February 16, 2025

Cybersec Feeds Overview, Feb 10 - Feb 16, 2025

This brief consolidates key updates from 80+ sources, including government organizations, cybersecurity vendors, threat intelligence teams, security research labs, and blogs from cybersecurity communities and professionals. It highlights the most significant threats, vulnerabilities, and developments from the past week to keep you informed.

Gov Feeds

Articles (44)

Vendor Feeds

  • CVE-2024-38213 “copy2pwn” vulnerability in Microsoft Windows may allow files copied from WebDAV shared folders to bypass certain security protections. This issue, supposedly patched by Microsoft, remains exploitable due to flaws in the patch, affecting versions prior to Windows 11 and Server 2022 (Analysis of a Flaw in Microsoft’s Patch for “copy2pwn”).

  • CVE-2025-21357 in Microsoft Outlook presents a remote code execution vulnerability allowing attackers to exploit Exchange server access. Microsoft and 0patch have released patches, with the flaw linked to the simple misinitialization of a variable (Micropatches Released for Microsoft Outlook RCE Vulnerability).

  • A new ransomware group called Kraken Group has emerged, and more than 500,000 user records from South Korean art education institutions were leaked on BreachForums. The ransomware landscape remains dynamic, with Operation Phobos Aetor impacting the 8Base ransomware group (Ransom & Dark Web Issues). Additionally, Lynx ransomware is emerging as a successor of INC ransomware, posing threats across 90 organizations globally (Ransomware Roundup – Lynx).

  • China-linked espionage tools are being repurposed for ransomware attacks, emphasizing the blurring lines between state-sponsored cyberespionage and cybercrime (China-linked Espionage Tools Used in Ransomware Attacks).

  • Threats and operations from ransomware groups including Akira and LockBit continue to manifest globally, with significant attacks impacting organizations like Yazoo Valley Electric and McKinney city, Texas. These attacks are often characterized by data breaches and information exposure (10th February – Threat Intelligence Report).

  • Cisco’s continued investment in cloud security is illustrated through its collaboration with Wiz to address AI-generated threats, portraying a push toward fortifying cloud infrastructures (Cisco and Wiz Collaborate to Enhance Cloud Security).

  • Sweden’s Prime Minister has commented on suspected sabotage of the submarine cables, indicating possible Russian involvement without direct attribution, highlighting tensions in the Baltic Sea region (Sweden’s PM on Submarine Cable Sabotage).

  • The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has highlighted risks associated with buffer overflow vulnerabilities and called for manufacturers to strengthen development practices to prevent these flaws (Cyberscurity Snapshot, Cybersecurity Snapshot).

Articles (63)

News Feeds

Articles (121)

Personal Feeds

Articles (35)

Community Feeds

  • PandasAI, an open-source project by SinaptikAI, is vulnerable to prompt injection attacks, leading to potential remote code execution (RCE) through crafted malicious inputs in Python. The vulnerability, tracked as CVE-2024-12366, allows bypassing restrictions and security controls of the AI agent. SinaptikAI addressed this issue by introducing configuration parameters for security customization (VU#148244: PandasAI interactive prompt function can be exploited to run arbitrary Python code through prompt injection, which can lead to remote code execution (RCE)).

  • Millions of internet systems are vulnerable to unauthenticated IPIP, GRE, 4in6, or 6in4 traffic, potentially allowing one-way proxies, spoofing, and network access control bypass. The vulnerabilities, similar to CVE-2020-10136, affect tunneling protocols leading to amplified Denial-of-Service (DoS) and Economic Denial of Sustainability (EDoS) attacks. Affected systems can enable traffic looping between systems with significant amplification (VU#199397: Insecure Implementation of Tunneling Protocols (GRE/IPIP/4in6/6in4)).

  • The Rsync file-synchronization tool contains six vulnerabilities in version 3.3.0 and below, including heap-buffer overflow and symbolic-link race condition that could result in arbitrary code execution and privilege escalation. Affected systems can lead to sensitive data exposure and unauthorized file operations, necessitating immediate application of available patches (VU#952657: Rsync contains six vulnerabilities).

  • A PostgreSQL zero-day vulnerability was exploited in a breach of BeyondTrust, highlighting critical gaps in database security management and the need for stringent patching practices (PostgreSQL flaw exploited as zero-day in BeyondTrust breach).

  • Microsoft has released patches for 141 vulnerabilities, including four classified as critical. Notably, two vulnerabilities are currently being exploited in the wild, and one zero-day vulnerability has been disclosed, emphasizing the urgency of applying these updates (Microsoft February 2025 Patch Tuesday).

  • Security flaws in various tunneling and encapsulation protocols have been reported, with specific CVEs indicating the lack of proper source validation. This exposes affected systems to spoofing and access control bypass vulnerabilities, necessitating updated security configurations (VU#199397: Insecure Implementation of Tunneling Protocols (GRE/IPIP/4in6/6in4)).

  • A new malware, FinalDraft, uses Outlook for stealthy communications, indicating a trend towards abusing legitimate services for command-and-control channels, requiring monitoring of authorized services for unusual patterns (New FinalDraft malware abuses Outlook mail service for stealthy comms).

Articles (59)

Disclaimer

The summaries in this brief are generated autonomously by the OpenAI LLM model based on the provided system and user prompts. While every effort is made to consolidate accurate and relevant insights, the model may occasionally misinterpret, misrepresent, or hallucinate information. Readers are strongly advised to verify all key points by consulting the original sources linked in the brief for complete context and accuracy.

This document is created with BlackStork and is based on the template available on GitHub.

Reach out if you have questions or suggestions.