Rose debug info
---------------

how human behavior affects security

Later Ctrl + ↑

Programmer’s Digest #132

04/23/2025-04/30/2025 Broadcom Fabric OS, CommVault Flaws, New Critical SAP NetWeaver Flaw,Rack::Static Vulnerability And More

1. CISA Tags Broadcom Fabric OS, CommVault Flaws as Exploited in Attacks

CISA has added three actively exploited vulnerabilities to its KEV catalog, affecting Broadcom Brocade Fabric OS, Commvault web servers, and Qualitia Active! Mail clients. CVE-2025-1976 impacts Broadcom Brocade Fabric OS versions 9.1.0–9.1.1d6. Though admin access is required, attackers have exploited it to execute arbitrary commands or modify the OS. The issue is fixed in version 9.1.1d7, and the 9.2.0 branch is unaffected. CVE-2025-3928 targets Commvault’s backup web servers, allowing authenticated remote attackers to deploy webshells. Despite authentication requirements, it is being exploited. Fixes are available for Windows and Linux. CVE-2025-42599 affects all versions of Active! Mail up to BuildInfo 6.60.05008561. The stack-based buffer overflow vulnerability has been exploited, causing outages among Japanese SMBs and ISPs. It is patched in BuildInfo 6.60.06008562. CISA has set patch deadlines of May 17, 2025, for CVE-2025-3928 and May 19 for the others.

2. New Critical SAP NetWeaver Flaw Exploited to Drop Web Shell, Brute Ratel Framework

Threat actors are exploiting a new vulnerability in SAP NetWeaver (now tracked as CVE-2025-31324) to upload JSP web shells for unauthorized file uploads, remote code execution, and persistent access. The flaw resides in the /developmentserver/metadatauploader endpoint and allows unauthenticated file uploads. ReliaQuest initially suspected a remote file inclusion issue but confirmed it’s an unrestricted file upload vulnerability. Threat actors have been observed using Brute Ratel C4 and Heaven’s Gate techniques, possibly as part of initial access brokerage. Attacks date back to March 27, 2025, mainly targeting manufacturing firms. The shells allow system-level access with adm privileges. SAP has released a patch addressing the flaw. Onapsis and ProjectDiscovery have provided tools to detect and scan for this vulnerability and related indicators of compromise. Shadowserver reports 427 exposed systems, with most located in the U.S., India, and Australia. Not all SAP NetWeaver systems are vulnerable, as exposure depends on the metadata uploader being enabled.

3. Researchers Identify Rack::Static Vulnerability Enabling Data Breaches in Ruby Servers

Cybersecurity researchers have disclosed three vulnerabilities in the Rack Ruby web server interface that could allow attackers to access files, inject malicious data, and tamper with logs. The flaws, identified by OPSWAT, include:

  • CVE-2025-27610 (CVSS 7.5): A path traversal vulnerability that allows access to files outside the intended directory, potentially exposing sensitive data.
  • CVE-2025-27111 & CVE-2025-25184 (CVSS 6.9 & 5.7): Log injection vulnerabilities that enable manipulation of log entries and insertion of malicious data.

The issues stem from how Rack::Static handles user-supplied paths. If the :root parameter is undefined or misconfigured, an attacker could access confidential files
Users are advised to update or properly configure :root.

Separately, a critical flaw (CVE-2025-43928, CVSS 9.8) in Infodraw Media Relay Service allows unauthenticated users to read or delete arbitrary files via path traversal in the login page. No patch is available; affected systems in Belgium and Luxembourg have been taken offline as a precaution.

4. JPCERT Warns of DslogdRAT Malware Deployed in Ivanti Connect Secure

Researchers have identified new malware, DslogdRAT, deployed after exploiting a zero-day vulnerability in Ivanti Connect Secure (ICS). The flaw, CVE-2025-0282 (CVSS 9.0), is a stack-based buffer overflow affecting Ivanti Connect Secure versions before 22.7R2.5, Ivanti Policy Secure before 22.7R1.2, and Ivanti Neurons for ZTA before 22.7R2.3. Attackers can exploit the flaw for remote code execution or privilege escalation.

In December 2024, attackers exploited this vulnerability to deploy DslogdRAT via a Perl-based CGI web shell, which executed arbitrary commands if a specific cookie value matched. DslogdRAT then communicated with a C2 server using XOR-encoded data. It operates between 8 AM and 8 PM to avoid detection, supports proxy functions, file uploads/downloads, and command execution.

Additionally, another malware, SPAWNSNARE, was detected in the same compromised systems. CISA and Google previously reported SPAWNSNARE in April 2025.

21 d   digest   programmers'

Programmer’s Digest #131

04/16/2025-04/23/2025 GCP Cloud Composer Bug, Critical Erlang/OTP SSH RCE Bug, Ripple’s xrpl.js npm Package.

1. GCP Cloud Composer Bug Let Attackers Elevate Access via Malicious PyPI Packages

Cybersecurity researchers revealed a now-patched vulnerability in Google Cloud Platform’s Cloud Composer, a workflow service based on Apache Airflow. Dubbed ConfusedComposer, the flaw could have let attackers with edit permissions escalate access to the powerful Cloud Build service account, enabling them to access sensitive GCP services like Cloud Storage and Artifact Registry. Tenable, which discovered the issue, described it as a variant of a previous GCP flaw called ConfusedFunction. The vulnerability stemmed from Cloud Composer’s ability to install custom PyPI packages, which attackers could abuse to execute malicious scripts and gain elevated privileges.

Google patched the flaw on April 13, 2025, switching Cloud Composer to use its environment-specific service account for package installations.
The disclosure comes amid a wave of cloud vulnerabilities, including an Azure SQL Server flaw that could trigger data loss, a Microsoft Entra ID bug that allowed privilege abuse, and AWS EC2 attacks exploiting SSRF vulnerabilities to access sensitive metadata.

2. Critical Erlang/OTP SSH RCE Bug

A critical vulnerability in Erlang/OTP’s SSH implementation (CVE-2025-32433) now has public exploits, enabling unauthenticated remote code execution. The flaw stems from improper handling of SSH protocol messages before authentication.Patched in versions 25.3.2.10 and 26.2.4, the bug poses a serious risk to devices using Erlang/OTP in telecom, database, and high-availability systems—many of which may not be updated quickly.

Exploits were confirmed by researchers from the Zero Day Initiative and Horizon3, who found the vulnerability easy to weaponize. Public proof-of-concept (PoC) code has been shared on GitHub and Pastebin, raising the risk of widespread attacks. Security experts warn that threat actors may begin scanning for vulnerable systems soon, especially in critical infrastructure. While over 600,000 IPs run Erlang/OTP, most appear to use CouchDB, which is not affected. Immediate patching is strongly recommended.

3. SonicWall SMA VPN Devices Targeted in Attacks

A remote code execution flaw in SonicWall Secure Mobile Access (SMA) devices (CVE-2021-20035) has been actively exploited since January 2025. The vulnerability, originally patched in 2021 and initially classified as a denial-of-service risk, has now been reclassified as high severity with confirmed remote code execution potential.

The flaw affects SMA 200, 210, 400, 410, and 500v devices. It allows low-privileged attackers to inject commands via the SMA100 management interface, potentially leading to full compromise. SonicWall updated its advisory, and CISA has added the bug to its Known Exploited Vulnerabilities catalog, requiring federal agencies to secure systems by May 7.

Attackers used default credentials (e. g., “password” for a super admin account) and targeted VPN credentials on exposed SMA 100 appliances. Defenders are urged to patch immediately, limit VPN access, disable unused accounts, enable MFA, and reset local passwords to prevent further compromise.

4. Ripple’s xrpl.js npm Package Backdoored to Steal Private Keys in Major Supply Chain Attack

The popular Ripple cryptocurrency library xrpl.js was compromised in a supply chain attack aimed at stealing users’ private keys. The malicious code affected versions 4.2.1 to 4.2.4 and 2.14.2, but has been patched in versions 4.2.5 and 2.14.3.
The attacker, using a compromised npm account under the name “mukulljangid”, added a function named checkValidityOfSeed that exfiltrated keys to an external domain. The account likely belonged to a Ripple employee, suggesting the npm access token was stolen.

xrpl.js is a widely used JavaScript API for interacting with the XRP Ledger, downloaded over 2.9 million times with 135,000+ weekly downloads. The associated GitHub repository remains unaffected.

Security researchers believe the attacker released several versions quickly to evade detection. Users are urged to immediately update to versions 4.2.5 or 2.14.3 to secure their applications. The XRP Ledger itself was not impacted by the attack.

28 d   digest   programmers'

Programmer’s Digest #130

04/09/2025-04/16/2025 Critical Apache Roller Vulnerability, Incomplete Patching Leaves Nvidia, Docker Exposed to DOS Attacks, Vulnerability in OttoKit WordPress Plugin And More.

1. Critical Apache Roller Vulnerability (CVSS 10.0) Enables Unauthorized Session Persistence

A critical vulnerability (CVE-2025-24859, CVSS score: 10.0) has been discovered in Apache Roller, an open-source Java-based blogging platform, affecting versions up to 6.1.4. The flaw allows attackers to retain access through existing sessions even after a user changes their password, posing serious security risks. This is due to improper invalidation of active sessions, enabling continued unauthorized access if credentials were compromised. The issue has been fixed in version 6.1.5 with centralized session management that terminates sessions when passwords are changed or users are disabled. This comes amid other high-severity Apache issues, including a critical bug in Apache Parquet’s Java Library (CVE-2025-30065) allowing code execution, and a recent exploit targeting Apache Tomcat (CVE-2025-24813).

2. Malicious PyPI Package Targets MEXC Trading API to Steal Credentials and Redirect Orders

Cybersecurity researchers have uncovered a malicious Python package, ccxt-mexc-futures, on the PyPI repository that rerouted trading orders on the MEXC exchange to a malicious server, stealing crypto tokens and sensitive data. Masquerading as an extension of the legitimate ccxt library, the package was downloaded over 1,000 times before removal. It secretly modified MEXC-related APIs to redirect user requests to attacker-controlled domains, enabling unauthorized access and arbitrary code execution. The malicious code targeted three core ccxt functions—describe, sign, and prepare_request_headers—and exfiltrated API keys to a fake MEXC domain. Users are urged to revoke exposed tokens and uninstall the package immediately. This discovery comes amid growing concerns about supply chain attacks, including counterfeit packages across npm, PyPI, and other ecosystems. New research also warns that AI models can “hallucinate” non-existent packages, potentially leading developers to install malicious code—an emerging threat known as slopsquatting.

3. Hackers Exploit WordPress Plugin Auth Bypass Hours After Disclosure

Hackers began exploiting a high-severity authentication bypass flaw (CVE-2025-3102) in the OttoKit (formerly SureTriggers) WordPress plugin just hours after it was publicly disclosed. The vulnerability affects versions up to 1.0.78 and allows attackers to create admin accounts without authentication, risking full site takeover. The issue stems from a missing check in the authenticate_user() function when no API key is set, allowing an attacker to send an empty st_authorization header to gain unauthorized access. OttoKit, used on over 100,000 websites to automate tasks with tools like WooCommerce and Mailchimp, released a fix in version 1.0.79 on April 3.Users are strongly urged to upgrade to version 1.0.79.

4. Incomplete Patching Leaves Nvidia, Docker Exposed to DOS Attacks

A critical race condition bug (CVE-2024-0132) in the Nvidia Container Toolkit remains exploitable despite multiple patches. Rated CVSS 9.0, the Time-of-Check Time-of-Use (TOCTOU) flaw could allow crafted container images to access the host file system, leading to container escapes, code execution, or data theft. Trend Micro found that versions 1.17.3 and earlier are still vulnerable, while version 1.17.4 can be exploited if the optional feature “allow-cuda-compat-libs-from-containers” is enabled. The bug can also trigger a denial-of-service (DoS) attack on Docker for Linux by bloating the mount table and exhausting file descriptors, potentially locking users out.

Attackers could chain exploits to gain root access and launch a DoS using malicious container images. Nvidia’s patch, issued in September 2024 and updated in February 2025, may still be incomplete. Trend Micro advises disabling the optional rollback feature and restricting Docker API access to prevent exploitation and maintain system integrity.

5. Vulnerability in OttoKit WordPress Plugin Exploited in the Wild

A high-severity vulnerability (CVE-2025-3102, CVSS 8.1) in the OttoKit WordPress plugin is being actively exploited, potentially exposing over 100,000 websites to takeover. Formerly known as SureTriggers, OttoKit allows admins to automate tasks and connect apps and plugins.

The flaw stems from a missing check in a permission function. If OttoKit is installed but not configured with an API key, an attacker can submit an empty secret key, matching the plugin’s database, and gain access to REST API endpoints. This allows the creation of admin accounts, enabling attackers to upload malicious files, inject spam, or redirect users.

Only unconfigured installations are vulnerable, but Defiant confirms real-world exploitation. Users are urged to update to version 1.0.79 or later, which includes a fix released on April 3.

1 mo   digest   programmers'
Earlier Ctrl + ↓