SANS NewsBites

European Union Vulnerability Database Launches; Security Updates: Microsoft, Adobe, Juniper, VMWare, and Zoom

May 16, 2025  |  Volume XXVII - Issue #38

Top of the News


2025-05-13

European Union Vulnerability Database Launches

The European Union Agency for Cybersecurity's (ENISA's) European Vulnerability Database (EUVD) launched officially on Tuesday, May 13, after its announcement in June, 2024 as part of the EU's Network and Information Systems Directive 2 (NIS2). The dashboard provides three lists: critical vulnerabilities, exploited vulnerabilities, and vulnerabilities coordinated by the EU's CSIRTs network. The EUVD is an analog to the US Department of Homeland Security's Common Vulnerabilities and Exposures (CVE) program, and is itself a CVE Numbering Authority (CNA). Just under a month prior to the launch of the EUVD, the CVE program received an 11-month extension to its funding from the US Cybersecurity and Infrastructure Security Agency (CISA), when supporting research non-profit MITRE announced that funding would expire within 24 hours, leaving the fate of the program uncertain. ENISA has stated that it is "in contact with MITRE to understand the impact and next steps following the announcement on the funding to the Common Vulnerabilities and Exposures Program."

Editor's Note

We may have a fragmentation of the vulnerability enumeration space coming up. At this point, CVE still 'rules' and EUVD does map to CVE. However, additional possible competitors have already announced their intent to introduce similar systems, further diluting the value of CVEs. Until now, the only CVE competition came from China's vulnerability registry, which was largely ignored outside China. Let's hope that the competition will lead to an improved vulnerability enumeration solution.

Johannes Ullrich
Johannes Ullrich

Its unfortunate that the US seems to have abandoned its leadership position in cybersecurity. Thank you, ENISA, and the EU in general, for offering an alternative vulnerability database for the cybersecurity community.

Curtis Dukes
Curtis Dukes

2025-05-14

Microsoft Patch Tuesday

On Tuesday. May 13, Microsoft released updates to address about 70 security issues. Of those, 11 are rated critical. Five of the vulnerabilities, all rated important, have been actively exploited, and another two have proof-of-concept exploits available. The actively exploited flaws include four privilege elevation vulnerabilities: two affecting the Windows Common Log File System, another in Windows Ancillary Function Driver, and the fourth in the Desktop Window Manager library for Windows. The fifth is a remote code execution vulnerability in the Microsoft Scripting Engine.

Editor's Note

The update sets up Windows 11 for the 24H2 update, which includes a bunch of AI tools and recall, make sure you've tested/approved 24H2 before it's widely adopted. You should be able to limit install by GPO.

Lee Neely
Lee Neely

2025-05-14

Other Security Updates: Adobe, Juniper, VMware, and Zoom

Other vendors that released security updates this week include Adobe, Juniper, VMware, and Zoom. Adobe released fixes for nearly 40 security issues across their product line, including seven critical vulnerabilities affecting ColdFusion, three critical vulnerabilities in Photoshop, and additional critical flaws in Adobe Illustrator, Lightroom, Dreamweaver, Connect, InDesign, Substance 3D Painter, Bridge, and Dimension. Juniper has addressed nearly 90 vulnerabilities in Juniper Networks Juniper Secure Analytics from 7.5.0 before 7.5.0 UP11 IF02; users are urged to update to 7.5.0 UP11 IF03. VMware released two advisories: one for a high-severity cross-site scripting vulnerability in the VMware Aria automation appliance and another for a medium-severity insecure file handling vulnerability in VMware Tools. Zoom released advisories to address nine vulnerabilities, including a "time-of-check time-of-use race condition in some Zoom Workplace Apps [that] may allow an authenticated user to conduct an escalation of privilege via local access."

Editor's Note

Make sure your Adobe Creative Cloud subscribers have updated their systems. This would be a good time to sweep for old versions, not just to ensure they're updated, but also supported/licensed.

Lee Neely
Lee Neely

Add these to Microsoft and it is likely to stretch the resources allocated to your patching effort. The cost of patching is not trivial and is part of the cost of software. Software is high maintenance. Accept that and budget accordingly.

William Hugh Murray
William Hugh Murray

The Rest of the Week's News


2025-05-14

'We Can't Patch Our Way Out of Threat Debt' Says Gartner's Craig Lawson

Gartner's May 2025 Infrastructure, Operations & Cloud Strategies Conference in Sydney, Australia included a session by VP Analyst Craig Lawson titled "We Can't Patch Our Way Out of Threat Debt." Lawson suggests that organizations are better protected through measured "cohabitation" with unpatched systems whose flaws can be ameliorated by collaborative planning and corrective controls, using patching as one deliberate control, rather than through arbitrary immediate implementation of every patch. Fear of "threat debt," summarized by The Register as "a measure of technical debt focused on known but unfixed security exposures," may lead organizations to devote resources to rapidly applying patches that do not yield improved defenses and may sometimes cause unintended damage. Lawson states that "nobody has ever out-patched threat actors at scale," noting that attackers exploit only between eight and nine percent of vulnerabilities and may avoid critical-severity flaws and zero-days. He proposes that all teams with a stake in an organization's security posture, including IT operations, security teams, and applications teams, collaborate on a tailored plan for compensating controls and triaged patching, developing a "cohabitation metric" and determining the "individual treatment" needed: "You don't make a population healthy by giving everyone an aspirin."

Editor's Note

The message here is patching is only one control. And we need to be mindful of negative impacts, which is why we do regression testing, but there isn't time to regression test every patch on every system, so you need to categorize systems so you can focus testing on more impactful areas. Develop an overall plan, which includes multiple controls such as strong authentication, monitoring and segmentation, and also includes a risk-based approach so you're keeping your overall risk managed.

Lee Neely
Lee Neely

Well, we are certainly in security debt. However, not so much to "threat" as to vulnerability. Patching reduces vulnerability, not threat, i.e., not source or rate. That said, one has to agree that we will not be able to patch our way to security. At best, patching operates late. Given how porous our systems are, it is inefficient and ineffective. We need to layer our security measures in such a way as to hide vulnerable software, systems, applications, and data from potential adversaries. We must start with strong authentication, layering our networks, and limiting trust to least privilege. All people and processes must be mutually suspicious rather than trusting.

William Hugh Murray
William Hugh Murray

I love the way that these put this in terms of economic debt. This is somewhat true in the sense that there is so much software with such a large number of vulnerabilities, how could any large enough company patch them at this point?

Moses Frost
Moses Frost

I'm sorry but seems like a bit of 'word salad' to me. The adversary, criminal organization, or nation state, can take advantage of seemingly low priority vulnerabilities, stitching together to fully exploit a network. Bottomline, you must patch.

Curtis Dukes
Curtis Dukes

2025-05-15

Chrome Update Includes Four Security Fixes

Google has updated the Chrome table Channel for Desktop to version 136.0.7103.113/.114 for Windows, Mac and 136.0.7103.113 for Linux to address four security issues, including one (CVE-2025-4664) for which an exploit exists in the wild. According to the NIST CVE detail, the high-severity vulnerability is due to an "insufficient policy enforcement in Loader in Google Chrome prior to 136.0.7103.113 [that] allowed a remote attacker to leak cross-origin data via a crafted HTML page." The vulnerability is one of two that were externally reported to Google. The second is a high-severity issue related to an "incorrect handle provided in unspecified circumstances in Mojo."

Editor's Note

This is a busy desktop update week, not just Chrome, but Microsoft and Adobe are lined up for your attention. Make sure you're configured so this update is automatically downloaded and users have a limited countdown before the forced relaunch so you don't have to worry about this one. Make sure to verify other Chromium browsers which will also have updates.

Lee Neely
Lee Neely

From its first announcement, Chrome has been promoted for its security. Chrome Enterprise continues that promotion. Features and functions, perhaps; properties not so much. Browsers are simply too ambitious to be relied upon for security. Prefer purpose built clients for sensitive applications.

William Hugh Murray
William Hugh Murray

2025-05-14

Android 16 Security Enhancements Include Advanced Protection to Lock Down Phones

Android 16 will include integrated Advanced Protection, a lockdown feature which was previously available for Google account holders, and which will now be available as "a device-level security setting." Advanced protection for Android also "securely backs up device logs in a privacy-preserving and tamper-resistant way, accessible only to the user. These logs enable a forensic analysis if a device compromise is ever suspected.Ó Google is introducing a host of additional security features in Android, including AI-enhanced scam detection tools for Google Messages that operate on Android devices, and restrictions on dangerous actions when users are on calls with people who are not on their contact lists. Android will also see a pilot of improved in-call security for banking apps.

Editor's Note

These enhanced protections add more local security controls to the device, making it a harder target, to include restrictions on changing security settings. These are features you want to think about with users in high risk areas. The trick is to understand not only the impact of enabling these, but also which devices will support Android 16. Google is also introducing Device Trust, targeting BYOD, to establish signaling that a device is sufficiently secure for accessing corporate systems, not dissimilar to Knox, and aligned with zero trust practices.

Lee Neely
Lee Neely

The Android version of the Apple Advanced Protection? I'm not fully clear on this yet, but if it is, does that mean we would have issues in the UK?

Moses Frost
Moses Frost

2025-05-14

Marks & Spencer Customer Data Were Stolen, Attacker May Now Target US

On May 13, 2025, UK retailer Marks & Spencer (M&S) filed an updated statement with the London Stock Exchange (LSE) to disclose that the cyber incident first reported on April 22, 2025 led to customer data being stolen. The update states "the data does not include useable payment or card details, which we do not hold on our systems, and it does not include any account passwords. There is no evidence that this data has been shared." An FAQ page on the company's website clarifies that "The personal data taken could include contact details - such as name, email address, addresses, telephone number - date of birth, online order history, household information and 'masked' payment card details used for online purchases. For clarity and reassurance, M&S does not hold full payment card details on its systems, which is why we use the term 'masked'." Customer reference numbers for M&S credit card or Spark Pay services may also have been taken, but these are not payment details. Customers will be prompted at their next visit or login to reset their M&S account password "for extra peace of mind," though the company says there is no need to take any action. M&S recommends customers take caution with links in messages, use strong and unique passwords, update devices regularly, and consult the UK National Cyber Security Centre (NCSC) website. The Record reports information from the Financial Times that M&S may file a cyber insurance claim of £100 million (US $133 million). Researchers at Google Threat Intelligence Group also believe the threat actor suspected to be responsible for the recent attacks on multiple UK retailers may now be targeting US companies.

Editor's Note

The message from M&S is to the point and well phrased. Existing M&S customers need to be on the lookout for social engineering campaigns based on this relationship. This attack and the attacks on Harrods and Co-Op are attempted using the DragonForce ransomware and appear to be under the auspices of the ScatteredSpider gang.

Lee Neely
Lee Neely

Merchants like to retain payment card information to make repeat business more convenient for the customer. It is even more convenient and secure to rely upon payment proxies like PayPal, Apple Pay and their competitors.

William Hugh Murray
William Hugh Murray

2025-05-14

Meta's AI Data Collection in EU Spurs Cease-and-Desist From noyb

Austrian privacy non-profit noyb - European Center for Digital Rights ("None Of Your Business") sent a cease-and-desist letter on May 14, 2025, "giving Meta the opportunity to avoid litigation," asserting that the company's treatment of EU citizens' data for AI training represents breaches of requirements and infringements on rights set out in the General Data Protection Regulation (GDPR). Max Schrems, Chairperson of noyb, denounces Meta's use of an opt-out system rather than the GDPR's required "freely given, specific, informed and unambiguous" opt-in for users to consent to their data being used. Meta will additionally require users who already opted out in 2024 to opt out a second time. The company claims "legitimate interest" to justify collection of data without consent, but Schrems notes that "The European Court of Justice has already held that Meta cannot claim a 'legitimate interest' in targeting users with advertising," contrasting the claim with an unambiguous "legitimate interest" of banks recording CCTV security footage. Schrems also believes the nature of Meta's social media platforms and AI models will make them unlikely to be capable of complying with GDPR rights "like the right to be forgotten, the right to have incorrect data rectified or to give users access to their data in an AI system." noyb urges that Meta ask users for opt-in consent to avoid the possible consequences of injunctions, such as deletion of the offending AI system and increased damage claims by users, and of class action lawsuits with possible damages in Euros estimated in the billions. Schrems criticizes national Data Protection Authorities (DPAs) for shifting the burden of responsibility onto users to opt out rather than working to regulate companies conducting AI training without consent. Meta characterizes noyb as part of "a vocal minority of activist groups" encouraging regulation that interferes with Europe's place in the "global AI race," while noyb contends it is "absurd to argue that Meta needs the personal data of everyone that uses Facebook or Instagram in the past 20 years to train AI."

Editor's Note

With today's privacy regulations, opt-in has to be the standard for data collection and services. Make sure you're aligned with current data privacy requirements as getting this wrong is increasingly expensive.

Lee Neely
Lee Neely

It is an interesting argument noyb makes, and one generally agrees that vendors should require 'opt-in' as the default. That said, vendors like Meta need large amounts of data to fully train AI systems to ferret out bias and hallucinations. Sometimes a bit more sharing can be good for humankind.

Curtis Dukes
Curtis Dukes

We still have a long way to go in sorting out "digital rights." The Electronic Frontier Foundation may find such cease and desist orders useful.

William Hugh Murray
William Hugh Murray

2025-05-15

Industry Leaders Urge Congress to Renew Cybersecurity Information Sharing Act

Industry stakeholders testified before a US House Homeland Security Committee's Subcommittee on Cybersecurity and Infrastructure Protection hearing, urging legislators to renew the 2015 Cybersecurity Information Sharing Act. The law, which "allows industry to voluntarily share information about cybersecurity threats with the government, with liability safeguards in place that prevent firms from incurring legal actions that may arise from sharing sensitive data," is set to expire in September 2025.

Editor's Note

I for one think this should not be something that has an expiration date. Is there a reason we would punish companies for sharing this data?

Moses Frost
Moses Frost

2025-05-15

US Steel Manufacturer Says Operations Disrupted Following Cyberattack

In a filing with the US Securities and Exchange Commission, North Carolina-based steel producer Nucor Corporation disclosed "a cybersecurity incident involving unauthorized third party access to certain information technology systems." As a result of the incident, Nucor took some of its systems offline, which has led to temporary suspension of operations at several locations. Nucor bills itself as "North America's largest steel manufacturer and recycler."

Editor's Note

Nucor labeled the paragraph describing the incident as "material" but gave no useful guidance to investors as to what that means beyond a description of the incident. The next paragraph contained boilerplate designed to ensure that nothing they said could be used against them. It seems to this observer that public firms have learned how to comply with the SEC regulation without meeting its intent to inform investors about any impact on the performance or condition of the enterprise.

William Hugh Murray
William Hugh Murray

As we are building more factories, expect more stories like this. I hope we build these factories with Ransomware Deterrence in mind.

Moses Frost
Moses Frost

Not a lot of details on the incident. Suffice it to say, most everything is connected these days, and any incident will impact operations. Why is everything connected, you ask? Most likely for SW maintenance (updates, etc.) and staff optimization purposes.

Curtis Dukes
Curtis Dukes

Internet Storm Center Tech Corner

SANS Internet Storm Center StormCast Friday, May 16, 2025

Increase in SonicWall Scans; RVTools Compromised?; RoundPress

https://isc.sans.edu/podcastdetail/9454

Web Scanning SonicWall for CVE-2021-20016 - Update

Scans for SonicWall increased by an order of magnitude over the last couple of weeks. Many of the attacks appear to originate from 'Global Host', a low-cost virtual hosting provider.

https://isc.sans.edu/diary/Web+Scanning+SonicWall+for+CVE202120016+Update/31952

Google Update Patches Exploited Chrome Flaw

Google released an update for Chrome. The update fixes two specific flaws reported by external researchers, CVE-2025-4664 and CVE-2025-4609. The first flaw is already being exploited in the wild.

https://chromereleases.googleblog.com/2025/05/stable-channel-update-for-desktop_14.html

https://x.com/slonser_/status/1919439373986107814

RVTools Bumblebee Malware Attack

Zerodaylabs published its analysis of the RV-Tools Backdoor attack. It suggests that this may not be solely a search engine optimization campaign directing victims to the malicious installer, but that the RVTools distribution site was compromised.

https://zerodaylabs.net/rvtools-bumblebee-malware/

Operation RoundPress

ESET Security wrote up a report summarizing recent XSS attacks against open-source webmail systems

https://www.welivesecurity.com/en/eset-research/operation-roundpress/

SANS Internet Storm Center StormCast Thursday, May 15, 2025

Google Open Redirects; Adobe, Ivanti, and Samsung patches

https://isc.sans.edu/podcastdetail/9452

Another day, another phishing campaign abusing google.com open redirects

Google’s links from its maps page to hotel listings do suffer from an open redirect vulnerability that is actively exploited to direct users to phishing pages.

https://isc.sans.edu/diary/Another+day+another+phishing+campaign+abusing+googlecom+open+redirects/31950

Adobe Patches

Adobe patched 12 different applications. Of particular interest is the update to ColdFusion, which fixes several arbitrary code execution and arbitrary file read problems.

https://helpx.adobe.com/security/security-bulletin.html

Samsung Patches magicInfo 9 Again

Samsung released a new patch for the already exploited magicInfo 9 CMS vulnerability. While the description is identical to the patch released last August, a new CVE number is used.

https://security.samsungtv.com/securityUpdates#SVP-MAY-2025

Ivanti Patches Critical Ivanti Neurons Flaw

Ivanti released a patch for Ivanti Neurons for ITSM (on-prem only) fixing a critical authentication bypass vulnerability. Ivanti also points to its guidance to secure the underlying IIS server to make exploitation of flaws like this more difficult

https://www.bleepingcomputer.com/news/security/ivanti-warns-of-critical-neurons-for-itsm-auth-bypass-flaw/

https://thehackernews.com/2025/05/ivanti-patches-epmm-vulnerabilities.html

SANS Internet Storm Center StormCast Wednesday, May 14, 2025

Microsoft Patch Tuesday; 0-Days patched for Ivanti Endpoint Manager and Fortinet Products

https://isc.sans.edu/podcastdetail/9450

Microsoft Patch Tuesday

Microsoft patched 70-78 vulnerabilities (depending on how you count them). Five of these vulnerabilities are already being exploited. In particular, a remote code execution vulnerability in the scripting engine should be taken seriously. It requires the Microsoft Edge browser to run in Internet Explorer mode.

https://isc.sans.edu/diary/Microsoft+Patch+Tuesday+May+2025/31946

Security Advisory Ivanti Endpoint Manager Mobile (EPMM) May 2025 (CVE-2025-4427 and CVE-2025-4428)

Ivanti patched an authentication bypass vulnerability and a remote code execution vulnerability. The authentication bypass can exploit the remote code execution vulnerability without authenticating first.

https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Endpoint-Manager-Mobile-EPMM?language=en_US

Fortinet Patches Exploited Vulnerability in API (CVE-2025-32756)

Fortinet patched an already exploited stack-based buffer overflow vulnerability in the API of multiple Fortinet products. The vulnerability is exploited via crafted HTTP requests.

https://fortiguard.fortinet.com/psirt/FG-IR-25-254