SANS NewsBites

Update Chrome to fix Critical Use-After-Free Flaw; WP Ghost Wordpress Plugin Vulnerable to RCE; "IngressNightmare" Flaws in Ingress NGINZ Controller

March 25, 2025  |  Volume XXVII - Issue #23

Top of the News


2025-03-21

Chrome Update Addresses Critical Use-After-Free Vulnerability

Chrome stable channel for desktop has been updated to version 134.0.6998.117/.118 for Windows and Mac, and 134.0.6998.117 for Linux. The newest version of Google's browser includes a fix for a critical use-after-free flaw in Lens that could be exploited to crash the browser or infect a vulnerable computer with malware. The flaw can be exploited by 'a remote attacker to potentially exploit heap corruption via a crafted HTML page.' The updates will roll out over a period of several days.

Editor's Note

CVE-2025-2476, use after free in Google Lens, CVSS score 8.8, is addressed in 134.0.6998.117/.118 and the current stable update for desktop is now 134.0.6998.165/.166, released March 21st, also has the fix. This is also the base version for your other Chromium browsers like Brave, Opera, etc. It's getting to the point where you want to make sure you've updated/restarted browsers weekly to keep them current; fortunately they are a lot better at picking up where they left when restarted. If you're allowing users to restart to apply the update when convenient, be sure to put an upper limit on the grace period, like 48 or 72 hours.

Lee Neely
Lee Neely

2025-03-24

WP Ghost WordPress Plugin Vulnerability

A critical unauthenticated Local File Inclusion vulnerability in the WP Ghost WordPress plugin could be exploited to allow remote code execution. The flaw is "due to insufficient user input value via the URL path that will be included as a file." The issue has been patched in WP Ghost version 5.4.02; users are urged to update top the most recent version. The vulnerability was reported in late February and the patched version was released within a week. WP Ghost, which "offers protection against SQL injection, script injection, vulnerability exploitation, malware dropping, file inclusion exploits, directory traversal attacks, and cross-site scripting," has more than 200,000 active installations.

Editor's Note

CVE-2024-26909, insufficient input validation, CVSS score 9.6, impacts all versions of WP Ghost up to 5.4.01. You're only vulnerable if you've set the "Change Paths" feature to Lite or Ghost mode (disabled by default). Either way ensure you've got this one set to auto-update and the current version is installed. While you're looking, make sure you don't have any plugins waiting on explicit (manual) steps to finalize their updates.

Lee Neely
Lee Neely

2025-03-24

Ingress NGINX Controller Critical Vulnerabilities

Researchers from Wiz have identified four critical vulnerabilities affecting Ingress NGINZ Controller for Kubernetes. Collectively dubbed IngressNightmare, the flaws could be exploited to allow unauthenticated remote code execution. Wiz Research writes, "exploitation of these vulnerabilities leads to unauthorized access to all secrets stored across all namespaces in the Kubernetes cluster by attackers, which can result in cluster takeover."

Editor's Note

This attack vector has a CVSS score of 9.8. It is fixed in Ingress NGINX Controller version 1.12.1 and 1.11.5. You need to both update to the latest version and ensure the admission webhook endpoint is not exposed externally, even so you may want to add ACLs to further restrict access to only authorized devices. If you cannot upgrade right away, consider temporarily disabling the admission controller, but check for impacts first to avoid an immediate roll-back scenario.

Lee Neely
Lee Neely

The Rest of the Week's News


2025-03-21

Advanced Persistent Threat Group with Ties to China is Targeting Taiwan's Critical Infrastructure

Researchers from Cisco Talos have detected an ongoing advanced persistent threat (APT) campaign involving a group with ties to China that is targeting Taiwan's critical infrastructure. The group, which Talos identifies as UAT-5918, is an APT group that targets entities in Taiwan to establish long-term persistent access in victim environments. UAT-5918 usually obtains initial access by exploiting N-day vulnerabilities in unpatched web and application servers exposed to the internet. The threat actor will subsequently use a plethora of open-source tools for network reconnaissance to move through the compromised enterprise." The Talos report includes a chart of APT tools and tactics, techniques, and procedures (TTP) overlap between APT groups, as well as a chart of targeted countries and sectors.

Editor's Note

Get your threat hunters on the IOCs from the Talos blog. Next, take note of the fact these guys are exploiting existing (unpatched) vulnerabilities. In other words, timely patching is critical. Look to leverage your EDR and allow-listing on services to prevent/detect attempted malware execution. Even so you need to fix the vulnerable code too.

Lee Neely
Lee Neely

The song remains the same. Critical infrastructure is only becoming a more popular target for nation state actors. Sadly, we generally don't resource it well enough for sophisticated cyber defense. ... Maybe there's a diplomatic solution?

Christopher Elgee
Christopher Elgee

2025-03-22

Cloudflare Will Reject All HTTP Traffic to APIs

Cloudflare published a blog post on Thursday, March 20, 2025 announcing that all HTTP ports on api.cloudflare.com will be closed, rejecting all unencrypted connections in order to eliminate the risk of API requests' cleartext traffic, including API keys or tokens, being exposed and intercepted. HTTP connections will no longer return a 403 Forbidden response, as the interface will be entirely closed. This transition coincides with modifying api.cloudflare.com to be able to "change IP addresses dynamically, in line with on-going efforts to decouple names from IP addresses, and reliably managing addresses in [Cloudflare's] authoritative DNS."

Editor's Note

This change is specific to Cloudflare's APIs; even so, it's a really good motivator to make sure that you're not making any unencrypted API calls. Then, if you have the access, make sure the called APIs can't fall back to weak encryption. (Remember the Null cypher? SSL 2.0 & 3.0? Yeah.)

Lee Neely
Lee Neely

Like the pipes bringing water to your house, ideally internet 'pipe' would not leak and would provide safe, clean bits. This move by Cloudflare helps close some leaks, but ISPs need to step up both the integrity of their infrastructure and the filtering of known toxic connections being routinely delivered to paying wired and wireless customers.

John Pescatore
John Pescatore

A well thought out and responsible move by Cloudflare. It gets the world collectively one step closer to a more secure Internet.

Curtis Dukes
Curtis Dukes

2025-03-23

FBI: Malicious Document Converter Sites on the Rise

The FBI Denver field office issued a warning on March 7, 2025 noting recent prevalence of scams employing compromised online file converter, downloader, and combiner tools. While the sites may perform their function, the new file returned to the user may contain malware meant to steal personal information or infect their system with ransomware. The tools may also steal sensitive information from the uploaded documents themselves, including social security numbers, dates of birth, phone numbers, and other personally identifiable information (PII), banking information, cryptocurrency information, email addresses, and passwords. The FBI urge regular security scans and caution with any downloaded files, and ask that reports of these attacks and attempts be submitted to the FBI Internet Crime Complaint Center (IC3). To any victims, they recommend contacting financial institutions and protecting against identity theft; changing passwords from a device known not to be infected; scanning for malware or seeking professional security services; and making a report at www.ic3.gov.

Editor's Note

Step 1 is making sure you provide safe, supported (and easy to use) tools to users that need to convert or merge documents for legitimate business purposes or supported personal use. Step 2 is making sure web security processes make access to malicious conversion sites difficult. In the US, now is also a good time to warn users of income tax prep/filing scams.

John Pescatore
John Pescatore

Cyber criminals are increasingly resorting to supply chain attacks to carry out their mischief. It begs the question: are we finally at the point where cyber defenses, if implemented, are good enough to protect against common attacks? Perhaps, but I think cyber criminals are simply looking for the cheapest solution and that is, attacking the supply chain.

Curtis Dukes
Curtis Dukes

It's really easy to find an online service to convert files from one format to another. Problem is files aren't just files anymore, they include lots of metadata as well as embedded scripting/execution capabilities. Work with users to provide vetted file conversion/combining services; they should be well-known, have positive reviews and outstanding security posture. Make sure endpoint protections are up for detecting this sort of threat.

Lee Neely
Lee Neely

2025-03-25

Citizen Lab Details Paragon Spyware Findings

Earlier this year, WhatsApp notified 90+ people that they had been targeted with spyware from Paragon Solutions. With input from a collaborator, Citizen Lab says "we mapped out server infrastructure that attribute to Paragon's Graphite spyware tool. We identified a subset of suspected Paragon deployments, including in Australia, Canada, Cyprus, Denmark, Israel, and Singapore."

Editor's Note

Paragon, with its "Graphite" malware positions itself as being more ethical than the infamous NSO Group. Even so both are being used to target civilians. The WhatsApp flaw which it leveraged was addressed with a server side fix last year by Meta. The protections for both remain the same, use locked down, travel or burner devices for users travelling in risky areas. Keep all devices and their apps updated, only load apps from a vetted app store and lock down privacy settings.

Lee Neely
Lee Neely

Where there is demand, there will be supply, and Government has the demand. Now it's on Industry to be responsible in who they sell to and what stipulations they place on its use. Yes, many ways this ends up going wrong for citizens, and doubtful anything changes.

Curtis Dukes
Curtis Dukes

2025-03-24

Operation Red Card Nets More than 300 Arrests in Africa

Authorities in seven African countries have arrested a total of more than 300 people in as part of Operation Red Card, a four-month international operation that 'targeted mobile banking, investment and messaging app scams.' Authorities also seized nearly 1,850 devices. The operation was orchestrated through INTERPOLÕs African Joint Operation against Cybercrime (AFJOC) and involved authorities in Benin, C™te d'Ivoire, Nigeria, Rwanda, South Africa, Togo and Zambia.

Editor's Note

This is the latest example of INTERPOL's success in its AFJOC, putting criminals on notice their operations will not go unnoticed. The criminals concealed their earnings in digital assets (think crypto currency) to try and reduce detection/tracing available through conventional currency systems. Part of the attack involves a SIM box scheme which reroutes international calls to appear as local ones, also used for large-scale SMS phishing attacks. A reminder to users that caller ID is not a guarantee.

Lee Neely
Lee Neely

2025-03-25

US Federal Communications Commission is Investigating Operations of Companies on Covered List

US Federal Communications Commission (FCC) chair Brendan Carr announced that the FCCÕs new Council on Security will investigate the extent to which Chinese companies placed on the USÕs "Covered List" are operating within the US. Their designation means the companies may not receive federal funds, be used by government contractors, or provide products or services to US critical infrastructure. Specifically, the FCC imposed operational restrictions on Huawei Technologies Company, ZTE Corporation, Hytera Communications Corporation, Hangzhou Hikvision Digital Technology Company, Dahua Technology Company, China Mobile International USA Inc., China Telecom (Americas) Corp., Pacifica Networks Corp./ComNet (USA) LLC, and China Unicom (Americas) Operations Ltd. In his statement, Carr notes, "We have reason to believe that, despite those actions, some or all of these Covered List entities are trying to make an end run around those FCC prohibitions by continuing to do business in America on a private or 'unregulated' basis." The investigation is currently in an information-gathering phase.

Editor's Note

Make sure you are checking procurements against the "covered list" for companies no longer authorized to operate in the US. If you find you're running products from one of those companies, make a documented decision about your lifecycle plan for those items, ideally replacing them with non-banned items.

Lee Neely
Lee Neely

2025-03-24

NIST's National Vulnerability Database Backlog Update

The US National Institute of Standards and Technology (NIST) has published an update regarding the backlog of vulnerabilities submitted for analysis to the National Vulnerability Database (NVD). NIST says while "we are currently processing incoming CVEs at roughly the rate we had sustained prior to the processing slowdown in spring and early summer of 2024, [É] CVE submissions increased 32 percent in 2024, and that prior processing rate is no longer sufficient to keep up with incoming submissions. As a result, the backlog is still growing." NIST expects the rate of CVE submissions to continue to rise. In an effort to improve the process, NIST is "exploring the use of machine learning to automate certain processing tasks." The Cyberscoop article provides a history of the NVD, including issues arising from increasing the number of CVE numbering authorities (CNAs), and the factors that led to the backlog first reported a year ago.

Editor's Note

A point which may be missed is CVE submissions for 2024 were up 32% over 2023, partly due to the increase of CVE Numbering Authorities (CNAs) meaning the work subcontracted out last year will likely need to be rescoped and funding increased. Even so, after 25 years of CVE's they remain a valued, impactful, public-private program providing value to the cyber security community. A remarkable achievement.

Lee Neely
Lee Neely

No real surprise here. MITRE created a good thing, Government dithering ensued, now we're at a crossroads. Does Government continue maintaining or does it look to a responsible third party to maintain? Just remember the demand is still there.

Curtis Dukes
Curtis Dukes

Internet Storm Center Tech Corner

Internet Storm Center StormCast Tuesday, March 25, 2025

Privacy Aware Bots; Ingress Nightmare; Malicious File Converters; VSCode Extension Leads to Ransomware

https://isc.sans.edu/podcastdetail/9378

Privacy Aware Bots

A botnet is using privacy as well as CSRF prevention headers to better blend in with normal browsers. However, in the process they may make it actually easier to spot them.

https://isc.sans.edu/diary/Privacy+Aware+Bots/31796

Critical Ingress Nightmare Vulnerability

ingress-nginx fixed four new vulnerabilities, one of which may lead to a Kubernetes cluster compromise. Note that at the time I am making this live, not all of the URLs below are available yet, but I hope they will be available shortly after publishing this podcast

https://www.darkreading.com/application-security/critical-ingressnightmare-vulns-kubernetes-environments

https://www.wiz.io/blog/ingress-nginx-kubernetes-vulnerabilities

https://kubernetes.io/blog/

FBI Warns of File Converter Scams

File converters may include malicious add-ons. Be careful where you get your software from.

https://www.fbi.gov/contact-us/field-offices/denver/news/fbi-denver-warns-of-online-file-converter-scam

VSCode Extension Includes Ransomware

https://x.com/ReversingLabs/status/1902355043065500145

Internet Storm Center StormCast Monday, March 24, 2025

Critical Next.js Vulnerability; Microsoft Trust Signing Platform Abuse

https://isc.sans.edu/podcastdetail/9376

Critical Next.js Vulnerability CVE-2025-29927

A critical vulnerability in how the x-middleware-subrequest header is verified may lead to bypassing authorization in Next.js applications.

https://zhero-web-sec.github.io/research-and-things/nextjs-and-the-corrupt-middleware

https://github.com/vercel/next.js/security/advisories/GHSA-f82v-jwr5-mffw

https://www.runzero.com/blog/next-js/

Microsoft Trust Signing Service Abused

Attackers abused the Microsoft Trust Signing Service, a service meant to help developers create signed software, to obtain short lived signatures for malware.

https://www.bleepingcomputer.com/news/security/microsoft-trust-signing-service-abused-to-code-sign-malware/