SANS NewsBites

CVE Program Regains Threatened Funding; CISA Urges Caution After Oracle Breach; UK ICO Fines Law Firm for 2022 Data Theft

April 18, 2025  |  Volume XXVII - Issue #30

Top of the News


2025-04-16

CVE Program Regains Threatened CISA Funding, Plus Non-Profit Foundation

On April 15, 2025, research non-profit MITRE announced that the US federal government had not renewed its contract, meaning funding for the Common Vulnerabilities and Exposures (CVE) program and Common Weakness Enumeration (CWE) program would expire on April 16, threatening breaks in those programs' services. However, hours after the announcement, the Cybersecurity and Infrastructure Security Agency (CISA) "executed the option period on the contract to ensure there will be no lapse in critical CVE services," extending the contract by 11 months. The following day CVE board members announced the creation of a non-profit CVE Foundation to support the long-term "sustainability and neutrality of a globally relied-upon resource" supplementing the formerly "single government sponsor." MITRE's Vice President Yosry Barsoum stated that lapses in the CVE and CWE programs could cause "deterioration of national vulnerability databases and advisories, tool vendors, incident response operations, and all manner of critical infrastructure." The CVE program has been in place since 1999, serving to "identify, define, and catalog publicly disclosed cybersecurity vulnerabilities" in a standardized system administered by over 450 CVE Numbering Authorities (CNAs) in 40 countries, cataloging over 40,000 new vulnerabilities in 2024 alone.

Editor's Note

Between the newly created CVE Foundation and incremental funding identified by MITRE, the program will continue. While thousands of CVEs are identified, scored and published every year, the next hurdle will be the challenge of enrichment.

Lee Neely
Lee Neely

What this issue highlighted is that the global cybersecurity industry relies too much on individual entities or people to run and maintain critical services, tools, and platforms that we all heavily rely on. Which is quite ironic given that we as an industry preach to organisations that they need to build cyber resilience into their business, yet our own industry is quite brittle in places. Interestingly, the EU Agency for Cybersecurity (ENISA) has launched its beta site for the European Union Vulnerability Database which can be found at https://euvd.enisa.europa.eu/ They are looking for feedback and given what has happened in the past few weeks it is important for us an industry to do so.

Brian Honan
Brian Honan

It's satisfying that CISA was able to execute funding for this critical service for another year. That said, after 25 years it's time to move away from a government funded activity and find a permanent home for CVE and its associated projects. The CVE Foundation or perhaps another non-profit seems like an ideal candidate. The difficulty is going to be in creation of a sustainable revenue model to fund the work by the non-profit. Whomever is selected should work with the global community to consolidate the various cybersecurity 'plumbing' activities into one.

Curtis Dukes
Curtis Dukes

CISA has earned our support.

William Hugh Murray
William Hugh Murray

2025-04-16

CISA Publishes Guidance Following Oracle Breach

The Cybersecurity and Infrastructure Security Agency (CISA) has published "Guidance on Credential Risks Associated with Potential Legacy Oracle Cloud Compromise," urging action to protect organizations and individual users from further compromise in light of almost a month of reports of a March 2025 data breach of Oracle Cloud still broadly denied by the company. While the latest statement from Oracle asserts "Oracle Cloud Ñ also known as Oracle Cloud Infrastructure or OCI Ñ has NOT experienced a security breach," the company confirms that usernames and encrypted/hashed passwords were stolen and leaked from two "obsolete" servers, and selections of leaked data have been independently confirmed as genuine by Oracle Cloud customers. CISA's guidance warns of the potential risks of credentials being "exposed, reused across separate, unaffiliated systems, or embedded (i.e., hardcoded into scripts, applications, infrastructure templates, or automation tools)," noting that threat actors might use these credentials for privilege escalation and lateral movement, cloud and identity management access, phishing and business email compromise (BEC), or for resale or targeted intrusions, possibly alongside prior breach information. Organizations should reset passwords; review code, templates, scripts, and configuration files for hardcoded/embedded credentials; monitor authentication logs; enforce phishing-resistant MFA; and review security best practices. Users should update and strengthen passwords; enable phishing-resistant MFA; and be vigilant against phishing attempts. CISA offers a 24/7 Operations Center email address and phone number for reporting incidents and anomalous activity.

Editor's Note

One-line summary from the report about what to avoid: 'When credential material is embedded, it is difficult to discover and can enable long-term unauthorized access if exposed.' My own summary of how to avoid: 'Use phishing-resistant MFA for all privileged accounts, especially on cloud services.'

John Pescatore
John Pescatore

The CISA guidance has a comprehensive list of places to check for affected credentials. A thread you may want to pull is one of reused passwords. Odds are users would use the same password with Oracle Cloud hosted services. Don't overlook checking application/integration code (and scripts) for embedded credentials to make sure those have been updated/changed.

Lee Neely
Lee Neely

Recent acquisition of a healthcare enterprise and reusable credentials stored on an orphan server; what could possibly go wrong?

William Hugh Murray
William Hugh Murray

2025-04-17

UK Information Commissioner's Office Fines Law Firm Following Data Theft

The UK Information Commissioner's Office (ICO) has imposed a £60,000 (USD 80,000) fine against DDP Law Ltd following the theft of 32 GB of personal data from its systems.

The incident occurred in June 2022. The DDP was unaware of the data theft until the National Crime Agency notified them that client information has been posted on the dark web. ICO said that DDP had not "put appropriate measures in place to ensure the security of personal information held electronically." According to the penalty notice, "DPP told the Commissioner that, following an analysis of log files by a third party consulting firm, there was evidence to suggest brute force attempts on its network as early as 19 February 2022. This occurred a further 12 times and there were in total 400 attempts to gain access to the network. The brute force incidents were targeted at an administrator account for a legacy case management system É which was only available online sporadically." At the time of the attack, the account was not protected with multi-factor authentication. While DDP was aware their systems were affected by a ransomware attack at the time, they did not believe that any data have been stolen after reviewing firewall and server logs. The firewall logs did not record egress data flows. DDP has said they disagree with the ICOÕs assessment and will appeal the decision.

Editor's Note

Two interesting takeaways from this story. The first is that the Irish Data Protection Commissioner's Office has stated that a ransomware attack, even where data is not exfiltrated, should be viewed as a data breach as the company has no control over the data once it is encrypted. Secondly, failure to report a data breach, or to report a serious data breach outside the initial notification period of 72 hours, is also subject to penalties. So if you are regulated by the EU General Data Protection Regulation and/or the UK Data Protection Act then be aware of how a breach may impact your control over the personal data entrusted by people into your care.

Brian Honan
Brian Honan

Make sure you've consistently applied MFA, don't omit anyone, think weakest link. Next, go back and make sure you've got logs for your firewalls and servers, off the devices, and look into egress data flow monitoring. Capturing egress data could be your canary in a coal mine for a data exfiltration attack.

Lee Neely
Lee Neely

Yet another example of an organization being held accountable for NOT having established a standard of reasonableness in their cybersecurity program. The Center for Internet Security created a guide to help organizations understand what they must do to meet the standard of reasonable cybersecurity. You can find the guide here: https://www.cisecurity.org/insights/white-papers/reasonable-cybersecurity-guide.

Curtis Dukes
Curtis Dukes

We call this "punishing the victim." It is intended as a stick to promote good behavior. There is little evidence to suggest that it works but it helps the regulators deal with their frustration.

William Hugh Murray
William Hugh Murray

The Rest of the Week's News


2025-04-15

iOS Zero-Day Flaws Exploited in Targeted Attacks

Apple has published security bulletins announcing fixes for two flaws, one in the CoreAudio framework and one in the Reconfigurable Processing Architecture Core (RPAC) component, both of which have reportedly been exploited as zero days "against specific targeted individuals on iOS." CVE-2025-31200, CVSS score 7.5, would allow an attacker using a maliciously crafted media file to execute code when the Core Audio framework is processing the audio stream, due to a memory corruption vulnerability. Discovery of this flaw is credited to the Google Threat Analysis team and is addressed in the update by "improved bounds checking." CVE-2025-31201, CVSS score 6.8, would allow an attacker with arbitrary read and write capability to bypass Pointer Authentication (PAC) due to a flaw in RPAC. This flaw was discovered by Apple, and is addressed in the update by removing the vulnerable code. Devices affected by these vulnerabilities are: iPhone XS and later; iPad Pro 13-inch, iPad Pro 13.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and later; machines running macOS Sequoia; all models of Apple TV HD and Apple TV 4K; and Apple Vision Pro. The flaws are fixed in iOS 18.4.1, iPadOS 18.4.1, tvOS 18.4.1, macOS Sequoia 15.4.1, and visionOS 2.4.1.

Editor's Note

This makes five zero-day flaws Apple has addressed in 2025. The same flaws impact macOS 15.4, tvOS 18.4 and visionOS 2.4; don't let the attention around iOS distract you to from those updates. As yet, there is no indication of a back port to older OSes or impact to watchOS, making the update simpler. CVE-2025-31200 and CVE-2025-31201 have been added to the KEV with a due date of May 8th, meaning these flaws are being actively exploited. The iOS update also includes a bug fix for CarPlay which impacted car connection/reconnection in some vehicles, which will save our traveling users some frustration and possible helpdesk calls.

Lee Neely
Lee Neely

Apple's record of safe patches is such that most Apple customers should enable automatic updates. (I am unable to confirm a public service announcement at OSXdaily that iOS 18.4.1 and Sequoia 15.4.1 make automatic updates the default.)

William Hugh Murray
William Hugh Murray

2025-04-15

Landmark Admin's 2024 Breach Doubles in Scope

Landmark Admin, a US provider of administrative systems for insurance companies, is now informing regulators and affected individuals that a data breach first disclosed in October 2024 actually involved the theft of data belonging to over 1.6 million people, more than twice the originally estimated number. Landmark's IT vendor detected the breach and data exfiltration in May 2024, and immediately disconnected the affected systems and all remote network access. Investigation indicated that unauthorized system access occurred using valid credentials via the VPN. Landmark then detected a second breach and data exfiltration in June 2024, and further investigation showed that unauthorized access had occurred from May 13 to June 17, 2024, including encryption of systems by the threat actor. While information varies by individual, the stolen data may include: "full name; address; Social Security number; tax identification number; driversÕ license number/government-issued identification card number; picture of driversÕ license number/government issued identification card; bank account and routing number; medical and/or health information; health insurance policy number; health claim, date of birth, life and annuity policy information, life insurance policy application, and insurance benefit payment amount and payees." Landmark's subsequent security measures include new hardened servers; a new firewall; a new external IP address from a new ISP; new domain controllers, account naming conventions, and passwords; use of BitLocker; reimaging and updates for printers, network switches, and IoT devices; and a strengthened security posture including training, restriction to points of access, and MFA. The compromised system was disconnected and replaced rather than reconnected. Landmark is offering credit monitoring, identity theft protection services, and a $1 million insurance reimbursement policy to affected individuals.

Editor's Note

This has numerous examples of what not to do in handling a breach: (1) Using a third party security firm that ÒÉ concluded the root cause and attack vector had been mitigated and no longer existed,' after also noting the method of credential compromise had not been determined; (2) Long Time to Detect/React/Resolve metrics; (3) Using the dreaded 'In an abundance of caution,' term in the notification for actions taken too late. That phrase should always be replaced with 'Due to a lack of essential security hygiene before we allowed your sensitive information to be exposed, we,'

John Pescatore
John Pescatore

This would be a third-party breach. Landmark provides policy accounting, regulatory reporting, and reinsurance support to IT major insurers like Liberty Bankers Life and American Benefit Life. Beyond ID restoration/Credit Monitoring services, Landmark is also providing affected users a dedicated helpline for ninety days after they are notified of their data being breached.

Lee Neely
Lee Neely

So let me get this right: a cyber incident is detected in May, then another incident is detected in June, but the regulators were not notified until October. Anything wrong with this picture? It's seemingly clear that Landmark Admin didn't establish a standard of reasonableness with their cybersecurity program, especially given the security measures they've now spent millions on. Perhaps if they had only worked with their managed service provider (MSP) on a cybersecurity program from the get-go, much of this could have been avoided. Several have adopted the CIS Critical Security Controls as the cybersecurity framework they measure themselves against.

Curtis Dukes
Curtis Dukes

2025-04-16

ActiveX Will be Blocked by Default in Microsoft 365

Citing security concerns, Microsoft writes that ActiveX, which made its debut nearly 30 years ago, will be blocked by default in Microsoft 365 starting this month. The new default configuration, "disable all controls without notification," will replace the previous default setting, "prompt me before enabling all controls with minimal restrictions." When users open a file containing ActiveX controls, they will see a message notifying them that the file contains blocked content with an option to learn more. "When ActiveX is disabled, you will no longer be able to create or interact with ActiveX objects in Microsoft 365 files. Some existing ActiveX objects will still be visible as a static image, but it will not be possible to interact with them." Users who want to enable ActiveX controls can make that change in the Trust Center.

Editor's Note

ActiveX was amazing 30 years ago; today it needs to go the way of Flash, having been functionally replaced by OLE and COM. It has been deprecated for a while due to security concerns as ActiveX controls run with deep access to system resources. While you can re-enable ActiveX through the trust center, the better move is to replace any remaining ActiveX controls with more modern solutions. The change is in the Windows versions of Excel, Word, PowerPoint and Visio and is currently in the Beta Channel, rollout to Current Channel (Preview) users running Version 2504 or later.

Lee Neely
Lee Neely

Microsoft's one line description of ActiveX captures the issues well: 'ActiveX is a powerful technology that enables rich interactions within Microsoft 365 applications, but its deep access to system resources also increases security risks.' There is a reason why powerful technologies (think electricity outlets near water, or chainsaws) have strong safety features built in, even if it annoys professional users. Like VBscript before it (skewing old: remember the ILOVEYOU worm?) there are now much safer ways to do this.

John Pescatore
John Pescatore

2025-04-17

Microsoft Windows NTLM Flaw is Being Actively Exploited

Researchers from Check Point have detected active exploit of a recently-disclosed vulnerability in Microsoft NTLM (NT LAN Manager). The flaw, CVE-2025-24054, is a hash disclosure spoofing vulnerability. The attacks exploiting the flaw began just over a week after Microsoft released a fix on March 11, 2025. Check Point says the attackers' first targets included government and private organizations in Poland and Romania.

Editor's Note

CVE-2025-24054, external control of filename path, CVSS score 6.5, is in the NIST KEV with a due date of May 8th. The patches were released March 11th and should already be deployed; even so, NTLM flaws continue to surface. The best fix is to move away from NTLM: it's estimated that 64% of Active Directory accounts still authenticate with NTLM. Microsoft stopped active development for all versions of NTLM last year.

Lee Neely
Lee Neely

It seems unlikely that any of our readers are still using this vulnerable and obsolete implementation.

William Hugh Murray
William Hugh Murray

2025-04-17

Critical RCE Vulnerability in Erlang OTP/SSH Implementation

Researchers Fabian BŠumer, Marcel Maehren, Marcus Brinkmann, and Jšrg Schwenk from Ruhr University Bochum in Germany have discovered a critical vulnerability in the Erlang/OTP SSH implementation that could be exploited to achieve unauthenticated remote code execution. The researchers note that "If your application uses Erlang/OTP SSH to provide remote access, assume you are affected." The flaw could allow attackers to access and manipulate sensitive data or create denial-of-service conditions. The issue is fixed in OTP-27.3.3, OTP-26.2.5.11 and OTP-25.3.2.20; as a workaround, users can prevent access to vulnerable SSH servers with firewall rules.

Editor's Note

These are a set of libraries for the Erlang programming language, typically used for HA because of concurrent processing support. Most Cisco and Ericsson devices run Erlang. CVE-2025-32433, unauthenticated RCE flaw, CVSS score 10.0, warrants attention. The executed code runs in the context of the SSH daemon, which if running as root means it has full access to the system. At this point, deploy the updated libraries as well as monitor for unexpected activity. If Internet facing, assume compromise.

Lee Neely
Lee Neely

2025-04-17

CISA Adds 2021 SonicWall Vulnerability to Known Exploited Vulnerabilities Catalog

Citing evidence of active exploitation, the US Cybersecurity and Infrastructure Security Agency (CISA) has added a vulnerability in SonicWall Secure Mobile Access (SMA) 100 Series appliances to the Known Exploited Vulnerabilities (KEV) catalog. The authenticated arbitrary command execution vulnerability was initially disclosed in September 2021, at which time SonicWall released updates to address the issue. SonicWall has updated the original advisory to include a warning about the active exploitation and an updated CVSS score.

Editor's Note

CVE-2021-20035 has a CVSS score of 7.2. There is no workaround to this flaw; the KEV due date is May 7th, the only fix is update.

Lee Neely
Lee Neely

Internet Storm Center Tech Corner

SANS Internet Storm Center StormCast Friday, April 18, 2025

Remnux Cloud Environment; Erlang/OTP SSH Vuln; Brickstorm Backdoor Analysis; GPT 4.1 Safety Controversy

https://isc.sans.edu/podcastdetail/9414

RedTail: Remnux and Malware Management

A description showing how to set up a malware analysis in the cloud with Remnux and Kasm. RedTail is a sample to illustrate how the environment can be used.

https://isc.sans.edu/diary/RedTail+Remnux+and+Malware+Management+Guest+Diary/31868

Critical Erlang/OTP SSH Vulnerability

Researchers identified a critical vulnerability in the Erlang/OTP SSH library. Due to this vulnerability, SSH servers written in Erlang/OTP allow arbitrary remote code execution without prior authentication

https://www.openwall.com/lists/oss-security/2025/04/16/2

Brickstorm Analysis

An analysis of a recent instance of the Brickstorm backdoor. This backdoor used to be more known for infecting Linux systems, but now it also infects Windows.

https://www.nviso.eu/blog/nviso-analyzes-brickstorm-espionage-backdoor

https://blog.nviso.eu/wp-content/uploads/2025/04/NVISO-BRICKSTORM-Report.pdf

OpenAI GPT 4.1 Controversy

OpenAI released its latest model, GPT 4.1, without a safety report and guardrails to prevent malware creation.

https://opentools.ai/news/openai-stirs-controversy-with-gpt-41-release-lacking-safety-report

SANS Internet Storm Center StormCast Thursday, April 17, 2025

Apple Updates; Oracle Updates; Google Chrome Updates; CVE News

https://isc.sans.edu/podcastdetail/9412

Apple Updates

Apple released updates for iOS, iPadOS, macOS, and VisionOS. The updates fix two vulnerabilities which had already been exploited against iOS.

https://isc.sans.edu/diary/Apple+Patches+Exploited+Vulnerability/31866

Oracle Updates

Oracle released it quarterly critical patch update. The update addresses 378 security vulnerabilities. Many of the critical updates are already known vulnerabilities in open-source software like Apache and Nginx ingress.

https://www.oracle.com/security-alerts/cpuapr2025.html

Oracle Breach Guidance

CISA released guidance for users affected by the recent Oracle cloud breach. The guidance focuses on the likely loss of passwords.

https://www.cisa.gov/news-events/alerts/2025/04/16/cisa-releases-guidance-credential-risks-associated-potential-legacy-oracle-cloud-compromise

Google Chrome Update

A Google Chrome update released today fixes two security vulnerabilities. One of the vulnerabilities is rated as critical.

https://chromereleases.googleblog.com/2025/04/stable-channel-update-for-desktop_15.html

CVE Updates

CISA extended MITRE's funding to operate the CVE numbering scheme. However, a number of other organizations announced that they may start alternative vulnerability registers.

https://euvd.enisa.europa.eu/

https://gcve.eu/

https://www.thecvefoundation.org/

SANS Internet Storm Center StormCast Wednesday, April 16, 2025

File Upload Service Abuse; OpenSSH 10.0 Released; Apache Roller Vuln; Possible CVE Changes

https://isc.sans.edu/podcastdetail/9410

Online Services Again Abused to Exfiltrate Data

Attackers like to abuse free online services that can be used to exfiltrate data from the ÒoriginalsÓ, like pastebin, to past favorites like anonfiles.com. The latest example is gofile.io. As a defender, it is important to track these services to detect exfiltration early

https://isc.sans.edu/diary/Online+Services+Again+Abused+to+Exfiltrate+Data/31862

OpenSSH 10.0 Released

OpenSSH 10.0 was released. This release adds quantum-safe ciphers and the separation of authentication services into a separate binary to reduce the authentication attack surface.

https://www.openssh.com/releasenotes.html#10.0p1

Apache Roller Vulnerability

Apache Roller addressed a vulnerability. Its CVSS score of 10.0 appears inflated, but it is still a vulnerability you probably want to address.

https://lists.apache.org/thread/4j906k16v21kdx8hk87gl7663sw7lg7f

CVE Funding Changes

Mitre's government contract to operate the CVE system may run out tomorrow. This could lead to a temporary disruption of services, but the system is backed by a diverse board of directors representing many large companies. It is possible that non-government funding sources may keep the system afloat for now.

https://www.cve.org/