Cybercrime
,
Fraud Management & Cybercrime
,
Incident & Breach Response
Also: Patch Tuesday, Equalize Scandal Figure Dies and Polymorphic Extension Attack

Every week, Information Security Media Group rounds up cybersecurity incidents and breaches around the world. This week: The U.S. federal government warned Ivanti customers to patch, Microsoft Patch Tuesday, fake extensions mimic legitimate add-ons, a key figure in Italy’s Equalize scandal died of heart attack, and very convincing fake browser extensions. Also, Apache Camel flaw enables RCE via case-sensitive header bypass, OpenAI’s agent can automate phishing and Apple patched its third zero-day of the year.
See Also: Top 10 Technical Predictions for 2025
CISA Warns of Critical Ivanti flaws
Ivanti customers must be used by now to a litany of urgent warnings to patch. The U.S. Cybersecurity and Infrastructure Security Agency added to the pile on Monday following a February publication of a proof-of-concept exploit allowing an unauthenticated attacker to coerce the Ivanti Endpoint Manager account credential to be used in a relay attack.
The addition of three Ivanti flaws by CISA to its Known Exploited Vulnerabilities catalog – CVE-2024-13159, CVE-2024-13160 and CVE-2024-13161 – puts federal agencies on a three-week deadline to ensure they’ve mitigated the flaws. It warns the rest of the world that these are serious flaws.
Discovered by Horizon3.ai researcher Zach Hanley in October 2024 and patched by Ivanti in January, the Camel RCE flaw became more dangerous after Horizon3.ai released the proof of concept.
Ivanti products have been repeatedly exploited over the past year, with suspected China-linked threat actor tracked as UNC5221 spotted earlier this year popping Ivanti Connect Secure VPN appliances and deploying Dryhook and Phasejam malware through zero-day attacks.
Microsoft Patches Six Actively Exploited Zero-Days in March Update
Microsoft’s March patch dump addressed 57 vulnerabilities, including six zero-day flaws already under active exploitation. The update also included fixes for 17 vulnerabilities in the Edge browser.
The most severe of the zero-days is CVE-2025-24985, an integer overflow bug in the Windows Fast FAT File System Driver that allows unauthorized code execution. Three other zero-days target the NTFS file system, enabling remote code execution and information disclosure. One such flaw, CVE-2025-24993, leverages a heap-based buffer overflow to execute arbitrary code. Attackers can exploit these NTFS vulnerabilities by convincing users to mount malicious virtual hard disks.
Another flaw, CVE-2025-24983, is a use-after-free bug in the Windows Win32 Kernel Subsystem. It enables attackers to escalate privileges to system administrator levels. It was discovered by Eset researchers, who linked its exploitation to the PipeMagic backdoor used in targeted attacks against organizations in Asia and Saudi Arabia.
The final zero-day, tracked CVE-2025-26633, affects the Microsoft Management Console, enabling attackers to bypass security features. It is believed to be linked to the threat group EncryptHub.
The U.S. Cybersecurity and Infrastructure Security Agency added these vulnerabilities to its Known Exploited Vulnerabilities catalog, urging federal agencies to patch them by April 1.
Fake Extensions Mimic Legitimate Add-Ons
Cybersecurity researchers at SquareX uncovered a new attack technique that allows malicious browser extensions to impersonate legitimate ones, enabling attackers to harvest credentials and hijack online accounts.
Dubbed the “Polymorphic Extension Attack,” the method affects all Chromium-based browsers, including Google Chrome, Microsoft Edge, Brave and Opera. The rogue extension mimics the target’s icon, HTML popup and workflows while temporarily disabling the real extension via the chrome.management
API, making it highly convincing for users.
The attack used “web resource hitting,” in which the malicious extension scans for specific web resources related to target extensions. Once identified, it morphs into a perfect replica, tricking users into unknowingly entering credentials, which are then stolen by attackers.
This social engineering attack exploits users’ reliance on visual cues since most people pin extensions to their browser toolbar. The legitimate extension disappears from the toolbar, while the fake one takes its place, creating an illusion of authenticity.
Equalize Hacking: Foul Play Ruled Out Over Ex-Cop’s Death
A key figure in a data theft scandal that rocked Italian elites in October 2024 died of natural causes in his house Milan residence while under house arrest, an investigation ordered by the Milan Public Prosecutor’s Office found.
Carmine Gallo, a 66-year-old former “super cop,” was arrested last year along with three other suspects for their role in the alleged hacking tied to Equalize, a private investigation firm headed by Gallo, which is suspected to have obtained data on 800,000 individuals from police databases.
Gallo was found dead on Sunday while the probe into the case was underway. On Wednesday, an autopsy found he died of a heart attack, reported Il Giorno. Authorities are now awaiting toxicological analyses.
Gallo admitted to bribing Italian law enforcement officers to access sensitive data. He had also disclosed names, including those of politicians and entrepreneurs linked to Equalize operations. His death came as he was expected to disclose more information on the case.
Prosecutors allege that Equalize had high-level support inside Italian and foreign intelligence services and in Italian organized crime. Employees were expected to have contacts in police forces and public agencies through which they could obtain data.
Data sold by the firm was allegedly used to blackmail businessmen and politicians, including former Italian Prime Minister Matteo Renzi and Senate President Ignazio La Russa (see: Private Firm Accessed Italian Govt Database: Prosecutors).
Apache Camel Flaw Enables Remote Code Execution via Case-Sensitive Header Bypass
A critical vulnerability in Apache Camel’s header validation mechanism, tracked CVE-2025-27636, enables attackers to execute arbitrary system commands by exploiting case-sensitive header injection.
The flaw stems from improper case normalization in the Exec
component. By using mixed-case headers, such as CAmelExecCommandExecutable
, attackers can bypass filters and override static commands, leading to remote code execution.
A proof-of-concept exploit demonstrates how threat actors can replace legitimate commands like exec:whoami
with malicious payloads, enabling network reconnaissance and lateral movement. The flaw carries a CVSS score of 9.8 due to its low attack complexity and high impact.
Apache patched the issue, implementing case-insensitive header filtering. Security experts recommend upgrading immediately, applying regex filters for all headers and limiting access to Camel endpoints.
OpenAI’s Agent Can Automate Phishing Attacks
OpenAI’s new AI agent, Operator, was designed with security restrictions, but Symantec researchers managed to bypass them with clever prompt engineering, enabling the agent to execute a phishing attack with minimal human oversight.
In a controlled environment, researchers instructed Operator to identify a specific employee, obtain their email address, generate a PowerShell script, and send a phishing email. Initially, the AI refused to do so due to security and privacy concerns. The agent complied when the researchers tweaked the prompt to imply the target had authorized the request. It even visited multiple web pages on PowerShell scripting to refine its approach before executing the attack.
The experiment demonstrates the potential for AI agents to autonomously handle the full cyberattack chain, from reconnaissance to malware creation and persistence within a network. OpenAI did not respond to Information Security Media Group’s request for comment.
Apple Patches Third Zero-Day in 2025
Apple released a critical security update to patch a zero-day vulnerability in the WebKit engine, tracked CVE-2025-24201, that is actively exploited in highly sophisticated attacks.
The flaw, an out-of-bounds write issue, could allow attackers to break out of the Web Content sandbox by crafting malicious web content. Apple said it has addressed the vulnerability with improved checks and confirmed that the exploit targeted specific individuals running older iOS versions before iOS 17.2.
This marks Apple’s third actively exploited zero-day fix in 2025, following patches for CVE-2025-24085 and CVE-2025-24200.
Other Stories From Last Week
With reporting from Information Security Media Group’s Rashmi Ramesh in Bengaluru, India and Akshaya Asokan in Southern England.