SANS NewsBites

Apple Security Updates, May 2025; Update Cisco IOS XE to Fix CVSS 10.0 Flaw; Google to Pay $1.375 Settlement in Texas Privacy Suits

May 13, 2025  |  Volume XXVII - Issue #37

Top of the News


2025-05-12

Apple Security Updates, May 2025

Apple's May 12, 2025 security updates include patches for 65 vulnerabilities. Among the notable flaws is a known exploited vulnerability in the CoreAudio framework, patched already for the most current operating systems on April 18, 2025, now patched for older systems. AppleJPEG and CoreMedia have improved input sanitization against attacks involving maliciously crafted files that could lead to app termination or corrupt process memory. CoreAudio, CoreGraphics, and ImageIO have had file-parsing flaws fixed. WebKit received patches for nine flaws that could lead to memory corruption, data exfiltration by a malicious website, process crashes, and Safari crashes. FaceTime received improved state management to fix an issue in which "Muting the microphone during a FaceTime call may not result in audio being silenced." The iOS 18.5 and iPadOS 18.5 kernel has been protected against unexpected system termination and corrupt kernel memory by improving memory handling, and against unexpected app termination by improving memory management. Multiple issues possibly leading to unexpected app termination or arbitrary code execution have also been fixed in in libexpat, an open-source XML parser. The Baseband device for iPhone 16e has received improved state management to prevent an attacker in a privileged network position from intercepting network traffic. mDNSResponder has improved checks to prevent privilege escalation. Notes has improved authentication to prevent an attacker with physical access to a device being able to access notes from the lock screen, and improved checks to prevent an attacker with physical access to a device from being able to access a deleted call recording. In addition to iOS 18.5 and iPadOS 18.5, Apple is releasing major updates for macOS Sequoia, macOS Sonoma, macOS Ventura, WatchOS, tvOS and visionOS.

Editor's Note

The updates include multiple OS versions - iOS/iPadOS 17 & 18 as well as macOS 13,14 & 15. The ISC report includes a table of which flaws affect which OS, which helps analysis, and you probably want to just roll the applicable to all your devices. Remember the Safari update is separate for macOS 13 & 14.

Lee Neely
Lee Neely

Included in this release is an afpfs fix that is a Remote UaF in the Kernel. Patch.

Moses Frost
Moses Frost

2025-05-08

Update Cisco IOS XE for WLCs to Fix CVSS 10.0 Arbitrary File Upload Flaw

Cisco has published a security advisory addressing a maximum-severity vulnerability in its Internetworking Operating System built on Linux, IOS XE, for wireless LAN controllers (WLCs). CVE-2025-20188, CVSS score 10.0, would allow a remote unauthenticated attacker to upload files, perform path traversal, and execute arbitrary commands with root privileges by sending crafted HTTPS requests to the Out-of-Band Access Point (AP) image download interface, due to the presence of a hard-coded JSON Web Token (JWT) on an affected system. The Out-of-Band AP Image Download feature is not enabled by default, but must be enabled for exploitation of this flaw to be possible. The flaw affects Catalyst 9800-CL Wireless Controllers for Cloud, the Catalyst 9800 Embedded Wireless Controller for Catalyst 9300, 9400, and 9500 Series Switches, Catalyst 9800 Series Wireless Controllers, and the Embedded Wireless Controller on Catalyst APs, when running Cisco IOS XE with the Out-of-Band AP Image Download Feature enabled. Cisco urges system administrators to update Cisco IOS XE to the latest version, and strongly recommends mitigating risk by immediately disabling the Out-of-Band AP Image Download feature. Cisco's advisory provides commands for determining if the feature is enabled, and lists devices and software known not to be vulnerable.

Editor's Note

The only complete fix for the flaw is to update IOS XE. The out-of-band AP image download is disabled on the devices by default; make sure you really need it if enabled, and leave it off if you don't.

Lee Neely
Lee Neely

Looks like a feature that is designed to help upgrade devices in the field can be abused to allow attackers to upload software. While this can be challenging, it is essential to keep your infrastructure up to date. The vendors should also make this process as seamless as possible by providing updates to code trains that customers use, and not forcing them to upgrade to versions that could introduce bugs. This is why most engineers don't upgrade their infrastructure equipment.

Moses Frost
Moses Frost

Anytime you see a CVSS 10.0 score, the patch must be elevated for immediate patching. Not doing so is not maintaining a standard duty of care in protecting the organization from cyber-attack. Patch now.

Curtis Dukes
Curtis Dukes

2025-05-12

Google Settles Texas Privacy Suits for $1.375B

Google will pay US $1.375B, its largest settlement to date over US state privacy, to resolve two lawsuits and three claims brought by Texas Attorney General Ken Paxton, who alleges that the company violated state laws by collecting and using data without consent. One suit asserts that Google violated the Capture or Use of Biometric Identifier Act (CUBI), which "prohibits a person from capturing an individual's biometric identifiers (retina or iris scan, fingerprint, voiceprint, or record of hand or face geometry) for a commercial purpose unless that person informs the individual and obtains the individual's consent prior to the capture," and "restricts the sale, lease, or disclosure of biometric identifiers and requires that a captured biometric identifier be destroyed within a reasonable timeframe." Google allegedly unlawfully collected and used voiceprints, facial geometry, and other biometric identifiers via Google Photos, Google Assistant, and Nest Hub Max. The second suit claims that Google violated the state's Deceptive Trade Practices Act by continuing to track users' locations and to use the data to serve targeted ads even after users disabled Location History and used Incognito Mode. Paxton's press release states "In Texas, Big Tech is not above the law"; Google has stated that the settlement does not constitute admission of wrongdoing, and that procedure changes have already been made to resolve the issues.

Editor's Note

The University of Michigan has maintained a great timeline of data privacy regulations (https://safecomputing.umich.edu/protect-privacy/history-of-privacy-timeline). You can see that in this century (OK, that really means 25 yearsÉ) Europe has made meaningful progress in creating, updating and enforcing of data privacy laws, while in the US data privacy laws are still a state-by-state adventure. While it is hard to find data proving advantage of the EU approach from a consumer identity theft/fraud standpoint, the US approach definitely is more complex and expensive for businesses to navigate.

John Pescatore
John Pescatore

Information about you and your online activity is a valuable commodity; don't surrender more than you intend. While the lawsuit is about not honoring privacy settings, and Google claims this is fixed, you need to make sure that your privacy and data sharing settings are as you intended, to include not just clicking 'accept all' on cookies.

Lee Neely
Lee Neely

Data is a big business, and Google probably at this point collects so much data that they may even have a hard time complying with new standards. We may see more lawsuits of this nature show up as privacy advocates take hold in certain states.

Moses Frost
Moses Frost

There must have been something to the lawsuits if GOOG was willing to settle for over a billion dollars. It does, however, validate that just about every user action is being collected by companies. Now one must believe that most of that data is being used for noble purposes, but it is a form of currency and valuable to others inside and outside the company, handling procedures notwithstanding.

Curtis Dukes
Curtis Dukes

Given the crazy quilt of regulations, settlements may be cheaper than compliance.

William Hugh Murray
William Hugh Murray

The Rest of the Week's News


2025-05-12

OneDrive Feature Poses Security Concerns

Starting in June, Microsoft will roll out a OneDrive feature called 'Prompt to Add Personal Account to OneDrive Sync.' In discussions on social media platforms, IT and security professionals have expressed concern that the feature poses privacy and security concerns. Not only would it potentially expose personal information to the work environment, but sensitive work data could accidentally be saved to users' personal computers. According to Microsoft, the "feature enables the OneDrive Sync client on Windows to detect known Microsoft personal accounts associated with business devices and prompt users to sync their personal OneDrive files. If the user accepts the prompt, their personal files will begin syncing alongside their work files. No action is required to enable this behavior by default. Admins can suppress or disable it using the DisableNewAccountDetection or DisablePersonalSync policies." The feature was initially scheduled to begin rolling out over the weekend, but the target date has been pushed back until next month.

Editor's Note

OneDrive Sync is great for making sure user data is not just local, and it is intended to be the default behavior on Windows. Use extreme caution mixing corporate and personal accounts; it is very easy to cross the streams. Suggest disabling personal sync as well as monitoring for enabling sync on non-corporate devices.

Lee Neely
Lee Neely

Windows 10 support ends this year and Microsoft has been actively increasing odds that someone updating to Windows 11 will end up using OneDrive. Apple and Google do the same thing on their phone operating systems, so this is not really more of exposure than the comingling of work and personal data that happens on Apple iCloud and Google Drive, etc.

John Pescatore
John Pescatore

2025-05-12

Microsoft: Teams Will Prevent Screen Captures

Starting in July, Microsoft will roll out a feature to teams that will prevent teams meeting participants from taking screenshots of sensitive information. In the Microsoft 365 Roadmap, Microsoft writes: "the Prevent Screen Capture feature ensures that if a user attempts to take a screen capture, the meeting window will turn black, thereby protecting sensitive information. This feature will be available on Teams desktop applications (both Windows and Mac) and Teams mobile applications (both iOS and Android). For users joining from unsupported platforms, they will be placed in audio-only mode to maintain the integrity of the meeting's content." The feature will be available on Teams desktop for Windows and macOS as well as on iOS and Android mobile apps. Microsoft has not said if the feature will be enabled by default.

Editor's Note

While there are multiple ways to capture a meeting screen, this disables the standard/built-in capabilities, and may be a win for protecting your IP. Given the change in user experience from unsupported platforms, test the impact on meeting attendance and provide guidance accordingly as you may get some unexpected support calls.

Lee Neely
Lee Neely

Sure, it may be a security concern, but I think it's more of a marketing tool for MSFT. The question becomes, will the feature be enabled by default? Once MSFT is done with this feature, perhaps they can enable automated patch management for their products. Now that would be a security differentiator.

Curtis Dukes
Curtis Dukes

A good thing to make screen capturing harder, but I'm sure there will quickly be simple ways to bypass 'prevention.'

John Pescatore
John Pescatore

Does not prevent and only marginally increases the cost. Still worth doing.

William Hugh Murray
William Hugh Murray

2025-05-09

Florida's E2EE Backdoor Bill Withdrawn from Consideration

Florida's proposed legislative amendment SB 868 / HB 743, "Social Media Use by Minors," which notably included a requirement for social media platforms "to provide a mechanism to decrypt end-to-end encryption when law enforcement obtains a subpoena," has been "indefinitely postponed and withdrawn from consideration" by the Florida House of Representatives. The Electronic Frontier Foundation calls this "a win for privacy and encryption," having urged senators to reject the bill, stating in concert with other advocates that by weakening privacy these changes further endanger those the bill aims to protect.

Editor's Note

While security seems to have purveyed over monitoring in Florida, expect this story to continue to play out in other states and countries. Our job, beyond making sure online use is as secure as possible, where services and associates are carefully chosen, is to educate people that there really is no such thing as a limited-use encryption back door.

Lee Neely
Lee Neely

When will legislators realise that encryption backdoors will not work, no matter what wishful thinking they may have or worthy cause they are trying to support? We can either have a secure internet protected by strong encryption which will be abused by criminals or we can have an insecure internet protected by backdoored encryption which will be abused by criminals. In both cases the criminals win, the only losers are those business and individuals looking to be secure on the Internet.

Brian Honan
Brian Honan

Likely a short-term reprieve for privacy advocates. Europe has been successful in getting laws passed that require backdoor access to law enforcement. While the purpose for access may be different, the result is the same: a backdoor created that can potentially be exploited by government and criminal organizations alike.

Curtis Dukes
Curtis Dukes

This bill had decent intentions; however, introducing encryption backdoors is an overall bad idea. Every time I close my luggage and see the TSA key symbol; I am acutely aware that those keys are freely sold to criminals or others who may use them. The same applies here; universal backdoors have always been a bad idea.

Moses Frost
Moses Frost

2025-05-12

More ClickFix Attacks

ClickFix attacks have been detected against Windows and Linux targets and against iClicker, a digital classroom tool. Researchers from Hunt.io identified an attack against India's Ministry of Defence that used a phony website and a link that purports to be a press release. Once site visitors click on the link, they are "directed to one of two PHP pages depending on their operating system." In another attack, the iClicker website was found to have been compromised with a malicious CAPTCHA prompt that installs malware on users' devices. According to the University of Michigan's IT Services Safe Computing site, the phony CAPTCHA was on the iClicker landing page between April 12 and 16, 2025.

Editor's Note

Beware of sites asking you to paste code into a command prompt. These rarely work out; help your users learn this.

Lee Neely
Lee Neely

2025-05-12

US and Dutch Authorities Seize Proxy Network Infrastructure

Law enforcement authorities in the US and the Netherlands have seized infrastructure supporting two websites that sold proxy tools used by cybercriminals to hide their identities and locations. The botnet responsible for the criminal operation comprised thousands of compromised wireless internet routers and other Internet of Things (IoT) devices. An unsealed indictment from the US Department of Justice (DoJ) charges four individuals Ð three from Russia and one from Kazakhstan Ð with conspiracy and damage to protected computers. According to DoJ, the law enforcement effort, dubbed Operation Moonlander, involved "multiple jurisdictions, including the Eastern District of Virginia, the Dutch National Police - Amsterdam Region, the Netherlands Public Prosecution Service (Openbaar Ministerie), and the Royal Thai Police. Black Lotus Labs of Lumen Technologies, Inc., provided significant assistance and worked closely with investigators."

Editor's Note

The hosted tools were effective compromising EoL devices, often leveraging TheMoon malware. The paths to these proxy services are now null routed.

Lee Neely
Lee Neely

Chalk one up to the good guys. That said, what happens to all those compromised internet routers and IoT devices? Do the owners suddenly get cybersecurity 'religion' or are they simply re-harvested and another criminal proxy service set-up? Vendor supplied hardcoded credentials and the consumer's inability to patch will keep the supply of proxy devices readily available.

Curtis Dukes
Curtis Dukes

It is good to see more news like this happening as it signals an increase in capability, capacity, and cooperation amongst various law enforcement agencies. Well done to all involved.

Brian Honan
Brian Honan

2025-05-08

UK Education Company Says Threat Actors Stole 'Legacy Data'

UK-based education company Pearson says they have experienced a cyberattack in which 'legacy data' were stolen. Pearson told BleepingComputer, "an unauthorized actor gained access to a portion of our systems." Pearson provides both print and online educational services, including textbooks and standardized testing. Pearson's statement follows BleepingComputer learning from sources "that threat actors compromised Pearson's developer environment in January 2025 through an exposed GitLab Personal Access Token (PAT) found in a public .git/config file." In January 2025, Pearson disclosed a cybersecurity incident involving one of its subsidiaries.

Editor's Note

While others argue over what legacy data means, check the security of your .git/config files as well as making sure you're not embedding credentials where they can be accessed, such as in a remote URL. Also have the hard conversion make sure that you're either using dummy data in non-production environments or those environments are secured and monitored as if they were.

Lee Neely
Lee Neely

2025-05-12

Fix Available for ASUS DriverHub Vulnerabilities

ASUS has released fixes to address a pair of vulnerabilities in DriverHub that could be chained to achieve remote code execution. DriverHub is driver software that comes pre-installed on ASUS motherboards. The issue lies in insufficient validation of commands (origin validation and certificate validation) "that may allow unauthorized sources to interact with the software's features via crafted HTTP requests." Users are urged to update ASUS DriverHub installations to the most recent version.

Editor's Note

DriverHub can be disabled in the system settings if you're uncomfortable with it automatically downloading drivers and updates. Even so, you want to update to the latest to prevent future problem.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

SANS Internet Storm Center StormCast Tuesday, May 13, 2025

Apple Patches; Unipi Technologies Scans; Output Messenger Vulnerability, Commvault Correction

https://isc.sans.edu/podcastdetail/9448

Apple Updates Everything

Apple patched all of its operating systems. This update ports a patch for a recently exploited vulnerability to older versions of iOS and macOS.

https://isc.sans.edu/diary/31942

It Is 2025, And We Are Still Dealing With Default IoT Passwords And Stupid 2013 Router Vulnerabilities

Versions of the Mirai botnet are attacking devices made by Unipi Technology. These devices are using a specific username and password combination. In addition, this version of the Mirai botnet will also attempt exploits against an old Netgear vulnerability.

https://isc.sans.edu/diary/It+Is+2025+And+We+Are+Still+Dealing+With+Default+IoT+Passwords+And+Stupid+2013+Router+Vulnerabilities/31940

Output Messenger Vulnerability

The internal messenger application ‘Output Messenger’ is currently used in sophisticated attacks. Attackers are exploiting a path traversal vulnerability that has not been fixed.

https://www.outputmessenger.com/cve-2025-27920/

Commvault Correction

Commvault’s patch indeed fixes the recent vulnerability. The ‘Pioneer Release’ Will Dormann used to experiment will only offer patches after it has been registered, which leads to an error when assessing the patch’s efficacy.

https://www.darkreading.com/application-security/commvault-patch-works-as-intended

SANS Internet Storm Center StormCast Monday, May 12, 2025

Steganography Challenge; End-of-Life Routers; ASUS DriverHub; RV-Tools SEO Poisoning

https://isc.sans.edu/podcastdetail/9446

Steganography Challenge

Didier revealed the solution to last weekend’s cryptography challenge. The image used the same encoding scheme as Didier described before, but the columns and rows were transposed.

https://isc.sans.edu/diary/Steganography+Challenge+My+Solution/31912

FBI Warns of End-of-life routers

The FBI is tracking larger botnets taking advantage of unpatched routers. Many of these routers are end-of-life, and no patches are available for the exploited vulnerabilities. The attackers are turning the devices into proxies, which are resold for various criminal activities.

https://www.ic3.gov/PSA/2025/PSA250507

ASUS Driverhub Vulnerability

ASUS Driverhub software does not properly check the origin of HTTP requests, allowing a CSRF attack from any website leading to arbitrary code execution.

https://mrbruh.com/asusdriverhub/

RV-Tools SEO Poisoning

Varonis Threat Labs observed SEO poisoning being used to trick system administrators into installing a malicious version of RV Tools. The malicious version includes a remote access tool leading to the theft of credentials

https://www.varonis.com/blog/seo-poisoning#initial-access-and-persistence