CVE-2025-27093: CWE-284: Improper Access Control in BishopFox sliver
Sliver is a command and control framework that uses a custom Wireguard netstack. In versions 1.5.43 and earlier, and in development version 1.6.0-dev, the netstack does not limit traffic between Wireguard clients. This allows clients to communicate with each other unrestrictedly, potentially enabling leaked or recovered keypairs to be used to attack operators or allowing port forwardings to be accessible from other implants.
AI Analysis
Technical Summary
CVE-2025-27093 identifies an improper access control vulnerability (CWE-284) in the Sliver command and control (C2) framework developed by BishopFox. Sliver uses a custom Wireguard netstack to facilitate encrypted communication between implants and operators. In versions 1.5.43 and earlier, as well as the development version 1.6.0-dev, the netstack fails to enforce restrictions on traffic between Wireguard clients. This design flaw allows implants (Wireguard clients) to communicate directly and unrestrictedly with each other. Such unrestricted intra-client communication can be exploited if an attacker obtains leaked or recovered Wireguard keypairs, enabling lateral movement within the implant network. Attackers could leverage this to attack C2 operators or access port forwardings intended for other implants, potentially escalating privileges or exfiltrating data. The vulnerability has a CVSS v3.1 base score of 6.3 (medium severity), reflecting network attack vector, low attack complexity, no privileges required, but requiring user interaction. No patches are currently linked, and no exploits are known in the wild. The vulnerability impacts confidentiality, integrity, and availability by allowing unauthorized implant-to-implant communication, which can undermine operational security and control over the C2 infrastructure.
Potential Impact
For European organizations, especially those involved in red teaming, penetration testing, or cybersecurity research using Sliver, this vulnerability could lead to unauthorized lateral movement within their implant networks. Attackers exploiting this flaw could compromise operator systems, intercept or manipulate command and control traffic, and gain access to sensitive internal resources. This could result in data leakage, disruption of security operations, and potential escalation of attacks within the network. Given the use of Sliver in offensive security contexts, the vulnerability could also be abused by malicious insiders or external threat actors who gain partial access to the implant infrastructure. The impact extends to the integrity of security assessments and the confidentiality of simulated attack data. Organizations relying on Sliver must consider the risk of compromised keypairs being used to pivot attacks internally, potentially affecting critical infrastructure or sensitive data environments common in European financial, governmental, and industrial sectors.
Mitigation Recommendations
To mitigate CVE-2025-27093, organizations should first upgrade to a Sliver version that addresses this access control issue once available. In the absence of an official patch, implement strict network segmentation to isolate Wireguard clients and prevent unauthorized intra-client communication. Enforce rigorous key management policies to minimize the risk of key leakage or recovery, including regular key rotation and secure storage. Monitor network traffic within the Wireguard netstack for unusual patterns indicative of implant-to-implant communication. Employ host-based intrusion detection systems on operator and implant hosts to detect anomalous port forwarding or lateral movement attempts. Limit user interaction requirements by educating operators on the risks of accepting unexpected implant communications. Additionally, consider deploying compensating controls such as firewall rules restricting Wireguard client traffic and logging all C2 communications for forensic analysis. Coordination with BishopFox for timely updates and vulnerability disclosures is also recommended.
Affected Countries
United Kingdom, Germany, France, Netherlands, Sweden, Finland, Belgium
CVE-2025-27093: CWE-284: Improper Access Control in BishopFox sliver
Description
Sliver is a command and control framework that uses a custom Wireguard netstack. In versions 1.5.43 and earlier, and in development version 1.6.0-dev, the netstack does not limit traffic between Wireguard clients. This allows clients to communicate with each other unrestrictedly, potentially enabling leaked or recovered keypairs to be used to attack operators or allowing port forwardings to be accessible from other implants.
AI-Powered Analysis
Technical Analysis
CVE-2025-27093 identifies an improper access control vulnerability (CWE-284) in the Sliver command and control (C2) framework developed by BishopFox. Sliver uses a custom Wireguard netstack to facilitate encrypted communication between implants and operators. In versions 1.5.43 and earlier, as well as the development version 1.6.0-dev, the netstack fails to enforce restrictions on traffic between Wireguard clients. This design flaw allows implants (Wireguard clients) to communicate directly and unrestrictedly with each other. Such unrestricted intra-client communication can be exploited if an attacker obtains leaked or recovered Wireguard keypairs, enabling lateral movement within the implant network. Attackers could leverage this to attack C2 operators or access port forwardings intended for other implants, potentially escalating privileges or exfiltrating data. The vulnerability has a CVSS v3.1 base score of 6.3 (medium severity), reflecting network attack vector, low attack complexity, no privileges required, but requiring user interaction. No patches are currently linked, and no exploits are known in the wild. The vulnerability impacts confidentiality, integrity, and availability by allowing unauthorized implant-to-implant communication, which can undermine operational security and control over the C2 infrastructure.
Potential Impact
For European organizations, especially those involved in red teaming, penetration testing, or cybersecurity research using Sliver, this vulnerability could lead to unauthorized lateral movement within their implant networks. Attackers exploiting this flaw could compromise operator systems, intercept or manipulate command and control traffic, and gain access to sensitive internal resources. This could result in data leakage, disruption of security operations, and potential escalation of attacks within the network. Given the use of Sliver in offensive security contexts, the vulnerability could also be abused by malicious insiders or external threat actors who gain partial access to the implant infrastructure. The impact extends to the integrity of security assessments and the confidentiality of simulated attack data. Organizations relying on Sliver must consider the risk of compromised keypairs being used to pivot attacks internally, potentially affecting critical infrastructure or sensitive data environments common in European financial, governmental, and industrial sectors.
Mitigation Recommendations
To mitigate CVE-2025-27093, organizations should first upgrade to a Sliver version that addresses this access control issue once available. In the absence of an official patch, implement strict network segmentation to isolate Wireguard clients and prevent unauthorized intra-client communication. Enforce rigorous key management policies to minimize the risk of key leakage or recovery, including regular key rotation and secure storage. Monitor network traffic within the Wireguard netstack for unusual patterns indicative of implant-to-implant communication. Employ host-based intrusion detection systems on operator and implant hosts to detect anomalous port forwarding or lateral movement attempts. Limit user interaction requirements by educating operators on the risks of accepting unexpected implant communications. Additionally, consider deploying compensating controls such as firewall rules restricting Wireguard client traffic and logging all C2 communications for forensic analysis. Coordination with BishopFox for timely updates and vulnerability disclosures is also recommended.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-02-18T16:44:48.764Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 69011c4b8f31b6f061ed5cd9
Added to database: 10/28/2025, 7:40:59 PM
Last enriched: 11/5/2025, 2:09:31 AM
Last updated: 12/10/2025, 10:42:07 AM
Views: 103
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-7073: CWE-59 Improper Link Resolution Before File Access ('Link Following') in Bitdefender Total Security
HighCVE-2025-66675: CWE-459 Incomplete Cleanup in Apache Software Foundation Apache Struts
UnknownICS Patch Tuesday: Vulnerabilities Fixed by Siemens, Rockwell, Schneider
MediumCVE-2025-66004: CWE-35: Path Traversal: '.../...//' in libimobiledevice usbmuxd
MediumCVE-2025-1161: CWE-648 Incorrect Use of Privileged APIs in NomySost Information Technology Training and Consulting Inc. Nomysem
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.