Daily Brief
Find articles below, see 'DETAILS' for generated summaries
Total articles found: 11705
Checks for new stories every ~15 minutes
| Title | Summary | ROWS | |||
|---|---|---|---|---|---|
| 2025-10-20 21:14:50 | bleepingcomputer | MISCELLANEOUS | DNS0.EU Shuts Down Citing Sustainability Challenges in Europe | DNS0.EU, a non-profit DNS service based in France, announced its immediate closure due to unsustainable time and resource demands.
The service was designed to provide a resilient DNS infrastructure across all EU member states, with 62 servers operating in 27 cities.
DNS0.EU offered no-logs functionality, end-to-end encryption, and protection against malicious domains, including phishing and malware command-and-control servers.
Users are advised to transition to DNS4EU or NextDNS, both offering robust privacy and security features, including protection against fraudulent and malicious content.
DNS4EU, co-funded by the EU, provides straightforward setup and blocks access to inappropriate content, while NextDNS offers detailed filtering capabilities.
The shutdown reflects the ongoing challenges faced by non-profit cybersecurity initiatives in maintaining operations without adequate resources.
The closure may impact users seeking GDPR-compliant and privacy-focused DNS solutions, emphasizing the need for sustainable support in digital infrastructure projects. | Details |
| 2025-10-20 19:04:54 | thehackernews | VULNERABILITIES | CISA Adds New Exploited Vulnerabilities From Oracle and Microsoft to Catalog | CISA has expanded its Known Exploited Vulnerabilities Catalog with five new security flaws, including critical vulnerabilities in Oracle and Microsoft products.
A significant vulnerability, CVE-2025-61884, affects Oracle E-Business Suite, enabling unauthorized access to critical data via server-side request forgery.
Another critical flaw, CVE-2025-61882, allows unauthenticated attackers to execute arbitrary code, impacting numerous organizations as reported by Google Threat Intelligence Group and Mandiant.
While specific threat actors remain unidentified, some exploitation activities are linked to Cl0p-branded extortion operations, suggesting organized cybercriminal involvement.
Federal agencies are mandated to address these vulnerabilities by November 10, 2025, to mitigate potential risks and bolster network security.
Additional vulnerabilities, CVE-2025-33073, CVE-2025-2746, and CVE-2025-2747, have been identified, though exploitation details remain sparse.
Organizations are urged to prioritize patching and remediation efforts to protect against these actively exploited threats. | Details |
| 2025-10-20 18:47:16 | bleepingcomputer | CYBERCRIME | Muji Suspends Online Sales Due to Ransomware Attack on Supplier | Japanese retailer Muji halted online sales after a ransomware attack on its logistics partner, Askul, disrupted operations, affecting order placements and browsing capabilities on its website.
The attack impacted Muji's retail services in Japan, where Askul handles logistics, while operations in other countries remain unaffected.
Askul, owned by Yahoo! Japan Corporation, suspended orders and shipping, and is investigating potential data breaches, including customer information leaks.
Muji is working to identify affected shipments and notify customers via email, though no timeline for system restoration has been provided.
The incident follows a recent ransomware attack on Asahi, Japan's largest beer producer, highlighting a concerning trend of cyberattacks on major Japanese companies.
No ransomware groups have claimed responsibility for the attack on Askul, and the extent of the data breach remains under investigation.
This situation underscores the critical need for robust cybersecurity measures and contingency planning in supply chain operations to mitigate such disruptions. | Details |
| 2025-10-20 17:45:58 | bleepingcomputer | VULNERABILITIES | Critical RCE Vulnerability Affects 75,000 WatchGuard Devices Globally | Nearly 76,000 WatchGuard Firebox appliances are vulnerable to CVE-2025-9242, a critical remote code execution flaw, with the majority located in Europe and North America.
The vulnerability, rated 9.3 in severity, involves an out-of-bounds write in the Fireware OS 'iked' process, affecting IKEv2 VPN negotiations.
Exploitation can occur without authentication by sending crafted IKEv2 packets, potentially compromising network security by writing data to unintended memory areas.
WatchGuard has recommended upgrading to supported software versions, as version 11.x has reached end of support and will not receive further updates.
Temporary workarounds involve securing connections using IPSec and IKEv2 protocols for specific VPN setups, as detailed in vendor documentation.
The Shadowserver Foundation's scans confirm the vulnerability's prevalence, with 75,955 devices still at risk as of October 19, 2025.
No active exploitation has been reported yet, but administrators are urged to apply patches promptly to mitigate potential threats. | Details |
| 2025-10-20 17:22:59 | bleepingcomputer | VULNERABILITIES | CISA Alerts on Active Exploitation of Windows SMB Vulnerability | CISA reports active exploitation of a high-severity privilege escalation flaw, CVE-2025-33073, affecting Windows Server and Windows 10 and 11 systems.
The vulnerability, patched in June 2025, arises from improper access control, allowing attackers to gain SYSTEM privileges.
Attackers can exploit this flaw by coercing a victim's machine to connect to a malicious SMB server, leading to privilege escalation.
Microsoft credited several security researchers from CrowdStrike, Synacktiv, SySS GmbH, Google Project Zero, and RedTeam Pentesting GmbH for discovering the flaw.
CISA added the vulnerability to its Known Exploited Vulnerabilities Catalog, mandating federal agencies to patch by November 10 under BOD 22-01.
While federal agencies are the primary target, CISA urges all organizations to patch this vulnerability promptly to mitigate risks.
The advisory warns that such vulnerabilities are common attack vectors for cyber actors, posing significant threats to federal and private sectors alike. | Details |
| 2025-10-20 16:20:37 | bleepingcomputer | MALWARE | GlassWorm Malware Targets Developer Platforms in Supply Chain Attack | A new malware, GlassWorm, has infiltrated the OpenVSX and Microsoft Visual Studio marketplaces, affecting approximately 35,800 installations by targeting developer extensions.
GlassWorm utilizes invisible Unicode characters to conceal its malicious code, making detection challenging for developers using these platforms.
The malware spreads by exploiting stolen account credentials, allowing it to infect additional extensions accessible to the compromised user.
Command-and-control operations leverage the Solana blockchain, complicating takedown efforts, with Google Calendar serving as a backup communication method.
GlassWorm's final payload, ZOMBI, transforms infected systems into nodes for criminal activities, with SOCKS proxy and HVNC components enabling remote access and traffic routing.
Microsoft has removed the malicious extension from its marketplace, while some compromised extensions remain available on OpenVSX, posing ongoing risks.
The attack mirrors previous incidents like the Shai-Hulud worm, indicating a growing trend in sophisticated supply chain attacks targeting developer ecosystems.
Organizations are advised to review and secure their development environments, ensuring robust detection and response capabilities to mitigate such threats. | Details |
| 2025-10-20 14:30:01 | bleepingcomputer | VULNERABILITIES | October Windows Updates Cause Smart Card Authentication Issues | Microsoft's October 2025 security updates have led to smart card authentication and certificate issues across all Windows 10, Windows 11, and Windows Server versions.
The issue arises from a change in Windows Cryptographic Services, transitioning from CSP to KSP for RSA-based smart card certificates to enhance security.
Users may experience errors such as "invalid provider type specified" and "CryptAcquireCertificatePrivateKey error" due to this update.
The problem is linked to a fix for CVE-2024-30098, which addresses a security feature bypass vulnerability by isolating cryptographic operations.
Affected users can temporarily resolve the issue by modifying the DisableCapiOverrideForRSA registry key, though this workaround will be removed by April 2026.
Microsoft advises users to collaborate with application vendors to address the underlying issue before the registry key's removal.
The update also resolved issues with IIS websites and HTTP/2 localhost connections, and lifted compatibility holds for Windows 11 24H2 upgrades. | Details |
| 2025-10-20 14:03:31 | bleepingcomputer | MALWARE | Huntress Labs Identifies Malicious OAuth Apps in Microsoft 365 Environments | Huntress Labs has developed an open-source tool, Cazadora, to detect malicious OAuth applications within Microsoft 365 environments, addressing a significant security risk for enterprises.
The tool targets Enterprise Applications and Application Registrations, identifying apps with suspicious characteristics such as anomalous names and reply URLs.
Huntress' Security Operations Center (SOC) has mitigated thousands of identity attacks monthly, leveraging new capabilities to combat credential and token theft.
Research indicates that approximately 10% of surveyed tenants had Traitorware apps, which are legitimate applications frequently exploited by cybercriminals.
Stealthware apps, custom-built for malicious purposes, were found in over 500 instances across Huntress partner tenants, highlighting the need for vigilant app monitoring.
The Cazadora script aids Azure administrators in auditing their tenant apps, providing a proactive measure against potential security breaches.
Organizations are encouraged to utilize the Huntress Identity Security Assessment for a comprehensive evaluation of their Microsoft 365 identity threat landscape. | Details |
| 2025-10-20 12:32:32 | thehackernews | NATION STATE ACTIVITY | F5 Systems Breached by China-Linked Espionage Group UNC5221 | F5 disclosed a breach involving unauthorized access to its systems, resulting in the theft of BIG-IP source code and undisclosed vulnerabilities, attributed to the China-linked group UNC5221.
The breach was discovered on August 9, 2025, but attackers reportedly maintained access for over a year, exploiting the BRICKSTORM malware family.
Elevated scanning activity targeting BIG-IP was observed in September and October 2025, although not directly linked to the breach.
Over 680,000 F5 BIG-IP devices are publicly accessible, with the majority located in the U.S., necessitating proactive inventory and patch management.
The incident underscores the strategic targeting of edge infrastructure by state-linked actors, emphasizing the need for robust security and intelligence collaboration.
Organizations are advised to implement Zero Trust architectures and leverage AI to enhance threat detection and response capabilities.
This breach serves as a reminder of the critical importance of securing edge devices and maintaining vigilance against long-term infiltration attempts. | Details |
| 2025-10-20 11:55:20 | thehackernews | VULNERABILITIES | ClickFix Attacks Exploit User Interaction for Security Breaches | ClickFix attacks prompt users to execute malicious scripts via browser interactions, exploiting user unawareness and bypassing traditional email-based phishing detection methods.
These attacks have been linked to significant data breaches at organizations like Kettering Health and Texas Tech University Health Sciences Centers.
Attackers employ SEO poisoning and malvertising to lure users, using legitimate-looking sites to trick them into copying and running harmful code.
Technical defenses struggle as ClickFix attacks evade detection by camouflaging domains and using obfuscation techniques, bypassing email and web-crawling security tools.
Endpoint Detection and Response (EDR) systems are the primary defense but face challenges due to user-initiated actions and sophisticated evasion tactics.
Push Security has introduced a browser-based detection tool designed to block malicious copy-paste actions, offering a proactive defense against ClickFix attacks.
Organizations are advised to enhance user training and consider adopting browser-based security solutions to mitigate the risks associated with these evolving threats. | Details |
| 2025-10-20 10:53:33 | thehackernews | MALWARE | Chrome Extensions Exploit WhatsApp Web for Large-Scale Spam Campaign | Cybersecurity researchers identified 131 Chrome extensions used to hijack WhatsApp Web for spam, affecting approximately 20,905 active users, primarily in Brazil.
These extensions, sharing a common codebase, automate message sending to bypass WhatsApp's anti-spam measures, posing significant risks to platform integrity.
The extensions are marketed under various names and logos, often masquerading as CRM tools, despite violating Google's Chrome Web Store Spam and Abuse policy.
DBX Tecnologia, the company behind these extensions, promotes a reseller program allowing affiliates to rebrand and distribute the software, promising substantial recurring revenue.
The campaign has been ongoing for at least nine months, with recent updates indicating sustained activity and adaptation to platform defenses.
Security firms Trend Micro, Sophos, and Kaspersky have also reported related campaigns targeting Brazilian users with a WhatsApp worm distributing a banking trojan.
The situation underscores the need for enhanced monitoring of browser extension ecosystems to prevent similar abuses and protect users from deceptive practices. | Details |
| 2025-10-20 07:25:06 | theregister | MISCELLANEOUS | UK Launches Digital Veteran Card Amid Implementation Delays | The UK government has initiated a digital version of the Veteran Card, aimed at simplifying access to services and discounts for Armed Forces veterans.
Originally scheduled for a summer release, the digital card's launch is delayed, with no specific reasons provided by the Department for Science, Innovation and Technology (DSIT).
The digital card will be integrated into the GOV.UK One Login app, which is designed to securely store digital credentials and facilitate public service access.
The initiative is part of a broader government strategy to modernize public services, making them more accessible and user-friendly through digital transformation.
The digital Veteran Card is distinct from the broader digital ID scheme but utilizes the same secure technology platform, ensuring high security standards.
The government is considering expanding digital IDs for voter identification, reflecting a push towards digital solutions in democratic processes.
As more credentials are added to the GOV.UK Wallet, the government aims to enhance its functionality and reach a wider user base. | Details |
| 2025-10-20 05:35:22 | thehackernews | NATION STATE ACTIVITY | China Accuses NSA of Cyber Attack on National Time Service Center | China's Ministry of State Security (MSS) accused the U.S. NSA of a cyber attack on the National Time Service Center (NTSC), claiming the operation was premeditated and aimed at destabilizing Beijing Time.
The MSS reported that the NSA used 42 cyber tools in a multi-stage attack, exploiting security flaws in a foreign SMS service to compromise NTSC staff mobile devices.
The attack, which began in March 2022, involved the theft of sensitive data and attempts to disrupt NTSC's high-precision timing systems, posing risks to critical infrastructure.
The MSS stated that the U.S. used virtual private servers across multiple regions to conceal the origins of the attack, employing tactics like digital certificate forgery and encryption to evade detection.
China's national security agencies reportedly neutralized the attack and enhanced security measures to protect the integrity of Beijing Time and associated systems.
The MSS accused the U.S. of ongoing cyber operations against China and other regions, using technological footholds in Asia to obscure its involvement.
The incident adds tension to U.S.-China relations, with allegations of cyber espionage and counterclaims of misinformation and public manipulation. | Details |
| 2025-10-19 18:31:37 | bleepingcomputer | MALWARE | TikTok Videos Exploit ClickFix to Spread Aura Stealer Malware | Cybercriminals are leveraging TikTok to distribute infostealers by disguising videos as activation guides for software like Windows, Spotify, and Netflix.
The campaign, identified by ISC Handler Xavier Mertens, uses social engineering tactics to execute malicious PowerShell commands on users' systems.
Users are tricked into running commands that connect to remote sites, downloading malware such as Aura Stealer, which harvests credentials and sensitive data.
Aura Stealer targets saved browser credentials, authentication cookies, and cryptocurrency wallets, posing significant risks of account compromise.
An additional payload, source.exe, is downloaded and executed in memory, though its exact purpose remains unknown.
Victims are advised to reset all passwords immediately, as their credentials are likely compromised.
ClickFix attacks have surged in popularity, often linked to ransomware and cryptocurrency theft campaigns.
Users should avoid executing commands from untrusted sources to mitigate the risk of such malware infections. | Details |
| 2025-10-19 06:17:30 | thehackernews | CYBERCRIME | Europol Dismantles Global SIM Farm Network Enabling Cybercrime-as-a-Service | Europol's Operation SIMCARTEL disrupted a cybercrime-as-a-service platform, arresting seven suspects and seizing 1,200 SIM box devices with 40,000 active SIM cards.
The operation involved authorities from Austria, Estonia, Finland, and Latvia, in collaboration with Europol and Eurojust, targeting a network facilitating global cybercrime.
The dismantled network enabled the creation of over 49 million fake online accounts, used for phishing, financial fraud, and other cybercrimes, impacting victims worldwide.
Authorities seized €431,000 in bank accounts and €266,000 in cryptocurrency, along with four luxury vehicles, highlighting the financial scale of the operation.
The network's infrastructure was sophisticated, providing temporary phone numbers from over 80 countries for anonymous criminal activities, including social media fraud and identity concealment.
The platform's services extended to extortion, migrant smuggling, and distribution of child sexual abuse material, showcasing its broad criminal application.
The takedown of websites gogetsms[.]com and apisim[.]com disrupted the network's online presence, marking a significant blow to its operations.
This operation underscores the importance of international cooperation in combating complex cybercrime networks that exploit telecommunications infrastructure for illicit gains. | Details |