Cybersec Feeds Overview, Feb 10 - Feb 16, 2025 #
This brief consolidates key updates from 80+ sources, including government organizations, cybersecurity vendors, threat intelligence teams, security research labs, and blogs from cybersecurity communities and professionals. It highlights the most significant threats, vulnerabilities, and developments from the past week to keep you informed.
Gov Feeds #
Multiple vulnerabilities found in Google Chrome, Fortinet products, and Adobe products could allow arbitrary or remote code execution. These vulnerabilities pose risks such as data manipulation and full user rights acquisition, especially affecting users with administrative privileges (Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution, Multiple Vulnerabilities in Fortinet Products Could Allow for Remote Code Execution, Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution).
Microsoft released critical patches to fix vulnerabilities that could result in remote code execution, underlining the importance of patch management. Attackers could gain access to install programs or create new user accounts (Critical Patches Issued for Microsoft Products, February 11, 2025).
The Auto-ISAC released an SBOM informational report emphasizing the need for transparency and cooperation in managing software risks in the automotive supply chain. Future expansions could include machine-readable alerts (Auto-ISAC Issues “Software Bill of Materials” Informational Report).
Siemens SIPROTEC 5 devices have multiple vulnerabilities, including cleartext storage of sensitive information and use of default credentials, highlighting the need for securing networked industrial systems (Siemens SIPROTEC 5, Siemens SIPROTEC 5 Devices).
FS-ISAC released guidance for mitigating quantum computing risks in the payment card industry, highlighting future challenges in protecting financial sectors (FS-ISAC Releases Guidance to Help the Payment Card Industry Mitigate Risks of Quantum Computing).
CISA and FBI warned of malicious actors exploiting buffer overflow vulnerabilities, which can be used to compromise entire systems, urging developers to adopt Secure by Design principles (CISA and FBI Warn of Malicious Cyber Actors Using Buffer Overflow Vulnerabilities to Compromise Software).
CISA added several known exploited vulnerabilities to its catalog, identifying them as significant risks to federal enterprise networks, encouraging proactive remediation (CISA Adds Two Known Exploited Vulnerabilities to Catalog, CISA Adds Four Known Exploited Vulnerabilities to Catalog).
The ransomware threat in the healthcare sector saw a decline in payment demands, yet the sector remains under significant threat, as demonstrated by the high-profile Change Healthcare attack (Change Healthcare Attack a Wake-up Call for the Industry, Health-ISAC Hacking Healthcare 2-11-2025).
Articles (44)
- Auto-ISAC Issues “Software Bill of Materials” Informational Report by Press & News - Automotive ISAC on Tue, 11 Feb 2025 15:00:00 +0000
- Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution by Cyber Security Advisories - MS-ISAC on Wed, 12 Feb 2025 18:17:48 -0500
- Multiple Vulnerabilities in Fortinet Products Could Allow for Remote Code Execution by Cyber Security Advisories - MS-ISAC on Tue, 11 Feb 2025 19:20:39 -0500
- Critical Patches Issued for Microsoft Products, February 11, 2025 by Cyber Security Advisories - MS-ISAC on Tue, 11 Feb 2025 18:57:57 -0500
- Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution by Cyber Security Advisories - MS-ISAC on Tue, 11 Feb 2025 18:47:47 -0500
- Siemens SIPROTEC 5 by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- CISA Adds One Known Exploited Vulnerability to Catalog by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- CISA Releases Twenty Industrial Control Systems Advisories by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- mySCADA myPRO Manager by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- Siemens Opcenter Intelligence by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- Siemens SIPROTEC 5 Devices by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- Siemens SIMATIC PCS neo and TIA Administrator by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- Siemens SIMATIC S7-1200 CPU Family by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- Siemens APOGEE PXC and TALON TC Series by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- Siemens SIMATIC by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- Siemens SCALANCE W700 by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- ORing IAP-420 by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- Siemens OpenV2G by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- Outback Power Mojave Inverter by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- Siemens Questa and ModelSim by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- Dingtian DT-R0 Series by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- Siemens SIMATIC IPC DiagBase and SIMATIC IPC DiagMonitor by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- Siemens SIPROTEC 5 by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- Qardio Heart Health IOS and Android Application and QardioARM A100 by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- Siemens RUGGEDCOM APE1808 Devices by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- Siemens Teamcenter by All CISA Advisories on Thu, 13 Feb 25 12:00:00 +0000
- CISA and FBI Warn of Malicious Cyber Actors Using Buffer Overflow Vulnerabilities to Compromise Software by All CISA Advisories on Wed, 12 Feb 25 12:00:00 +0000
- CISA Adds Two Known Exploited Vulnerabilities to Catalog by All CISA Advisories on Wed, 12 Feb 25 12:00:00 +0000
- CISA Releases Two Industrial Control Systems Advisories by All CISA Advisories on Tue, 11 Feb 25 12:00:00 +0000
- CISA Adds Four Known Exploited Vulnerabilities to Catalog by All CISA Advisories on Tue, 11 Feb 25 12:00:00 +0000
- CTO at NCSC Summary: week ending February 16th by CTO at NCSC - Cyber Defence Analysis on Fri, 14 Feb 2025 17:41:18 GMT
- FS-ISAC Releases Guidance to Help the Payment Card Industry Mitigate Risks of Quantum Computing by 5.0 Newsroom on Thu, 13 Feb 2025 12:00:00 GMT
- [Business Insider] Wall Street’s digital lifelines: How severed undersea cables could be a big problem for the global financial system by 5.0 Newsroom on Thu, 13 Feb 2025 10:00:00 GMT
- [IT Brew] FS-ISAC offers 8 data recommendations for banks deploying GenAI by 5.0 Newsroom on Tue, 11 Feb 2025 13:00:00 GMT
- How Health Systems Manage Security in the Cloud by Health-ISAC – Health Information Sharing and Analysis Center on Thu, 13 Feb 2025 21:03:20 +0000
- Change Healthcare Attack a Wake-up Call for the Industry by Health-ISAC – Health Information Sharing and Analysis Center on Wed, 12 Feb 2025 22:06:52 +0000
- Five High-Impact Cyberattacks Healthcare Industry Should Avoid in 2025 by Health-ISAC – Health Information Sharing and Analysis Center on Wed, 12 Feb 2025 19:00:30 +0000
- Health-ISAC Hacking Healthcare 2-11-2025 by Health-ISAC – Health Information Sharing and Analysis Center on Tue, 11 Feb 2025 21:13:08 +0000
- 4 healthcare tech trends to watch in 2025 by Health-ISAC – Health Information Sharing and Analysis Center on Tue, 11 Feb 2025 17:54:11 +0000
- Top healthcare technology trends in 2025 by Health-ISAC – Health Information Sharing and Analysis Center on Mon, 10 Feb 2025 15:53:50 +0000
- Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution by Cyber Security Advisories - MS-ISAC on Wed, 12 Feb 2025 18:17:48 -0500
- Multiple Vulnerabilities in Fortinet Products Could Allow for Remote Code Execution by Cyber Security Advisories - MS-ISAC on Tue, 11 Feb 2025 19:20:39 -0500
- Critical Patches Issued for Microsoft Products, February 11, 2025 by Cyber Security Advisories - MS-ISAC on Tue, 11 Feb 2025 18:57:57 -0500
- Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution by Cyber Security Advisories - MS-ISAC on Tue, 11 Feb 2025 18:47:47 -0500
Vendor Feeds #
CVE-2024-38213 “copy2pwn” vulnerability in Microsoft Windows may allow files copied from WebDAV shared folders to bypass certain security protections. This issue, supposedly patched by Microsoft, remains exploitable due to flaws in the patch, affecting versions prior to Windows 11 and Server 2022 (Analysis of a Flaw in Microsoft’s Patch for “copy2pwn”).
CVE-2025-21357 in Microsoft Outlook presents a remote code execution vulnerability allowing attackers to exploit Exchange server access. Microsoft and 0patch have released patches, with the flaw linked to the simple misinitialization of a variable (Micropatches Released for Microsoft Outlook RCE Vulnerability).
A new ransomware group called Kraken Group has emerged, and more than 500,000 user records from South Korean art education institutions were leaked on BreachForums. The ransomware landscape remains dynamic, with Operation Phobos Aetor impacting the 8Base ransomware group (Ransom & Dark Web Issues). Additionally, Lynx ransomware is emerging as a successor of INC ransomware, posing threats across 90 organizations globally (Ransomware Roundup – Lynx).
China-linked espionage tools are being repurposed for ransomware attacks, emphasizing the blurring lines between state-sponsored cyberespionage and cybercrime (China-linked Espionage Tools Used in Ransomware Attacks).
Threats and operations from ransomware groups including Akira and LockBit continue to manifest globally, with significant attacks impacting organizations like Yazoo Valley Electric and McKinney city, Texas. These attacks are often characterized by data breaches and information exposure (10th February – Threat Intelligence Report).
Cisco’s continued investment in cloud security is illustrated through its collaboration with Wiz to address AI-generated threats, portraying a push toward fortifying cloud infrastructures (Cisco and Wiz Collaborate to Enhance Cloud Security).
Sweden’s Prime Minister has commented on suspected sabotage of the submarine cables, indicating possible Russian involvement without direct attribution, highlighting tensions in the Baltic Sea region (Sweden’s PM on Submarine Cable Sabotage).
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has highlighted risks associated with buffer overflow vulnerabilities and called for manufacturers to strengthen development practices to prevent these flaws (Cyberscurity Snapshot, Cybersecurity Snapshot).
Articles (63)
- Analysis of a Flaw in Microsoft’s Patch for “copy2pwn” (CVE-2024-38213) by 0patch Blog on Thu, 13 Feb 2025 10:37:00 +0000
- Micropatches Released for Microsoft Outlook Remote Code Execution Vulnerability (CVE-2025-21357) by 0patch Blog on Tue, 11 Feb 2025 23:16:00 +0000
- Android Malware & Security Issue 2st Week of February, 2025 by ASEC on Thu, 13 Feb 2025 15:00:00 +0000
- Ransom & Dark Web Issues Week 2, February 2025 by ASEC on Wed, 12 Feb 2025 15:00:00 +0000
- January 2025 APT Group Trends by ASEC on Tue, 11 Feb 2025 15:00:00 +0000
- Weekly Detection Rule (YARA and Snort) Information – Week 2, February 2025 by ASEC on Tue, 11 Feb 2025 15:00:00 +0000
- January 2025 Deep Web and Dark Web Trend Report by ASEC on Mon, 10 Feb 2025 15:00:00 +0000
- China-linked Espionage Tools Used in Ransomware Attacks by Broadcom Software Blogs on Thu, 13 Feb 2025 11:00:00 +0000
- China-linked Espionage Tools Used in Ransomware Attacks by Broadcom Software Blogs on Thu, 13 Feb 2025 11:00:00 +0000
- China-linked Espionage Tools Used in Ransomware Attacks by Broadcom Software Blogs on Thu, 13 Feb 2025 11:00:00 +0000
- Why Attackers Heart SMBs— and How to Fight Back by Broadcom Software Blogs on Tue, 11 Feb 2025 20:25:59 +0000
- SSE: What They Won’t Tell You (But I Will) by Broadcom Software Blogs on Tue, 11 Feb 2025 20:15:06 +0000
- Securing the Digital Frontier by Broadcom Software Blogs on Mon, 10 Feb 2025 17:33:13 +0000
- 10th February – Threat Intelligence Report by Check Point Research on Mon, 10 Feb 2025 13:53:25 +0000
- Cisco and Wiz Collaborate to Enhance Cloud Security: Tackling AI-Generating Threats in Complex IT Infrastructures by Security @ Cisco Blogs on Wed, 12 Feb 2025 08:30:00 +0000
- Achieve Transformative Network Security With Cisco Hybrid Mesh Firewall by Security @ Cisco Blogs on Wed, 12 Feb 2025 08:30:00 +0000
- Fusing Security Into the Network Fabric: From Hybrid Mesh Firewalls to Universal ZTNA by Security @ Cisco Blogs on Tue, 11 Feb 2025 08:51:00 +0000
- An Introduction pySigma: Converting Sigma Rules to Work with Your SIEM by dogesec on 2025-02-10T00:00:00+00:00
- Sandworm APT Targets Ukrainian Users with Trojanized Microsoft KMS Activation Tools in Cyber Espionage Campaigns by EclecticIQ Blog on Tue, 11 Feb 2025 13:59:19 GMT
- Ransomware Roundup – Lynx by Fortinet Threat Research Blog on Fri, 14 Feb 2025 14:00:00 +0000
- 4 ways to bring cybersecurity into your community by Security Intelligence on Fri, 14 Feb 2025 14:00:00 +0000
- How red teaming helps safeguard the infrastructure behind AI models by Security Intelligence on Thu, 13 Feb 2025 14:00:00 +0000
- When you shouldn’t patch: Managing your risk factors by Security Intelligence on Wed, 12 Feb 2025 14:00:00 +0000
- The straight and narrow — How to keep ML and AI training on track by Security Intelligence on Tue, 11 Feb 2025 14:00:00 +0000
- Reducing ransomware recovery costs in education by Security Intelligence on Mon, 10 Feb 2025 14:00:00 +0000
- The AI Analyst Advantage: The Complete Package With Built-In Reverse Engineering by The SecOps Automation Blog from Intezer on Tue, 11 Feb 2025 16:33:17 +0000
- Best Practices for Securing Web Applications Against Modern Threats by LevelBlue Blogs on 2025-02-13T06:03:00+00:00
- 12 Million Zacks accounts leaked by cybercriminal by Malwarebytes on Fri, 14 Feb 2025 18:24:28 GMT
- How AI was used in an advanced phishing campaign targeting Gmail users by Malwarebytes on Thu, 13 Feb 2025 21:08:10 GMT
- Fake Etsy invoice scam tricks sellers into sharing credit card information by Malwarebytes on Wed, 12 Feb 2025 14:00:00 GMT
- Gambling firms are secretly sharing your data with Facebook by Malwarebytes on Wed, 12 Feb 2025 11:30:01 GMT
- Apple fixes zero-day vulnerability used in “extremely sophisticated attack” by Malwarebytes on Tue, 11 Feb 2025 14:55:33 GMT
- Phishing evolves beyond email to become latest Android app threat by Malwarebytes on Tue, 11 Feb 2025 14:38:34 GMT
- Apple ordered to grant access to users’ encrypted data by Malwarebytes on Tue, 11 Feb 2025 13:42:31 GMT
- A suicide reveals the lonely side of AI chatbots, with Courtney Brown (Lock and Code S06E03) by Malwarebytes on Mon, 10 Feb 2025 16:42:27 GMT
- A week in security (February 3 – February 9) by Malwarebytes on Mon, 10 Feb 2025 08:05:35 GMT
- Storm-2372 conducts device code phishing campaign by Microsoft Security Blog on Fri, 14 Feb 2025 01:00:00 +0000
- Securing DeepSeek and other AI systems with Microsoft Security by Microsoft Security Blog on Thu, 13 Feb 2025 17:00:00 +0000
- The BadPilot campaign: Seashell Blizzard subgroup conducts multiyear global access operation by Microsoft Security Blog on Wed, 12 Feb 2025 17:00:00 +0000
- Build a stronger security strategy with proactive and reactive incident response: Cyberattack Series by Microsoft Security Blog on Mon, 10 Feb 2025 17:00:00 +0000
- PsExec’ing the right way and why zero trust is mandatory by Orange Cyberdefense on Mon, 10 Feb 2025 07:57:49 +0000
- Introducing Cortex Cloud — The Future of Real-Time Cloud Security by Palo Alto Networks Blog on Thu, 13 Feb 2025 13:05:54 +0000
- 2025 — Key Predictions Shaping the Public Sector by Palo Alto Networks Blog on Wed, 12 Feb 2025 13:00:57 +0000
- First analysis of Apple’s USB Restricted Mode bypass (CVE-2025-24200) by Quarkslab’s blog on 2025-02-14T00:00:00+01:00
- Being Overlord on the Steam Deck with 1 Byte by Quarkslab’s blog on 2025-02-11T00:00:00+01:00
- Metasploit Weekly Wrap-Up 02/14/2025 by Rapid7 Cybersecurity Blog on Fri, 14 Feb 2025 20:20:46 GMT
- Xerox Versalink C7025 Multifunction Printer: Pass-Back Attack Vulnerabilities (FIXED) by Rapid7 Cybersecurity Blog on Fri, 14 Feb 2025 14:00:00 GMT
- CVE-2025-1094: PostgreSQL psql SQL injection (FIXED) by Rapid7 Cybersecurity Blog on Thu, 13 Feb 2025 15:07:10 GMT
- Patch Tuesday - February 2025 by Rapid7 Cybersecurity Blog on Tue, 11 Feb 2025 21:30:07 GMT
- How To Protect Your Organization’s Bluesky Account From Security Threats by Rapid7 Cybersecurity Blog on Tue, 11 Feb 2025 14:00:00 GMT
- Interning at Rapid7 Prague: Meet Mko by Rapid7 Cybersecurity Blog on Mon, 10 Feb 2025 14:53:37 GMT
- Sweden’s PM on suspected cable sabotage: ‘We don’t believe random things suddenly happen quite often’ by The Record from Recorded Future News on Sat, 15 Feb 2025 15:08:36 GMT
- Zelensky calls to build ‘army of Europe’ to counter future Russian threats by The Record from Recorded Future News on Sat, 15 Feb 2025 13:43:01 GMT
- Texas investigating DeepSeek for violating data privacy law by The Record from Recorded Future News on Fri, 14 Feb 2025 21:23:21 GMT
- Police risk losing society’s trust in fight against cybercrime, warns Europol chief by The Record from Recorded Future News on Fri, 14 Feb 2025 20:40:09 GMT
- USAID staff accuses DOGE of jeopardizing safety, accessing security clearance data by The Record from Recorded Future News on Fri, 14 Feb 2025 19:11:16 GMT
- RST TI Report Digest: 10 Feb 2025 by Stories by RST Cloud on Medium on Mon, 10 Feb 2025 00:58:41 GMT
- Getting the Most Value out of the OSCP: Pre-Course Prep by Posts By SpecterOps Team Members - Medium on Wed, 12 Feb 2025 15:18:23 GMT
- Enhancements for BloodHound v7.0 Provide Fresh User Experience and Attack Path Risk Optimizations by Posts By SpecterOps Team Members - Medium on Tue, 11 Feb 2025 17:31:49 GMT
- Cybersecurity Snapshot: CISA Calls for Stamping Out Buffer Overflow Vulnerabilities, as Europol Tells Banks To Prep For Quantum Threat by Tenable Blog on Fri, 14 Feb 2025 09:00:00 -0500
- Frequently Asked Questions About DeepSeek Large Language Model (LLM) by Tenable Blog on Thu, 13 Feb 2025 09:30:00 -0500
- Microsoft’s February 2025 Patch Tuesday Addresses 55 CVEs (CVE-2025-21418, CVE-2025-21391) by Tenable Blog on Tue, 11 Feb 2025 13:44:43 -0500
- The February 2025 Security Update Review by Zero Day Initiative - Blog on Tue, 11 Feb 2025 19:08:38 +0000
News Feeds #
Researchers uncovered a device code phishing campaign perpetrated by Russian-aligned groups, allowing them to access Microsoft accounts and capture authentication tokens. This attack involves duping users through messaging apps under the guise of important meetings (Microsoft: Hackers steal emails in device code phishing attacks, Threat researchers spot ‘device code’ phishing attacks targeting Microsoft accounts).
New phishing threats include the Astaroth kit, which bypasses two-factor authentication across multiple platforms. It uses session hijacking and reverse proxy techniques to intercept user credentials (Astaroth 2FA Phishing Kit Targets Gmail, Yahoo, Office 365, and Third-Party Logins, Astaroth Phishing Kit Bypasses 2FA to Hijack Gmail and Microsoft Accounts).
SonicWall and Palo Alto Networks have disclosed critical vulnerabilities being actively exploited. Attackers are targeting recently fixed flaws in these systems, leading to unauthorized access and potentially severe breaches. Admins are advised to patch immediately (Hackers exploit authentication bypass in Palo Alto Networks PAN-OS, SonicWall firewall bug leveraged in attacks after PoC exploit release).
Microsoft patched 63 vulnerabilities in its latest update, including two zero-day flaws under active exploitation. The updates focus on high-severity vulnerabilities across several Windows and Office components (Microsoft fixes 63 vulnerabilities, including 2 zero-days, Microsoft Patch Tuesday for February Includes Two Zero Days Under Attack).
Salt Typhoon, a Chinese nation-state threat actor, continues to exploit vulnerabilities in Cisco network devices, affecting telecom providers and educational institutions globally. Authorities urge addressing Cisco’s security advisories immediately (Chinese hackers breach more US telecoms via unpatched Cisco routers, Salt Typhoon Exploits Cisco Devices in Telco Infrastructure).
Emerging malware threats include a Go-based backdoor using Telegram as a C2 channel, allowing attackers to maintain persistent access to compromised systems (New Go-Based Malware Exploits Telegram and Use It as C2 Channel).
Cybercrime operations continue to exploit hosting providers and unpatched routers, as seen in the sanctions against Zservers for supporting ransomware operations like LockBit (U.S. sanctions bulletproof hosting provider for supplying LockBit infrastructure, Dutch Police seizes 127 XHost servers, dismantles bulletproof hoster).
North Korean IT workers have been infiltrating international firms under false identities, compromising corporate networks by planting backdoors and stealing sensitive intellectual property (North Korean IT Workers Infiltrate International Companies To Plant Backdoors on Systems, North Korean IT Workers Penetrate Global Firms to Install System Backdoors).
Australia imposed sanctions after the Medibank Private cyberattack traced back to Russian infrastructure providers, reflecting increasing global emphasis on cyber retaliation against nation-state actions (Australia Imposes New Cyber Sanctions in Response to Medibank Private Cyberattack).
Articles (121)
- Serial “swatter” behind 375 violent hoaxes targeted his own home to look like a victim by security – Ars Technica on Wed, 12 Feb 2025 19:21:14 +0000
- Microsoft: Hackers steal emails in device code phishing attacks by BleepingComputer on Sat, 15 Feb 2025 10:22:34 -0500
- Hackers exploit authentication bypass in Palo Alto Networks PAN-OS by BleepingComputer on Fri, 14 Feb 2025 16:20:08 -0500
- SonicWall firewall bug leveraged in attacks after PoC exploit release by BleepingComputer on Fri, 14 Feb 2025 13:13:10 -0500
- PirateFi game on Steam caught installing password-stealing malware by BleepingComputer on Fri, 14 Feb 2025 12:32:32 -0500
- PostgreSQL flaw exploited as zero-day in BeyondTrust breach by BleepingComputer on Fri, 14 Feb 2025 09:15:47 -0500
- Chinese hackers breach more US telecoms via unpatched Cisco routers by BleepingComputer on Fri, 14 Feb 2025 07:56:41 -0500
- Microsoft fixes bug causing Windows Server 2025 boot errors by BleepingComputer on Fri, 14 Feb 2025 06:18:12 -0500
- whoAMI attacks give hackers code execution on Amazon EC2 instances by BleepingComputer on Thu, 13 Feb 2025 18:35:26 -0500
- Dutch Police seizes 127 XHost servers, dismantles bulletproof hoster by BleepingComputer on Thu, 13 Feb 2025 13:26:30 -0500
- Hacker leaks account data of 12 million Zacks Investment users by BleepingComputer on Thu, 13 Feb 2025 12:39:36 -0500
- Chinese espionage tools deployed in RA World ransomware attack by BleepingComputer on Thu, 13 Feb 2025 09:31:54 -0500
- Unlocking AI’s full potential in procurement with smarter data management by Unlocking AI’s full potential in procurement with smarter data management | CIO on Fri, 14 Feb 2025 14:59:43 +0000
- How AI is empowering tech leaders — and transforming procurement by Unlocking AI’s full potential in procurement with smarter data management | CIO on Fri, 14 Feb 2025 11:39:27 +0000
- BBVA permitirá gestionar por primera vez en España cuentas y tarjetas con IA by Unlocking AI’s full potential in procurement with smarter data management | CIO on Fri, 14 Feb 2025 10:39:39 +0000
- 8 tips for being a more decisive leader by Unlocking AI’s full potential in procurement with smarter data management | CIO on Fri, 14 Feb 2025 10:01:00 +0000
- 6 revealing stats about career challenges Black IT pros face by Unlocking AI’s full potential in procurement with smarter data management | CIO on Fri, 14 Feb 2025 10:00:00 +0000
- Grupo Piñero optimiza la experiencia del cliente a nivel tecnológico, operativo y participativo by Unlocking AI’s full potential in procurement with smarter data management | CIO on Fri, 14 Feb 2025 09:52:52 +0000
- Los CIO buscan innovación en IA más allá de los tres grandes proveedores de nube by Unlocking AI’s full potential in procurement with smarter data management | CIO on Fri, 14 Feb 2025 08:51:15 +0000
- CaixaBank impulsa el Plan Cosmos con una inyección de 5.000 millones para su transformación digital by Unlocking AI’s full potential in procurement with smarter data management | CIO on Fri, 14 Feb 2025 08:30:00 +0000
- 윈도우10과 함께 지원 종료되는 익스체인지 2016·2019··· 보안팀이 알아야 할 사항은? by Unlocking AI’s full potential in procurement with smarter data management | CIO on Fri, 14 Feb 2025 07:57:14 +0000
- C언어와 속도 격차 좁힌다··· 파이썬 새 버전, 인터프리터 개선해 30% 성능↑ by Unlocking AI’s full potential in procurement with smarter data management | CIO on Fri, 14 Feb 2025 07:36:48 +0000
- CISPE, 유럽 내 브로드컴·MS 라이선스 조사 결과 발표··· “문제 바로잡아야” by Unlocking AI’s full potential in procurement with smarter data management | CIO on Fri, 14 Feb 2025 07:04:23 +0000
- 우크라 넘어 북미·중동까지··· 러시아 해킹그룹, 각국 국방·통신 시설 노려 by Unlocking AI’s full potential in procurement with smarter data management | CIO on Fri, 14 Feb 2025 06:48:36 +0000
- 네이버클라우드, 국내 최대 규모 우정사업본부 DaaS 사업 수주 by Unlocking AI’s full potential in procurement with smarter data management | CIO on Fri, 14 Feb 2025 06:12:25 +0000
- 오픈AI, o3 출시 모델 출시 중단··· “GPT-5로 통합한다” by Unlocking AI’s full potential in procurement with smarter data management | CIO on Fri, 14 Feb 2025 05:23:49 +0000
- AI 혁신 플랫폼, 꼭 ‘클라우드 빅3’여야 할 이유 없더라 by Unlocking AI’s full potential in procurement with smarter data management | CIO on Fri, 14 Feb 2025 03:42:23 +0000
- 오픈텍스트, ‘포레스터 웨이브 컨텐트 플랫폼 2025’ 1분기 리더로 선정 by Unlocking AI’s full potential in procurement with smarter data management | CIO on Fri, 14 Feb 2025 02:10:01 +0000
- 세일즈포스, ‘AI 에너지 스코어’ 발표··· “가전 분야의 에너지 스타처럼” by Unlocking AI’s full potential in procurement with smarter data management | CIO on Fri, 14 Feb 2025 01:14:26 +0000
- SAP: Latest news and insights by Unlocking AI’s full potential in procurement with smarter data management | CIO on Thu, 13 Feb 2025 17:46:19 +0000
- Rethinking the enterprise network backbone by Unlocking AI’s full potential in procurement with smarter data management | CIO on Thu, 13 Feb 2025 17:32:56 +0000
- Which risk assessment frameworks do you use? by Unlocking AI’s full potential in procurement with smarter data management | CIO on Thu, 13 Feb 2025 17:00:26 +0000
- Threat researchers spot ‘device code’ phishing attacks targeting Microsoft accounts by CyberScoop on Fri, 14 Feb 2025 21:32:33 +0000
- In Paris, U.S. signals shift from AI safety to deregulation by CyberScoop on Thu, 13 Feb 2025 23:46:59 +0000
- Salt Typhoon remains active, hits more telecom networks via Cisco routers by CyberScoop on Thu, 13 Feb 2025 19:10:35 +0000
- CyberArk acquires Zilla Security in $175 million deal by CyberScoop on Thu, 13 Feb 2025 17:28:18 +0000
- Russian state threat group shifts focus to US, UK targets by CyberScoop on Wed, 12 Feb 2025 17:58:47 +0000
- Trump picks Sean Cairncross for national cyber director by CyberScoop on Wed, 12 Feb 2025 04:42:02 +0000
- U.S. adversaries increasingly turning to cybercriminals and their malware for help by CyberScoop on Wed, 12 Feb 2025 00:01:00 +0000
- Microsoft fixes 63 vulnerabilities, including 2 zero-days by CyberScoop on Tue, 11 Feb 2025 22:38:33 +0000
- Bipartisan Senate bill would strengthen cybercrime penalties by CyberScoop on Tue, 11 Feb 2025 20:02:14 +0000
- U.S. sanctions bulletproof hosting provider for supplying LockBit infrastructure by CyberScoop on Tue, 11 Feb 2025 16:30:14 +0000
- SonicWall Firewall Authentication Bypass Vulnerability Exploited in Wild Following PoC Release by Cyber Security News on Sun, 16 Feb 2025 05:17:48 +0000
- New Go-Based Malware Exploits Telegram and Use It as C2 Channel by Cyber Security News on Sat, 15 Feb 2025 11:28:10 +0000
- Beware of Fake BSOD Delivered by Malicious Python Script by Cyber Security News on Sat, 15 Feb 2025 10:34:55 +0000
- Elon Musk’s DOGE Website Database Vulnerability Let Anyone Make Entries Directly by Cyber Security News on Sat, 15 Feb 2025 08:25:53 +0000
- Lazarus Group Infostealer Malwares Attacking Developers In New Campaign by Cyber Security News on Fri, 14 Feb 2025 19:07:15 +0000
- XELERA Ransomware Attacking Job Seekers With Weaponized Word Documents by Cyber Security News on Fri, 14 Feb 2025 18:42:12 +0000
- EarthKapre APT Drops Weaponized PDF to Compromise Windows Systems by Cyber Security News on Fri, 14 Feb 2025 16:36:00 +0000
- Lazarus Group Using New Malware Tactic To Attack Developers Globally by Cyber Security News on Fri, 14 Feb 2025 16:19:50 +0000
- North Korean IT Workers Infiltrate International Companies To Plant Backdoors on Systems by Cyber Security News on Fri, 14 Feb 2025 15:29:02 +0000
- Beware of Malicious Browser Updates That Installs SocGholish Malware by Cyber Security News on Fri, 14 Feb 2025 13:38:19 +0000
- This Security Firm’s ‘Bias’ Is Also Its Superpower by darkreading on Fri, 14 Feb 2025 18:29:21 GMT
- How Banks Can Adapt to the Rising Threat of Financial Crime by darkreading on Fri, 14 Feb 2025 15:00:00 GMT
- Open Source AI Models: Perfect Storm for Malicious Code, Vulnerabilities by darkreading on Fri, 14 Feb 2025 15:00:00 GMT
- Salt Typhoon Exploits Cisco Devices in Telco Infrastructure by darkreading on Fri, 14 Feb 2025 14:30:00 GMT
- Warning: Tunnel of Love Leads to Scams by darkreading on Fri, 14 Feb 2025 14:00:00 GMT
- CyberArk Makes Identity Security Play With Zilla Acquisition by darkreading on Thu, 13 Feb 2025 22:33:26 GMT
- Roundtable: Is DOGE Flouting Cybersecurity for US Data? by darkreading on Thu, 13 Feb 2025 22:23:38 GMT
- Chinese APT ‘Emperor Dragonfly’ Moonlights With Ransomware by darkreading on Thu, 13 Feb 2025 21:32:35 GMT
- How Public & Private Sectors Can Better Align Cyber Defense by darkreading on Thu, 13 Feb 2025 15:00:47 GMT
- Japan Goes on Offense With New ‘Active Cyber Defense’ Bill by darkreading on Thu, 13 Feb 2025 02:00:00 GMT
- President Trump to Nominate Former RNC Official as National Cyber Director by darkreading on Wed, 12 Feb 2025 23:02:31 GMT
- Content Credentials Technology Verifies Image, Video Authenticity by darkreading on Wed, 12 Feb 2025 20:27:51 GMT
- Feds Sanction Russian Hosting Provider for Supporting LockBit Attacks by darkreading on Wed, 12 Feb 2025 19:30:41 GMT
- Microsoft: Russia’s Sandworm APT Exploits Edge Bugs Globally by darkreading on Wed, 12 Feb 2025 17:00:00 GMT
- Is AI a Friend or Foe of Healthcare Security? by darkreading on Wed, 12 Feb 2025 15:00:00 GMT
- India’s Cybercrime Problems Grow as Nation Digitizes by darkreading on Wed, 12 Feb 2025 05:01:00 GMT
- Gartner: Most Security Leaders Cannot Balance Data Security, Business Goals by darkreading on Tue, 11 Feb 2025 23:24:17 GMT
- Drata Acquires SafeBase to Strengthen GRC Portfolio by darkreading on Tue, 11 Feb 2025 22:57:48 GMT
- Microsoft’s February Patch a Lighter Lift Than January’s by darkreading on Tue, 11 Feb 2025 21:55:35 GMT
- Apple Releases Urgent Patch for USB Vulnerability by darkreading on Tue, 11 Feb 2025 21:41:57 GMT
- CISA Places Election Security Staffers on Leave by darkreading on Tue, 11 Feb 2025 20:08:33 GMT
- Data Leaks Happen Most Often in These States — Here’s Why by darkreading on Tue, 11 Feb 2025 15:55:06 GMT
- Salt Typhoon’s Impact on the US & Beyond by darkreading on Tue, 11 Feb 2025 15:00:00 GMT
- DeepSeek AI Fails Multiple Security Tests, Raising Red Flag for Businesses by darkreading on Tue, 11 Feb 2025 14:56:58 GMT
- Ransomware Groups Made Less Money in 2024 by darkreading on Mon, 10 Feb 2025 23:25:19 GMT
- XE Group Shifts From Card Skimming to Supply Chain Attacks by darkreading on Mon, 10 Feb 2025 21:58:30 GMT
- 120K Victims Compromised in Memorial Hospital Ransomware Attack by darkreading on Mon, 10 Feb 2025 21:34:29 GMT
- Guilty Plea in Hacking of the SEC’s X Account That Caused Bitcoin Value Spike by darkreading on Mon, 10 Feb 2025 21:18:11 GMT
- Newspaper Giant Lee Enterprises Reels From Cyberattack by darkreading on Mon, 10 Feb 2025 19:42:00 GMT
- Magecart Attackers Abuse Google Ad Tool to Steal Data by darkreading on Mon, 10 Feb 2025 15:19:00 GMT
- Analyst Burnout Is an Advanced Persistent Threat by darkreading on Mon, 10 Feb 2025 15:00:00 GMT
- Fake BSOD Attack Launched via Malicious Python Script by GBHackers Security | #1 Globally Trusted Cyber Security News Platform on Fri, 14 Feb 2025 13:17:57 +0000
- SocGholish Malware Dropped from Hacked Web Pages using Weaponized ZIP Files by GBHackers Security | #1 Globally Trusted Cyber Security News Platform on Fri, 14 Feb 2025 13:13:52 +0000
- Lazarus Group Targets Developers Worldwide with New Malware Tactic by GBHackers Security | #1 Globally Trusted Cyber Security News Platform on Fri, 14 Feb 2025 13:09:28 +0000
- North Korean IT Workers Penetrate Global Firms to Install System Backdoors by GBHackers Security | #1 Globally Trusted Cyber Security News Platform on Fri, 14 Feb 2025 13:07:09 +0000
- REF7707 Hackers Target Windows & Linux Systems with FINALDRAFT Malware by GBHackers Security | #1 Globally Trusted Cyber Security News Platform on Fri, 14 Feb 2025 13:03:58 +0000
- NVIDIA Container Toolkit Vulnerable to Code Execution Attacks by GBHackers Security | #1 Globally Trusted Cyber Security News Platform on Fri, 14 Feb 2025 11:45:07 +0000
- Astaroth 2FA Phishing Kit Targets Gmail, Yahoo, Office 365, and Third-Party Logins by GBHackers Security | #1 Globally Trusted Cyber Security News Platform on Fri, 14 Feb 2025 08:55:56 +0000
- CISA Publishes 20 Advisories on ICS Security Flaws and Exploits by GBHackers Security | #1 Globally Trusted Cyber Security News Platform on Fri, 14 Feb 2025 08:53:18 +0000
- Device Code Phishing Attack Exploits Authentication Flow to Hijack Tokens by GBHackers Security | #1 Globally Trusted Cyber Security News Platform on Fri, 14 Feb 2025 08:52:05 +0000
- Dutch Authorities Dismantle Network of 127 Command-and-Control Servers by GBHackers Security | #1 Globally Trusted Cyber Security News Platform on Fri, 14 Feb 2025 07:47:45 +0000
- RansomHub: The New King of Ransomware? Targeted 600 Firms in 2024 by Hackread – Latest Cybersecurity, Tech, AI, Crypto & Hacking News on Fri, 14 Feb 2025 21:34:07 +0000
- N. Korean Hackers Suspected in DEEP#DRIVE Attacks Against S. Korea by Hackread – Latest Cybersecurity, Tech, AI, Crypto & Hacking News on Fri, 14 Feb 2025 18:54:37 +0000
- Scammers Exploit JFK Files Release with Malware and Phishing by Hackread – Latest Cybersecurity, Tech, AI, Crypto & Hacking News on Fri, 14 Feb 2025 16:59:45 +0000
- Microsoft Uncovers ‘BadPilot’ Campaign as Seashell Blizzard Targets US and UK by Hackread – Latest Cybersecurity, Tech, AI, Crypto & Hacking News on Thu, 13 Feb 2025 21:27:54 +0000
- Doxbin Data Breach: Hackers Leak 136K User Records and Blacklist File by Hackread – Latest Cybersecurity, Tech, AI, Crypto & Hacking News on Thu, 13 Feb 2025 19:17:35 +0000
- Astaroth Phishing Kit Bypasses 2FA to Hijack Gmail and Microsoft Accounts by Hackread – Latest Cybersecurity, Tech, AI, Crypto & Hacking News on Thu, 13 Feb 2025 14:40:23 +0000
- FortiOS Vulnerability Allows Super-Admin Privilege Escalation – Patch Now! by Hackread – Latest Cybersecurity, Tech, AI, Crypto & Hacking News on Thu, 13 Feb 2025 12:53:27 +0000
- Massive 1.17TB Data Leak Exposes Billions of IoT Grow Light Records by Hackread – Latest Cybersecurity, Tech, AI, Crypto & Hacking News on Wed, 12 Feb 2025 22:46:06 +0000
- accessiBe Review: A Step Forward to Digital Accessibility for All by Hackread – Latest Cybersecurity, Tech, AI, Crypto & Hacking News on Wed, 12 Feb 2025 19:48:00 +0000
- Online Threats Are Rising -Here’s Why Companies Must Improve Their Cybersecurity by Hackread – Latest Cybersecurity, Tech, AI, Crypto & Hacking News on Wed, 12 Feb 2025 17:08:59 +0000
- Australia Imposes New Cyber Sanctions in Response to Medibank Private Cyberattack by The Cyber Express on Fri, 14 Feb 2025 14:06:00 +0000
- FedEx Cautions Against New Wave of Scams, Urges Public Vigilance by The Cyber Express on Thu, 13 Feb 2025 12:25:05 +0000
- Microsoft Patch Tuesday for February Includes Two Zero Days Under Attack by The Cyber Express on Wed, 12 Feb 2025 18:06:27 +0000
- Btmob RAT: A New Evolution of Android Malware Targets Users via Phishing Sites by The Cyber Express on Wed, 12 Feb 2025 14:19:47 +0000
- West London Council Faces 20,000 Cyberattack Attempts Every Day Amid Growing Threats by The Cyber Express on Wed, 12 Feb 2025 08:52:44 +0000
- Apple Patches Actively Exploited iOS Zero-Day CVE-2025-24200 in Emergency Update by The Cyber Express on Tue, 11 Feb 2025 14:28:48 +0000
- CISA Flags Critical Trimble Cityworks Vulnerability (CVE-2025-0994) in KEV Catalog by The Cyber Express on Mon, 10 Feb 2025 12:24:17 +0000
- CERT-In Warns of High-Severity Vulnerabilities in Mozilla Firefox and Thunderbird by The Cyber Express on Mon, 10 Feb 2025 09:57:19 +0000
- New OG Spoof Toolkit Manipulates Social Media Links for Cybercrime by The Cyber Express on Mon, 10 Feb 2025 07:05:06 +0000
- The best free VPNs of 2025: Expert tested by Latest stories for ZDNET in Security on Fri, 14 Feb 2025 01:26:53 GMT
- How to find your BitLocker recovery key - and save a secure backup copy before it’s too late by Latest stories for ZDNET in Security on Thu, 13 Feb 2025 17:44:00 GMT
- I tested 10 AI content detectors - and these 3 correctly identified AI text every time by Latest stories for ZDNET in Security on Thu, 13 Feb 2025 10:10:00 GMT
- Don’t ignore Microsoft’s February Patch Tuesday - it’s a big one for all Windows 11 users by Latest stories for ZDNET in Security on Wed, 12 Feb 2025 17:29:00 GMT
- Google Family Link now limits who can contact your child’s device by Latest stories for ZDNET in Security on Wed, 12 Feb 2025 17:00:14 GMT
- How Chrome’s enhanced protection tries to keep you safe from online dangers by Latest stories for ZDNET in Security on Tue, 11 Feb 2025 17:00:16 GMT
- I found the most private and secure way to browse the web - and it isn’t incognito mode by Latest stories for ZDNET in Security on Tue, 11 Feb 2025 14:46:00 GMT
- iOS 18.3.1 patches an ’extremely sophisticated attack’ - and more by Latest stories for ZDNET in Security on Tue, 11 Feb 2025 13:21:09 GMT
- Serious about online privacy? This ’live’ Linux OS is for you by Latest stories for ZDNET in Security on Mon, 10 Feb 2025 17:23:36 GMT
Personal Feeds #
Lumma Stealer and StrelaStealer infections are active, using ClickFix and malspam techniques, respectively. These activities involve password-protected zip files with new password schemes on the attack vectors that lead to credential theft (Quick post: ClickFix style infection for Lumma Stealer, StrelaStealer infection).
Russian and North Korean threat actors are exploiting new vulnerabilities in widely-used systems. A buffer overflow vulnerability in Windows (CVE-2025-21418) is actively exploited, and a phishing campaign by Storm-2372 using device code phishing targets government and private sectors globally. Meanwhile, DEEP#DRIVE malware is used by North Korean actors targeting trusted platforms (Microsoft Patch Tuesday, February 2025 Edition, Storm-2372 used the device code phishing technique since August 2024, Analyzing DEEP#DRIVE: North Korean Threat Actors Observed Exploiting Trusted Platforms for Targeted Attacks).
Vulnerabilities in major technology platforms continue to emerge and are being actively exploited. Notably, Palo Alto Networks PAN-OS and PostgreSQL have recently disclosed vulnerabilities (CVE-2025-0108 and CVE-2025-1094) that threat actors are exploiting for unauthorized system access and remote code execution (Attackers exploit recently disclosed Palo Alto Networks PAN-OS firewalls bug, Experts discovered PostgreSQL flaw chained with BeyondTrust zeroday in targeted attacks).
CISA has upgraded its Known Exploited Vulnerabilities catalog with new entries, including flaws related to Apple iOS, iPadOS, SimpleHelp software, and Mitel SIP phones, necessitating urgent patching to prevent exploitation (U.S. CISA adds Apple iOS and iPadOS and Mitel SIP Phones flaws to its Known Exploited Vulnerabilities catalog, U.S. CISA adds SimpleHelp flaw to its Known Exploited Vulnerabilities catalog).
Chinese APT group Salt Typhoon exploits unpatched Cisco IOS XE vulnerabilities to infiltrate telecom networks globally, emphasizing the persistent threat to critical infrastructure from state-sponsored actors (China-linked APT Salt Typhoon breached telecoms by exploiting Cisco router flaws).
Ransomware remains a top threat, with US charging two Russian individuals for $16 million in extortions and the UK government sanctions targeting a Russian cybercriminal network facilitating LockBit attacks. Investigative focus remains on ransomware operation takedowns and infrastructure (US charges two Russian men in connection with Phobos ransomware operation, Investigating Anonymous VPS services used by Ransomware Gangs).
Elevation of privilege vulnerabilities in Windows Storage and components could allow attackers to delete files remotely, showcasing risks in OS components that may otherwise seem secure (Microsoft Patch Tuesday, February 2025 Edition).
Articles (35)
- 2025-02-13: Quick post: ClickFix style infection for Lumma Stealer by Malware-Traffic-Analysis.net - Blog Entries on Fri, 14 Feb 2025 05:14 +0000
- 2025-02-10: StrelaStealer infection by Malware-Traffic-Analysis.net - Blog Entries on Tue, 11 Feb 2025 19:35 +0000
- Investigating Anonymous VPS services used by Ransomware Gangs by @BushidoToken Threat Intel on 2025-02-14T11:25:00.000-08:00
- Analysis of Counter-Ransomware Activities in 2024 by @BushidoToken Threat Intel on 2025-01-12T04:52:00.000-08:00
- CISO Revolution: From Scapegoat to Strategic Leader – A Playbook for the Future by CISO Tradecraft® Newsletter on Tue, 11 Feb 2025 17:03:03 GMT
- Despite Disruptions, Hope for Federal Employees Who Stay by Lohrmann on Cybersecurity on Sun, 16 Feb 2025 11:00:00 GMT
- D@S #55: Salesforce’s Mor Levi on AI Agents in SecOps by Detection at Scale on Thu, 13 Feb 2025 14:16:42 GMT
- From Logs to Context: Evolving SIEM with Asset Intelligence by Detection at Scale on Tue, 11 Feb 2025 14:23:15 GMT
- US charges two Russian men in connection with Phobos ransomware operation by Graham Cluley on Fri, 14 Feb 2025 08:20:57 +0000
- US Coast Guard told to improve its cybersecurity, after warning raised that hacked ports could cost $2 billion per day by Graham Cluley on Thu, 13 Feb 2025 15:32:25 +0000
- US woman faces years in federal prison for running laptop farm for N Korean IT workers by Graham Cluley on Thu, 13 Feb 2025 09:03:58 +0000
- Smashing Security podcast #404: Podcast not found by Graham Cluley on Thu, 13 Feb 2025 00:00:46 +0000
- Toll booth bandits continue to scam via SMS messages by Graham Cluley on Mon, 10 Feb 2025 18:19:46 +0000
- Nearly a Year Later, Mozilla is Still Promoting OneRep by Krebs on Security on Thu, 13 Feb 2025 20:14:47 +0000
- Microsoft Patch Tuesday, February 2025 Edition by Krebs on Security on Wed, 12 Feb 2025 04:58:37 +0000
- Storm-2372 used the device code phishing technique since August 2024 by Security Affairs on Sun, 16 Feb 2025 14:29:43 +0000
- SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 33 by Security Affairs on Sun, 16 Feb 2025 10:01:42 +0000
- Security Affairs newsletter Round 511 by Pierluigi Paganini – INTERNATIONAL EDITION by Security Affairs on Sun, 16 Feb 2025 01:20:52 +0000
- U.S. CISA adds Apple iOS and iPadOS and Mitel SIP Phones flaws to its Known Exploited Vulnerabilities catalog by Security Affairs on Sat, 15 Feb 2025 17:37:44 +0000
- Attackers exploit recently disclosed Palo Alto Networks PAN-OS firewalls bug by Security Affairs on Sat, 15 Feb 2025 15:27:39 +0000
- U.S. CISA adds SimpleHelp flaw to its Known Exploited Vulnerabilities catalog by Security Affairs on Fri, 14 Feb 2025 21:15:35 +0000
- China-linked APT Salt Typhoon breached telecoms by exploiting Cisco router flaws by Security Affairs on Fri, 14 Feb 2025 19:23:25 +0000
- Experts discovered PostgreSQL flaw chained with BeyondTrust zeroday in targeted attacks by Security Affairs on Fri, 14 Feb 2025 09:23:12 +0000
- Valve removed the game PirateFi from the Steam video game platform because contained a malware by Security Affairs on Fri, 14 Feb 2025 07:35:54 +0000
- The Rise of Cyber Espionage: UAV and C-UAV Technologies as Targets by Security Affairs on Thu, 13 Feb 2025 18:51:32 +0000
- Friday Squid Blogging: Squid the Care Dog by Schneier on Security on Fri, 14 Feb 2025 17:05:38 +0000
- Upcoming Speaking Engagements by Schneier on Security on Fri, 14 Feb 2025 17:01:21 +0000
- AI and Civil Service Purges by Schneier on Security on Fri, 14 Feb 2025 13:03:22 +0000
- DOGE as a National Cyberattack by Schneier on Security on Thu, 13 Feb 2025 12:03:26 +0000
- Delivering Malware Through Abandoned Amazon S3 Buckets by Schneier on Security on Wed, 12 Feb 2025 12:09:24 +0000
- Trusted Execution Environments by Schneier on Security on Tue, 11 Feb 2025 12:08:36 +0000
- Pairwise Authentication of Humans by Schneier on Security on Mon, 10 Feb 2025 12:00:41 +0000
- 16 Cybersecurity Startups Selected for Google Growth Academy by The Security Industry on Sun, 16 Feb 2025 15:31:27 GMT
- ⚡ TCP #74: Security Buyer Psychology, 7AI, Wiz, Earnings SZN, and Product News by The Cybersecurity Pulse (TCP) on Wed, 12 Feb 2025 13:55:53 GMT
- Weekly Update 439 by Troy Hunt on Sun, 16 Feb 2025 06:10:58 GMT
Community Feeds #
PandasAI, an open-source project by SinaptikAI, is vulnerable to prompt injection attacks, leading to potential remote code execution (RCE) through crafted malicious inputs in Python. The vulnerability, tracked as CVE-2024-12366, allows bypassing restrictions and security controls of the AI agent. SinaptikAI addressed this issue by introducing configuration parameters for security customization (VU#148244: PandasAI interactive prompt function can be exploited to run arbitrary Python code through prompt injection, which can lead to remote code execution (RCE)).
Millions of internet systems are vulnerable to unauthenticated IPIP, GRE, 4in6, or 6in4 traffic, potentially allowing one-way proxies, spoofing, and network access control bypass. The vulnerabilities, similar to CVE-2020-10136, affect tunneling protocols leading to amplified Denial-of-Service (DoS) and Economic Denial of Sustainability (EDoS) attacks. Affected systems can enable traffic looping between systems with significant amplification (VU#199397: Insecure Implementation of Tunneling Protocols (GRE/IPIP/4in6/6in4)).
The Rsync file-synchronization tool contains six vulnerabilities in version 3.3.0 and below, including heap-buffer overflow and symbolic-link race condition that could result in arbitrary code execution and privilege escalation. Affected systems can lead to sensitive data exposure and unauthorized file operations, necessitating immediate application of available patches (VU#952657: Rsync contains six vulnerabilities).
A PostgreSQL zero-day vulnerability was exploited in a breach of BeyondTrust, highlighting critical gaps in database security management and the need for stringent patching practices (PostgreSQL flaw exploited as zero-day in BeyondTrust breach).
Microsoft has released patches for 141 vulnerabilities, including four classified as critical. Notably, two vulnerabilities are currently being exploited in the wild, and one zero-day vulnerability has been disclosed, emphasizing the urgency of applying these updates (Microsoft February 2025 Patch Tuesday).
Security flaws in various tunneling and encapsulation protocols have been reported, with specific CVEs indicating the lack of proper source validation. This exposes affected systems to spoofing and access control bypass vulnerabilities, necessitating updated security configurations (VU#199397: Insecure Implementation of Tunneling Protocols (GRE/IPIP/4in6/6in4)).
A new malware, FinalDraft, uses Outlook for stealthy communications, indicating a trend towards abusing legitimate services for command-and-control channels, requiring monitoring of authorized services for unusual patterns (New FinalDraft malware abuses Outlook mail service for stealthy comms).
Articles (59)
- VU#148244: PandasAI interactive prompt function can be exploited to run arbitrary Python code through prompt injection, which can lead to remote code execution (RCE) by CERT Recently Published Vulnerability Notes on 2025-02-11T12:41:49.258734+00:00
- VU#199397: Insecure Implementation of Tunneling Protocols (GRE/IPIP/4in6/6in4) by CERT Recently Published Vulnerability Notes on 2025-01-17T20:38:34.973814+00:00
- VU#952657: Rsync contains six vulnerabilities by CERT Recently Published Vulnerability Notes on 2025-01-14T15:06:54.249833+00:00
- Mentorship Monday - Post All Career, Education and Job questions here! by cybersecurity on 2025-02-10T00:00:31+00:00
- I’m losing my mind looking at these crazy salaries! by cybersecurity on 2025-02-16T12:51:14+00:00
- I found another defaced page on DOGE.gov by cybersecurity on 2025-02-16T19:59:12+00:00
- How is Nmap used to find outdated OS’s to compromise through the internet? by cybersecurity on 2025-02-16T11:54:40+00:00
- Hiding Shellcode in Image Files with Python and C/C++ -> Now Even Stealthier Without WinAPIs by cybersecurity on 2025-02-16T10:19:44+00:00
- TikTok was banned for “security risks,” but what actually changed to make it safe again? by cybersecurity on 2025-02-15T23:55:32+00:00
- Is WannaCry the Biggest Ransomware Attack in History? by cybersecurity on 2025-02-15T23:46:00+00:00
- TryHackMe for Business vs. Certs – Which One Would You Pick? by cybersecurity on 2025-02-16T17:02:05+00:00
- Is the Soc analyst learning path from Lets defend completely free? by cybersecurity on 2025-02-16T16:35:17+00:00
- I am working on a free threat intelligence service, take a look! by cybersecurity on 2025-02-15T20:45:24+00:00
- Who do you follow for cybersecurity news, info, and learning? by cybersecurity on 2025-02-16T00:14:50+00:00
- Can u suggest any book ? by cybersecurity on 2025-02-16T20:19:46+00:00
- Security flaw exposed billions of YouTube email addresses by cybersecurity on 2025-02-16T09:22:10+00:00
- Feedback Needed: Mobile App to Detect Phishing Websites by cybersecurity on 2025-02-16T20:24:54+00:00
- Looking for security awareness course creators/specialists by cybersecurity on 2025-02-16T19:10:59+00:00
- New FinalDraft malware abuses Outlook mail service for stealthy comms by cybersecurity on 2025-02-16T19:07:02+00:00
- What are some certs that are free? by cybersecurity on 2025-02-16T18:52:10+00:00
- Microsoft AZ-500 by cybersecurity on 2025-02-16T18:46:20+00:00
- The top US election security watchdog has been forced to freeze all of its efforts to aid states in securing elections by cybersecurity on 2025-02-15T03:48:16+00:00
- The Feds Push for WebAssembly Security Over eBPF by cybersecurity on 2025-02-16T00:46:25+00:00
- CTF Online on 20th Feb by cybersecurity on 2025-02-16T13:28:49+00:00
- DOGE Exposes Once-Secret Government Networks, Making Cyber-Espionage Easier than Ever by cybersecurity on 2025-02-14T18:48:00+00:00
- PostgreSQL flaw exploited as zero-day in BeyondTrust breach by cybersecurity on 2025-02-15T12:12:47+00:00
- Open source lists of proxy IP addresses used by bots, updated daily by cybersecurity on 2025-02-15T14:55:54+00:00
- The Arctic Battleground: How Geopolitics Will Shape Cybersecurity in Greenland by cybersecurity on 2025-02-15T19:25:14+00:00
- Wiz Defend, Cortex Cloud: Who handles detection & remediation? by cybersecurity on 2025-02-15T17:19:08+00:00
- How to approach network protocol fuzzing by Technical Information Security Content & Discussion on 2025-02-16T18:08:59+00:00
- Writing a Ghidra Processor module for iRISC by Technical Information Security Content & Discussion on 2025-02-14T17:45:24+00:00
- PyCript WebSocket - Burp Suite extension for bypassing client-side encryption in Web Socket Messages by Technical Information Security Content & Discussion on 2025-02-14T22:08:06+00:00
- Consider joining the OSTIF meetup about Nym’s recent audit entitled “Unmasking Cryptographic Risks: A Deep Dive into the Nym Audit” w/ Nadim Kobeissi by Technical Information Security Content & Discussion on 2025-02-14T10:56:03+00:00
- Curious case of AD CS ESC15 vulnerable instance and its manual exploitation by Technical Information Security Content & Discussion on 2025-02-13T14:23:59+00:00
- Leaking the email of any YouTube user for $10,000 by Technical Information Security Content & Discussion on 2025-02-12T12:29:02+00:00
- Nginx/Apache Path Confusion to Auth Bypass in PAN-OS (CVE-2025-0108) by Technical Information Security Content & Discussion on 2025-02-12T22:45:16+00:00
- whoAMI: A cloud image name confusion attack | Datadog Security Labs by Technical Information Security Content & Discussion on 2025-02-12T19:13:21+00:00
- How We Hacked a Software Supply Chain for $50K by Technical Information Security Content & Discussion on 2025-02-12T08:33:54+00:00
- From Convenience to Contagion: The Half-Day Threat and Libarchive Vulnerabilities Lurking in Windows 11 by Technical Information Security Content & Discussion on 2025-02-12T15:19:03+00:00
- PsExec’ing the right way and why zero trust is mandatory by Technical Information Security Content & Discussion on 2025-02-11T15:49:39+00:00
- CVE-2025-0693: AWS IAM User Enumeration by Technical Information Security Content & Discussion on 2025-02-11T18:10:10+00:00
- How auto-generated passwords in Sitevision leads to signing key leakage - CVE-2022-35202 by Technical Information Security Content & Discussion on 2025-02-11T20:46:29+00:00
- Exploring a VPN Appliance: A Researcher’s Journey by Technical Information Security Content & Discussion on 2025-02-11T15:59:33+00:00
- Build Your Own Offensive Security Lab A Step-by-Step Guide with Ludus by Technical Information Security Content & Discussion on 2025-02-11T07:16:06+00:00
- Tenda AC15 CVE-2020-13393 Exploit (!exploitable episode one) by Technical Information Security Content & Discussion on 2025-02-11T15:28:22+00:00
- Evil Crow RF: A Portable Radio Frequency Device compatible with Flipper Zero Sub-GHz file format by Technical Information Security Content & Discussion on 2025-02-11T07:36:14+00:00
- Fault Injection – Looking for a Unicorn by Technical Information Security Content & Discussion on 2025-02-11T08:18:30+00:00
- NVIDIA/Mellanox ConnectX-5: iRISC reverse engineering, finding SHA256 by Technical Information Security Content & Discussion on 2025-02-10T13:14:16+00:00
- Infocon: green by SANS Internet Storm Center, InfoCON: green on Sun, 16 Feb 2025 19:50:04 +0000
- The Danger of IP Volatility, (Sat, Feb 15th) by SANS Internet Storm Center, InfoCON: green on Sat, 15 Feb 2025 07:22:45 GMT
- Fake BSOD Delivered by Malicious Python Script, (Fri, Feb 14th) by SANS Internet Storm Center, InfoCON: green on Fri, 14 Feb 2025 12:18:05 GMT
- ISC Stormcast For Friday, February 14th, 2025 https://isc.sans.edu/podcastdetail/9324, (Fri, Feb 14th) by SANS Internet Storm Center, InfoCON: green on Fri, 14 Feb 2025 02:00:02 GMT
- ISC Stormcast For Thursday, February 13th, 2025 https://isc.sans.edu/podcastdetail/9322, (Thu, Feb 13th) by SANS Internet Storm Center, InfoCON: green on Thu, 13 Feb 2025 01:26:50 GMT
- DShield SIEM Docker Updates, (Thu, Feb 13th) by SANS Internet Storm Center, InfoCON: green on Thu, 13 Feb 2025 01:23:59 GMT
- An ontology for threats, cybercrime and digital forensic investigation on Smart City Infrastructure, (Wed, Feb 12th) by SANS Internet Storm Center, InfoCON: green on Wed, 12 Feb 2025 02:05:01 GMT
- ISC Stormcast For Wednesday, February 12th, 2025 https://isc.sans.edu/podcastdetail/9320, (Wed, Feb 12th) by SANS Internet Storm Center, InfoCON: green on Wed, 12 Feb 2025 02:00:02 GMT
- Microsoft February 2025 Patch Tuesday, (Tue, Feb 11th) by SANS Internet Storm Center, InfoCON: green on Tue, 11 Feb 2025 20:02:21 GMT
- ISC Stormcast For Tuesday, February 11th, 2025 https://isc.sans.edu/podcastdetail/9318, (Tue, Feb 11th) by SANS Internet Storm Center, InfoCON: green on Tue, 11 Feb 2025 02:00:02 GMT
- 
Reminder: 7-Zip & MoW, (Mon, Feb 10th) by SANS Internet Storm Center, InfoCON: green on Mon, 10 Feb 2025 07:27:53 GMT
Disclaimer #
The summaries in this brief are generated autonomously by the OpenAI LLM model based on the provided system and user prompts. While every effort is made to consolidate accurate and relevant insights, the model may occasionally misinterpret, misrepresent, or hallucinate information. Readers are strongly advised to verify all key points by consulting the original sources linked in the brief for complete context and accuracy.
This document is created with BlackStork and is based on the template available on GitHub.
Reach out if you have questions or suggestions.