Daily Brief

Find articles below, see 'DETAILS' for generated summaries

Total articles found: 11635

Checks for new stories every ~15 minutes

Title Summary
ROWS
2025-11-10 07:00:22 theregister MISCELLANEOUS Cisco Develops Advanced AI Model to Enhance Cybersecurity Threat Detection
Cisco is developing a new AI model with over 17 billion parameters, doubling its current model's capacity, to enhance threat detection and response recommendations. The new model will incorporate 30 years of data from Cisco's Talos threat intelligence team, aiming to improve both detection and advisory capabilities. This initiative is not a replacement for the existing Foundation-Sec-8B model but a separate effort to advance AI-driven security solutions. Cisco's senior VP, Raj Chopra, announced the model's expected release shortly after the holiday season, alongside other AI initiatives. The model will utilize threat information, incident summaries, and red team playbooks to train its advanced capabilities. Cisco's SecureBERT model has also been updated to enhance its performance, aiding security professionals in their tasks. The development aligns with Cisco's strategy to integrate both generic and organization-specific data for robust AI-driven security defenses. Cisco's AI models are integral to its product offerings, with Splunk tools recommended for optimal data analysis.
Details
2025-11-10 02:37:33 theregister MISCELLANEOUS Microsoft Introduces AI Agents with Autonomous Enterprise Capabilities
Microsoft plans to launch AI agents, termed "agentic users," capable of operating autonomously within enterprise environments, performing tasks like attending meetings and editing documents. These AI agents will be available through the "M365 Agent Store" and integrated with Microsoft Teams, enhancing collaboration capabilities within organizations. Each agent will possess its own identity, including an email address and Teams account, and will be listed in enterprise directories such as Entra ID or Azure AD. The introduction of these agents raises concerns about management, especially regarding potential misuse, data security, and the accuracy of information shared autonomously. Microsoft will introduce these agents with a targeted release, potentially announced at the upcoming Ignite conference, aiming to boost productivity and efficiency. Licensing expert Rich Gibbons expressed concerns about the consumption-based pricing model, which could complicate cost forecasting for organizations. The potential for AI agents to operate independently poses significant challenges in monitoring, preventing misuse, and ensuring compliance with organizational policies.
Details
2025-11-10 00:01:34 theregister DATA BREACH Major Data Breach at Chinese Infosec Firm Exposes Cyber-Weapons
A significant data breach at Knownsec, a Chinese infosec firm linked to the military, exposed over 12,000 classified documents, including cyber-weapons and global target lists. The breach revealed details on Remote Access Trojans capable of compromising multiple operating systems, including Linux, Windows, macOS, iOS, and Android. Sensitive data extracted includes 95GB of immigration records from India and 3TB of call logs from South Korean telecom LG U Plus. A spreadsheet listing 80 overseas targets successfully attacked by Knownsec was also part of the leaked information. Some of the leaked documents were briefly posted on GitHub before being removed, indicating a rapid response to contain the breach. This incident raises concerns about the security of state-linked cyber operations and the potential misuse of exposed cyber tools. Organizations worldwide should reassess their cybersecurity measures to protect against similar breaches and unauthorized data exposures.
Details
2025-11-09 22:38:25 theregister VULNERABILITIES Louvre's Decade-Long Cybersecurity Failures Revealed in Security Audits
Investigations revealed the Louvre Museum's cybersecurity weaknesses, including easily guessable passwords like "LOUVRE" and outdated systems, spanning over a decade. Penetration testers accessed critical systems, including video surveillance and badge control, highlighting significant security lapses that could be exploited remotely. Security audits from 2014 and 2017 identified the use of obsolete Windows 2000, XP, and Server 2003 systems, raising concerns about potential vulnerabilities. The museum's management has not publicly addressed these security findings, leaving the current status of their cybersecurity measures uncertain. The incident underscores the importance of robust password policies and regular updates to prevent unauthorized access and potential data breaches. This case serves as a reminder for organizations to prioritize cybersecurity, especially in high-profile institutions with valuable assets and sensitive information.
Details
2025-11-09 15:54:04 bleepingcomputer MISCELLANEOUS NAKIVO Launches v11.1 with Enhanced Disaster Recovery Features
NAKIVO has released Backup & Replication v11.1, enhancing disaster recovery and backup capabilities across virtual, physical, cloud, NAS, and SaaS environments. The update introduces support for five additional languages, improving accessibility and user experience for global customers. Key features include real-time replication for VMware, offering zero data loss and automated failover during outages, ensuring uninterrupted service. Enhanced Proxmox VE support allows businesses to improve resilience without costly infrastructure changes, broadening backup capabilities. The new MSP Direct Connect feature simplifies secure connections between MSP systems and client environments, streamlining onboarding and deployment. Granular backup options for physical machines now enable selective data protection, supporting flexible recovery options and robust encryption measures. NAKIVO's latest version is available for current customers to update or trial, reflecting its commitment to innovation in data protection and management.
Details
2025-11-09 15:16:52 bleepingcomputer VULNERABILITIES Critical runC Flaws in Docker and Kubernetes Threaten Host Security
Three vulnerabilities in the runC container runtime, used by Docker and Kubernetes, could allow attackers to bypass isolation and access host systems. The security flaws, identified as CVE-2025-31133, CVE-2025-52565, and CVE-2025-52881, were disclosed by SUSE engineer Aleksa Sarai. Exploitation could grant attackers root-level write access to the host, affecting all runC versions, with specific vulnerabilities impacting versions 1.0.0-rc3 and later. Fixes have been released in runC versions 1.2.8, 1.3.3, and 1.4.0-rc.3, addressing these critical security issues. Sysdig researchers note that exploitation requires custom mount configurations, achievable through malicious container images or Dockerfiles. No active exploitation of these vulnerabilities has been reported, but monitoring for suspicious symlink behaviors is recommended for detection. Mitigation strategies include enabling user namespaces and using rootless containers to minimize potential damage from attacks.
Details
2025-11-09 15:16:52 bleepingcomputer CYBERCRIME Phishing Scam Targets Lost iPhone Users for Apple ID Theft
The Swiss National Cyber Security Centre warns iPhone users of a phishing scam exploiting the Find My app's lost device feature to steal Apple ID credentials. Scammers send targeted phishing texts to contact details displayed on the lost iPhone's lock screen, impersonating Apple's Find My team. These messages include specific details about the device, such as model and color, to appear legitimate, luring victims into clicking a malicious link. The phishing link redirects users to a fake Find My website, prompting them to enter Apple ID credentials, which are then stolen by attackers. Attackers aim to bypass Apple's Activation Lock, a security measure that prevents unauthorized access and resale of lost devices. The method of obtaining targets' phone numbers remains uncertain, but may involve extracting information from the SIM card or lock screen message. Users are advised to disregard such messages, as Apple does not use SMS or email to communicate about found devices.
Details
2025-11-08 16:26:23 bleepingcomputer MALWARE GlassWorm Malware Resurfaces with New VSCode Extensions on OpenVSX
The GlassWorm malware campaign has re-emerged, targeting OpenVSX with three new VSCode extensions downloaded over 10,000 times. GlassWorm exploits Solana transactions to obtain GitHub, NPM, and OpenVSX credentials, along with cryptocurrency wallet data. The malware uses invisible Unicode characters to execute JavaScript, bypassing OpenVSX's recent security measures. Initial attacks involved 12 extensions on VS Code and OpenVSX, with downloads potentially inflated by threat actors. OpenVSX responded by rotating access tokens and enhancing security, though the new extensions indicate ongoing vulnerabilities. Koi Security's investigation exposed the attackers' infrastructure, revealing a global impact, including a Middle Eastern government entity. The attackers, identified as Russian-speaking, utilize the RedExt open-source C2 framework, with data shared with law enforcement. Despite exposure, the extensions remain available, signaling a need for continued vigilance and enhanced security protocols.
Details
2025-11-08 15:16:05 bleepingcomputer VULNERABILITIES Windows 10 Users Urged to Enroll in Extended Security Updates
Windows 10 reached end-of-support on October 14, 2025, ceasing regular updates, leaving systems vulnerable without Extended Security Updates (ESU). Users unable to upgrade to Windows 11 can access ESU for continued security patches, critical for mitigating vulnerabilities. Consumers in the European Economic Area can receive ESU for free with a Microsoft account, or pay $30 to use a local account. Enterprise customers can extend security updates for three years at a cost of $427 per device, ensuring ongoing protection. Microsoft patched a critical vulnerability, CVE-2025-24990, in October 2025, which was actively exploited to gain administrative privileges on Windows 10. Enrolling in ESU is essential to receive monthly security updates, safeguarding against emerging threats and maintaining device security. Organizations must purchase ESU licenses through Microsoft Volume Licensing, with activation managed via Intune, WSUS, or Configuration Manager.
Details
2025-11-08 14:55:47 thehackernews VULNERABILITIES Microsoft Exposes Whisper Leak Attack on Encrypted AI Chat Traffic
Microsoft has revealed a side-channel attack, Whisper Leak, targeting language models, potentially exposing conversation topics despite encryption, posing privacy risks for users and enterprises. Attackers can infer conversation topics by analyzing encrypted traffic patterns, even when data is protected by HTTPS, impacting AI chatbot interactions. The attack leverages packet size and timing sequences to classify conversation topics, with models achieving over 98% accuracy in identifying sensitive topics. Government agencies or ISPs could potentially identify users discussing topics like money laundering or political dissent, even with encrypted traffic. OpenAI, Mistral, Microsoft, and xAI have implemented mitigations, such as adding random text sequences to responses, to counteract this vulnerability. Users are advised to avoid sensitive topics on untrusted networks, use VPNs, and opt for non-streaming models to enhance privacy. The findings emphasize the need for robust security controls and regular assessments to safeguard AI chatbot interactions from emerging threats.
Details
2025-11-08 11:09:48 theregister MISCELLANEOUS Surveillance Watch Maps Global Spyware Networks and Their Backers
Digital rights activist Esra'a Al Shafei launched Surveillance Watch to track global surveillance software providers, their users, and investors, expanding from 220 to 695 entities since inception. The map includes major spyware like NSO Group's Pegasus and Cytrox's Predator, used to monitor high-profile targets such as politicians and journalists globally. Companies like Palantir and Paragon, with significant government contracts, are featured, revealing the extensive use of surveillance tools by Western governments. Surveillance Watch also identifies financial backers, including investment firms like AE Industrial Partners and In-Q-Tel, highlighting the commercial interests in surveillance technologies. Al Shafei's personal experience with FinFisher spyware has driven her advocacy, emphasizing the pervasive nature of surveillance and its impact on personal privacy. The initiative aims to increase public awareness of surveillance practices and encourage resistance against the normalization of such technologies in daily life. Surveillance is not limited to authoritarian regimes; it is a global trade, with the U.S. leading in investment, affecting how individuals interact online and perceive privacy.
Details
2025-11-07 21:43:30 theregister NATION STATE ACTIVITY Landfall Spyware Exploits Zero-Day in Samsung Devices for Espionage
Palo Alto Networks Unit 42 discovered LANDFALL, a new Android spyware exploiting a zero-day vulnerability in Samsung Galaxy devices, affecting models with Android versions 13 to 16. The espionage campaign, active since July 2024, targeted specific devices in the Middle East, with potential victims in Iraq, Iran, Turkey, and Morocco. Attackers used a "zero-click" method, delivering malicious images via messaging apps that required no user interaction, exploiting CVE-2025-21042. Samsung patched the vulnerability in April 2025, but related exploit chains were observed as recently as August and September, affecting both Samsung and iOS devices. The spyware's capabilities include recording calls, tracking locations, and accessing photos, indicating a sophisticated, espionage-driven operation. Researchers noted similarities in command-and-control infrastructure with Stealth Falcon, a group possibly linked to the UAE government, though definitive attribution remains elusive. The incident underscores the persistent threat of advanced mobile spyware and the need for timely patching and robust security measures.
Details
2025-11-07 20:55:53 bleepingcomputer MALWARE Malicious NuGet Packages Threaten Industrial Control Systems with Time Bombs
Security researchers discovered nine malicious NuGet packages containing sabotage payloads set to activate between 2027 and 2028, impacting database systems and Siemens S7 industrial control devices. The packages, published under the developer name "shanhai666," were designed to blend legitimate functionality with harmful code, targeting major database providers used in .NET applications. Sharp7Extend, a particularly dangerous package, impersonates a legitimate library to disrupt Siemens PLC communications, potentially halting operations in 20% of cases via random process termination. The malicious code uses probabilistic triggers and date checks to determine activation, creating a sophisticated attack that evolves over time, with payloads designed to corrupt PLC operations. Following the discovery, the malicious packages were delisted from NuGet, but not before accumulating nearly 9,500 downloads, raising concerns about widespread exposure. Organizations are urged to audit their systems for the presence of these packages, especially those using Sharp7Extend, and to implement integrity checks for PLC write operations. This incident serves as a reminder of the risks associated with third-party software dependencies and the importance of continuous monitoring and auditing of software assets.
Details
2025-11-07 18:31:37 bleepingcomputer MALWARE LandFall Spyware Exploits Samsung Zero-Day via WhatsApp Images
A zero-day vulnerability in Samsung's Android image processing library was exploited to deploy the LandFall spyware, targeting Samsung Galaxy users in the Middle East. Identified as CVE-2025-21042, the vulnerability involves an out-of-bounds write in libimagecodec.quram.so, allowing remote code execution. LandFall spyware uses malicious .DNG images sent via WhatsApp, embedding components to load additional modules and manipulate device security settings. The spyware targets Samsung Galaxy S22, S23, S24, Z Fold 4, and Z Flip 4 models, excluding the latest S25 series. Researchers linked six command-and-control servers to the LandFall campaign, with infrastructure patterns similar to UAE-originated Stealth Falcon operations. To mitigate risks, users should apply security updates, disable automatic media downloads, and consider enhanced protection modes on mobile devices. The discovery of LandFall reflects broader exploitation trends in commercial spyware, with past incidents involving similar tactics on Apple iOS and WhatsApp.
Details
2025-11-07 18:31:37 bleepingcomputer VULNERABILITIES QNAP Addresses Seven Zero-Day Vulnerabilities in NAS Devices
QNAP has resolved seven zero-day vulnerabilities in its NAS devices, identified during the Pwn2Own Ireland 2025 competition by several security research teams. The vulnerabilities affected QNAP's QTS and QuTS hero operating systems, as well as Hyper Data Protector, Malware Remover, and HBS 3 Hybrid Backup Sync software. QNAP has issued advisories recommending users update their systems to the latest software versions and change passwords to enhance security. The company provided detailed instructions for users to update their systems and applications via the Control Panel and App Center. These fixes follow previous patches for zero-days discovered during last year's Pwn2Own event, demonstrating QNAP's ongoing commitment to addressing security challenges. A critical SQL injection vulnerability in QuMagie, QNAP's photo management solution, has also been patched, preventing potential unauthorized code execution. Organizations using QNAP devices are urged to regularly update their systems to protect against vulnerabilities and maintain robust security postures.
Details