Talk With an Expert

Internet Storm Center Tech Corner

SANS Internet StormCast Tuesday, February 18, 2025

Securing the Edge; PostgreSQL Exploit; Ivanti Exploit; WinZip Vulnerability; Xerox Patch

https://isc.sans.edu/podcastdetail/9328

My Very Personal Guidance and Strategies to Protect Network Edge Devices

A quick summary to help you secure edge devices. This may be a bit opinionated, but these are the strategies that I find work and are actionable.

https://isc.sans.edu/diary/My+Very+Personal+Guidance+and+Strategies+to+Protect+Network+Edge+Devices/31660

PostgreSQL SQL Injection

A followup to yesterday's segment about the PostgreSQL vulnerability. Rapid7 released a Metasploit module to exploit the vulnerability.

https://github.com/rapid7/metasploit-framework/pull/19877

Ivanti Connect Secure Exploited

The Japanese CERT observed exploitation of January's Connect Secure vulnerability

https://blogs.jpcert.or.jp/ja/2025/02/spawnchimera.html

WinZip Vulnerability

WinZip patched a buffer overflow vulnerability that may be triggered by malicious 7Z files

https://www.zerodayinitiative.com/advisories/ZDI-25-047/

Xerox Printer Patch

Xerox patched two vulnerabilities in its enterprise multifunction printers that may be exploited for lateral movement.

https://securitydocs.business.xerox.com/wp-content/uploads/2025/02/Xerox-Security-Bulletin-XRX25-003-for-Xerox-VersaLinkPhaser-and-WorkCentre.pdf

SANS Internet StormCast Monday, February 17, 2025

Fake BSOD; Volatile IPs; PostgreSQL libpq SQL Injection; OAUTH Phishing

https://isc.sans.edu/podcastdetail/9326

Fake BSOD Delivered by Malicious Python Script

Xavier found an odd malicious Python script that displays a blue screen of death to users. The purpose isn't quite clear. It could be a teach support scam tricking users into calling the 800 number displayed, or a simple anti-reversing trick

https://isc.sans.edu/diary/Fake+BSOD+Delivered+by+Malicious+Python+Script/31686

The Danger of IP Volatility

Accounting for IP addresses is important, and if not done properly, may lead to resources being exposed after IP addresses are released.

https://isc.sans.edu/diary/The+Danger+of+IP+Volatility/31688

PostgreSQL SQL Injection

Functions in PostgreSQL's libpq do not properly escape parameters which may lead to SQL injection issues if the functions are used to create input for pqsql.

https://www.postgresql.org/support/security/CVE-2025-1094/

Multiple Russian Threat Actors Targeting Microsoft Device Code Auth

The OAUTH device code flow is used to attach devices with limited input capability to a user's account. However, this can be abused via phishing attacks.

https://www.volexity.com/blog/2025/02/13/multiple-russian-threat-actors-targeting-microsoft-device-code-authentication/

View Older Issues

Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.

Browse Archive