Daily Brief

Find articles below, see 'DETAILS' for generated summaries

Total articles found: 11764

Checks for new stories every ~15 minutes

Title Summary
ROWS
2025-09-30 20:16:15 theregister MALWARE Google Integrates AI in Drive to Mitigate Ransomware Threats
Google introduced an AI tool in Drive for desktop, designed to pause file syncing to mitigate ransomware damage by detecting encryption or corruption attempts. The AI model is trained on millions of ransomware samples, aiming to identify suspicious activities and prevent the spread of ransomware across networks. Users receive email or desktop notifications to restore files easily, with the tool available by default in most Workspace commercial plans at no extra cost. The system continuously analyzes file changes and incorporates threat intelligence from VirusTotal to detect new and evolving malware variants. Administrators can manage detection and restoration settings, receiving alerts for any detected ransomware activity through the Admin console. While this tool adds an important defense layer, it does not entirely prevent ransomware attacks, which continue to cause significant financial impact. The initiative reflects Google's commitment to enhancing cybersecurity measures, acknowledging that ransomware remains a significant threat to organizations globally.
Details
2025-09-30 19:00:58 bleepingcomputer MALWARE MatrixPDF Toolkit Converts PDFs into Phishing and Malware Lures
Varonis researchers identified MatrixPDF, a toolkit that transforms PDFs into phishing and malware distribution tools, bypassing email security measures to redirect victims to credential theft or malware sites. MatrixPDF is marketed on cybercrime forums and Telegram, offering features like drag-and-drop PDF import, customizable security overlays, and JavaScript actions for phishing simulations. The toolkit allows attackers to embed malicious features, such as blurred content and fake prompts, enabling phishing attacks by redirecting users to external malicious sites. MatrixPDF's design cleverly bypasses Gmail's phishing filters by excluding malicious binaries and relying on user-initiated actions to trigger external site connections. Despite security alerts from modern PDF viewers, the tool exploits the common use of PDFs in email to deceive users into clicking malicious links. Varonis suggests AI-driven email security solutions to detect and block these sophisticated phishing attempts by analyzing PDF structures and detonating embedded URLs in sandboxes. The toolkit is available in various pricing plans, ranging from $400 monthly to $1,500 annually, indicating its accessibility to cybercriminals.
Details
2025-09-30 18:43:26 thehackernews VULNERABILITIES Battering RAM Attack Exposes Limits in Intel and AMD Security
Researchers from KU Leuven and the University of Birmingham unveiled the Battering RAM vulnerability, affecting Intel and AMD cloud processors by bypassing key security features. The attack uses a low-cost, $50 hardware interposer to manipulate memory paths, compromising Software Guard Extensions (SGX) and Secure Encrypted Virtualization (SEV-SNP). Battering RAM targets systems using DDR4 memory in public cloud environments, potentially allowing unauthorized access to encrypted data. The vulnerability enables attackers to redirect protected memory addresses, leading to potential data corruption or unauthorized access. Intel, AMD, and Arm have acknowledged the issue but noted that physical attacks are currently outside their security scope. Mitigating Battering RAM would require a fundamental redesign of current memory encryption methods, as existing designs lack cryptographic freshness checks. The discovery follows other recent vulnerabilities affecting AMD's SEV-SNP technology, emphasizing ongoing challenges in cloud security. This situation underscores the need for continuous innovation in hardware security to protect sensitive data in cloud environments.
Details
2025-09-30 18:43:25 bleepingcomputer DATA BREACH WestJet Data Breach Exposes Customer Passports and IDs
WestJet confirmed a breach compromising customer data, including passports and ID documents, following a cyberattack disclosed in June. The breach affected internal systems and disrupted the WestJet app, impacting customer access and operations. No financial data, such as credit card details or passwords, were compromised during the incident. WestJet is still assessing the full scope of the breach, with initial notifications sent to confirmed affected individuals. The airline is collaborating with the FBI and implementing measures to prevent future incidents. Customers have been offered a free two-year identity theft protection and monitoring service to mitigate potential risks. The breach coincided with a period of increased cyber activity in the aviation sector, linked to the Scattered Spider threat group.
Details
2025-09-30 17:00:50 bleepingcomputer VULNERABILITIES Cisco Firewalls Exposed to Critical Vulnerabilities, Urgent Action Required
Approximately 48,800 Cisco ASA and FTD devices are vulnerable to two critical flaws, CVE-2025-20333 and CVE-2025-20362, allowing remote code execution and unauthorized VPN access. These vulnerabilities are being actively exploited, with no available workarounds, prompting Cisco to recommend hardening measures such as restricting VPN exposure and enhancing monitoring. The Shadowserver Foundation's scans reveal significant exposure, with over 19,200 vulnerable endpoints located in the United States, highlighting a widespread risk to global networks. The U.S. CISA issued an emergency directive mandating Federal agencies to identify and update compromised devices within 24 hours, emphasizing the severity of the threat. The U.K.'s NCSC reported that attackers are deploying malware like 'Line Viper' and 'RayInitiator,' indicating sophisticated exploitation tactics. Organizations are urged to swiftly implement Cisco's patches and recommendations to mitigate the risks associated with these vulnerabilities. The ongoing exploitation and previous warnings indicate a critical need for proactive cybersecurity measures and timely patch management.
Details
2025-09-30 16:13:51 theregister VULNERABILITIES Critical Cisco Firewall Vulnerabilities Demand Immediate Patching Action
Nearly 50,000 Cisco ASA/FTD devices are vulnerable to active exploitation, with over 19,000 located in the United States, as reported by Shadowserver. The vulnerabilities, CVE-2025-20333 and CVE-2025-20362, impact a range of Cisco ASA and FTD software versions, posing significant security risks. National security agencies from the UK, Canada, France, and the Netherlands have issued advisories, emphasizing the threat to organizational security. CISA mandated all federal civilian executive branch agencies to patch the vulnerabilities within 24 hours, indicating a high likelihood of exploitation. The ArcaneDoor attack campaign is suspected of exploiting these vulnerabilities, deploying malware such as RayInitiator and Line Viper to maintain persistent access. The affected devices include 5500-X-series firewalls, many of which are nearing or have reached end-of-life, necessitating urgent upgrades or replacements. Organizations are urged to adhere to Cisco's detection and remediation guidelines and consult the NCSC's malware analysis for further insights. End-of-life technology poses a critical risk; timely migration to updated systems is essential to mitigate vulnerabilities and enhance security resilience.
Details
2025-09-30 16:13:51 thehackernews NATION STATE ACTIVITY Phantom Taurus Targets Governments with Advanced Stealth Malware
Phantom Taurus, a newly identified China-aligned threat actor, has targeted government and telecom sectors across Africa, the Middle East, and Asia over the past two-and-a-half years. The group focuses on espionage, targeting ministries of foreign affairs, embassies, and military operations, with operations often coinciding with major geopolitical events. Phantom Taurus employs custom-developed malware, including the NET-STAR suite, targeting Internet Information Services (IIS) web servers, showcasing advanced evasion techniques. The group uses shared infrastructure with other known Chinese threat actors but maintains operational compartmentalization, indicating sophisticated coordination. Initial access vectors remain unclear, but past intrusions exploited vulnerabilities in IIS and Microsoft Exchange servers, such as ProxyLogon and ProxyShell. Recent attacks show a shift from email collection to direct database targeting, using batch scripts to extract data from SQL Server databases. The malware's capabilities, including timestomping, complicate forensic analysis, posing a significant threat to internet-facing servers and highlighting the need for enhanced cybersecurity measures.
Details
2025-09-30 15:16:10 bleepingcomputer VULNERABILITIES Critical Vulnerability in WD My Cloud NAS Requires Urgent Patching
Western Digital has issued firmware updates for My Cloud NAS models to address CVE-2025-30247, a critical OS command injection vulnerability. The flaw allows remote attackers to execute arbitrary commands via crafted HTTP POST requests, posing significant security risks. My Cloud devices, popular among small businesses and individuals, could face unauthorized access, file manipulation, and potential ransomware attacks if left unpatched. Firmware version 5.31.108 has been released to mitigate the issue, though updates for end-of-support models like My Cloud DL4100 and DL2100 may not be available. Users are advised to update immediately or take devices offline to prevent exploitation, while ensuring devices remain operational in LAN mode. Automatic update settings should have applied the patch by September 23, 2025, but manual updates are available for those needing to verify their firmware status. This incident highlights the critical need for regular updates and security vigilance, especially for consumer-grade network-attached storage solutions.
Details
2025-09-30 15:06:56 theregister VULNERABILITIES Unmanaged Cloud Access in Microsoft 365 Poses Significant Security Risks
Cloud collaboration platforms like Microsoft 365 have transformed workplace productivity but introduced challenges in managing document access and sharing permissions effectively. Oversharing within Microsoft 365 often results in prolonged access beyond business needs, increasing the risk of data exposure and potential security breaches. Uncontrolled access can lead to accidental leaks or intentional data sabotage, especially when former employees retain access to sensitive information. The principle of least privilege is crucial; access should be limited to necessary personnel and for the required duration only to mitigate risks. Built-in Microsoft 365 security features offer limited visibility into unstructured data access, leaving organizations vulnerable to unmanaged sharing. Enhanced cloud governance solutions are needed to provide comprehensive visibility into shared content, ensuring security teams can monitor and control access effectively. Organizations are encouraged to adopt tools that offer detailed insights into access rights, helping prevent unauthorized data exposure and safeguarding sensitive information.
Details
2025-09-30 14:59:41 bleepingcomputer NATION STATE ACTIVITY Chinese State-Sponsored Group Exploits VMware Zero-Day Vulnerability
Broadcom has patched a high-severity privilege escalation vulnerability in VMware Aria Operations and VMware Tools, exploited since October 2024 by Chinese state-sponsored group UNC5174. The vulnerability, CVE-2025-41244, allows unprivileged local attackers to escalate privileges by executing malicious binaries within specific file paths. NVISO released a proof-of-concept exploit demonstrating how attackers can gain root-level code execution on affected systems. UNC5174, linked to China's Ministry of State Security, has previously targeted U.S. defense contractors and UK government entities, selling network access. The group has exploited multiple vulnerabilities, including those in F5 BIG-IP and ConnectWise ScreenConnect, impacting hundreds of institutions across the U.S. and Canada. Other Chinese threat actors have participated in similar campaigns, compromising over 580 SAP NetWeaver instances, including critical infrastructure in the UK and U.S. Broadcom also addressed additional VMware vulnerabilities reported by the NSA, reflecting ongoing efforts to secure their software against active threats.
Details
2025-09-30 14:10:12 bleepingcomputer MISCELLANEOUS VMware Certifications Enhance IT Security and Operational Competence
The demand for VMware certifications is increasing as organizations navigate complex hybrid infrastructures and multi-cloud environments, making certification a critical requirement rather than a mere resume enhancement. Certified professionals bring significant financial value, with 22% of organizations estimating a single certified employee adds $30,000 or more in value annually. Misconfigurations are a leading cause of security breaches; VMware certifications equip professionals to prevent such incidents by embedding security expertise into their training. Certification ensures consistent management across diverse environments, enabling teams to deploy, integrate, and troubleshoot with a shared methodology. For individuals, certification enhances career resilience, providing verified expertise that aligns with trusted platforms, making them more competitive in the job market. Organizations benefit from certification by establishing a baseline of competency, reducing risk, and improving morale through validated employee growth. VMUG Advantage offers resources, discounts, and a community to support certification efforts, facilitating scalable certification across teams for sustainable organizational value.
Details
2025-09-30 13:47:53 bleepingcomputer VULNERABILITIES CISA Alerts on Critical Linux Sudo Vulnerability Exploited in Attacks
CISA has identified active exploitation of a critical Linux vulnerability (CVE-2025-32463) in the sudo package, which allows unauthorized root-level command execution. Federal agencies are mandated to apply mitigations by October 20 or cease using the affected sudo versions to mitigate potential risks. The vulnerability affects sudo versions 1.9.14 through 1.9.17 and has a critical severity score of 9.3, posing significant security concerns. Exploitation involves using the -R (--chroot) option to escalate privileges, bypassing the sudoers list configuration. Researcher Rich Mirch released a proof-of-concept exploit, with additional exploits emerging publicly, indicating widespread exposure. Organizations should consult CISA’s Known Exploited Vulnerabilities catalog for patching priorities and security measures to counteract potential attacks. The flaw impacts default sudo configurations, making it a critical issue for Linux systems globally, necessitating urgent attention and action.
Details
2025-09-30 13:21:12 thehackernews VULNERABILITIES Google Patches Critical Vulnerabilities in Gemini AI Assistant
Cybersecurity researchers identified three vulnerabilities in Google's Gemini AI, potentially exposing users to privacy risks and data theft through prompt injection and cloud exploits. The vulnerabilities, named the Gemini Trifecta, affected the Search Personalization Model, Cloud Assist, and Browsing Tool, enabling unauthorized data exfiltration. Attack scenarios included using prompt injections to manipulate Gemini into querying sensitive data and embedding it into malicious requests. Google responded by ceasing hyperlink rendering in log summarization and enhancing security measures to prevent prompt injection attacks. The incident emphasizes the need for robust security measures as AI tools become integral to business operations, highlighting AI's dual role as both target and attack vector. The case follows a broader trend of exploiting AI agents, as seen in a separate attack using Notion's AI for data exfiltration through hidden prompt instructions. Organizations are urged to maintain visibility and enforce strict policies to secure AI environments against evolving threats.
Details
2025-09-30 13:04:43 thehackernews MISCELLANEOUS Microsoft Enhances Sentinel with Unified Data Lake and AI Integration
Microsoft has expanded its Sentinel platform into a unified agentic security solution, introducing a general availability of the Sentinel data lake to enhance security incident management. The Sentinel data lake, initially released in public preview, enables ingestion, management, and analysis of security data, offering advanced analytics and improved visibility. New features include Sentinel Graph and Sentinel Model Context Protocol (MCP) server, which provide graph-based context and semantic access to security data. These enhancements aim to empower AI models, like Security Copilot, to detect subtle patterns, correlate signals, and generate high-fidelity alerts for improved threat detection. The platform's integration with Defender and Purview allows security teams to trace attack paths, understand impacts, and prioritize responses within familiar workflows. Microsoft's approach shifts cybersecurity from reactive to predictive, enabling proactive threat hunting and automatic detection based on the latest tradecraft. Upcoming enhancements to Azure AI Foundry will focus on securing AI platforms, including protections against cross-prompt injection attacks.
Details
2025-09-30 12:15:26 bleepingcomputer VULNERABILITIES Broadcom Patches Critical VMware NSX Vulnerabilities Reported by NSA
Broadcom addressed two high-severity vulnerabilities in VMware NSX, identified by the NSA, which could allow attackers to enumerate usernames for potential brute-force attacks. The vulnerabilities, tracked as CVE-2025-41251 and CVE-2025-41252, involve weaknesses in password recovery and username enumeration, posing risks of unauthorized access. Additional updates fixed a high-severity SMTP header injection flaw in VMware vCenter, potentially allowing manipulation of notification emails by non-administrative users. Broadcom disclosed further vulnerabilities in VMware Aria Operations and Tools, enabling privilege escalation and unauthorized access to guest VMs. Earlier this year, Broadcom patched several VMware vulnerabilities exploited as zero-days during the Pwn2Own Berlin 2025 contest, emphasizing the ongoing threat landscape. State-sponsored and cybercrime groups frequently target VMware products due to their widespread use in handling sensitive corporate data. Organizations are urged to apply these patches promptly to mitigate potential exploitation risks and safeguard their virtualized environments.
Details