SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsOn Wednesday, June 25, 2025, Citrix released a fix for a critical memory overflow vulnerability in NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway. The vulnerability could lead "to unintended control flow and Denial of Service." This issue is being actively exploited in the wild and is separate from the two NetScaler vulnerabilities Citrix disclosed on June 17. Users are urged to update to the most recent versions of the affected products as soon as possible.
There are two distinct vulnerabilities Citrix patched in NetScaler. The more severe one allows for memory leaks to disclose session IDs and other secrets to attackers. It is similar to the earlier, already exploited, “Citrix Leak” vulnerability. Expect an exploit to be released soon. The other vulnerability, which is already exploited, appears to only allow for a denial of service attack, but I would not trust Citrix’s analysis enough to not prioritize patching of this vulnerability.
The new zero-day, CVE-2025-6543, has a CVSS score of 9.2, and with the other two flaws from a week ago, you can bank on threat actors smelling blood in the water. Don’t panic, keep your NetScaler devices updated judiciously and have your threat hunters go to town on the IOCs.
The Citrix bug is nasty; it's dubbed CitrixBleed 2. It's another unauthenticated out-of-bounds read on a forward-facing web interface. If you must choose which one to patch this month, this is the one.
Citrix
The Record
BleepingComputer
Cyberscoop
Researchers at Rapid7 have found eight vulnerabilities affecting multiple models of Brother multifunction printers. The most concerning of the bunch is CVE-2024-51978, a critical vulnerability that can be exploited by someone knowing the device's serial number to generate the default administrator password. Brother says that the issue cannot be fully mitigated with firmware updates and has implemented a manufacturing change for all affected models; Brother has suggested a workaround for the older printer models: manually change the administrator password on all affected devices. The other seven flaws are rated higher high or medium severity. The flaws also affect multiple printers from other manufacturers, including FUJIFILM Business Innovation, Ricoh, Toshiba Tec Corporation, and Konica Minolta, Inc.
Although it may not be readily obvious to some folks, printers can be a really serious attack vector. Some of them store recently printed documents with sensitive information and also may have lists of users who printed those documents. What’s more, sometimes in red team and assumed breach work, we find that we have the ability to print documents on these devices. That might seem innocuous, yielding the ability to waste paper. But in a recent Red Team project, security engineer Kyle Parrish printed pages that had QR codes on them, along with some very enticing words about prizes and other goodies available to individuals who scanned them (using the individuals’ names gathered from the recently printed documents list). Kyle calls the attack “Prishing.” And it worked like a charm, sorry to say, getting the users to scan the codes leading to follow-on exploitation and further social engineering opportunities. We definitely need to educate users to be careful with scanning QR codes, even ones that appear on printers in the workplace.
The usual advice after stories like this is: upgrade. Which makes sense. But it is also somewhat pointless, as we all know that there will be a similar story a few months later with new vulnerabilities. Unless manufacturers start adding a minimum of due care, keep those devices isolated, assume vulnerabilities, and compromise. Minimize your exposure by minimizing the number of devices like this you purchase.
Brother is publishing firmware updates to partly mitigate the issue, applying those updates is prudent, you also need to change the default password, if you haven’t already.
On assessments I <3 printers. Make sure you harden them.
DarkReading
SecurityWeek
SCWorld
Rapid7
NVD
Cisco has released updates to address a pair of maximum severity unauthenticated remote code execution vulnerabilities in Cisco Identity Services Engine (ISE) and Cisco ISE Passive Identity Connector (ISE-PIC). As described by Cisco, one of the vulnerabilities, CVE-2025-20281, "is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted API request. A successful exploit could allow the attacker to obtain root privileges on an affected device." The second vulnerability, CVE-2025-20282, "is due a lack of file validation checks that would prevent uploaded files from being placed in privileged directories on an affected system. An attacker could exploit this vulnerability by uploading a crafted file to the affected device. A successful exploit could allow the attacker to store malicious files on the affected system and then execute arbitrary code or obtain root privileges on the system." Users running affected products are urged to update to fixed versions as soon as possible.
Cisco ISE is a multiheaded beast. It's a RADIUS/TACACS/NAC/IDENTITY everything. It's used for all manner of things, in its most basic form, Wireless Guest Portals, 802.1x for Wireless, or TACACS+ administration. This is an unauthenticated remote code execution flaw through an API and many of those APIs are exposed to internal users. Owning this system could be highly problematic from a security perspective. Lots of companies run this product. If you haven't patched it, patch.
An identity management engine, created by a leader in the cybersecurity space, does not validate user-supplied input sufficiently. This is about all you have to know about how likely you and your understaffed team will be able to defend your network.
Well, folks, this edition of NewsBites feels to me rather disheartening. Vulnerabilities in printers, Citrix NetScaler, and this one in Cisco’s Identity Services Engine are bad, and will fuel _tomorrow’s_ breaches. I mean, remote code execution yielding root privileges in identity infrastructure provided by Cisco — such a core component of many organizations’ security? Ouch. And this NewsBites is chock full of _today’s_ breaches too, specifically in healthcare organizations (contributing to a patient’s death, no less) and Africa’s financial sector. It’s understandable that cybersecurity practitioners might feel distraught. But let’s not despair, my friends! Now is the time to be more diligent than ever, leveraging new technologies like AI for defensive, detection, and response purposes, and keeping ourselves smart about thwarting the latest attacks. If you are a cybersecurity practitioner, this is our calling — to do our part to make the world safer and more secure. We must push ourselves to never lose sight of that mission (and I write that just as much to tell myself as I write it for our NewsBites readers).
The Hacker News
SecurityWeek
SCWorld
Cisco
The UK's National Health Service (NHS) has determined that the 2024 ransomware attack affecting pathology firm Synnovis was a contributing factor in a patient's death. According to BBC, "King's College Hospital NHS Foundation Trust confirmed that one patient had 'died unexpectedly' during the cyber attack on 3 June 2024, which disrupted more than 10,000 appointments." The ransomware attack disrupted services provided by Synnovis, which prevented NHS healthcare practitioners from obtaining blood test results in a timely manner.
We all knew this day was coming, and this isn’t the first reported case. Ransomware gangs should rightfully be blamed and held accountable. But I also believe that the company bears some responsibility as they are a critical resource for the UK’s NHS. As such, they should have maintained their cybersecurity program at a higher state than was evident in the attack.
Since the beginning of May 2025, the US Department of Health and Human Services Office for Civil Rights (HHS OCR) received 85 reports of healthcare-related cybersecurity breaches affecting 500 or more individuals. Of the 85 reported breaches, seven affected 100,000 or more individuals: Episource LLC (5,418,866); Serviceaide (483,126); and Ocuco (240,961); Marlboro-Chesterfield Pathology (235,911); Harbin Clinic (176,149); Central Kentucky Radiology (166,953); and Select Medical Holdings Corporation (119,525). (The data analyzed in the HIPAA Journal article are from May 2025 only.) The majority of the reported breaches involved hacking or an IT incident affecting data on a network server. In a separate but related story, Mainline Health Systems has disclosed a breach affecting just over 101,000 individuals to the Maine Attorney General's Office.
This week, the US Cybersecurity and Infrastructure Security Agency (CISA) added three security issues to their Known Exploited Vulnerabilities (KEV) catalog: an authentication bypass by spoofing vulnerability in AMI baseboard management controller (BMI) firmware; a path traversal vulnerability in D-Link DIR-859 routers; and a hard-coded credentials vulnerability in Fortinet FortiOS. All three were added on Wednesday, June 25 and have mitigation due dates of July 16, 2025. CISA also published two Industrial Control Systems (ICS) advisories. The first is for a critical authentication bypass vulnerability in Mitsubishi Electric air conditioning systems. The second ICS advisory is for a pair of vulnerabilities affecting TrendMakers Sight Bulb Pro firmware: the first is a use of a broken or risky cryptographic algorithm flaw, and the second is an improper neutralization of special elements used in a command flaw.
The AMI flaw, CVE-2025-54085, was discovered by Eclypsium in March and has a CVSS score of 10. This can be easily exploited by a single POST request to a vulnerable BMC. Beyond applying updated firmware, make sure you control access to BMC and other management interfaces, don’t rely on their built in protections. Never expose these directly to the Internet.
All three are bad but what’s particularly disappointing is the use of a hard-coded credential in the Fortinet operating system. When it comes to product vulnerabilities, Fortinet has had a difficult last 18-months. One would have thought that they would have double-downed on security and fixed this poor identity and access mechanism.
The Hacker News
Ars Technica
SecurityWeek
CISA
Mitsubishi Electric
CISA
SonicWall and Microsoft Threat Intelligence have identified a campaign involving a maliciously altered version of the SonicWall SSL VPN NetExtender application. In their write-up of the situation, SonicWall says, "The website impersonating the legitimate NetExtender is hosting a Trojanized version of SonicWall’s actual NetExtender version 10.3.2.27 (the latest release version), digitally signed by 'CITYLIGHT MEDIA PRIVATE LIMITED.'" Once users download the trojanized version of the app, the malware steals and exfiltrates all pertinent data related to the VPN configuration. SonicWall and. Microsoft have taken down the sites hosting the malicious versions of the app and have revoked the installer's digital certificate. The SonicWall write-up also include indicators of compromise.
While the identified certificate has been revoked, preventing new installs of the known bad package, it’s a good time to make sure that you have a process and guidelines about how and where software is obtained, vetted and installed. Then back it up with appropriate endpoint technical controls.
The Register
Gov Infosecurity
Bleeping Computer
The Hacker News
Help Net Security
SonicWall
Researchers from Palo Alto Networks Unit 42 have detected "a series of attacks targeting financial organizations across Africa." Using both open-source and publicly available tools, "the threat actor copies signatures from legitimate applications to forge file signatures, to disguise their tool set and mask their malicious activities." The attacks have been ongoing since at least July 2023. Unit 42 posits that the threat actors are acting as initial access brokers, obtaining access to the financial institutions to sell to others on criminal forums.
Interesting report. While they may be targeting Africa’s financial sector, the TTPs can be repurposed to attack any other regional financial sector. The best defense remains patch, configure, and actively monitor one’s enterprise. If you do those three things well, you’ve significantly raised the cost to the attacker to attack you. But then, I didn’t need this threat report to tell me that.
The US Food and Drug Administration (FDA) has published a white paper calling for medical device manufacturers to build cybersecurity into their operational technology (OT). "To secure an industrial network, it is important to obtain visibility. Some connected hardware modules are embedded within other equipment and may be hidden from the end user. Once all devices are fully understood, they can be logically arranged on the network to maximize infrastructure security." The paper urges medical device manufacturers to address areas of consideration: technical information exchange, which may include transparency about the manufacturing environment and network as well as a software bill of materials (SBOM); Security, Standards, and Compliance, which includes security standards, compliance assessments, continuous monitoring, and vulnerability management; and security by design, which includes vendor and customer design, role-based access control, and change control. "Securing medical product manufacturing cannot be done by individuals or single companies. It requires coordinated efforts from all involved parties across public and private sectors."
What is needed is security requirements, with consequences for failing to meet them, to support the areas the paper wants manufacturers to consider. Otherwise support, and funding, is unlikely to be consistent.
The problem is not that these appliances do not do what they assert but that they are capable of doing too much more and present too large an attack surface. Purpose built appliances do not require general purpose operating systems.
Gov Infosecurity
Industrial Cyber
licdn
In testimony before the US House of Representatives Judiciary Subcommittee on Courts, Intellectual Property, Artificial Intelligence, and the Internet, The Honorable Michael Y. Scudder Jr., Chair Committee on Information Technology of the Judicial Conference of the United States said that the Judiciary's case management/electronic case filing (CM/ECF) system and its portal, the Public Access to Court Electronic Records (PACER) system "are outdated, unsustainable due to cyber risks, and require replacement." Judge Scudder added that the Judiciary's "strategy is for new case management and PACER systems to be developed and rolled out on an incremental basis, meaning functionality of a modernized system is implemented in waves versus the past model of implementation only after a system is fully designed, developed, and tested."
How are your business systems? Are they current and aligned with your current threat model? Do you have a good understanding of the replacement process? There really is no such thing as a quick or cheap transition. Your business units may want longer regression testing and rollback intervals than you expect. With new technology, which likely includes cloud, API gateways and AI, make sure all environments are equally secured; just as the business unit comes up to speed on new processes, you’re going to need to come up to speed on the new security posture, to include monitoring, incident reporting and best practices.
The Record
House Judiciary Committee
House Judiciary Committee
SANS Internet Storm Center StormCast Friday, June 27, 2025
Open-VSX Flaw; Airoha Bluetooth Vulnerability; Critical Cisco Identity Service Engine Vuln
https://isc.sans.edu/podcastdetail/9508 Open-VSX Flaw Puts Developers at Risk
A flaw in the open-vsx extension marketplace could have let to the compromise of any extension offered by the marketplace.
Bluetooth Vulnerability Could Allow Eavesdropping
A vulnerability in the widely used Airoha Bluetooth chipset can be used to compromise devices and use them for eavesdropping.
https://insinuator.net/2025/06/airoha-bluetooth-security-vulnerabilities/
Critical Cisco Identity Services Engine Vulnerability
Multiple vulnerabilities in Cisco Identity Services Engine (ISE) and Cisco ISE Passive Identity Connector (ISE-PIC) could allow an unauthenticated, remote attacker to issue commands on the underlying operating system as the root user.
SANS Internet Storm Center StormCast Thursday, June 26, 2025 Another NetScaler Vuln; CentOS Web Panel Vuln; Gogs Arbitrary File Deletion; IP Based Certs https://isc.sans.edu/podcastdetail/9506 NetScaler ADC and NetScaler Gateway Security Bulletin for CVE-2025-6543
Citrix patched a memory overflow vulnerability leading to unintended control flow and denial of service.
https://support.citrix.com/support-home/kbsearch/article?articleNumber=CTX694788
Remote code execution in CentOS Web Panel - CVE-2025-48703
An arbitrary file upload vulnerability in the user (not admin) part of Web Panel can be used to execute arbitrary code
https://fenrisk.com/rce-centos-webpanel
Gogs Arbitrary File Deletion Vulnerability
Due to the insufficient patch for the CVE-2024-39931, it's still possible to delete files under the .git directory and achieve remote command execution.
https://github.com/gogs/gogs/security/advisories/GHSA-wj44-9vcg-wjq7
Let’s Encrypt Will Soon Issue IP Address-Based Certs
Let’s Encrypt is almost ready to issue certificates for IP address SANs from Let's Encrypt's production environment. They'll only be available under the short-lived profile (which has a 6-day validity period), and that profile will remain allowlist-only for a while.
https://community.letsencrypt.org/t/getting-ready-to-issue-ip-address-certificates/238777 SANS Internet Storm Center StormCast Wednesday, June 25, 2025 Telnet/SSH Scan Evolution; File-Fix vs Click-Fix; Fake SonicWall Software https://isc.sans.edu/podcastdetail/9504 Quick Password Brute Forcing Evolution Statistics
After collecting usernames and passwords from our ssh and telnet honeypots for about a decade, I took a look back at how scans changed. Attackers are attempting more passwords in each scans than they used to, but the average length of passwords did not change.
https://isc.sans.edu/diary/Quick+Password+Brute+Forcing+Evolution+Statistics/32068
Introducing FileFix – A New Alternative to ClickFix Attacks
Attackers may trick the user into copy/pasting strings into file explorer, which will execute commands similar to the ClickFix attack that tricks users into copy pasting the command into the start menu’s cmd feature.
https://www.mobile-hacker.com/2025/06/24/introducing-filefix-a-new-alternative-to-clickfix-attacks/
Threat Actors Modify and Re-Create Commercial Software to Steal User’s Information
A fake SonicWall NetExtender clone will steal user’s credentials
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveWebcast | How to Easily Secure Every Connected Device with Enterprise IoT & Industrial OT Security | Wednesday, July 9 at 3:30PM ET Join us to gain visibility into every connected device, reduce manual processes, and fortify your network—without added complexity.
Webcast | Multicloud Security | Friday, 22 August at 10:30AM ETSecuring multiple clouds isn’t optional — it’s essential.
Webcast Event | Cloud Security Exchange | Thursday, 21 August at 10:30 AM ETCloud threats are evolving fast—are you ahead of them?
Survey | The State of ICS/OT CybersecurityYour systems keep the world running — now it’s time to secure them.