Talk With an Expert

Internet Storm Center Tech Corner

SANS Internet Storm Center StormCast Friday, July 11, 2025

SSH Tunnel; FortiWeb SQL Injection; Ruckus Unpatched Vuln; Missing Motherboard Patches

https://isc.sans.edu/podcastdetail/9522

SSH Tunneling in Action: direct-tcp requests

Attackers are compromising ssh servers to abuse them as relays. The attacker will configure port forwarding direct-tcp connections to forward traffic to a victim. In this particular case, the Yandex mail server was the primary victim of these attacks.

https://isc.sans.edu/diary/SSH+Tunneling+in+Action+directtcp+requests+Guest+Diary/32094

Fortiguard FortiWeb Unauthenticated SQL injection in GUI (CVE-2025-25257)

An improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability [CWE-89] in FortiWeb may allow an unauthenticated attacker to execute unauthorized SQL code or commands via crafted HTTP or HTTPs requests.

https://www.fortiguard.com/psirt/FG-IR-25-151

Ruckus Virtual SmartZone (vSZ) and Ruckus Network Director (RND) contain multiple vulnerabilities

Ruckus products suffer from a number of critical vulnerabilities. There is no patch available, and users are advised to restrict access to the vulnerable admin interface.

https://kb.cert.org/vuls/id/613753

SANS Internet Storm Center StormCast Thursday, July 10, 2025

Internal CA with ACME; TapJacking on Android; Adobe Patches

https://isc.sans.edu/podcastdetail/9520

Setting up Your Own Certificate Authority for Development: Why and How.

Some tips on setting up your own internal certificate authority using the smallstep CA.

https://isc.sans.edu/diary/Setting+up+Your+Own+Certificate+Authority+for+Development+Why+and+How/32092

Animation-Driven Tapjacking on Android

Attackers can use a click-jacking like trick to trick victims into clicking on animated transparent dialogs opened from other applications.

https://taptrap.click/usenix25_taptrap_paper.pdf

Adobe Patches

Adobe patched 13 different products yesterday. Most concerning are vulnerabilities in ColdFusion that include code execution and arbitrary file disclosure vulnerabilities.

https://helpx.adobe.com/security/security-bulletin.html

SANS Internet Storm Center StormCast Wednesday, July 9, 2025

Microsoft Patches; Opossum Attack; Ivanti Updates

https://isc.sans.edu/podcastdetail/9518

Microsoft Patch Tuesday, July 2025

Today, Microsoft released patches for 130 Microsoft vulnerabilities and 9 additional vulnerabilities not part of Microsoft's portfolio but distributed by Microsoft. 14 of these are rated critical. Only one of the vulnerabilities was disclosed before being patched, and none of the vulnerabilities have so far been exploited.

https://isc.sans.edu/diary/Microsoft+Patch+Tuesday+July+2025/32088

Opossum Attack

If a TLS server is configured to allow switching from HTTP to HTTPS on a specific port, an attacker may be able to inject a request into the data stream.

https://opossum-attack.com/

Ivanti Security Updates

Ivanti fixed vulnerabilities in Ivanti Connect Secure, EPMM, and EPM. In particular the password decryption vulnerability may be interesting.

https://www.ivanti.com/blog/july-security-update-2025

SANS Internet Storm Center StormCast Tuesday, July 8, 2025

Detecting Filename (Windows); Atomic Stealer Now with Backdoor; Houken Intrusion Set; SEO Scams

https://isc.sans.edu/podcastdetail/9516

What’s My File Name

Malware may use the GetModuleFileName API to detect if it was renamed to a name typical for analysis, like sample.exe or malware.exe

https://isc.sans.edu/diary/Whats+My+FileName/32084

Atomic macOS infostealer adds backdoor for persistent attacks

Malware analyst discovered a new version of the Atomic macOS info-stealer (also known as 'AMOS') that comes with a backdoor, to attackers persistent access to compromised systems.

https://moonlock.com/amos-backdoor-persistent-access

Houken Seeking a Path by Living on the Edge with Zero-days

At the beginning of September 2024, an attacker repeatedly exploited vulnerabilities CVE-2024- 8190, CVE-2024-8963, and CVE-2024-9380 vulnerabilities to remotely execute arbitrary code on vulnerable Ivanti Cloud Service Appliance devices.

https://www.cert.ssi.gouv.fr/uploads/CERTFR-2025-CTI-009.pdf

SEO Scams Targeting Putty, WinSCP, and AI Tools

Paid Google ads are advertising trojaned versions of popular tools like ssh and winscp

https://arcticwolf.com/resources/blog-uk/malvertising-campaign-delivers-oyster-broomstick-backdoor-via-seo-poisoning-and-trojanized-tools/

SANS Internet Storm Center StormCast Monday, July 7, 2025

Interesting Usernames; More Sudo Issues; CitrixBleed2 PoC; Short Lived Certs

https://isc.sans.edu/podcastdetail/9514

Interesting ssh/telnet usernames

Some interesting usernames observed in our honeypots

https://isc.sans.edu/diary/A+few+interesting+and+notable+sshtelnet+usernames/32080

More sudo trouble

The host option in Sudo can be exploited to execute commands on unauthorized hosts.

https://www.stratascale.com/vulnerability-alert-CVE-2025-32462-sudo-host

CitrixBleed2 PoC Posted (CVE-2025-5777)

WatchTowr published additional details about the recently patched CitrixBleed vulnerability, including a PoC exploit.

https://labs.watchtowr.com/how-much-more-must-we-bleed-citrix-netscaler-memory-disclosure-citrixbleed-2-cve-2025-5777/

Instagram Using Six Day Certificates

Instagram changes their TLS certificates daily and they use certificates that are just about to expire in a week.

https://hereket.com/posts/instagram-single-day-certificates/

SANS Internet Storm Center StormCast Thursday, July 3, 2025

Sudo Problems; Polymorphic ZIP Files; Cisco Vulnerability

https://isc.sans.edu/podcastdetail/9512

Sudo chroot Elevation of Privilege

The sudo chroot option can be leveraged by any local user to elevate privileges to root, even if no sudo rules are defined for that user.

https://www.stratascale.com/vulnerability-alert-CVE-2025-32463-sudo-chroot

Polymorphic ZIP Files

A zip file with a corrupt End of Central Directory Record may extract different data depending on the tool used to extract the files.

https://hackarcana.com/article/yet-another-zip-trick

Cisco Unified Communications Manager Static SSH Credentials Vulnerability

A vulnerability in Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an unauthenticated, remote attacker to log in to an affected device using the root account, which has default, static credentials that cannot be changed or deleted.

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-ssh-m4UBdpE7

View Older Issues

Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.

Browse Archive