Zero-Day Threats Addressed in Microsoft’s March 2025 Patch Tuesday
Patch Tuesday
Continue ReadingSecurity Advisory
A high-severity remote code execution (RCE) vulnerability exists in Microsoft’s WinDbg debugging tool and related .NET diagnostic packages.
The vulnerability poses severe supply chain risks, as WinDbg is widely embedded in CI/CD pipelines and enterprise developer toolchains.
Compromised debugging sessions could lead to lateral movement across networks, credential theft, persistent backdoor injections, and disruption of crash dump analysis workflows.
Microsoft confirmed no viable workarounds other than immediate patching, as the lack of certificate pinning in the affected packages worsens the risk, enabling attackers to leverage forged or stolen Microsoft Authenticode certificates.
OEM | Microsoft |
Severity | HIGH |
CVSS | 7.5 |
CVEs | CVE-2025-24043 |
Publicly POC Available | No |
Patch/Remediation Available | Yes |
Advisory Version | 1.0 |
Overview
This issue is caused by insufficient validation of cryptographic signatures in the SOS debugging extension, potentially allowing attackers with network access to execute arbitrary code. Microsoft has released patches to address the vulnerability.
Vulnerability Name | CVE ID | Product Affected | Severity |
Remote Code Execution Vulnerability | CVE-2025-24043 | Microsoft Windows | High |
Technical Summary
The vulnerability arises from the SOS debugging extension’s failure to properly validate cryptographic signatures during debugging operations.
This enables attackers with authenticated network access to inject malicious debugging components, leading to arbitrary code execution with SYSTEM privileges. The attack vector leverages NuGet package integrations in Visual Studio and .NET CLI environments, increasing the risk of supply chain compromises.
CVE ID | System Affected | Vulnerability Details | Impact |
CVE-2025-24043 | WinDbg and associated .NET diagnostic packages | Flaw in cryptographic signature validation in the SOS debugging extension allows tampered components to be loaded. | Arbitrary code execution |
Remediation:
The table below outlines the affected and patched versions of the relevant packages:
Package Name | Affected Version | Patched Version |
dotnet-sos | < 9.0.607501 | 9.0.607501 |
dotnet-dump | < 9.0.557512 | 9.0.607501 |
dotnet-debugger-extensions | 9.0.557512 | 9.0.607601 |
Conclusion:
CVE-2025-24043 highlights the need to secure developer toolchains, as debugging environments are becoming more targeted in cyberattacks. Organizations using .NET diagnostics should quickly apply patches and implement strict security measures to reduce the risk of exploitation. With no effective workarounds available, postponing remediation heightens the chances of an attack. Prompt action is essential to safeguard critical development and production environments.
The security impact extends beyond developers, as the exploitation of debugging tools could facilitate attacks on production infrastructure.
Additional security measures include certificate transparency logging for NuGet packages and enforcing Windows Defender Application Control (WDAC) policies to restrict unsigned debugger extensions. While no active exploits have been reported, the patching window is critical, and organizations using .NET diagnostics must act immediately before threat actors weaponize the vulnerability.
References:
OEM | Linux |
Severity | HIGH |
CVSS | 7.8 |
CVEs | CVE-2024-53104 |
Actively Exploited | Yes |
Publicly POC Available | Yes |
Patch/Remediation Available | Yes |
Advisory Version | 1.0 |
Overview
CVE-2024-53104 is a high-severity out-of-bounds write vulnerability in the Linux kernel’s USB Video Class (UVC) driver, leading to privilege escalation. The issue affects Linux kernel versions 2.6.26 and later. The vulnerability has gained renewed attention as a proof-of-concept (PoC) exploit has now been publicly released, increasing the risk of exploitation. A patch has been released to address this vulnerability, but unpatched systems remain at high risk.
Vulnerability Name | CVE ID | Product Affected | Severity |
out-of-bounds write vulnerability | CVE-2024-53104 | Linux Kernel | High |
Technical Summary
The vulnerability exists in the uvc_parse_format function of the UVC driver (uvc_driver.c). It arises due to improper parsing of UVC_VS_UNDEFINED frames, leading to incorrect buffer allocation and out-of-bounds writes.
An attacker could exploit this flaw by inserting a malicious USB device or manipulating video streams, potentially leading to memory corruption, privilege escalation, or arbitrary code execution.
CVE ID | System Affected | Vulnerability Details | Impact |
CVE-2024-53104 | Linux Kernel (2.6.26 and later) | Incorrect parsing of UVC_VS_UNDEFINED frames in uvc_parse_format , leading to miscalculated buffer sizes and memory corruption. | Privilege escalation, system instability, arbitrary code execution |
Remediation:
Recommendations
Conclusion:
CVE-2024-53104 is a major vulnerability that poses a substantial risk to Linux systems since it allows for privilege escalation and arbitrary code execution. Users and administrators are strongly urged to apply the latest security patches to mitigate the risk of exploitation. Additionally, implementing a multi-layered security approach can further enhance system protection.
The Cybersecurity and Infrastructure Security Agency (CISA) has added this vulnerability to its Known Exploited Vulnerabilities (KEV) list, emphasizing the need for immediate remediation.
CISA has ordered federal agencies to secure their systems within three weeks against a high-severity Linux kernel flaw actively exploited in attacks.
References:
Kibana is a robust tool for data visualization and exploration that can be used to search, examine, and track data that is stored in Elasticsearch. A vital part of many organizations’ data analysis procedures, it offers real-time insights through interactive dashboards.
Elastic released security updates to address a critical vulnerability, tracked as CVE-2025-25012 (CVSS score of 9.9), impacting the Kibana data visualization dashboard software for Elasticsearch.
OEM | Elastic |
Severity | Critical |
CVSS | 9.9 |
CVEs | CVE-2025-25012 |
Exploited in Wild | No |
Patch/Remediation Available | Yes |
Advisory Version | 1.0 |
Overview
A critical security vulnerability (CVE-2025-25012) has been identified in Kibana, affecting versions 8.15.0 to 8.17.2. The flaw allows attackers to execute arbitrary code, potentially compromising affected systems. Elastic has released a patch in Kibana version 8.17.3to address this issue, and users are strongly advised to update immediately.
Vulnerability Name | CVE ID | Product Affected | Severity |
Arbitrary code execution Vulnerability | CVE-2025-25012 | Elastic | Critical |
Technical Summary
This vulnerability arises from improper handling of JavaScript object prototypes in Kibana’s file upload and HTTP request processing functionalities.
Attackers can exploit this flaw to inject malicious payloads, modify application behavior, and execute arbitrary code. The vulnerability is classified under CWE-1321 (Improper Control of Prototype-Based Attribute Modifications) and aligns with the MITRE ATT&CK framework under tactic T1059 (Command and Scripting Interpreter).
Affected Versions and Exploitation Conditions:
CVE ID | System Affected | Vulnerability Details | Impact |
CVE-2025-25012 | Kibana 8.15.0 – 8.17.2 | Prototype pollution via crafted file uploads and HTTP requests, allowing manipulation of JavaScript object properties and security controls. | Remote Code Execution, Unauthorized Data Access, Lateral Movement |
Remediation:
Conclusion:
Organizations utilizing Kibana should take urgent action to patch CVE-2025-25012 by upgrading to version 8.17.3.
The vulnerability is highly severe, particularly for environments using Kibana for security monitoring, as attackers could exploit this flaw to disable alerts and manipulate detection pipelines. If patching is not immediately possible, temporary mitigations should be applied to reduce the risk of exploitation. Ensuring real-time vulnerability monitoring and implementing strict access controls are also recommended to safeguard against similar threats in the future.
References:
Image
Broadcom released a security alert on Tuesday morning to warn VMware customers about three zero-days that have been exploited in the wild.
Continue ReadingCritical Vulnerabilities in IBM Storage:
Continue ReadingWazuh Server Vulnerability
Continue ReadingMPLS Encapsulated IPv6 Denial of Service Vulnerability
OEM | CISCO |
Severity | High |
CVSS score | 7.4 |
CVEs | CVE-2025-20111 |
Exploited in Wild | No |
Patch/Remediation Available | Yes |
Advisory Version | 1.0 |
Overview
A high-severity vulnerability (CVE-2025-20111) in Cisco Nexus 3000 and 9000 Series Switches operating in standalone NX-OS mode could allow unauthenticated attackers to trigger a denial-of-service (DoS) condition by sending crafted ethernet frames, leading to unexpected device reloads.
Vulnerability Name | CVE ID | Product Affected | Severity |
Denial of service vulnerability | CVE-2025-20111 | Cisco Nexus | High |
Technical Summary
The vulnerability originates from improper handling of specific Ethernet frames within the health monitoring diagnostics of Cisco Nexus switches.
An unauthenticated, adjacent attacker can exploit this flaw by sending a sustained rate of crafted Ethernet frames to a vulnerable device. Successful exploitation results in repeated device reloads, disrupting network operations and potentially impacting high-availability environments.
CVE ID | System Affected | Vulnerability Details | Impact |
CVE-2025-20111 | Nexus 3000 Series: 3100, 3200, 3400, and 3600 models Nexus 9000 Series: 9200, 9300, and 9400 switches running standalone NX-OS | Improper handling of specific Ethernet frames in health monitoring diagnostics | Repeated device reboots, potential network downtime |
Remediation:
Conclusion:
CVE-2025-20111 presents a significant risk to enterprise and data center networks relying on Cisco Nexus switches. While there is no known active exploitation, organizations should prioritize patching and mitigation strategies to prevent service disruptions. Proactive monitoring and adherence to Cisco’s security advisories will help ensure network resilience against potential exploitation.
References:
Increasing cyberattacks on Industry 4.0
Continue Reading UAE Cyber Security Council has observed a critical vulnerability in Everest Forms WordPress
plugin