Training
Get a free hour of SANS training

Experience SANS training through course previews.

Learn More
Learning Paths
Can't find what you are looking for?

Let us help.

Contact us
Resources
Join the SANS Community

Become a member for instant access to our free resources.

Sign Up
For Organizations
Interested in developing a training plan to fit your organization’s needs?

We're here to help.

Contact Us
Talk with an expert

Internet Storm Center Tech Corner

SANS Internet Storm Center StormCast Friday, June 6, 2025

Fake Zoom Clients; Python tarfile vulnerability; HPE Insight Remote Support Patch

https://isc.sans.edu/podcastdetail/9482

Be Careful With Fake Zoom Client Downloads

Miscreants are tricking victims into downloading fake Zoom clients (and likely other meeting software) by first sending them fake meeting invites that direct victims to a page that offers malware for download as an “update” to the Zoom client.

https://isc.sans.edu/diary/Be+Careful+With+Fake+Zoom+Client+Downloads/32014

Python tarfile Vulnerability

Recently, the Python tarfile module introduced a “filter” option to help mitigate some of the insecure behavior common to software unpacking archives. This filter is, however, not working quite as well as it should.

https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/

Hewlett Packard Enterprise Insight Remote Support processAttachmentDataStream Directory Traversal Remote Code Execution Vulnerability

HP fixed, among other vulnerabilities, a critical remote code execution vulnerability in Insight Remote Support (IRS)

https://www.zerodayinitiative.com/advisories/ZDI-25-325/

SANS Internet Storm Center StormCast Thursday, June 5, 2025

Phishing Comment Trick; AWS default logging mode change; Cisco Backdoor Fixed; Infoblox Vulnerability Details Released

https://isc.sans.edu/podcastdetail/9480

Phishing e-mail that hides malicious links from Outlook users

Jan found a phishing email that hides the malicious link from Outlook users. The email uses specific HTML comment clauses Outlook interprets to render or not render specific parts of the email’s HTML code. Jan suggests that the phishing email is intended to not expose users of

https://isc.sans.edu/diary/Phishing+email+that+hides+malicious+link+from+Outlook+users/32010

Amazon changing default logging from blocking to non-blocking

Amazon will change the default logging mode from blocking to non-blocking. Non-blocking logging will not stop the application if logging fails, but may result in a loss of logs.

https://aws.amazon.com/blogs/containers/preventing-log-loss-with-non-blocking-mode-in-the-awslogs-container-log-driver/

Cisco Removes Backdoor

Cisco fixed a Cisco Identity Services Engine on Cloud Platforms Static Credential Vulnerability.

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-aws-static-cred-FPMjUcm7

Infoblox Vulnerability Details disclosed

Details regarding several vulnerabilities recently patched in Infoblox’s NetMRI have been made public. In particular an unauthenticated remote code execution issue should be considered critical.

https://rhinosecuritylabs.com/research/infoblox-multiple-cves/

SANS Internet Storm Center StormCast Wednesday, June 4, 2025

vBulletin Exploited; Chrome 0-Day Patch; Roundcube RCE Patch; Multiple HP StoreOnce Vulns Patched

https://isc.sans.edu/podcastdetail/9478

vBulletin Exploits CVE-2025-48827, CVE-2025-48828

We do see exploit attempts for the vBulletin flaw disclosed about a week ago. The flaw is only exploitable if vBulletin is run on PHP 8.1, and was patched over a year ago. However, vBulletin never disclosed the type of vulnerability that was patched.

https://isc.sans.edu/diary/vBulletin+Exploits+CVE202548827+CVE202548828/32006

Google Chrome 0-Day Patched

Google released a security update for Google Chrome patching three flaws. One of these is already being exploited.

https://chromereleases.googleblog.com/

Roundcube Update

Roundcube patched a vulnerability that allows any authenticated user to execute arbitrary code.

https://roundcube.net/news/2025/06/01/security-updates-1.6.11-and-1.5.10

HP Vulnerabilities in StoreOnce

HP patched multiple vulnerabilities in StoreOnce. These issues could lead to remote code execution

https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbst04847en_us&docLocale=en_US

View Older Issues

Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.

Browse Archive
US Water Systems' HMIs Exposed; Salesforce Social Engineering Extortion Campaign; Cisco Fixes Hardcoded Credential in Identity Services Engine