Daily Brief

Find articles below, see 'DETAILS' for generated summaries

Total articles found: 11692

Checks for new stories every ~15 minutes

Title Summary
ROWS
2025-10-24 08:56:13 theregister MISCELLANEOUS Shield AI Unveils Autonomous VTOL Combat Drone for Military Use
Shield AI introduced its X-BAT, a jet-powered VTOL autonomous drone, designed to operate without runway dependence, at a Washington DC event attended by military and industry leaders. The X-BAT utilizes Shield AI's Hivemind AI software, previously tested on modified F-16 jets, enhancing its autonomous capabilities in contested environments where communication may be compromised. Designed as a tail-sitter, the drone can take off and land vertically, offering flexibility and reducing vulnerability to runway-targeting attacks. The X-BAT, about half the size of an F-35, boasts a range of over 2,000 nautical miles and can carry various weapons, including air-to-air and air-to-surface munitions. Initial flight demonstrations are planned for 2026, with full testing and operational validation anticipated by 2028, and production slated for 2029. Shield AI claims the drone is cost-effective, aligning with Collaborative Combat Aircraft programs, priced significantly lower than crewed fighters. The UK's Royal Navy is a potential customer, seeking autonomous drones for sea-based operations, aligning with its Project VANQUISH initiative.
Details
2025-10-24 07:33:49 bleepingcomputer VULNERABILITIES Microsoft Issues Emergency Patch for Critical WSUS Vulnerability
Microsoft has released out-of-band security updates to address a critical vulnerability in Windows Server Update Service (WSUS), tracked as CVE-2025-59287, with a publicly available proof-of-concept exploit. The vulnerability affects Windows servers with the WSUS Server Role enabled, allowing remote code execution without user interaction, posing significant risks of unauthorized access. This flaw is particularly dangerous as it can be exploited in low-complexity attacks and has the potential to spread between WSUS servers, making it "wormable." Microsoft recommends immediate installation of the security updates for all impacted Windows Server versions to prevent exploitation of this critical vulnerability. Workarounds are available for administrators unable to apply patches immediately, including disabling the WSUS Server Role or blocking inbound traffic to specific ports, though these measures will halt update distribution. The update is cumulative and does not require prior updates, ensuring a streamlined patching process for administrators. Organizations are urged to prioritize this update to maintain operational security and prevent potential disruptions or data breaches.
Details
2025-10-24 07:00:54 thehackernews MALWARE GlassWorm Exploits VS Code Extensions in Supply Chain Attack
Cybersecurity experts identified GlassWorm, a self-propagating worm targeting Visual Studio Code extensions, affecting both the Open VSX Registry and Microsoft Extension Marketplace. The attack leverages the Solana blockchain for command-and-control operations, enhancing its resilience against takedown attempts and complicating mitigation efforts. GlassWorm employs invisible Unicode characters to disguise malicious code, enabling it to evade detection within code editors and spread undetected. The worm's objectives include harvesting credentials, draining cryptocurrency wallets, and deploying SOCKS proxy and HVNC servers on compromised developer machines. Approximately 35,800 downloads of 14 infected extensions have occurred, with the initial wave of infections starting on October 17, 2025. The malware's auto-update capability allows it to proliferate without user interaction, posing a significant risk to the developer community. The attack underscores a growing trend of using blockchain for malicious payload distribution, reflecting broader challenges in securing supply chains.
Details
2025-10-24 06:37:32 bleepingcomputer VULNERABILITIES Pwn2Own Ireland 2025 Awards Over $1 Million for Zero-Day Exploits
Pwn2Own Ireland 2025 concluded with researchers earning $1,024,750 for exploiting 73 zero-day vulnerabilities across diverse technology categories. The competition targeted products like smartphones, smart home devices, and network storage systems, expanding to USB port exploitation on locked mobile devices. Summoning Team emerged victorious, securing $187,500 and 22 Master of Pwn points for hacking devices including the Samsung Galaxy S25 and Synology NAS. On the first day, hackers exploited 34 zero-days, earning $522,500; the second day saw 22 additional exploits for $267,500. A significant exploit involved Samsung Galaxy S25, where improper input validation was used to enable location tracking and camera access. Team Z3 withdrew a potential $1 million WhatsApp zero-day exploit, opting for private disclosure to ZDI analysts and Meta. The Zero Day Initiative organizes Pwn2Own to identify vulnerabilities before malicious exploitation, with vendors given 90 days to patch before public disclosure. The next Pwn2Own event will focus on automotive technology, scheduled for January 2026 in Tokyo, Japan.
Details
2025-10-24 05:57:14 theregister NATION STATE ACTIVITY MuddyWater Cyberespionage Targets Over 100 MENA Government Networks
Group-IB reports that Iran-linked MuddyWater breached over 100 government entities across the Middle East and North Africa, using compromised mailboxes and VPN services to distribute phishing emails. The campaign, active since August, targeted embassies, ministries, and telecom organizations, leveraging a legitimate email address accessed via NordVPN to enhance credibility. Phishing emails contained weaponized Word attachments that deployed a macro to install the "Phoenix" backdoor, allowing data exfiltration and persistent access to compromised systems. The attackers pilfered credentials and browser passwords, using remote management tools like PDQ and Action1 to mimic legitimate network traffic and avoid detection. More than 75% of the victims were diplomatic or government entities, indicating a strategic focus on high-value targets for intelligence gathering. MuddyWater's tactics reflect a broader trend of increased Iranian cyberespionage amidst regional tensions, with a sustained focus on long-term access and information collection. The operation's use of trusted communication channels highlights the evolving sophistication of MuddyWater's methods, complicating detection and response efforts.
Details
2025-10-24 00:38:58 theregister CYBERCRIME Former L3Harris Executive Charged with Selling Secrets to Russia
Federal prosecutors charged Peter Williams, ex-general manager at L3Harris' Trenchant division, with selling trade secrets to a Russian buyer for $1.3 million. Williams allegedly stole seven trade secrets from two unnamed companies between April 2022 and June 2025, intending to sell them internationally. Trenchant, a division of L3Harris, specializes in cyber weapons and offensive cyber capabilities, supporting national security operations. The lawsuit does not implicate Trenchant or L3Harris in wrongdoing; the company maintains its work is ethical and aligned with national security interests. Prosecutors are seeking forfeiture of Williams' luxury assets, including watches, jewelry, and cryptocurrency funds, as part of the legal proceedings. The case underscores the risks of insider threats within defense contractors and the potential for sensitive information to be compromised. L3Harris has not commented on the charges, while Williams' attorney has yet to respond to inquiries.
Details
2025-10-23 22:28:12 bleepingcomputer DATA BREACH Toys “R” Us Canada Suffers Data Breach; Customer Information Exposed
Toys “R” Us Canada experienced a data breach, with customer records leaked on the dark web, affecting individuals who interacted with the company's systems. The breach was discovered on July 30, 2025, when threat actors posted customer data online, prompting immediate investigation by third-party cybersecurity experts. The compromised data includes various personal information types, though account passwords and credit card details remain secure. In response, Toys “R” Us Canada has enhanced its IT security infrastructure and is notifying Canadian privacy authorities about the incident. Customers are advised to be vigilant against phishing attempts and unsolicited communications posing as Toys “R” Us. The company has not disclosed the number of affected customers or whether a ransom demand was made. This incident underscores the importance of robust cybersecurity measures and rapid response strategies to mitigate data breach impacts.
Details
2025-10-23 22:01:22 theregister DATA BREACH Toys R Us Canada Data Breach Exposes Customer Information Online
Toys R Us Canada notified customers of a data breach involving unauthorized access to their database, resulting in the theft and online posting of personal information. The breach was detected on July 30, with attackers claiming to have posted the data on the unindexed internet, exposing names, addresses, phone numbers, and emails. The company confirmed that no passwords or credit card details were compromised, limiting the scope of sensitive data exposure. Toys R Us has engaged third-party cybersecurity experts to investigate and contain the breach and is reporting the incident to privacy regulatory authorities. Despite the breach's potential for identity fraud and phishing attacks, the company has not offered complimentary credit monitoring or identity protection services to affected customers. The breach's timing coincides with other significant data thefts, including attacks exploiting OAuth tokens and CL0P-linked extortion activities, though no direct connection has been confirmed. The incident underscores the importance of robust data protection measures and timely customer support in mitigating the impact of data breaches.
Details
2025-10-23 16:28:32 bleepingcomputer VULNERABILITIES CISA Alerts on Critical Lanscope Endpoint Manager Vulnerability Exploitation
The Cybersecurity & Infrastructure Security Agency (CISA) warns of active exploitation of a critical flaw in Motex Lanscope Endpoint Manager, identified as CVE-2025-61932, with a severity score of 9.3. The vulnerability arises from improper verification of incoming request origins, allowing unauthenticated attackers to execute arbitrary code via crafted packets. Lanscope Endpoint Manager, developed by Motex, is widely used across Japan and Asia, primarily through AWS, for endpoint management and security. Motex confirmed that some environments have already been targeted with malicious packets, indicating zero-day exploitation of the vulnerability. The flaw impacts versions 9.4.7.2 and earlier, with updates available to address the security issue; no workarounds exist, making patching essential. Japan's CERT Coordination Center also issued warnings about the exploitation, noting increased attack activity on domestic organizations. CISA added the vulnerability to its Known Exploited Vulnerabilities catalog, mandating a patch deadline of November 12 for federal agencies. Organizations are urged to apply the latest updates promptly to mitigate potential risks from this critical vulnerability.
Details
2025-10-23 16:03:06 theregister MISCELLANEOUS US Cybersecurity Progress Reverses Amid Workforce and Budget Cuts
The US Cyberspace Solarium Commission's 2025 report reveals a decline in implementing cybersecurity reforms, with only 35% of recommendations fully realized, down from 48% last year. Workforce and budget cuts during the Trump administration are cited as primary factors hindering progress, particularly affecting the Cybersecurity and Infrastructure Security Agency (CISA). CISA's ability to scale early-warning systems and maintain industry partnerships has been compromised, weakening its critical infrastructure protection mandate. Diplomatic cyber capacity has diminished due to cuts in the State Department's programs, impacting US cyber power projection and coordination with allies. The report stresses the need for renewed investment to prevent adversaries from surpassing US capabilities, urging restoration of CISA funding and staffing. Concerns are raised over the narrowing federal cyber talent pipeline, exacerbated by previous administration policies on diversity and hiring practices. The commission warns that adversaries like China, Russia, and Iran continue to innovate rapidly, posing ongoing threats that require sustained US cyber defense efforts.
Details
2025-10-23 16:03:05 bleepingcomputer VULNERABILITIES Microsoft Enhances Security by Disabling File Explorer Previews
Microsoft has updated File Explorer to automatically disable previews for files downloaded from the Internet, aiming to prevent credential theft attacks via malicious documents. This security enhancement is active for users who have installed the latest Patch Tuesday updates on Windows 11 and Windows Server systems. The update targets files marked with the Mark of the Web (MotW), indicating they were downloaded from a web browser or received as email attachments. The change blocks threat actors from exploiting vulnerabilities that leak NTLM hashes when users preview files with HTML tags referencing attacker-controlled servers. This vulnerability was particularly concerning as it required no user interaction beyond selecting a file to preview, simplifying exploitation for attackers. Users are automatically protected with the October 2025 security update, though manual unblocking is possible for trusted files from known sources. Organizations can adjust settings for Internet Zone file shares by adding addresses to Trusted sites or Local intranet security zones through the Internet Options control panel.
Details
2025-10-23 15:34:14 thehackernews NATION STATE ACTIVITY North Korean Group Targets European Defense Firms for Drone Secrets
North Korean hackers, linked to the Lazarus Group, are targeting European defense companies to steal drone technology, as part of the ongoing Operation Dream Job campaign. The campaign, active since March 2025, involves social engineering tactics, offering fake job opportunities to defense engineers to install malware on their systems. Targeted firms include a metal engineering company in Southeastern Europe and a Central European aircraft component manufacturer, focusing on unmanned aerial vehicle (UAV) technology. The malware families ScoringMathTea and MISTPEN are used to extract proprietary information, with ScoringMathTea previously linked to attacks in India and Poland. Attackers use trojanized PDF readers and decoy documents to deliver malware, employing techniques that evade detection while maintaining consistent attack patterns. The operation's persistence since 2020 highlights the strategic importance of drone technology to North Korea's military ambitions and the ongoing threat posed by state-sponsored cyber activities. Companies in the defense sector are urged to enhance their cybersecurity measures, particularly against social engineering threats, to safeguard sensitive technological information.
Details
2025-10-23 14:16:14 bleepingcomputer VULNERABILITIES AI Sidebar Spoofing Poses Security Risks for Atlas and Comet Browsers
Researchers at SquareX identified a vulnerability in the AI sidebars of OpenAI's Atlas and Perplexity's Comet browsers, allowing threat actors to execute spoofing attacks. The attack involves injecting a fake sidebar via a malicious browser extension, indistinguishable from the real AI sidebar, potentially leading users to follow harmful instructions. Scenarios tested include cryptocurrency theft, unauthorized access to Gmail and Google Drive, and device hijacking, highlighting the potential severity of these spoofing attacks. The spoofing technique requires only common browser permissions, making it feasible for attackers to exploit without raising immediate suspicion. SquareX has reached out to both Perplexity and OpenAI regarding the vulnerability, but no response has been received from either company. Users are advised to limit the use of these AI browsers to non-sensitive tasks, as they are not yet secure enough for handling private or financial information. The findings emphasize the need for enhanced security measures in agentic AI browsers to protect users from emerging threats.
Details
2025-10-23 14:16:14 bleepingcomputer VULNERABILITIES Addressing Identity Risks in AI with Zero Trust Framework
The rise of AI agents in enterprises introduces significant security challenges, particularly around identity governance and trust, posing risks to traditional Zero Trust architectures. AI agents often inherit credentials without clear ownership or identity governance, leading to potential security vulnerabilities and unauthorized access within enterprise systems. The NIST AI Risk Management Framework (AI RMF) offers guidance to manage AI risks, emphasizing the importance of identity as the root of trust for AI agents. Organizations are encouraged to inventory AI agents, assess their access permissions, and ensure continuous monitoring to detect anomalous behavior and potential security breaches. Implementing identity-driven Zero Trust principles involves right-sizing permissions, revoking stale credentials, and enforcing lifecycle policies for AI agents. Orphaned AI agents can act as backdoors for attackers, and over-permissioned agents pose risks of data exfiltration, highlighting the need for stringent identity controls. By embedding identity governance into AI deployment, businesses can enhance their security posture and ensure compliance, transforming AI agents into governed entities.
Details
2025-10-23 14:09:55 theregister MALWARE Google and Check Point Dismantle Extensive YouTube Malware Network
Google removed over 3,000 YouTube videos spreading malware disguised as cracked software and game cheats, significantly impacting the "YouTube Ghost Network." Check Point identified the network's use of hijacked YouTube accounts to post tutorials promising free software, which instead installed infostealers like Rhadamanthys and Lumma. The operation surged in 2025, tripling the number of malicious videos compared to previous years, highlighting a shift in malware distribution tactics. The Ghost Network leveraged fake accounts to simulate trust through views, likes, and comments, making malicious content appear legitimate to unsuspecting users. Victims were misled into disabling antivirus software and downloading malware from platforms like Dropbox and Google Drive, compromising credentials and crypto wallets. Despite takedowns, the network's modular design allowed it to quickly regenerate, using rotating payloads and updated links to maintain resilience. The campaign's success with gaming cheats, particularly for Roblox, underscores the evolving threat landscape where social credibility on mainstream platforms is exploited. Check Point warns that while current operators are profit-driven cybercriminals, similar tactics could be adopted by nation-state actors targeting high-value individuals.
Details