncovers-dozens-of-sket…
∗∗∗ Tycoon2FA New Evasion Technique for 2025 ∗∗∗
---------------------------------------------
The Tycoon 2FA phishing kit has adopted several new evasion techniques aimed at slipping past endpoints and detection systems. These include using a custom CAPTCHA rendered via HTML5 canvas, invisible Unicode characters in obfuscated JavaScript, and anti-debugging scripts to thwart inspection. This blog takes a closer look at these methods to better understand how this kit is evolving and what defenders should be aware of.
---------------------------------------------
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/tycoon2fa-n…
∗∗∗ Pixel-Perfect Trap: The Surge of SVG-Borne Phishing Attacks ∗∗∗
---------------------------------------------
Ever thought an image file could be part of a cyber threat? The Trustwave SpiderLabs Email Security team has identified a major spike in SVG image-based attacks, where harmless-looking graphics are being used to hide dangerous links.
---------------------------------------------
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/pixel-perfe…
∗∗∗ Palo Alto Networks Warns of Brute-Force Attempts Targeting PAN-OS GlobalProtect Gateways ∗∗∗
---------------------------------------------
Palo Alto Networks has revealed that its observing brute-force login attempts against PAN-OS GlobalProtect gateways, days after threat actors warned of a surge in suspicious login scanning activity targeting its appliances.
---------------------------------------------
https://thehackernews.com/2025/04/palo-alto-networks-warns-of-brute-force.h…
∗∗∗ Vorsicht vor gefälschten card complete Anrufen! ∗∗∗
---------------------------------------------
Derzeit kommt es zu betrügerischen Anrufen im Namen der Kreditkartenfirma card complete. Kriminelle setzen dabei Spoofing ein, um vorzutäuschen, dass es sich um seriöse Anrufe handelt. Ihr Ziel ist es, an sensible Daten wie Passwörter und Codes zu gelangen. Sollten Sie so einen Anruf erhalten, legen Sie sofort auf und blockieren Sie die Nummer.
---------------------------------------------
https://www.watchlist-internet.at/news/vorsicht-vor-gefaelschten-card-compl…
∗∗∗ Malicious NPM Packages Targeting PayPal Users ∗∗∗
---------------------------------------------
FortiGuard Labs has recently discovered a series of malicious NPM packages designed to steal sensitive information from compromised systems. These packages are believed to have been created between March 5 and March 14 by a threat actor known as tommyboy_h1 and tommyboy_h2 to target PayPal users. [..] These attacks function by using a "preinstall hook" in malicious NPM packages, automatically running a script when the package is installed.
---------------------------------------------
https://feeds.fortinet.com/~/916527947/0/fortinet/blogs~Malicious-NPM-Packa…
∗∗∗ Security audit of PHP-SRC ∗∗∗
---------------------------------------------
The Open Source Technology Improvement Fund, Inc, thanks to funding provided by Sovereign Tech Fund, engaged with Quarkslab to perform a security audit of PHP-SRC, the interpreter of the PHP language. The audit aimed to assist PHPs core developers and the community in strengthening the projects security ahead of the upcoming PHP 8.4 release.
---------------------------------------------
http://blog.quarkslab.com/security-audit-of-php-src.html
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by AlmaLinux (delve and golang and go-toolset:rhel8), Debian (webkit2gtk), Fedora (openvpn, thunderbird, uboot-tools, and zabbix), SUSE (expat, fontforge, govulncheck-vulndb, and kernel), and Ubuntu (haproxy and libsoup2.4, libsoup3).
---------------------------------------------
https://lwn.net/Articles/1017197/
∗∗∗ Sonicwall Netextender: Sicherheitslecks gefährden Windows-Client ∗∗∗
---------------------------------------------
In der Sicherheitsmitteilung schreiben die Sonicwall-Entwickler, dass insbesondere der Windows-Client der SSL-VPN-Software Netextender betroffen ist. Das größte Risiko geht von einer unzureichenden Rechteverwaltung in Sonicwall Netextender Windows, sowohl in der 32- als auch der 64-Bit-Version, aus. Angreifer mit niedrigen Rechten können dadurch Konfigurationen verändern (CVE-2025-23008, CVSS 7.2, Risiko "hoch").
---------------------------------------------
https://heise.de/-10349117
∗∗∗ Subnet Solutions PowerSYSTEM Center ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-25-100-08
∗∗∗ Rockwell Automation Arena ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-25-100-07
∗∗∗ INFINITT Healthcare INFINITT PACS ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-100-01
∗∗∗ F5: K000150813: Linux kernel vulnerability CVE-2024-50252 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000150813
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 09-04-2025 18:00 − Donnerstag 10-04-2025 18:00
Handler: Felician Fuchs
Co-Handler: Guenes Holler
=====================
= News =
=====================
∗∗∗ Hackers target SSRF bugs in EC2-hosted sites to steal AWS credentials ∗∗∗
---------------------------------------------
A targeted campaign exploited Server-Side Request Forgery (SSRF) vulnerabilities in websites hosted on AWS EC2 instances to extract EC2 Metadata, which could include Identity and Access Management (IAM) credentials from the IMDSv1 endpoint.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/hackers-target-ssrf-bugs-in-…
∗∗∗ Oracle-Einbruch: Schweigen und Kleingerede ∗∗∗
---------------------------------------------
Über zwei Wochen nach Bekanntwerden eines Datenlecks in einer seiner Cloud-Umgebungen wandte sich Oracle nun mit einer E-Mail an Kunden. In der Stellungnahme bemühte sich der Konzern, den Angriff und dessen Auswirkungen kleinzuschreiben. [..] Tatsächlich liegen heise security Demo-Datensätze vor, die direkt vom Angreifer stammen. In diesen sind weit mehr als lediglich Usernamen zu finden – neben E-Mail-Adressen, verschiedenen Passworthashes und den Oracle-internen Tenant-Kennungen finden sich auch die Namen der betroffenen Systeme sowie eine Vielzahl von Zeitstempeln. Diese erstrecken sich bis in den März 2025.
---------------------------------------------
https://www.heise.de/news/Oracle-Einbruch-Unternehmen-gibt-Datenklau-zu-und…
∗∗∗ Günstige PV-Komponenten aus Insolvenzmasse abzugeben? Vorsicht, Betrug! ∗∗∗
---------------------------------------------
Eine Anwaltskanzlei hat sich bei Ihnen gemeldet und bietet günstige Photovoltaik-Komponenten aus einem Insolvenzverkauf? Sie sollen rasch antworten, weil die Nachfrage hoch ist? Dann versuchen grade Betrüger:innen, an Ihr Geld zu kommen! Besonders gefährlich: Das insolvente Unternehmen und die Anwaltskanzlei existieren tatsächlich, die Kriminellen nutzen sie als Tarnung für ihre Masche.
---------------------------------------------
https://www.watchlist-internet.at/news/pv-komponenten-aus-konkursmasse/
=====================
= Vulnerabilities =
=====================
∗∗∗ Splunk Security Advisories Archive ∗∗∗
---------------------------------------------
Splunk has released security updates for multiple products patching 2 critical and multiple more high vulnerabilities.
---------------------------------------------
https://advisory.splunk.com//advisories
∗∗∗ Palo Alto Networks Security Advisories ∗∗∗
---------------------------------------------
Palo Alto Networks has released multiple security advisories for its products, including a high-severity vulnerability affecting the Prisma Access Browser.
---------------------------------------------
https://security.paloaltonetworks.com/
∗∗∗ HPE Aruba: Sicherheitspatches für Access Points und weitere Hardware ∗∗∗
---------------------------------------------
HPE hat Sicherheitswarnungen zu Schwachstellen in diversen Netzwerkgeräten der Aruba-Tochtermarke veröffentlicht. Angreifer können durch die Sicherheitslecks teils sogar Schadcode auf verwundbare Geräte schleusen.
---------------------------------------------
https://www.heise.de/news/HPE-Aruba-Sicherheitspatches-fuer-Access-Points-u…
∗∗∗ Sicherheitsupdates: Mit Drupal erstellte Website sind verwundbar ∗∗∗
---------------------------------------------
Drupal-Admins sollten sicherstellen, dass die von ihnen genutzten Module des Content Management Systems (CMS) auf dem aktuellen Stand sind. Geschieht das nicht, können Angreifer Websites im schlimmsten Fall kompromittieren.
---------------------------------------------
https://www.heise.de/news/Sicherheitsupdates-Mit-Drupal-erstellte-Website-s…
∗∗∗ Wordfence Intelligence Weekly WordPress Vulnerability Report (March 31, 2025 to April 6, 2025) ∗∗∗
---------------------------------------------
Last week, there were 527 vulnerabilities disclosed in 464 WordPress Plugins and 19 WordPress Themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 85 Vulnerability Researchers that contributed to WordPress Security last week.
---------------------------------------------
https://www.wordfence.com/blog/2025/04/wordfence-intelligence-weekly-wordpr…
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by AlmaLinux (tomcat and webkit2gtk3), Debian (chromium), Fedora (ghostscript), Mageia (atop, docker-containerd, and xz), Red Hat (go-toolset:rhel8), SUSE (apache2-mod_auth_openidc, apparmor, etcd, expat, firefox, kernel, libmozjs-128-0, and libpoppler-cpp2), and Ubuntu (dino-im, linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux, linux-aws, linux-kvm, linux-lts-xenial, linux-fips, linux-fips, linux-aws-fips, linux-azure-fips, linux-gcp-fips, opensc, and poppler).
---------------------------------------------
https://lwn.net/Articles/1017043/
∗∗∗ Wordpress: 100.000 Instanzen durch Lücke in SureTriggers-Plug-in gefährdet ∗∗∗
---------------------------------------------
In einem Blog-Beitrag erörtern die IT-Forscher von Wordfence, dass es Angreifer aus dem Netz ohne vorherige Authentifizierung administrative Nutzerkonten erstellen können. Sofern kein API-Key in dem SureTriggers-Plug-in eingerichtet ist, können Angreifer dadurch Administrator-Nutzer hinzufügen und damit Wordpress-Instanzen vollständig kompromittieren (CVE-2025-3102, CVSS 8.1. Risiko "hoch").
---------------------------------------------
https://heise.de/-10346837
∗∗∗ Dell PowerScale OneFS: Standard-Passwort ermöglicht Account-Übernahme ∗∗∗
---------------------------------------------
Angreifer können an insgesamt sechs Schwachstellen ansetzen, um Netzwerkspeicher (NAS) mit Dells Betriebssystem PowerScale OneFS zu attackieren. Im schlimmsten Fall können Angreifer die volle Kontrolle über Geräte erlangen.
---------------------------------------------
https://heise.de/-10347097
∗∗∗ Juniper 2025-01 Security Bulletin: Junos Space: Multiple vulnerabilities resolved in 24.1R2 release ∗∗∗
---------------------------------------------
https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos…
∗∗∗ F5 K000150784: OpenSSL vulnerability CVE-2024-13176 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000150784
∗∗∗ Multiple vulnerabilities in MedDream PACS Server ∗∗∗
---------------------------------------------
https://www.cybersecurity-help.cz/vdb/SB2025041027
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 08-04-2025 18:00 − Mittwoch 09-04-2025 18:00
Handler: Felician Fuchs
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Regierung will Messenger-Überwachung vor dem Sommer beschließen ∗∗∗
---------------------------------------------
Das Innenministerium hat im Rahmen der Regierungsklausur im Kanzleramt den Begutachtungsentwurf zur Messenger-Überwachung vorgelegt. Beschlossen werden soll die Messenger-Überwachung noch vor dem Sommer. Wirksam werden soll sie aber erst mit 2027.
---------------------------------------------
https://futurezone.at/netzpolitik/messenger-ueberwachung-whatsapp-oesterrei…
∗∗∗ Obfuscated Malicious Python Scripts with PyArmor, (Wed, Apr 9th) ∗∗∗
---------------------------------------------
Obfuscation is very important for many developers. They may protect their code for multiple reasons like copyright, anti-cheat (games), or to protect their code from being reused. If an obfuscated program does not mean automatically that it is malicious, its often a good sign. For malware developers, obfuscation helps bypass many static security controls and slows down the reverse analysis process. Yesterday, I spotted some malicious Python scripts that were protected using the same technique: PyArmor.
---------------------------------------------
https://isc.sans.edu/diary/rss/31840
∗∗∗ Vorsicht, Abo-Falle: SPAR verlost kein Besteckset von WMF! ∗∗∗
---------------------------------------------
In vielen E-Mail-Postfächern taucht aktuell eine angeblich von SPAR stammende Nachricht auf. Das Handelsunternehmen soll ein Besteckset für zwölf Personen von WMF verlosen. Tatsächlich versteckt sich hinter dieser Masche nichts anderes als eine Abo-Falle.
---------------------------------------------
https://www.watchlist-internet.at/news/abo-falle-spar-besteckset/
∗∗∗ The Renaissance of NTLM Relay Attacks: Everything You Need to Know ∗∗∗
---------------------------------------------
While there are many great resources on this old attack, I wanted to consolidate everything you need to know about NTLM into a single post, allowing it to be as long as needed, and I hope everyone will be able to learn something new.
---------------------------------------------
https://posts.specterops.io/the-renaissance-of-ntlm-relay-attacks-everythin…
∗∗∗ OpenSSL 3.5.0 enthält nun Post-Quanten-Verfahren ∗∗∗
---------------------------------------------
OpenSSL fügt mit der neuen LTS-Version 3.5.0 seiner Bibliothek die Post-Quanten-Verfahren ML-KEM, ML-DSA und SLH-DSA hinzu.
---------------------------------------------
https://heise.de/-10345122
∗∗∗ OpenSSH 10 setzt auf Standards für quantensicheren Schlüsselaustausch ∗∗∗
---------------------------------------------
Der seit Jahren abgekündigte DSA-Algorithmus verschwindet nun vollständig aus der sicheren Remote-Shell, seine Nachfolge tritt MLKEM768 an.
---------------------------------------------
https://heise.de/-10345975
=====================
= Vulnerabilities =
=====================
∗∗∗ Microsoft-Patchday behebt aktiv ausgenutzte Sicherheitslücke ∗∗∗
---------------------------------------------
Microsoft hat zum April-Patchday (8. April) Aktualisierungen für mehrere kritische Schwachstellen in ihren Produkten veröffentlicht. Eine dieser Lücken wird laut dem Unternehmen bereits aktiv ausgenutzt. Konkret handelt es sich dabei um die Sicherheitslücke CVE-2025-29824, welche mit einem CVSS-Wert von 7.8 bewertet ist. Durch das Ausnutzen eines sogenannten Use-after-free-Bugs können Angreifer:innen mit einfachen Benutzer:innenrechten vollständige Systemrechte erlangen.
---------------------------------------------
https://www.cert.at/de/aktuelles/2025/4/microsoft-patchday-behebt-aktiv-aus…
∗∗∗ Microsoft Security Update Summary (8. April 2025) ∗∗∗
---------------------------------------------
Microsoft hat am 8. April 2025 Sicherheitsupdates für Windows-Clients und -Server, für Office – sowie für weitere Produkte – veröffentlicht. Die Sicherheitsupdates beseitigen 121 Schwachstellen (CVEs), eine davon wurde als 0-day klassifiziert.
---------------------------------------------
https://www.borncity.com/blog/2025/04/09/microsoft-security-update-summary-…
∗∗∗ Whatsapp-Lücke gefährdet Windows-Nutzer ∗∗∗
---------------------------------------------
Konkret geht es um die Sicherheitslücke CVE-2025-30401, die mit einem CVSS-Wert von 6,7 als mittelschwer eingestuft ist. Gründe für die vergleichsweise milde Einstufung sind unter anderem eine hohe Angriffskomplexität sowie eine erforderliche Nutzerinteraktion. Dennoch sind die Ausnutzbarkeit sowie die möglichen Auswirkungen der Schwachstelle nicht zu unterschätzen.
---------------------------------------------
https://www.golem.de/news/malware-im-anmarsch-whatsapp-luecke-gefaehrdet-wi…
∗∗∗ CISA Warns of CentreStacks Hard-Coded MachineKey Vulnerability Enabling RCE Attacks ∗∗∗
---------------------------------------------
The vulnerability, tracked as CVE-2025-30406 (CVSS score: 9.0), concerns a case of a hard-coded cryptographic key that could be abused to achieve remote code execution. It has been addressed in version 16.4.10315.56368 released on April 3, 2025.
---------------------------------------------
https://thehackernews.com/2025/04/cisa-warns-of-centrestacks-hard-coded.html
∗∗∗ 2025-04-09 Juniper Security Advisories ∗∗∗
---------------------------------------------
Juniper has released 25 new security advisories.
---------------------------------------------
https://supportportal.juniper.net/s/global-search/%40uri?language=en_US#sor…
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (lemonldap-ng, libbssolv-perl, and phpmyadmin), Fedora (augeas, mariadb10.11, and thunderbird), Oracle (gimp, libxslt, python3.11, python3.12, tomcat, and xorg-x11-server), Red Hat (expat, grafana, opentelemetry-collector, and webkit2gtk3), SUSE (azure-cli-core, doomsday, kernel, and poppler), and Ubuntu (dotnet8, dotnet9, erlang, and poppler).
---------------------------------------------
https://lwn.net/Articles/1016923/
∗∗∗ New Adobe Security Update Fixes Critical Exploits — Don’t Delay Your Update ∗∗∗
---------------------------------------------
https://thecyberexpress.com/adobe-security-update-fixes-vulnerabilities/
∗∗∗ Joomla [20250401] - Framework - SQL injection vulnerability in quoteNameStr method of Database package ∗∗∗
---------------------------------------------
https://developer.joomla.org/security-centre/963-20250401-framework-sql-inj…
∗∗∗ Joomla [20250402] - Core - MFA Authentication Bypass ∗∗∗
---------------------------------------------
https://developer.joomla.org/security-centre/964-20250402-core-mfa-authenti…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Montag 07-04-2025 18:00 − Dienstag 08-04-2025 18:00
Handler: Guenes Holler
Co-Handler: Felician Fuchs
=====================
= News =
=====================
∗∗∗ Malicious VSCode extensions infect Windows with cryptominers ∗∗∗
---------------------------------------------
Nine VSCode extensions on Microsofts Visual Studio Code Marketplace pose as legitimate development tools while infecting users with the XMRig cryptominer to mine Ethereum and Monero.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/malicious-vscode-extensions-…
∗∗∗ Dangerous, Windows-Hijacking Neptune RAT Scurries Into Telegram, YouTube ∗∗∗
---------------------------------------------
The malwares creators insist a new open source version of Neptune is for educational use by pen testers, but a raft of sophisticated backdoor and evasion capabilities says otherwise.
---------------------------------------------
https://www.darkreading.com/cloud-security/windows-hijacking-neptune-rat-te…
∗∗∗ 100 Days of YARA: Writing Signatures for .NET Malware ∗∗∗
---------------------------------------------
If YARA signatures for .NET assemblies only rely on strings, they are very limited. We explore more detection opportunities, including IL code, method signature definitions and specific custom attributes. Knowledge about the underlying .NET metadata structures, tokens and streams helps to craft more precise and efficient signatures, even in cases where relevant malware samples might be unavailable.
---------------------------------------------
https://feeds.feedblitz.com/~/916366745/0/gdatasecurityblog-en~Days-of-YARA…
∗∗∗ Attackers distributing a miner and the ClipBanker Trojan via SourceForge ∗∗∗
---------------------------------------------
Malicious actors are using SourceForge to distribute a miner and the ClipBanker Trojan while utilizing unconventional persistence techniques.
---------------------------------------------
https://securelist.com/miner-clipbanker-sourceforge-campaign/116088/
∗∗∗ Inside Black Basta: Uncovering the Secrets of a Ransomware Powerhouse ∗∗∗
---------------------------------------------
In February 2025, the cybersecurity community witnessed an unprecedented leak that exposed the internal operations of Black Basta, a prolific ransomware group.
---------------------------------------------
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/inside-blac…
∗∗∗ Vorsicht beim Autoverkauf: Betrug mit gefälschten Fahrzeugberichten ∗∗∗
---------------------------------------------
Sie wollen Ihr Auto online verkaufen? Dann kann es vorkommen, dass potenzielle Käufer:innen einen Fahrzeugbericht verlangen, angeblich um den Zustand Ihres Gebrauchtwagens besser einschätzen zu können. Doch Vorsicht: Hinter dieser Aufforderung steckt oft der Versuch, Sie auf unseriöse Websites zu locken. Diese liefern gefälschte Berichte und führen Sie in teure Kostenfallen.
---------------------------------------------
https://www.watchlist-internet.at/news/betrug-mit-gefaelschten-fahrzeugberi…
∗∗∗ 2025 Ransomware: Business as Usual, Business is Booming ∗∗∗
---------------------------------------------
Rapid7 Labs took a look at internal and publicly-available ransomware data for Q1 2025 and added our own insights to provide a picture of the year thus far—and what you can do now to reduce your attack surface against ransomware.
---------------------------------------------
https://www.rapid7.com/blog/post/2025/04/08/2025-ransomware-business-as-usu…
∗∗∗ PyTorch Lightning Exposes Users to Remote Code Execution via Deserialization Vulnerabilities ∗∗∗
---------------------------------------------
PyTorch Lightning, a widely adopted deep learning framework developed by Lightning AI, has been impacted by multiple critical deserialization vulnerabilities, disclosed under VU#252619. These issues affect all versions up to and including 2.4.0 and may lead to arbitrary code execution when loading untrusted model files.The vulnerabilities were reported by Kasimir Schulz of HiddenLayer and coordinated by the CERT Coordination Center (CERT/CC) at Carnegie Mellon University.
---------------------------------------------
https://socket.dev/blog/pytorch-lightning-deserialization-vulnerabilities?u…
=====================
= Vulnerabilities =
=====================
∗∗∗ Spionage möglich: Google patcht teils aktiv ausgenutzte Android-Lücken ∗∗∗
---------------------------------------------
Mit den Android-Updates für April schließt Google mehr als 60 Sicherheitslücken. Vier davon sind kritisch, zwei werden bereits aktiv ausgenutzt.
---------------------------------------------
https://www.golem.de/news/spionage-moeglich-google-patcht-teils-aktiv-ausge…
∗∗∗ Ivanti: Security Advisory April 2025 for Ivanti EPM 2024 and EPM 2022 SU6 ∗∗∗
---------------------------------------------
Ivanti has released updates for Ivanti Endpoint Manager which addresses medium and high vulnerabilities. We are not aware of any customers being exploited by these vulnerabilities at the time of disclosure.
---------------------------------------------
https://forums.ivanti.com/s/article/Security-Advisory-EPM-April-2025-for-EP…
∗∗∗ HCL: Sicherheitslücken in BigFix, DevOps und mehr Produkten ∗∗∗
---------------------------------------------
Zum Stopfen von Sicherheitslücken in HCL BigFix, DevOps, Traveler und Connections stellt HCL Software nun Updates bereit. Die Lücken gelten teils als kritisch. IT-Verantwortliche sollten die Updates zügig anwenden. Am schwersten hat es HCL BigFix WebUI, also die Management-Oberfläche für BigFix, getroffen. Mehrere Schwachstellen sind in den darin verwendeten Open-Source-Komponenten, davon ist eine in canvg 4.0.2 als kritisch eingestuft (CVE-2025-25977, CVSS 9.8) sowie zwei in xml-crypto (CVE-2025-29774, CVE-2025-29775, beide CVSS 9.3).
---------------------------------------------
https://www.heise.de/news/HCL-Sicherheitsluecken-in-BigFix-DevOps-und-mehr-…
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by AlmaLinux (gimp, libxslt, python3.11, python3.12, and tomcat), Debian (ghostscript and libnet-easytcp-perl), Fedora (openvpn, perl-Data-Entropy, and webkitgtk), Red Hat (python-jinja2), SUSE (giflib, pam, and xen), and Ubuntu (apache2, binutils, expat, fis-gtm, linux-azure, linux-azure-6.8, linux-nvidia-lowlatency, linux-azure, linux-azure-fde, linux-azure-5.15, linux-azure-fde-5.15, linux-azure-fips, linux-gcp-fips, linux-hwe-5.4, linux-nvidia, linux-nvidia-tegra-igx, ruby2.7, ruby3.0, ruby3.2, ruby3.3, and vim).
---------------------------------------------
https://lwn.net/Articles/1016774/
∗∗∗ ZDI-25-206: Amazon AWS CloudFormation Templates Uncontrolled Search Path Element Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-25-206/
∗∗∗ ZDI-25-205: Amazon AWS CloudFormation Templates Uncontrolled Search Path Element Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-25-205/
∗∗∗ Fortinet: No certificate name verification for fgfm connection ∗∗∗
---------------------------------------------
https://fortiguard.fortinet.com/psirt/FG-IR-24-046
∗∗∗ Fortinet: Unverified password change via set_password endpoint ∗∗∗
---------------------------------------------
https://fortiguard.fortinet.com/psirt/FG-IR-24-435
∗∗∗ f5 K000150744: PostgreSQL vulnerability CVE-2025-1094 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000150744
∗∗∗ f5 K000150749: Python vulnerability CVE-2024-4032 ∗∗∗
---------------------------------------------
https://my.f5.com/manage/s/article/K000150749
∗∗∗ SAP Security Patch Day – April 2025 ∗∗∗
---------------------------------------------
https://redrays.io/blog/sap-security-patch-day-april-2025/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 04-04-2025 18:00 − Montag 07-04-2025 18:00
Handler: Guenes Holler
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Vidar Stealer: Revealing A New Deception Strategy ∗∗∗
---------------------------------------------
Vidar Stealer, an infamous information-stealing malware, first appeared in 2018 and has since been used by cybercriminals to harvest sensitive data via browser cookies, stored credentials, financial information, and the like. [..] One recent example is PirateFi, a free-to-play game released on Steam on February 6, 2025. Marketed as a beta version, it concealed Vidar Stealer within its files, infecting unsuspecting players upon installation. This incident highlights how threat actors are increasingly targeting gaming platforms to spread malware.
---------------------------------------------
https://feeds.feedblitz.com/~/916316261/0/gdatasecurityblog-en~Vidar-Steale…
∗∗∗ How ToddyCat tried to hide behind AV software ∗∗∗
---------------------------------------------
While analyzing a malicious DLL library used in attacks by APT group ToddyCat, Kaspersky expert discovered the CVE 2024-11859 vulnerability in a component of ESET’s EPP solution.
---------------------------------------------
https://securelist.com/toddycat-apt-exploits-vulnerability-in-eset-software…
∗∗∗ PoisonSeed Exploits CRM Accounts to Launch Cryptocurrency Seed Phrase Poisoning Attacks ∗∗∗
---------------------------------------------
A malicious campaign dubbed PoisonSeed is leveraging compromised credentials associated with customer relationship management (CRM) tools and bulk email providers to send spam messages containing cryptocurrency seed phrases in an attempt to drain victims digital wallets. [..] The attacks involve the threat actors setting up lookalike phishing pages for prominent CRM and bulk email companies, aiming to trick high-value targets into providing their credentials.
---------------------------------------------
https://thehackernews.com/2025/04/poisonseed-exploits-crm-accounts-to.html
∗∗∗ Microsoft AI findet Schwachstellen in Open-Source-Boot-Loader ∗∗∗
---------------------------------------------
Microsoft hat seine AI-Lösung Microsoft Security CoPilot verwendet, um mehrere Boot-Loader, darunter den von Linux verwendeten Open-Source-Boot-Loader Grub, sowie U-boot und Barebox, auf Schwachstellen abzuklopfen. Dabei wurden gleich mehrere Schwachstellen entdeckt – wobei die Verwendung von AI das Auffinden von Schwachstellen beschleunigt.
---------------------------------------------
https://www.borncity.com/blog/2025/04/06/microsoft-ai-findet-schwachstellen…
∗∗∗ Windows Remote Desktop Protocol: Remote to Rogue ∗∗∗
---------------------------------------------
In October 2024, Google Threat Intelligence Group (GTIG) observed a novel phishing campaign targeting European government and military organizations that was attributed to a suspected Russia-nexus espionage actor we track as UNC5837. The campaign employed signed .rdp file attachments to establish Remote Desktop Protocol (RDP) connections from victims' machines. [..] This section focuses on collecting forensic information, hardening systems, and developing detections for RDP techniques used in the campaign.
---------------------------------------------
https://cloud.google.com/blog/topics/threat-intelligence/windows-rogue-remo…
=====================
= Vulnerabilities =
=====================
∗∗∗ Packprogramm: Sicherheitslücke in Winrar begünstigt Ausführung von Malware ∗∗∗
---------------------------------------------
Mit der neuesten Winrar-Version hat der Entwickler eine Sicherheitslücke gepatcht. [..] Die besagte Schwachstelle ist als CVE-2025-31334 registriert. Allzu viele Details lassen sich der Schwachstellenbeschreibung nicht entnehmen. Darin wird lediglich in Verbindung mit Winrar-Versionen vor 7.11 auf die Möglichkeit der Umgehung des Mark of the Web mittels symbolischer Links hingewiesen. [..] Wer Winrar auf seinem System installiert hat und sich vor CVE-2025-31334 schützen will, sollte die Software daher auf die neueste Version aktualisieren. Dies ist derzeit die Version 7.11, die am 24. März veröffentlicht wurde.
---------------------------------------------
https://www.golem.de/news/packprogramm-winrar-luecke-erleichtert-ausfuehrun…
∗∗∗ Bitdefender GravityZone: Kritische Sicherheitslücke gefährdet Nutzer ∗∗∗
---------------------------------------------
Der Business-Malwareschutz GravityZone von Bitdefender weist eine kritische Sicherheitslücke auf. [..] Das Update auf Bitdefender GravityZone Console 6.41.2-1 soll die sicherheitsrelevanten Fehler ausbessern. Für den GravityZone Update Server steht als fehlerkorrigierte Fassung der Stand 3.5.2.689 oder neuer bereit. Bitdefender gibt an, dass es in der Regel automatisch erfolgt. Dennoch sollten Admins überprüfen, ob sie bereits auf diesem oder einem neueren Stand sind.
---------------------------------------------
https://heise.de/-10342193
∗∗∗ XZ-Utils: Schwachstelle ermöglicht vermutlich Codeschmuggel ∗∗∗
---------------------------------------------
Die Schwachstelle behandelt eine Sicherheitsmitteilung auf Github. "Ungültige Eingabedaten können zumindest in einen Absturz münden", erklären die Autoren. "Die Effekte umfassen eine Nutzung des Heaps nach einer free-Operation sowie das Schreiben an eine Adresse basierend auf dem Null-Pointer zuzüglich eines Offsets", schreiben sie weiter. Apps und Bibliotheken, die die Funktion lzma_stream_decoder_mt nutzen, sind betroffen (CVE-2025-31115, CVSS 8.7, Risiko "hoch").
---------------------------------------------
https://heise.de/-10343043
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (abseil, atop, jetty9, ruby-saml, tomcat10, trafficserver, xz-utils, and zfs-linux), Fedora (chromium, condor, containernetworking-plugins, cri-tools1.29, crosswords-puzzle-sets-xword-dl, exim, ghostscript, matrix-synapse, upx, varnish, and yarnpkg), Gentoo (XZ Utils), Mageia (augeas, corosync, nss & firefox, and thunderbird), Oracle (container-tools:ol8, firefox, freetype, and kernel), Red Hat (firefox), SUSE (chromium, gn, firefox-esr, go1.23-1.23.8, go1.24, go1.24-1.24.2, google-guest-agent, govulncheck-vulndb, gsl, python311-ecdsa, thunderbird, and webkit2gtk3), and Ubuntu (kamailio, libdbd-mysql-perl, linux-nvidia, linux-nvidia-6.8, and tomcat9).
---------------------------------------------
https://lwn.net/Articles/1016663/
∗∗∗ B&R: 2024-05-14 (**Updated 2025-04-03**)- Cyber Security Advisory - Insecure Loading of Code in B&R Products ∗∗∗
---------------------------------------------
https://www.br-automation.com/fileadmin/SA24P005_Insecure_Loading_of_Code-c…
∗∗∗ ABB: 2025-04-07: Cyber Security Advisory - ABB Arctic communication solution ARM600 Vulnerabilities ∗∗∗
---------------------------------------------
https://search.abb.com/library/Download.aspx?DocumentID=2NGA002579&Language…
∗∗∗ ABB: 2025-04-07: Cyber Security Advisory - ABB Arctic ARG600, ARC600, ARR600, ARP600 Arctic Wireless Gateway Modem Module and OpenSSH vulnerabilities ∗∗∗
---------------------------------------------
https://search.abb.com/library/Download.aspx?DocumentID=2NGA002427&Language…
∗∗∗ WebKitGTK and WPE WebKit Security Advisory WSA-2025-0003 ∗∗∗
---------------------------------------------
https://webkitgtk.org/security/WSA-2025-0003.html
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 03-04-2025 18:00 − Freitag 04-04-2025 18:00
Handler: Guenes Holler
Co-Handler: Felician Fuchs
=====================
= News =
=====================
∗∗∗ Europcar GitLab breach exposes data of up to 200,000 customers ∗∗∗
---------------------------------------------
A hacker breached the GitLab repositories of multinational car-rental company Europcar Mobility Group and stole source code for Android and iOS applications, as well as some personal information belonging to up to 200,000 users.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/europcar-gitlab-breach-expos…
∗∗∗ Is The Sofistication In The Room With Us? - X-Forwarded-For and Ivanti Connect Secure (CVE-2025-22457) ∗∗∗
---------------------------------------------
Exploitation is always a tricky subject. Vendors want to minimize disruption to their userbase and avoid unnecessary patching, but they also need to balance that with the userbase's safety. [..] It appears that this is what happened here - Ivanti made a judgment call, believing that exploiting the vulnerability, given the requirement that the payload must comprise only of 0123456789., was impossible. Unfortunately, an advanced attacker seems to have proved them wrong.
---------------------------------------------
https://labs.watchtowr.com/is-the-sofistication-in-the-room-with-us-x-forwa…
∗∗∗ NVD Quietly Sweeps 100K+ CVEs Into a “Deferred” Black Hole ∗∗∗
---------------------------------------------
Without much fanfare, the NVD has begun mass-labeling older CVEs as "Deferred," effectively giving up on enriching them with detailed metadata like CVSS scores, CWEs, and CPEs. In an April 2 update, the NVD announced that all CVEs published before 2018 will be marked as Deferred—a move thats already resulted in 20,000 Deferred CVEs overnight, with potentially 100,000 more to come: All CVEs with a published date prior to 01/01/2018 will be marked as Deferred within the NVD.
---------------------------------------------
https://socket.dev/blog/nvd-quietly-sweeps-100k-cves-into-a-deferred-black-…
∗∗∗ Lazarus Expands Malicious npm Campaign: 11 New Packages Add Malware Loaders and Bitbucket Payloads ∗∗∗
---------------------------------------------
North Korean threat actors behind the Contagious Interview operation have expanded their presence in the npm ecosystem, publishing additional malicious packages that deliver the previously identified BeaverTail malware and introducing new packages with remote access trojan (RAT) loader functionality. These latest samples employ hexadecimal string encoding to evade automated detection systems and manual code audits, signaling a variation in the threat actors’ obfuscation techniques.
---------------------------------------------
https://socket.dev/blog/lazarus-expands-malicious-npm-campaign-11-new-packa…
=====================
= Vulnerabilities =
=====================
∗∗∗ DWFX File Parsing Vulnerabilities in Autodesk Navisworks Desktop Software ∗∗∗
---------------------------------------------
Autodesk Navisworks is affected by multiple DWFX vulnerabilities listed below. Exploitation of these vulnerabilities can lead to code execution. Exploitation of these vulnerabilities requires user interaction.
---------------------------------------------
https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0002
∗∗∗ Kritische Lücke mit Höchstwertung in Apache Parquet geschlossenen ∗∗∗
---------------------------------------------
Wie aus einem Eintrag in der Openwall-Mailingliste hervorgeht, haben die Entwickler die Schwachstelle in der Version 1.15.1 geschlossen. Alle vorigen Ausgaben sind verwundbar. Die Lücke (CVE-2025-30065) gilt als "kritisch" und ist mit dem höchstmöglichen CVSS Score 10 von 10 eingestuft. Sie betrifft konkret das parquet-avro-Modul der Java-Bibliothek von Apache Parquet.
---------------------------------------------
https://www.heise.de/news/Kritische-Luecke-mit-Hoechstwertung-in-Apache-Par…
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by AlmaLinux (firefox), Debian (atop and thunderbird), Fedora (webkitgtk), Mageia (microcode), Oracle (expat), SUSE (apparmor, assimp-devel, aws-efs-utils, expat, firefox, ghostscript, go1.23, gotosocial, govulncheck-vulndb, GraphicsMagick, headscale, libmozjs-128-0, libsaml-devel, openvpn, perl-Data-Entropy, and xz), and Ubuntu (gnupg2, kernel, linux-azure-fips, linux-iot, openvpn, ruby-saml, and xz-utils).
---------------------------------------------
https://lwn.net/Articles/1016484/
∗∗∗ Cisco: Hochriskante Lücken in Meraki und Enterprise Chat ∗∗∗
---------------------------------------------
In der Anyconnect-VPN-Software von Ciscos Meraki MX- und Z-Reihen sowie in Enterprise Chat and Email haben die Entwickler Sicherheitslücken mit hohem Risiko entdeckt. Aktualisierte Firm- und Software steht bereit, um sie zu schließen. Admins sollten sie zügig installieren.
---------------------------------------------
https://heise.de/-10340333
∗∗∗ Hitachi Energy TRMTracker ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-25-093-02
∗∗∗ B&R APROL ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-25-093-05
∗∗∗ Hitachi Energy RTU500 Series ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-25-093-01
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/cgi-bin/mailman/listinfo/daily