CVE-2025-0509 |
Description: A security issue was found in Sparkle before version 2.6.4. An attacker can replace an existing signed update with another payload, bypassing Sparkle’s (Ed)DSA signing checks.
References
https://nvd.nist.gov/vuln/detail/CVE-2025-0509
https://github.com/sparkle-project/Sparkle/pull/2550
https://security.netapp.com/advisory/ntap-20250124-0008
https://sparkle-project.org/documentation/security-and-reliability
https://github.com/advisories/GHSA-wc9m-r3v6-9p5h
EPSS Score: 0.04%
February 5th, 2025 (5 months ago)
|
![]() |
February 4th, 2025 (5 months ago)
|
![]() |
Description: Researchers measured a threefold increase in credential stealing between 2023 and 2024, with more than 11.3 million such thefts last year.
February 4th, 2025 (5 months ago)
|
![]() |
Description: Impact
During recovery, a Coordinator only verifies that a given recovery key decrypts the sealed state, not if this key was provided by a party with access to one of the recovery keys defined in the manifest.
This allows an attacker to manually craft a sealed state using their own recovery keys, and a manifest that does not match the rest of the state.
If network traffic is redirected from the legitimate coordinator to the attacker's Coordinator, a remote party is susceptible to impersonation if they verify the Coordinator without comparing the root certificate of the Coordinator against a trusted reference.
Under these circumstances, an attacker can trick a remote party into trusting the malicious Coordinator by presenting a manifest that does not match the actual state of the deployment.
This issue does not affect the following:
secrets and state of the legitimate Coordinator instances
integrity of workloads
certificates chaining back to the legitimate Coordinator root certificate
Patches
The issue has been patched in v1.7.0.
Workarounds
Connections that purely authenticate based on a known Coordinator's root certificate, e.g. the one retrieved when using the marblerun manifest set CLI command, are not affected.
References
https://github.com/edgelesssys/marblerun/security/advisories/GHSA-w7wm-2425-7p2h
https://github.com/edgelesssys/marblerun/commit/e4864f9f1d0f12a4a7d28514da43bcc75603a5b5
https://github.com/edgelesssys/marblerun/releases/tag/v1.7.0
https://github.co...
February 4th, 2025 (5 months ago)
|
![]() |
Description: Posted by KoreLogic Disclosures via Fulldisclosure on Feb 04KL-001-2025-001: Checkmk NagVis Reflected Cross-site Scripting
Title: Checkmk NagVis Reflected Cross-site Scripting
Advisory ID: KL-001-2025-001
Publication Date: 2025-02-04
Publication URL: https://korelogic.com/Resources/Advisories/KL-001-2025-001.txt
1. Vulnerability Details
Affected Vendor: Checkmk
Affected Product: Checkmk/NagVis
Affected Version: Checkmk 2.3.0p2, NagVis 1.9.40
Platform: GNU/Linux...
February 4th, 2025 (5 months ago)
|
![]() |
Description: Posted by KoreLogic Disclosures via Fulldisclosure on Feb 04KL-001-2025-002: Checkmk NagVis Remote Code Execution
Title: Checkmk NagVis Remote Code Execution
Advisory ID: KL-001-2025-002
Publication Date: 2025-02-04
Publication URL: https://korelogic.com/Resources/Advisories/KL-001-2025-002.txt
1. Vulnerability Details
Affected Vendor: Checkmk
Affected Product: Checkmk/NagVis
Affected Version: Checkmk 2.3.0p2, NagVis 1.9.40
Platform: GNU/Linux
CWE...
February 4th, 2025 (5 months ago)
|
![]() |
Description: Targets are lured into a fake interview process that convinces them to download malware needed for a virtual interview.
February 4th, 2025 (5 months ago)
|
![]() |
Description: Zyxel has issued a security advisory about actively exploited flaws in CPE Series devices, warning that it has no plans to issue fixing patches and urging users to move to actively supported models. [...]
February 4th, 2025 (5 months ago)
|
![]() |
Description: H4x0r Umbarella Corp H.U.C Defaced six Vietnam companies
February 4th, 2025 (5 months ago)
|
![]() |
Description: A Threat Actor Claims to have Leaked a 2023 Breach of BodyWeb
February 4th, 2025 (5 months ago)
|