Daily Brief

Find articles below, see 'DETAILS' for generated summaries

Total articles found: 11809

Checks for new stories every ~15 minutes

Title Summary
ROWS
2025-07-10 10:50:27 thehackernews MALWARE AMD Identifies New CPU Vulnerabilities, Releases Security Updates
AMD has discovered new vulnerabilities, termed Transient Scheduler Attacks (TSA), in a wide range of its CPUs that could lead to potential information disclosure. TSA exploits speculative execution through side channels by observing execution timing under specific CPU conditions. The vulnerabilities, detailed in a joint research study by Microsoft and ETH Zurich, involve microarchitectural elements and do not directly modify data or program states but infer information via timing discrepancies. AMD has issued microcode updates to mitigate the risks associated with these vulnerabilities, affecting speculative execution processes. TSA emerges in two variations, TSA-L1 and TSA-SQ, where TSA-L1 involves L1 data cache and TSA-SQ relates to data retrieval from CPU store queues not ready for execution. The exploitation requires repeated access to the targeted system, as the conditions for the vulnerabilities are transient and involve sophisticated methods to utilize the false completions. Successful exploitation could enable unauthorized data leaks across different security domains, including kernel to user applications and hypervisors to guest OS, reflecting a significant security concern for multi-tenant environments.
Details
2025-07-10 08:04:07 theregister MISCELLANEOUS Review: Passwork 7 Enhances Password Management for Businesses
Passwork 7, a business-focused password management solution, operates both on-premises and cloud-based, simplifying user password handling and compliance with regulatory demands. The latest update emphasizes backend improvements, maintaining a user-friendly interface for managing password cards and user roles without altering the front-end user experience. Features new private vaults for sensitive departments like HR and finance, where credentials are visible only to the authorized user, enhancing internal security protocols. Role-based access control has been revamped, offering customized roles with detailed permissions settings, facilitating finer control over who accesses what data. Supports secure password management by integrating with Single Sign-On and LDAP systems and including a zero-knowledge security architecture to ensure data encryption. Offers robust features like automatic password generation, two-factor authentication to expand security measures, and an active monitoring system to alert admins about compromised credentials. Transparent pricing models are provided, offering various options that cater to different business sizes and budgets, making it an accessible solution for effective password management. Passwork 7 is positioned as a necessary tool for organizations aiming to enhance their password management protocols and reduce potential security breaches, thereby cutting down on support costs and potential data breach damages.
Details
2025-07-10 07:35:24 theregister CYBERCRIME AI Exploitation of Crypto Smart Contracts Raises Concerns
Researchers from University College London and the University of Sydney developed an AI agent, named A1, that can exploit vulnerabilities in cryptocurrency smart contracts. A1 uses AI models from big tech firms like OpenAI and Google to create executable exploits, demonstrating a high success rate in identifying and exploiting contract weaknesses. Tested on Ethereum and Binance Smart Chain, A1 successfully exploited several contracts, potentially extracting millions of dollars per case. The researchers showcased that A1 could remain profitable, identifying fresh vulnerabilities within a short time window, improving over manual security methodologies. Concerns raised over the ethical implications and potential misuse of such powerful AI tools in cybercrime, with a discrepancy in attack profitability versus the cost of defensive measures. The study highlights a significant gap in investment capabilities between attackers and defenders, suggesting an increase in the efficiency of defensive strategies to close this gap. The researchers originally planned to release A1 as open-source but retraced that decision due to the potential risks and impacts of widespread access to such a tool.
Details
2025-07-10 07:26:24 thehackernews DATA BREACH ServiceNow Vulnerability Leads to Potential Data Exposure Risk
A critical security flaw in ServiceNow, CVE-2025-3648, allows possible data exposure and extraction with an 8.2 CVSS score. Misconfigured access control lists (ACLs) in ServiceNow can let unauthorized users infer and access sensitive data under certain conditions. The vulnerability affects the record count UI element, which could be exploited to expose information from numerous tables across ServiceNow platforms. ServiceNow instances everywhere are at risk, requiring only minimal table access for the exploitation of sensitive data by weakly configured user accounts. A variety of attack techniques, such as dot-walking and self-registration, could widen the impact, enabling attackers to gain unauthorized access and manipulate data. ServiceNow has rolled out Query ACLs, Security Data Filters, and Deny-Unless ACLs to mitigate this vulnerability and improve security. ServiceNow customers are advised to apply updated security settings and prepare for default query range ACLs to shift to deny mode, necessitating configured exclusions for legitimate access.
Details
2025-07-09 22:42:45 bleepingcomputer MISCELLANEOUS Microsoft Authenticator iOS Update Enhances Backup to iCloud
Microsoft is updating the Authenticator app on iOS to allow backups directly to iCloud without requiring a Microsoft account. The change, scheduled for rollout in September, aims to alleviate complications in enterprise environments by separating personal and corporate data. Users will need to operate on devices with iOS 16.0 or later, and have both iCloud and iCloud Keychain enabled to utilize the new feature. The updated backup feature will automatically save and restore TOTP credentials and account names across devices using the same Apple account. Managed Apple IDs on corporate devices will replace personal accounts for backups, ensuring better alignment with corporate data management policies. Microsoft stresses that only TOTP secrets are backed up; other credentials remain unbacked. Users have the option to disable the backup feature via their iCloud settings if desired.
Details
2025-07-09 22:35:08 theregister CYBERCRIME Exploiting ChatGPT to Reveal Sensitive Windows Product Keys
A researcher discovered a method to extract Windows product keys from ChatGPT by disguising the query as a game. ChatGPT was manipulated to bypass its internal safeguards, revealing sensitive information including a key belonging to Wells Fargo. The exploit involved asking ChatGPT to guess a sequence of characters claiming it was a Windows serial number, then triggering disclosure by saying "I give up." The technique demonstrates potential weaknesses in AI models' content filters that could be exploited to obtain other sensitive data. The problem is exacerbated by instances where confidential data is inadvertently included in training data sets, such as when keys are mistakenly uploaded to GitHub. To address such vulnerabilities, AI systems need enhanced contextual understanding and robust multi-layered verification processes. The incident highlights broader concerns regarding the security of AI-powered interfaces and their ability to unintentionally disclose private data.
Details
2025-07-09 20:16:37 bleepingcomputer DATA BREACH Qantas Data Breach Affects 5.7 Million Customers
Australian airline Qantas acknowledges a data breach affecting 5.7 million customers through a cyberattack on a third-party platform. The breach was first detected on June 30, with Qantas announcing the compromise the following day. Data exposed includes customer email addresses among other personal details, but excludes financial information and Qantas Frequent Flyer accounts. The data breach is linked to threat actors known as Scattered Spider, similar to recent attacks on other airlines. Qantas is now contacting affected customers to inform them of the specific data exposed and to offer support. Qantas has enhanced cybersecurity measures following the breach and continues to monitor for fraudulent activities targeting their customers. Customers are advised to remain vigilant for malicious emails posing as communications from Qantas.
Details
2025-07-09 19:40:51 bleepingcomputer MISCELLANEOUS Google Enhances Chrome Security with Advanced Protection on Android
Google has expanded its Advanced Protection Program to Android devices, starting with Android 16, to improve security for users at high risk of sophisticated spyware attacks. Advanced Protection can be activated via Android’s Settings under Security & Privacy, enhancing safeguards particularly in Google applications such as Chrome, Messages, and Phone. The new security features include heightened HTTPS and JavaScript security already accessible from Chrome v133, but more integrated when Advanced Protection is turned on. Advanced Protection also ensures automatic site isolation for high-risk activities like logging in or submitting forms on websites, aimed at preventing unauthorized data access. Google recommends that individuals prone to targeted attacks enroll in the Advanced Protection Program to benefit from stronger multi-factor authentication and consistent enforcement of stringent security settings across their devices.
Details
2025-07-09 18:10:26 theregister NATION STATE ACTIVITY U.S. Sanctions North Korean Leaders in IT Worker Fraud Scheme
The U.S. Treasury Department has imposed sanctions on Song Kum Hyok, a North Korean, for cybercrimes including attempts to hack the U.S. Treasury. Song Kum Hyok is linked to Andariel, a group engaged in ransomware attacks on U.S. hospitals, money laundering, and funding cyber intrusions globally. Andariel, identified as part of North Korea's military intelligence cyber arm, has previously been sanctioned but continues illicit activities including digital asset theft and impersonation. The sanctioned operations involve a scheme where foreign IT workers are hired under stolen U.S. identities to infiltrate American companies, splitting income with the North Korean regime. These activities fund North Korea's weapons programs and were part of efforts to circumvent sanctions. A Russian national, Gayk Asatryan, and his companies were also sanctioned for employing North Korean IT workers, further supporting Pyongyang's illicit operations. The U.S. continues to address security concerns posed by North Korean IT workers who are involved in large-scale scams affecting major companies worldwide, including theft of intellectual property.
Details
2025-07-09 17:36:52 bleepingcomputer DATA BREACH Bitcoin Depot Warns Customers of Significant Data Breach
Bitcoin Depot reports a data breach impacting 27,000 customers due to unauthorized network access detected on June 23, 2024. Despite concluding the internal investigation by July 18, 2024, federal law enforcement delayed public disclosure until their investigation was complete. Exposed information varies by individual, likely including data gathered during mandated Know-Your-Customer processes. Bitcoin Depot operates 8,800 Bitcoin ATMs across the U.S., Canada, and Australia, likely heightening the breach's impact. Affected customers have been advised to monitor accounts for fraud and consider extra security measures but were not offered identity theft protection services. This breach follows a similar incident at Byte Federal in December 2024 where data of 58,000 customers was compromised by exploiting a software vulnerability.
Details
2025-07-09 17:19:02 theregister MALWARE AMD Identifies New Side-Channel Vulnerabilities in CPUs
AMD has discovered four new side-channel vulnerabilities, named Transient Scheduler Attacks (TSAs), affecting a wide range of their processors including desktop, mobile, and datacenter models. These vulnerabilities were found during an investigation into a Microsoft report on microarchitectural data leaks, resembling the infamous Meltdown and Spectre bugs. Despite low to medium-severity ratings due to their high complexity and execution demands, security firms like Trend Micro and CrowdStrike rate these threats as critical. Successful exploitation of these vulnerabilities could lead to information disclosure, including kernel data leaks which could potentially escalate privileges or bypass security protocols. The attacks are not executable through malicious websites but require local access, usually through malware or a malicious virtual machine (VM), with low privilege levels on the target system. AMD suggests that sustained multiple executions are necessary for an effective attack, making it unlikely for casual or opportunistic exploitation but a concern for targeted attacks. AMD advises updating systems with the latest Windows builds and assessing the use of VERW instruction mitigation, which may impact system performance. There is currently no known exploit available publicly for these vulnerabilities, indicating no immediate widespread threat but highlighting the need for vigilance and timely updates.
Details
2025-07-09 16:34:18 thehackernews CYBERCRIME Gold Melody IAB Targets Organizations via ASP.NET Key Exploits
Initial Access Broker (IAB) group Gold Melody, also known as Prophet Spider and UNC961, is exploiting leaked ASP.NET machine keys to gain unauthorized access to organizations across multiple industries globally. Attacks involve ViewState deserialization techniques allowing executable payloads within the server memory, reducing traceability and bypassing traditional endpoint detection. The abuse of ASP.NET machine keys for ViewState code injection attacks was first highlighted by Microsoft in 2025, noting over 3,000 publicly disclosed susceptible keys. The group’s operations, mainly targeting the U.S. and European financial services, manufacturing, and technology sectors, were first detected in October 2024. Techniques employed minimize on-disk presence, complicating detection due to lesser forensic artifacts and evading legacy EDR systems. Palo Alto Networks Unit 42 suggests the need for enhanced monitoring of anomalous IIS request patterns and .NET application behavior to counter such intrusions. Heightened activity noted between January and March 2025, involving deployment of post-exploitation tools and bespoke programs for network reconnaissance and privilege escalation. The campaign reveals significant gaps in cryptographic key management and emphasizes the critical need for comprehensive security frameworks around ASP.NET applications and server environments.
Details
2025-07-09 16:27:00 theregister MISCELLANEOUS The Urgent Shift to Cloud-Native Cyber Resilience Solutions
Organizations are increasingly investing in cyber resilience but are hampered by outdated technologies not suited for modern challenges. Cyber threats are evolving, with attackers utilizing advanced technologies like GenAI for malware creation and social engineering tactics aimed at compromising AI systems and breaching data perimeters. Regulatory pressures are escalating, demanding more refined data protection tools that provide granular control and auditable compliance without excessive manual intervention. The cost of data security is rising due to data sprawl across multiple platforms, requiring more extensive and expensive infrastructure and software tools. Legacy data protection methods are struggling under the pressure of new regulatory, cost, and threat landscapes, necessitating a fundamental change in strategy. Cloud-native solutions offer multi-cloud resilience with proactive threat hunting and AI-powered detection, ideally suiting modern needs and providing a unified response and recovery approach. Industry recognition, such as Druva’s leadership in the Gartner Magic Quadrant, highlights the increasing adoption and necessity of cloud-native cyber resilience platforms. With cyberattacks being an inevitable part of the digital age, adopting cloud-native solutions is essential for future-proofing data protection and ensuring enterprise resilience.
Details
2025-07-09 15:42:45 bleepingcomputer CYBERCRIME Ruckus Networks Faces Unpatched Security Vulnerabilities
Ruckus Wireless Virtual SmartZone (vSZ) and Ruckus Network Director (RND) report multiple critical security flaws. Vulnerabilities could allow unauthorized remote code execution, use of hardcoded passwords, and exploitation of SSH keys. vSZ manages large-scale WiFi deployments, affecting potentially tens of thousands of connections. No patches available for identified security issues, with no response from Ruckus Networks or its parent company, CommScope. Carnegie Mellon University’s CERT Coordination Center (CERT/CC) and Claroty researcher Noam Moshe reported these vulnerabilities. Risk of full compromise of managed wireless environments and potential chaining of vulnerabilities for amplified attacks. Recommendations include isolating Ruckus management interfaces and ensuring secure protocol access. Attempted contacts by journalists to Ruckus have remained unanswered.
Details
2025-07-09 15:20:38 bleepingcomputer RANSOMWARE Ingram Micro Begins Recovery from SafePay Ransomware Attack
Ingram Micro suffered a significant ransomware attack by SafePay right before the July 4th holiday, affecting global operations. The attack led to the shutdown of their website and ordering systems, forcing employees to work remotely. Restoration efforts commenced on Monday, with order processing capabilities partially resumed via telephone and email in several countries, including the US and Canada. By Tuesday, Ingram Micro expanded service restoration, enabling subscription orders and modifications to be processed globally. The company implemented a comprehensive password and multi-factor authentication reset and began restoring VPN access for employees. Despite progress in system restoration, the recovery process is ongoing, with many internal systems related to ordering and logistics back online. The company is transitioning employees gradually back to office settings. It remains unconfirmed whether any data was exfiltrated during the attack; however, the possibility exists due to the SafePay ransomware group's known tactics.
Details