Mozilla Firefox Security Restriction Bypass Vulnerability
Release Date: 28 Mar 2025
RISK: Medium Risk
TYPE: Clients - Browsers
A vulnerability was identified in Mozilla Firefox. A remote attacker could exploit this vulnerability to trigger remote code execution on the targeted system.
Note:
Following the recent Chrome sandbox escape (CVE-2025-2783), various Firefox developers identified a similar pattern in their IPC code. A compromised child process could cause the parent process to return an unintentionally powerful handle, leading to a sandbox escape.
The original vulnerability CVE-2025-2783 was being exploited in the wild. But, there is currently no indication that the vulnerability in this advisory, CVE-2025-2857, is being exploited in the wild. Hence, the risk level is rated as Medium Risk.
This only affects Firefox on Windows. Other operating systems are unaffected.
Impact
Security Restriction Bypass
System / Technologies affected
Versions prior to:
Firefox 136.0.4
Firefox ESR 115.21.1
Firefox ESR 128.8.1
Solutions
Before installation of the software, please visit the vendor web-site for more details.
Microsoft Edge Security Restriction Bypass Vulnerability
Release Date: 28 Mar 2025
RISK: High Risk
TYPE: Clients - Browsers
A vulnerability was identified in Microsoft Edge. A remote attacker could exploit this vulnerability to trigger security restriction bypass on the targeted system.
Note:
Impact
Security Restriction Bypass
System / Technologies affected
Microsoft Edge Stable Channel version prior to 134.0.3124.93
Solutions
Before installation of the software, please visit the software vendor web-site for more details.
Apply fixes issued by the vendor:
Update to Microsoft Edge Stable Channel version 134.0.3124.93 or later
Multiple vulnerabilities were identified in GitLab. A remote attacker could exploit these vulnerabilities to trigger remote code execution, denial of service condition, cross-site scripting, sensitive information disclosure, elevation of privilege and security restriction bypass on the targeted system.
Impact
Denial of Service
Cross-Site Scripting
Security Restriction Bypass
Elevation of Privilege
Information Disclosure
Remote Code Execution
System / Technologies affected
GitLab Community Edition (CE) versions prior to 17.10.1, 17.9.3 and 17.8.6
GitLab Enterprise Edition (EE) versions prior to 17.10.1, 17.9.3 and 17.8.6
Solutions
Before installation of the software, please visit the vendor web-site for more details.
IBM WebSphere Liberty Denial of Service Vulnerability
Release Date: 27 Mar 2025
RISK: Medium Risk
TYPE: Servers - Web Servers
Multiple vulnerabilities were identified in IBM WebSphere Liberty. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition on the targeted system.
Impact
Denial of Service
System / Technologies affected
IBM WebSphere Application Server Liberty:
17.0.0.3 - 25.0.0.3
Solutions
Before installation of the software, please visit the vendor web-site for more details.
TYPE: Security software and application - Security Software & Appliance
Multiple vulnerabilities were identified in Splunk products. A remote attacker could exploit some of these vulnerabilities to trigger cross-site scripting, remote code execution, security restriction bypass, sensitive information disclosure and data manipulation on the targeted system.
Impact
Remote Code Execution
Information Disclosure
Cross-Site Scripting
Security Restriction Bypass
Data Manipulation
System / Technologies affected
Splunk Enterprise versions 9.1.0 to 9.1.7, 9.2.0 to 9.2.4, 9.3.0 to 9.3.2 and 9.4.0
Splunk Cloud Platform versions below 9.1.2308.214, below 9.1.2312.208, below 9.2.2403.115, 9.2.2403.100 to 9.2.2403.112, 9.2.2406.100 to 9.2.2406.112, 9.3.2408.100 to 9.3.2408.106
Splunk Secure Gateway app versions below 3.8.38 and below 3.7.23
Splunk App for Data Science and Deep Learning version 5.1.2, 5.1.1 and 5.1.0
Splunk App for Lookup File Editing version below 4.0.5
Splunk DB Connect version below 4.0.0
Splunk Add-on for Microsoft Cloud Services version below 5.4.4
Splunk Infrastructure Monitoring Add-on version below 1.2.7
Solutions
Before installation of the software, please visit the vendor web-site for more details.
Google Chrome Security Restriction Bypass Vulnerability
Release Date: 26 Mar 2025
RISK: High Risk
TYPE: Clients - Browsers
A vulnerability was identified in Google Chrome. A remote attacker could exploit this vulnerability to trigger security restriction bypass on the targeted system.
Note:
Impact
Security Restriction Bypass
System / Technologies affected
Google Chrome prior to 134.0.6998.177/.178 (Windows)
Solutions
Before installation of the software, please visit the software vendor web-site for more details.
Apply fixes issued by the vendor:
Update to version 134.0.6998.177/.178 (Windows) or later
Multiple vulnerabilities were identified in Kubernetes. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, sensitive information disclosure and remote code execution on the targeted system.
Impact
Information Disclosure
Remote Code Execution
Denial of Service
System / Technologies affected
Kubernetes Ingress NGINX Controller v1.12.0, v1.11.0 - 1.11.4 and All versions prior to v1.11.0
Solutions
Before installation of the software, please visit the software vendor web-site for more details.
Apply fixes issued by the vendor:
Update to Kubernetes Ingress NGINX Controller v1.11.5, v1.12.1, or any later version
Multiple vulnerabilities were identified in Microsoft Edge. A remote attacker could exploit some of these vulnerabilities to trigger remote code execution and elevation of privilege on the targeted system.
Impact
Remote Code Execution
Elevation of Privilege
System / Technologies affected
Microsoft Edge Stable Channel version prior to 134.0.3124.83
Solutions
Before installation of the software, please visit the software vendor web-site for more details.
Apply fixes issued by the vendor:
Update to Microsoft Edge Stable Channel version 134.0.3124.83 or later
A vulnerability was identified in Google Chrome. A remote attacker could exploit this vulnerability to trigger remote code execution on the targeted system.
Impact
Remote Code Execution
System / Technologies affected
Google Chrome prior to 134.0.6998.117 (Linux)
Google Chrome prior to 134.0.6998.117/.118 (Mac)
Google Chrome prior to 134.0.6998.117/.118 (Windows)
Solutions
Before installation of the software, please visit the software vendor web-site for more details.
Apply fixes issued by the vendor:
Update to version 134.0.6998.117 (Linux) or later
Update to version 134.0.6998.117/.118 (Mac) or later
Update to version 134.0.6998.117/.118 (Windows) or later
A vulnerability was identified in Veeam Backup Products. A remote attacker could exploit this vulnerability to trigger remote code execution on the targeted system.
Impact
Remote Code Execution
System / Technologies affected
Veeam Backup & Replication 12.3.0.310 and all earlier version 12 builds
Solutions
Before installation of the software, please visit the vendor web-site for more details.
Multiple vulnerabilities were identified in PHP. A remote attacker could exploit some of these vulnerabilities to trigger remote code execution, security restriction bypass and data manipulation on the targeted system.
Impact
Remote Code Execution
Security Restriction Bypass
Data Manipulation
System / Technologies affected
PHP version prior to 8.4.5
PHP version prior to 8.3.19
PHP version prior to 8.2.28
PHP version prior to 8.1.32
Solutions
Before installation of the software, please visit the software manufacturer web-site for more details.
Malicious Adobe, DocuSign OAuth apps target Microsoft 365 accounts
Cybercriminals are promoting malicious Microsoft OAuth apps that masquerade as Adobe and DocuSign apps to deliver malware and steal Microsoft 365 accounts credentials.
The campaigns were discovered by Proofpoint researchers, who characterized them as "highly targeted" in a thread on X.
The malicious OAuth apps in this campaign are impersonating Adobe Drive, Adobe Drive X, Adobe Acrobat, and DocuSign.
Malicious OAuth apps Source: Proofpoint
These apps request access to less sensitive permissions such as 'profile', 'email', and 'openid,' to avoid detection and suspicion.
If those permissions are granted, the attacker is given access to:
profile – Full name, User ID, Profile picture, Username
email – primary email address (no inbox access)
openid – allows confirmation of user's identity and retrieval of Microsoft account details
Proofpoint told BleepingComputer that the phishing campaigns were sent from charities or small companies using compromised email accounts, likely Office 365 accounts.
The emails targeted multiple US and European industries, including government, healthcare, supply chain, and retail. Some of the emails seen by the cybersecurity firm use RFPs and contract lures to trick recipients into opening the links.
While the privileges from accepting the Microsoft OAuth app only provided limited data to the attackers, the information could still be used for more targeted attacks.
Furthermore, once permission is given to the OAuth app, it redirects users to landing pages that display phishing forms to Microsoft 365 credentials or distributed malware.
"The victims went through multiple redirections and stages after authorizing O365 OAuth app, until presented with the malware or the phishing page behind," Proofpoint told BleepingComputer.
"In some cases, the victims were redirected to an "O365 login" page (hosted on malicious domain). In less than a minute after the authorization, Proofpoint detected suspicious login activity to the account."
Proofpoint said that they could not determine the malware being distributed, but the attackers utilized the ClickFix social engineering attack, which has become very popular over the past year.
ClickFix landing page used in the malicious OAuth campaign Source: Proofpoint
The attacks are similar to those reported years ago, indicating that OAuth apps remain an effective way to hijack Microsoft 365 accounts without stealing credentials.
Users are advised to be cautious with OAuth app permission requests and always verify their source and legitimacy before approving them.
To check existing approvals, go to 'My Apps' (myapplications.microsoft.com) → 'Manage your apps' → and revoke any unrecognized apps on that screen.
Microsoft 365 administrators can also limit users' permission to consent to third-party OAuth app requests entirely through 'Enterprise Applications' → 'Consent and Permissions' → set' Users can consent to apps' to 'No.'
最近的威脅情報顯示,名為 "ClickFix" 的新型釣魚攻擊顯著增加。"ClickFix" 詐騙由用戶訪問一個釣魚網站開始,透過虛假的安全驗證提示,用戶通常會被要求按下特定鍵盤按鍵以確認他們不是自動化機器人。這一操作會在用戶的Microsoft Windows 上下載惡意軟件。這些網絡釣魚頁面巧妙地模仿網站常用的 "Verify You are a Human" 測試,以區分真實用戶和機器人,旨在欺騙用戶下載惡意軟件,如下面的截圖所示。
ClickFix 欺騙行動的詳細步驟如下:
步驟 1 - 要求用戶同時按下帶有 Windows 圖標的鍵盤鍵和字母 “R”,這將打開 Windows 的 “Run” 程序,並能夠透過此程序執行系統上已安裝的任何程序。
近幾個月來,ClickFix 攻擊已廣泛流行,包括針對酒店業工作者的攻擊,網絡犯罪分子冒充網上旅行社 Booking.com 以散發惡意軟件。這些網絡釣魚電子郵件以處理客戶負面評論為藉口,誘使受害者點擊連結或打開附件,最終把惡意軟件安裝到受害者的裝置上。此策略也被觀察到在針對 Microsoft 365 帳戶、利用虛假的 Microsoft OAuth 網頁的釣魚活動上使用。
Phishing Alert - Surge in Phishing Attacks Utilizing ClickFix Tactics
Release Date: 17 Mar 2025
Type: Phishing
Phishing Alert
Current Status and Related Trends
Recent threat intelligence indicates a significant rise in phishing attacks employing a new tactic known as "ClickFix." The "ClickFix" scam mimics the "Verify You are a Human" tests that websites commonly use to differentiate real users from bots. Users are asked to pass the test by pressing specific keyboard keys. This action triggers the download of malware on Microsoft Windows.
Detail Step of ClickFix deceptive action are illustrated below:
Step 1 - requires the user to press the keyboard key with the Windows icon and the letter “R” simultaneously, which opens a Windows “Run” prompt capable of executing any program already installed on the system.
Step 2 - instructs the user to press the “CTRL” key and the letter “V” at the same time, thereby pasting malicious code from the site’s virtual clipboard.
Step 3 - involves pressing the “Enter” key, prompting Windows to download and execute malicious code
ClickFix tactic has become widespread in recent months including attacks targeting hospitality workers, where cybercriminals impersonate Booking.com to deliver credential-stealing malware. These phishing emails often reference negative guest reviews or promotional opportunities, enticing users to engage with malicious content that ultimately leads to malware installation. It has also been observed in attack targeting Microsoft 365 accounts with a fake Microsoft OAuth webpage.
Recommendations
Organisations and individuals are urged to remain vigilant against these evolving phishing threats and to implement robust security measures to protect sensitive information. User should always verify the authenticity of emails and links before clicking especially if the sender's email domain is different from the official domain of the organisation they represent.
Juniper Junos OS Remote Code Execution Vulnerability
Release Date: 14 Mar 2025
RISK: High Risk
TYPE: Operating Systems - Networks OS
A vulnerability has been identified in Juniper Junos OS. An attacker could exploit this vulnerability to trigger remote code execution on the targeted system.
Note:
Impact
Remote Code Execution
System / Technologies affected
Junos OS All versions before 21.2R3-S9
Junos OS 21.4 versions before 21.4R3-S10
Junos OS 22.2 versions before 22.2R3-S6
Junos OS 22.4 versions before 22.4R3-S6
Junos OS 23.2 versions before 23.2R2-S3
Junos OS 23.4 versions before 23.4R2-S4
Junos OS 24.2 versions before 24.2R1-S2, 24.2R2
Solutions
Before installation of the software, please visit the vendor web-site for more details.
TYPE: Security software and application - Security Software & Appliance
Multiple vulnerabilities were identified in Cisco products. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, elevation of privilege and security restriction bypass on the targeted system.
Impact
Denial of Service
Security Restriction Bypass
Elevation of Privilege
System / Technologies affected
Cisco IOS Software
Cisco IOS XR Software
Cisco IOS XE Software
Please refer to the link in Solutions section for detail.
Solutions
Before installation of the software, please visit the vendor web-site for more details.