Forwarded by Taiwan Computer Network Crisis Response and Coordination Center (TWCERTCC-200-202510-00000003)
[Description]
1. [CVE-2025-32463] Sudo Inclusion of Functionality from Untrusted Control Sphere Vulnerability (CVSS v3.1: 9.3)
[Exploited by Ransomware: Unknown] Sudo versions prior to 1.9.17p1 contain a vulnerability that allows local users to gain root privileges. This occurs when the --chroot option is used, using the /etc/nsswitch.conf file from a user-controlled directory.
[Affected Platforms] Please refer to the official list of affected versions.
https://www.sudo.ws/security/advisories/chroot_bug/
2. [CVE-2025-59689] Libraesva Email Security Gateway Command Injection Vulnerability (CVSS v3.1: 6.1)
[Exploited by Ransomware: Unknown] Libraesva Email Security Gateway (ESG) has a command injection vulnerability that allows command injection attacks via compressed email attachments.
[Affected Platforms] Please refer to the official list of affected versions.
https://docs.libraesva.com/knowledgebase/security-advisory-command-injection-vulnerability-cve-2025-59689/
3. [CVE-2025-10035] Fortra GoAnywhere MFT Deserialization of Untrusted Data Vulnerability (CVSS v3.1: 10.0)
[Exploited by Ransomware: Known] Fortra GoAnywhere MFT has an untrusted data deserialization vulnerability. This vulnerability allows an attacker to forge a valid authorization response signature and deserialize any controlled object, potentially leading to command injection.
[Affected Platforms] Please refer to the official list of affected versions.
https://www.fortra.com/security/advisories/product-security/fi-2025-012
4. [CVE-2025-20352] Cisco IOS and IOS XE Software SNMP Denial of Service and Remote Code Execution Vulnerability (CVSS v3.1: 7.7)
[Exploited by ransomware: Unknown] Cisco IOS and IOS XE contain a stack-based buffer overflow vulnerability in the SNMP subsystem, potentially leading to a denial of service (DoS) or remote code execution.
[Affected Platforms] Please refer to the official list of affected versions.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-x4LPhte
5. [CVE-2021-21311] Adminer Server-Side Request Forgery Vulnerability (CVSS v3.1: 7.2)
[Exploited by Ransomware: Unknown] A server-side request forgery (SSRF) vulnerability in Adminer, if exploited, could allow a remote attacker to obtain potentially sensitive information.
[Affected Platforms] Please refer to the official list of affected versions.
https://github.com/vrana/adminer/security/advisories/GHSA-x5r2-hj5c-8jx6
6. [CVE-2014-6278] GNU Bash OS Command Injection Vulnerability (CVSS v3.1: 8.8)
[Exploitability in Ransomware: Unknown] GNU Bash has an operating system command injection vulnerability that allows a remote attacker to execute arbitrary commands via a crafted environment variable.
[Affected Platforms] GNU Bash versions 1.14 to 4.3 (inclusive)
7. [CVE-2017-1000353] Jenkins Remote Code Execution Vulnerability (CVSS v3.1: 9.8)
[Exploitability in Ransomware: Unknown] Jenkins has a remote code execution vulnerability. This vulnerability allows an attacker to pass a serialized Java SignedObject object to the Jenkins CLI over remote communication. The object will be deserialized using the new ObjectInputStream, thereby bypassing existing blocklist-based protection mechanisms.
[Affected Platforms] Please refer to the official list of affected versions.
https://www.jenkins.io/security/advisory/2017-04-26/
8. [CVE-2015-7755] Juniper ScreenOS Improper Authentication Vulnerability (CVSS v3.1: 9.8)
[Exploited by Ransomware: Unknown] Juniper ScreenOS contains an improper authentication vulnerability that could allow unauthorized remote administrative access to the device.
[Affected Platforms] Please refer to the official list of affected versions.
https://supportportal.juniper.net/s/article/2015-12-Out-of-Cycle-Security-Bulletin-ScreenOS-Multiple-Security-issues-with-ScreenOS-CVE-2015-7755-CVE-2015-7756
9. [CVE-2025-21043] Samsung Mobile Devices Out-of-Bounds Write Vulnerability (CVSS v3.1: 8.8)
[Exploited by Ransomware: Unknown] Samsung mobile devices have an out-of-bounds write vulnerability in libimagecodec.quram.so, allowing remote attackers to execute arbitrary code.
[Affected Platforms] Please refer to the official list of affected versions.
https://security.samsungmobile.com/securityUpdate.smsb
10. [CVE-2025-4008] Smartbedded Meteobridge Command Injection Vulnerability (CVSS v3.1: 8.8)
[Exploited by ransomware: Unknown] A command injection vulnerability in Smartbedded Meteobridge could allow an unauthenticated remote attacker to execute arbitrary commands with elevated privileges (root) on an affected device.
[Affected Platforms] Please refer to the official list of affected versions.
https://forum.meteohub.de/index.php
[Affected Platforms]
For details, see the affected platforms in the content description section.
[Recommended Actions]
1. [CVE-2025-32463] A fix has been released for this vulnerability. Please update to the relevant version.
https://www.sudo.ws/security/advisories/chroot_bug/
2. [CVE-2025-59689] A fix has been released for this vulnerability. Please update to the relevant version.
https://docs.libraesva.com/knowledgebase/security-advisory-command-injection-vulnerability-cve-2025-59689/
3. [CVE-2025-10035] A fix has been released for this vulnerability. Please update to the relevant version.
https://www.fortra.com/security/advisories/product-security/fi-2025-012
4. [CVE-2025-20352] A fix has been released for this vulnerability. Please update to the relevant version.
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-x4LPhte
5. [CVE-2021-21311] A fix has been released for this vulnerability. Please update to the relevant version.
https://github.com/vrana/adminer/security/advisories/GHSA-x5r2-hj5c-8jx6
6. [CVE-2014-6278] This vulnerability may affect open source components, third-party libraries, protocols, or specific implementations. Please apply the patch according to the product's released mitigation measures.
7. [CVE-2017-1000353] A fix has been released for this vulnerability. Please update to the relevant version.
https://www.jenkins.io/security/advisory/2017-04-26/
8. [CVE-2015-7755] A fix has been released for this vulnerability. Please update to the relevant version.
https://supportportal.juniper.net/s/article/2015-12-Out-of-Cycle-Security-Bulletin-ScreenOS-Multiple-Security-issues-with-ScreenOS-CVE-2015-7755-CVE-2015-7756
9. [CVE-2025-21043] A fix has been released for this vulnerability. Please update to the relevant version.
https://security.samsungmobile.com/securityUpdate.smsb
10. [CVE-2025-4008] A fix has been released for the vulnerability. Please update to the relevant version.
https://forum.meteohub.de/index.php