Daily Brief

Find articles below, see 'DETAILS' for generated summaries

Total articles found: 11823

Checks for new stories every ~15 minutes

Title Summary
ROWS
2025-04-25 15:34:07 theregister MALWARE SAP Releases Urgent Patch for Critical NetWeaver Vulnerability
SAP issued an emergency patch for a critical flaw in NetWeaver, rated a perfect 10/10 for severity. The vulnerability, identified as CVE-2025-31324, affects the metadata uploader in the Visual Composer tool, allowing unauthorized code uploads. Onapsis reports the flaw was exploited as a zero-day, potentially letting attackers control SAP business data and processes. The flaw raises concerns for ransomware attacks and lateral movements within networks. Limited detail available publicly as SAP has paywalled extensive information, restricting access to customers. Similarities noted between this issue and earlier SAP NetWeaver vulnerabilities described by ReliaQuest. Experts urge SAP customers to apply the patch immediately and check systems for signs of compromise. High-value targets, including large enterprises and government bodies, are at risk due to widespread SAP usage.
Details
2025-04-25 15:09:42 bleepingcomputer CYBERCRIME Marks & Spencer Suspends Online Sales After Cyberattack
Marks & Spencer (M&S) paused online orders due to a cyberattack, impacting its e-commerce platform. The attack disrupted various services including contactless payments and the Click & Collect feature in stores. Despite the disruption, physical M&S stores remain open and orders can still be browsed online. The company is working with external cybersecurity experts to manage and resolve the incident. No threat groups have claimed responsibility for the attack yet, and there has been no immediate data leak. M&S has implemented offline measures for certain processes to protect its business operations and stakeholders. The company expressed gratitude for the support from customers and partners during the ongoing recovery efforts.
Details
2025-04-25 14:57:55 bleepingcomputer DATA BREACH MTN Reports Cybersecurity Incident Exposing Customer Data
African mobile provider MTN Group disclosed a cybersecurity breach impacting the personal information of subscribers in select markets. The incident did not affect MTN's core network, billing systems, or financial services infrastructure. An unknown third party allegedly accessed customer data; however, it remains unclear what specific information was compromised. MTN has initiated contact with South African Police and regulatory and data protection authorities to assist in the ongoing investigation. The company will notify affected customers and has advised all users to take measures to protect themselves from potential cybersecurity threats. Despite the data incident, no ransomware groups have claimed responsibility for the attack. MTN Group is the largest mobile network operator in Africa, servicing nearly 300 million subscribers across 20 countries with over $11 billion in annual revenue.
Details
2025-04-25 14:25:34 bleepingcomputer MALWARE Windows Update Locked by Inetpub Folder Manipulation Flaw
A recent Windows security update inadvertently introduced a vulnerability by creating a new "inetpub" folder, which can be manipulated to prevent future updates. This folder, which is part of a security fix for a Windows Process Activation vulnerability (CVE-2025-21204), was designed to enhance system security. Cybersecurity expert Kevin Beaumont demonstrated that linking this folder via a Windows junction to a file instead of another directory can block the installation of subsequent updates. Non-administrative users can exploit this weakness using a simple command to create a junction linking the inetpub folder to any Windows file, effectively using it to deny service. This misuse results in failed update installations, displaying the error code 0x800F081F, indicating a missing source file. Microsoft has acknowledged this issue, assigning it a "Medium" severity rating and noting that a fix may be considered for future updates. The company advises against deleting the inetpub folder, as it is crucial for ongoing security enhancements, even if the Internet Information Services (IIS) is not active on the system.
Details
2025-04-25 14:08:49 thehackernews NATION STATE ACTIVITY North Korean Hackers Use Fake Crypto Jobs to Spread Malware
North Korea-linked hackers created fake cryptocurrency consulting firms to distribute malware under the guise of job interviews. These firms, including BlockNovas LLC and Angeloper Agency, use social engineering to entice individuals to download malicious software. The campaign, dubbed Contagious Interview, results in the deployment of known malware families like BeaverTail, InvisibleFerret, and OtterCookie using deceptive job application processes. Silent Push cybersecurity identified the malwares designed to harvest data, establish backdoors, and remotely control victim's devices across multiple operating systems. The scheme not only spreads malware but also involves stealing credentials and potentially compromising cryptocurrency wallets. The operation employs sophisticated techniques including AI-generated fake employee profiles and advanced anonymization methods to hide their activities. Investigations reveal connections with Russian IP addresses, suggesting possible cooperation or shared infrastructure between North Korean actors and Russian entities.
Details
2025-04-25 14:08:49 bleepingcomputer DATA BREACH Over 31,000 Affected in Baltimore School Data Breach Incident
Baltimore City Public Schools suffered a data breach in February, affecting its IT systems. A security breach compromised personal data of at least 31,000 individuals, including employees, students, and contractors. Sensitive information exposed includes social security numbers, driver's licenses, and passport details. The breach is linked to Cloak ransomware, a group active since late 2022, primarily targeting small to medium businesses. The school district has initiated complimentary credit monitoring services for impacted persons and recommended vigilance on personal account and credit report monitoring. This incident follows previous cybersecurity issues within the region, including multiple ransomware attacks on nearby government and educational systems.
Details
2025-04-25 13:21:13 bleepingcomputer MALWARE Critical SAP NetWeaver Zero-Day Exploited, Urgent Patches Released
SAP has released emergency updates for a critical zero-day flaw in NetWeaver Visual Composer, vulnerable to remote code execution. The flaw, identified as CVE-2025-31324 with a maximum severity score of 10.0, involves an unauthenticated file upload vulnerability. Attackers exploited this vulnerability to upload malicious JSP webshells, enabling remote code execution and full system control. Following the initial breach, attackers utilized advanced tools such as 'Brute Ratel' and 'Heaven's Gate,' enhancing stealth and system penetration. Security firms, including ReliaQuest and watchTowr, observed active exploitation leading to significant security concerns among SAP users. Despite systems being fully patched, the zero-day nature of the exploit allowed attackers to bypass existing security measures. SAP's emergency patch not only addresses this issue but also fixes additional critical vulnerabilities in their software suite. Companies unable to immediately apply the patch are advised to conduct deep scans and remove any suspicious files as a temporary measure.
Details
2025-04-25 13:06:10 bleepingcomputer MALWARE SAP NetWeaver Critical Vulnerability Actively Exploited, Urgent Patches Released
SAP released emergency updates for a critical vulnerability in NetWeaver that allows remote code execution. The vulnerability, labeled CVE-2025-31324 with a CVSS score of 10.0, involved an unauthenticated file upload in the Visual Composer's Metadata Uploader. Attackers exploited this flaw to upload JSP webshells and achieve remote command execution without prior authentication. Post-exploitation activities included the use of Brute Ratel red team tool and Heaven's Gate technique for stealth and persistence. Security firms noted that exploitation was widespread and involved fully patched systems, indicating the use of a zero-day exploit. Recommendations include applying the latest security patches and performing deep scans to detect and remove any injected malicious files. Additional vulnerabilities, CVE-2025-27429 and CVE-2025-31330, were also addressed in the emergency security update.
Details
2025-04-25 10:43:54 thehackernews MALWARE Hackers Exploit SAP NetWeaver Flaw for Unauthorized Access
SAP NetWeaver exploited by hackers using JSP web shells for unauthorized file uploads and code execution. Exploitation tied to possible zero-day vulnerability, despite systems having up-to-date patches. Cybersecurity firm ReliaQuest identifies flaw in "/developmentserver/metadatauploader" endpoint allowing persistent remote access. Attack sequences involve use of advanced post-exploitation tools like Brute Ratel C4 and Heaven's Gate technique. Attackers may operate as initial access brokers, selling system access to other groups on underground forums. SAP updates issued to address related high-severity security flaws, underscoring the critical nature of the threat. Systems often left vulnerable due to on-premises deployment and delay in applying security updates. Urgent risk to government agencies and enterprises using SAP solutions, compounded by high system value.
Details
2025-04-25 10:34:47 thehackernews CYBERCRIME Non-Human Identities: The Overlooked Threat in Cybersecurity
Non-Human Identities (NHIs), which include service accounts, IAM roles, and other cloud specifics, are a growing cybersecurity risk. NHIs typically authenticate using various secrets like API keys and certificates, which are highly sought after by attackers. Many companies lack awareness of the quantity and location of these secrets, leading to potential security vulnerabilities. Secrets used by NHIs often lack proper management such as expiration or audit trails, making unauthorized access and breaches more likely. The traditional identity governance tools prove inadequate for managing NHIs due to their inability to track the dynamic and decentralized nature of machine identities. GitGuardian has developed NHI Governance, aiming to provide comprehensive lifecycle management for machine identities and their secrets. Increased usage of AI and machine learning further compounds the risk, as these technologies can inadvertently expose sensitive data. Effective governance and management of NHIs is crucial for mitigating risks and ensuring organizational cybersecurity.
Details
2025-04-25 09:37:13 theregister DATA BREACH Claims Firm Fined for Unsolicited Calls to Opt-Out Individuals
Britain's data privacy watchdog, the ICO, fined AFK Letters Co Ltd £90k for making over 95,000 unsolicited marketing calls to individuals registered with the Telephone Preference Service (TPS). AFK utilized data from its website and a third-party survey company for marketing without valid, specific consent, violating UK's electronic marketing laws. The third-party data provider used by AFK did not name the company in its consent statements, further complicating consent validity. AFK’s privacy policy failed to mention that it would make direct phone calls; it only stated contact would be via email. Complaints to the ICO included reports of AFK calling about potential refunds for services like solar panels without customer consent. AFK could not demonstrate consent for the calls it made, nor could it provide consent records when challenged, even for calls within the last three months. The ICO highlighted the importance of clear, informed, and specific consent for direct marketing, warning other companies about strict compliance with regulation. AFK Letters is facing potential business closure, evidenced by its website being replaced by a placeholder and an "Active Proposal to Strike Off" from Companies House.
Details
2025-04-25 09:37:13 bleepingcomputer NATION STATE ACTIVITY FBI Seeks Public Assistance to Identify Salt Typhoon Hackers
The FBI has requested public tips to locate the Chinese Salt Typhoon hackers responsible for extensive breaches of global telecommunications systems, including major U.S. providers. Salt Typhoon, associated with state-sponsored cyber espionage, has infiltrated networks of U.S. telecoms, accessing law enforcement wiretaps and private government communications. Recent breaches implicated in these activities span multiple countries, targeting government and telecom entities using advanced malicious tools. The hacking operations have resulted in thefts of call data logs, private communications of certain U.S. officials, and sensitive information under U.S. court orders. The U.S. has imposed sanctions against entities linked to these cyberattacks, while also offering a reward of up to $10 million for information leading to the identification of the threat actors. Continuous efforts by the U.S. to strengthen cybersecurity measures include potential bans on specific technology products from companies linked to these attacks if found endangering national security.
Details
2025-04-25 09:03:21 thehackernews DATA BREACH Severe Security Flaws Discovered in Rack Ruby Server and Infodraw MRS
Cybersecurity researchers unveiled critical vulnerabilities in the Rack Ruby web server interface, which could allow unauthorized file access and data breaches. A specific vulnerability, CVE-2025-27610, poses a severe threat by allowing unauthenticated attackers to access sensitive data, including credentials and configuration files. The vulnerability originates from improper sanitization of user-supplied paths in Rack::Static, used for serving static content like JavaScript and images. Attackers can exploit this flaw using path traversal techniques to retrieve files outside the intended web directory if the :root option is misconfigured. Recommended mitigation includes updating to the most recent software version or adjusting the :root parameter to a safe directory. A separate critical flaw, CVE-2025-43928 with a CVSS score of 9.8, was found in Infodraw Media Relay Service, impacting file reading and deletion capabilities via path traversal. Affected systems in Belgium and Luxembourg have been taken offline, and organizations are urged to either disconnect or enhance the protection of their systems due to the absence of a patch from the manufacturer.
Details
2025-04-25 08:49:35 thehackernews MALWARE New DslogdRAT Malware Targets Japan via Ivanti ICS Zero-Day Exploit
A new malware, DslogdRAT, has been detected in attacks exploiting a previously unpatched vulnerability, CVE-2025-0282, in Ivanti Connect Secure (ICS) targeting Japanese organizations. The CVE-2025-0282 vulnerability allows for unauthenticated remote code execution and was patched by Ivanti in early January 2025 after being exploited as a zero-day. Cyber espionage group linked to China, dubbed UNC5337, used this zero-day to deploy the SPAWN ecosystem of malware along with other tools like DRYHOOK and PHASEJAM. Following the discovery, other variants of SPAWN malware were identified, including SPAWNCHIMERA and RESURGE, delivered through the same CVE by exploiting another flaw in ICS, CVE-2025-22457. DslogdRAT facilitates unauthorized access by establishing a connection with an external server to transmit system information and receive further malicious commands. GreyNoise has observed a significant increase in suspicious scanning activity targeting ICS and Ivanti Pulse Secure (IPS) appliances, indicating potential preparations for future exploits. The attribution of the DslogdRAT deployment to the mentioned attacks remains uncertain, highlighting the challenges in tracing cyber espionage activities.
Details
2025-04-25 06:20:08 theregister CYBERCRIME Darcula Phishing Kit Enhanced with AI for Multilingual Attacks
Darcula, a cybercrime group, upgraded its phishing kit to include AI features, allowing rapid creation of phishing sites in various languages. Discovered by Netcraft security researchers, this phishing-as-a-service now supports cloning websites and injecting deceptive forms with ease. The AI enhancement facilitates the customization of phishing forms and translations, streamlining attacks tailored to different regions. Demonstrated capabilities include cloning a Google homepage, generating phishing fields in Chinese, and translating them to English without manual input. Uses advanced messaging protocols like iMessage and RCS, bypassing traditional SMS firewalls, thus heightening the risk of successful phishing campaigns. Darcula's phishing kits now boast over 200 templates mimicking well-known brands, expanding its scope globally. The FBI's IC3 report listed phishing as the most frequently reported cybercrime, underlining the growing threat posed by advanced phishing tools like Darcula's.
Details