What Happened Over the Week? | CVEs Edition
Here you are.
Welcome to your most readable and elucidator newsletter page, B'News, the Biweekly Cybersecurity Newsletter from the Brandefense Team.
In our newsletter episodes, you will find significant security news, some findings from the dark web, blogs, details of apt groups, and more and more...
So, Let's Begin!
1) SonicWall Urges Immediate Patching as SMA 100 Series Flaws Face Active Exploitation
SonicWall has confirmed that cyber attackers are actively exploiting two security flaws in its SMA 100 Series devices. These flaws could allow hackers to gain unauthorized access and control over affected systems. Users are strongly advised to update their devices immediately to prevent potential breaches.
SonicWall released an advisory on April 29, 2025.
CVE-2023-44221: OS Command Injection Vulnerability
Affected Versions:
Fixed Version:
CVE-2024-38475: Path Traversal Vulnerability in Apache mod_rewrite
Affected Versions:
Fixed Version:
2) CVE-2024-10442: Critical Zero-Click RCE in Synology DiskStation - Public Exploit Available
A serious security flaw has been discovered in Synology's DiskStation NAS device, allowing hackers on the same network to take full control without any user interaction. A working example of the attack has already been published, so immediate updates are necessary.
A zero-click remote code execution (RCE) vulnerability, identified as CVE-2024-10442 and rated CVSS 10, has been disclosed in Synology DiskStation DS1823xs+.
Affected Products:
Security Mitigations and Patch Guidance:
Synology has released patches for all supported platforms:
3) CVE-2025-29906: Critical Authentication Bypass Discovered in Finit Init System
A vulnerability in a core component of some Linux systems, particularly those used in embedded devices, allows users to log in without a password. This security gap could let unauthorized individuals gain access to sensitive systems if physical access is available.
Severity: High (CVSS 8.6)
Affected Products:
Recommended by LinkedIn
4) CVE-2025-32444: Critical Remote Code Execution Flaw in vLLM Mooncake Integration
A severe security flaw has been found in vLLM, a widely used tool for running large AI models. This bug, found in the "Mooncake" feature, could let hackers remotely run malicious code on vulnerable systems. A fix is available, and users are strongly urged to update immediately.
Severity: Critical (CVSS 10.0)
Affected Products:
5) SAP NetWeaver Zero-Day Actively Exploited
A severe flaw in SAP's NetWeaver platform is being actively exploited by hackers to take full control of systems. U.S. cybersecurity authorities have flagged this issue as urgent, and organizations using SAP are strongly advised to update immediately to prevent breaches.
SAP has released emergency patches to fix the vulnerability.
Overview:
Affected Products:
Indicators of Compromise (IoCs):
6) Rancher Patches Critical Privilege Escalation Flaw
Security researchers have identified and Rancher has patched a privilege escalation vulnerability, tracked as CVE-2024-22031, affecting several versions of the Rancher platform. With a CVSS score of 8.6, this flaw enables a user to exploit namespace collisions and gain unintended access to resources in other clusters.
Affected Products
Fixed Versions
7) Critical Zero-Click Wormable Vulnerabilities Found in Apple AirPlay Protocol
Security researchers have identified a serious set of vulnerabilities—called "AirBorne"—in Apple’s AirPlay technology that allows hackers to take control of devices like iPhones, MacBooks, and smart TVs without any user action. These flaws can spread malware across nearby devices automatically, making the threat extremely dangerous for both personal and enterprise environments.
Critical CVEs Highlighted:
Affected Products:
8) Chrome 136 and Firefox 138 Address High-Severity Security Vulnerabilities
Security researchers have identified and reported multiple vulnerabilities in the latest versions of Chrome (136) and Firefox (138). Both browsers have now been updated to address these flaws, some of which could have allowed attackers to execute malicious code or bypass security protections.
Affected Products: