Loading HuntDB...

Threat Intelligence Report

3 Vulnerabilities
Wednesday, April 30, 2025 Report ID: 141
Actions:

Executive Summary

On this day, April 30, 2025, several critical security vulnerabilities have been brought to the forefront. First among them is a privilege escalation vulnerability in Rancher (CVE-2024-22031), for which a patch has now been released. This vulnerability could have allowed malicious actors to gain unauthorized access and control over the affected system, posing a serious threat to the integrity and confidentiality of data. Similarly, a high-severity denial of service (DoS) vulnerability was discovered in PowerDNS DNSdist (CVE-2025-30194), which could have potentially led to service disruption and subsequent business impact.

Furthermore, an unpatched Windows LNK vulnerability has been detected, which enables remote execution via UNC Path. PoC has been released, which means threat actors could potentially exploit this flaw to execute arbitrary code, providing an avenue for malware infection or data theft. Chrome users are also urged to update their browsers as a high-severity security flaw (CVE-2025-4096) has been fixed in the latest update. This flaw could have allowed attackers to run malicious code within the context of the browser, compromising the security of user data and privacy.

In addition to these, the Cybersecurity and Infrastructure Security Agency (CISA) has added a zero-day vulnerability in SAP NetWeaver (CVE-2025-31324) to its Known Exploited Vulnerabilities (KEV) Database. This addition is significant as it indicates active exploitation of the vulnerability, increasing the urgency for organizations to deploy necessary security measures to mitigate potential threats.

High Priority Threats

Critical Vulnerabilities

CVE-2025-31324

SAP NetWeaver Visual Composer Metadata Uploader is not protected with a proper authorization, allowing unauthenticated agent to upload potentially malicious …

CVSS: 10.0

High Impact Threats

CVE-2025-30194

When DNSdist is configured to provide DoH via the nghttp2 provider, an attacker can cause a denial of service by …

CVSS: 7.5
CVE-2025-4096

Heap buffer overflow in HTML in Google Chrome prior to 136.0.7103.59 allowed a remote attacker to potentially exploit heap corruption …

CVSS: 8.8

Detailed Analysis

Today's critical security findings begin with the release of a patch by Rancher for a privilege escalation vulnerability identified as CVE-2024-22031. This vulnerability, which affects all versions of Rancher prior to v2.5.11, could potentially allow an attacker to escalate privileges within the Rancher system, potentially obtaining administrative access. The fact that Rancher has moved swiftly to develop and release a patch is commendable. However, the severity of this vulnerability underscores the need for organizations to continuously monitor and update their software to prevent potential breaches. Next on our radar is a high-severity Denial of Service (DoS) vulnerability found in PowerDNS DNSdist, tracked as CVE-2025-30194. The vulnerability could potentially allow an attacker to disrupt the service, causing significant operational disruption. PowerDNS, a widely used DNS server software, is essential to the operation of many businesses and services. Therefore, any disruption could have far-reaching impacts. PowerDNS has been alerted to the issue and is expected to release a patch soon. A particularly concerning development is the discovery of an unpatched Windows LNK vulnerability that enables remote code execution via a UNC path. This vulnerability exposes users to potential remote attacks, further compounded by the fact that Proof of Concept (PoC) has been released. Microsoft is currently working on a patch, but until it's available, users are advised to exercise caution when clicking on unknown links and to keep their antivirus software up to date. Google Chrome users have also been advised to update their browsers as soon as possible, following the discovery of a high-severity security flaw, identified as CVE-2025-4096. This vulnerability could potentially allow an attacker to execute arbitrary code within the context of the browser, thereby compromising user data and privacy. Google has already released a patch for this flaw, emphasizing the urgency of this issue. Lastly, the Cybersecurity and Infrastructure Security Agency (CISA) added a zero-day vulnerability in SAP NetWeaver, identified as CVE-2025-31324, to its Known Exploited Vulnerabilities (KEV) database. This vulnerability could potentially allow an attacker to take control of the affected system. SAP has yet to release a patch, making this a particularly urgent concern for the many organizations that rely on SAP NetWeaver for their operations. In conclusion, today's critical security findings highlight the ever-evolving landscape of cybersecurity threats. From privilege escalation to DoS attacks and remote execution vulnerabilities, it is clear that maintaining up-to-date security measures is not just crucial—it's an absolute necessity.

Related Vulnerabilities

CRITICAL CVSS: 10.0 KEV

Description:

SAP NetWeaver Visual Composer Metadata Uploader is not protected with a proper authorization, allowing unauthenticated agent to upload potentially malicious executable binaries that could severely harm the host system. This could significantly affect the confidentiality, integrity, and availability of the targeted system.

Affected Products
  • SAP_SE SAP NetWeaver (Visual Composer development server)
HIGH CVSS: 7.5

Description:

When DNSdist is configured to provide DoH via the nghttp2 provider, an attacker can cause a denial of service by crafting a DoH exchange that triggers an illegal memory access (double-free) and crash of DNSdist, causing a denial of service. The remedy is: upgrade to the patched 1.9.9 version. A workaround is to temporarily switch to the h2o provider until DNSdist has been upgraded to a fixed version. We would like to thank Charles Howes for bringing this issue to our attention.

Affected Products
  • PowerDNS DNSdist
HIGH CVSS: 8.8

Description:

Heap buffer overflow in HTML in Google Chrome prior to 136.0.7103.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Affected Products
  • Google Chrome
Generated: April 30, 2025 06:00
Copied to clipboard!