Daily Brief

Find articles below, see 'DETAILS' for generated summaries

Total articles found: 11755

Checks for new stories every ~15 minutes

Title Summary
ROWS
2025-10-03 09:01:58 theregister DATA BREACH Renault UK Supplier Breach Exposes Customer Personal Information
Renault UK has alerted customers to a data breach involving a third-party supplier, compromising personal details such as names, contact information, and vehicle registration numbers. The breach did not involve financial data, as the affected supplier did not store banking information, according to Renault UK. Renault UK confirmed that its internal systems remain secure, with the breach isolated to the supplier's systems. Impacted customers, including those from Renault's sister brand Dacia, have been advised to be cautious of phishing attempts and unsolicited requests for personal data. The incident has been reported to regulatory authorities, and the supplier has taken steps to address and contain the breach. The automotive industry continues to face cybersecurity challenges, with recent attacks on other manufacturers like Jaguar Land Rover and Stellantis highlighting sector vulnerabilities. Renault has expressed regret over the incident, emphasizing its commitment to data privacy and directing concerned customers to its Data Protection Officer for further inquiries.
Details
2025-10-03 08:26:09 thehackernews VULNERABILITIES CISA Identifies Active Exploitation of Meteobridge Command Injection Flaw
CISA has added the Meteobridge CVE-2025-4008 vulnerability to its Known Exploited Vulnerabilities catalog, indicating active exploitation of this high-severity flaw. The vulnerability, with a CVSS score of 8.7, involves command injection in the Meteobridge web interface, potentially allowing remote code execution with root privileges. Discovered by ONEKEY, the flaw affects the web application managing weather station data, exploiting insecure eval calls in the CGI script "template.cgi". Attackers can exploit the vulnerability without authentication, using specially crafted GET requests, making it possible to execute arbitrary code remotely. Meteobridge addressed the issue in version 6.2, released in May 2025; however, active exploitation necessitates immediate patching. Federal Civilian Executive Branch agencies must apply updates by October 23, 2025, to mitigate risks associated with this vulnerability. The inclusion of this flaw in the KEV catalog underscores the critical need for timely patch management to protect against emerging threats.
Details
2025-10-02 18:15:43 bleepingcomputer VULNERABILITIES Microsoft Outlook Discontinues Inline SVG Images to Enhance Security
Microsoft has stopped displaying inline SVG images in Outlook for Web and Windows, a move to counter security threats such as cross-site scripting (XSS) attacks. This update commenced globally in early September 2025, with completion anticipated by mid-October 2025, affecting less than 0.1% of all images sent via Outlook. SVG images will now appear as blank spaces, while SVGs sent as classic attachments remain viewable, mitigating risks without significant user impact. SVG files have been used by threat actors to deploy malware and phishing forms, with a reported 1800% increase in phishing attacks using SVGs from early 2025 to April 2024. The change is part of Microsoft's broader strategy to eliminate or disable features in Office and Windows that have been exploited in attacks. Recent security measures include blocking .library-ms and .search-ms file types in Outlook, which have been used in attacks targeting government entities. Microsoft has expanded its Antimalware Scan Interface and blocked VBA Office macros by default, enhancing protection across Microsoft 365 applications.
Details
2025-10-02 17:46:42 bleepingcomputer VULNERABILITIES DrayTek Vigor Routers Vulnerable to Remote Code Execution Flaw
DrayTek has issued a security advisory for a critical vulnerability in its Vigor routers, identified as CVE-2025-10547, allowing remote code execution by unauthenticated actors. The flaw was discovered by ChapsVision researcher Pierre-Yves Maes and involves sending crafted HTTP/HTTPS requests to the device's Web User Interface. Exploitation of this vulnerability can lead to memory corruption and system crashes, potentially enabling attackers to execute arbitrary code remotely. To mitigate risks, DrayTek recommends disabling remote WebUI/SSL VPN access or using ACLs/VLANs to restrict access, although local attackers can still access the WebUI over LAN. The vulnerability's root cause is linked to an uninitialized stack value, which can be exploited to perform arbitrary memory operations via the free() function. Affected models are prevalent in prosumer and SMB environments, necessitating urgent firmware updates to secure systems. DrayTek has not reported any active exploitation of this flaw but advises immediate action to apply the recommended firmware updates. Full technical details of the vulnerability are expected to be disclosed by the researcher, emphasizing the need for prompt patching.
Details
2025-10-02 17:08:18 theregister CYBERCRIME Social Engineering Attack Causes Kodex Platform Outage
Kodex Global experienced a service outage after attackers used social engineering to manipulate AWS into freezing its domain on October 1, affecting website, portal, API, and email services. The attack targeted Kodex's domain registrar through a fraudulent legal order, leading to a temporary freeze but no transfer of domain ownership occurred. No customer credentials or data were compromised during the incident, and Kodex's internal systems remained secure throughout the attack. AWS quickly addressed the issue upon notification and is implementing measures to prevent future occurrences of similar attacks. Kodex's platform, utilized by over 15,000 government agencies and major tech companies, faced potential risks of email interception and unauthorized account access. The attack coincided with a recent warning from Kodex about similar compromises affecting law enforcement and government domains globally. This incident underscores the growing threat of social engineering in cybercrime, emphasizing the need for robust verification processes.
Details
2025-10-02 17:01:54 bleepingcomputer DATA BREACH Red Hat GitLab Breach Exposes Sensitive Customer Engagement Reports
Red Hat confirmed a breach of its GitLab repositories by the Crimson Collective, impacting 28,000 internal projects and approximately 570GB of data. The breach includes around 800 Customer Engagement Reports (CERs), containing sensitive client infrastructure details and authentication tokens. Potentially affected clients span various sectors, including major corporations and government entities like Bank of America, T-Mobile, and the U.S. Navy. Red Hat has initiated remediation efforts, asserting confidence in the security of other services and the integrity of its software supply chain. The Crimson Collective attempted extortion, claiming to have accessed downstream customer infrastructure using information from the CERs. The hacking group publicized directory listings of the stolen data on Telegram, raising concerns about further unauthorized access and exploitation. Red Hat's response to the extortion attempt was limited, directing the group to submit a vulnerability report, which was escalated internally. This incident underscores the critical need for robust security measures and response protocols to protect sensitive customer data and maintain trust.
Details
2025-10-02 16:53:22 bleepingcomputer DATA BREACH Red Hat Confirms GitLab Breach, Sensitive Customer Data at Risk
Red Hat experienced a security incident involving its GitLab repositories, with hackers claiming to have stolen 570GB of data from 28,000 projects. The breach reportedly includes approximately 800 Customer Engagement Reports (CERs) containing sensitive customer network and platform information. CERs may include infrastructure details, configuration data, and authentication tokens, posing a risk to customer network security if exploited. Red Hat has initiated remediation steps and asserts that the breach does not impact other services or the integrity of its software supply chain. The Crimson Collective, the group behind the breach, attempted extortion, claiming to have used stolen data to access downstream customer infrastructure. Affected sectors include major organizations like Bank of America, T-Mobile, and the U.S. Navy, highlighting potential widespread impact. The hacking group released a directory listing of stolen data on Telegram, raising concerns over the exposure of sensitive information. Red Hat has not confirmed the extent of the data breach but remains focused on ensuring system security and data integrity.
Details
2025-10-02 15:37:31 bleepingcomputer VULNERABILITIES HackerOne Disburses $81 Million in Bug Bounties, AI Vulnerabilities Rise
HackerOne distributed $81 million in bug bounty rewards over the past year, reflecting a 13% increase year-over-year, with significant contributions from top programs. The platform supports over 1,950 bug bounty programs, including high-profile clients like General Motors, GitHub, and the U.S. Department of Defense. AI vulnerabilities have surged by more than 200%, with prompt injection vulnerabilities increasing by 540%, marking them as a rapidly growing threat in AI security. Traditional security issues like cross-site scripting and SQL injection are declining, while authorization flaws such as improper access control are on the rise. A significant 270% increase in AI-included programs was noted, with over 560 valid reports submitted by autonomous AI-powered agents. The emergence of "bionic hackers," who leverage AI tools, is enhancing vulnerability discovery, with 70% of surveyed researchers integrating AI into their workflows. HackerOne's insights suggest enterprises are expanding AI security initiatives at nearly triple the pace compared to the previous year, emphasizing the evolving landscape of cybersecurity threats.
Details
2025-10-02 14:46:54 thehackernews NATION STATE ACTIVITY Confucius Group Targets Pakistan with Evolving Malware Tactics
The Confucius hacking group has launched a new phishing campaign against Pakistan, deploying WooperStealer and Anondoor malware families. Active since 2013, Confucius has consistently targeted government and military sectors, particularly in South Asia, using spear-phishing and malicious documents. Recent operations feature Anondoor, a Python-based backdoor, demonstrating the group's evolving tradecraft and technical agility. Attack chains documented include the use of .PPSX and .LNK files to deploy malware via DLL side-loading, aimed at stealing sensitive data. Anondoor is designed to exfiltrate device information, execute commands, and dump passwords, showcasing advanced obfuscation techniques to evade detection. The group's adaptability is evident in its ability to pivot between techniques and malware families, maintaining operational effectiveness. These campaigns illustrate Confucius' persistence and strategic alignment with shifting intelligence-gathering priorities, posing a continued threat to regional stability.
Details
2025-10-02 14:27:35 bleepingcomputer VULNERABILITIES Microsoft Defender Bug Causes Erroneous BIOS Update Alerts on Dell Devices
Microsoft Defender for Endpoint is incorrectly flagging some Dell devices' BIOS firmware as outdated due to a logic bug, prompting unnecessary update alerts. The issue stems from a code bug in Defender's logic that fetches vulnerabilities, specifically affecting Dell devices, as confirmed by Microsoft. Microsoft has developed a fix and is preparing it for deployment, though details on affected regions and customer numbers remain undisclosed. In parallel, Microsoft resolved black screen crashes on macOS devices linked to a deadlock in Apple's enterprise security framework. Earlier fixes addressed false positives in anti-spam services, impacting Microsoft Teams, Exchange Online, and Gmail email handling. These incidents underline the importance of robust testing and validation processes in security software to prevent operational disruptions.
Details
2025-10-02 14:00:45 bleepingcomputer CYBERCRIME Service Desks Targeted by Social Engineering Attacks: Strengthening Defenses
Recent incidents at MGM Resorts and Clorox highlight the vulnerability of service desks to social engineering attacks, resulting in significant financial impacts and operational disruptions. Threat actors, such as Scattered Spider, exploit service desks by manipulating agents through persuasive social engineering tactics, often gaining full domain access. Traditional agent-based verification methods are insufficient; attackers exploit time pressure and human error, necessitating a shift to security-owned workflows. Implementing NIST-aligned, role-based verification workflows can enhance security, ensuring consistent, logged, and enforced user verification processes. FastPassCorp recommends using enterprise-verified data over personal trivia for user verification, reducing the risk of breaches and unauthorized access. Organizations are encouraged to adopt mandatory, points-based verification integrated with ITSM to block social engineering attempts effectively. FastPassCorp provides resources and tools to assist organizations in securing their service desks against sophisticated social engineering tactics.
Details
2025-10-02 13:11:32 thehackernews MALWARE Malicious PyPI Package soopsocks Exploits Windows Systems with Backdoor
Cybersecurity researchers identified a malicious package, soopsocks, on the Python Package Index, which was downloaded 2,653 times before its removal. The package masqueraded as a SOCKS5 proxy service, while secretly providing a backdoor to deploy additional payloads on Windows systems. Uploaded by a user named "soodalpie," soopsocks utilized automated processes to install and execute malicious scripts, elevating permissions and modifying firewall settings. The malware conducted system reconnaissance, exfiltrating data to a Discord webhook, and maintained persistence through scheduled tasks. GitHub's recent changes to npm token management aim to mitigate supply chain attacks by reducing token lifetimes and enhancing security practices. A new tool, Socket Firewall, has been introduced to block malicious packages during installation across npm, Python, and Rust ecosystems, enhancing developer security. The incident underscores the critical need for vigilance in software supply chain security and the adoption of robust protective measures.
Details
2025-10-02 12:46:53 theregister CYBERCRIME Clop-Linked Extortion Campaign Targets Oracle Executives with Data Theft Claims
Cybercriminals allegedly associated with Clop ransomware are targeting Oracle executives with extortion emails, claiming unauthorized access to Oracle's E-Business Suite. Google's Threat Intelligence Group and Mandiant are investigating these claims, which began in late September 2025, but have yet to validate any data breach. The extortion attempts are email-based, lacking any public release of data, raising suspicions of a potential scam exploiting Oracle's reputation. Mandiant identified contact addresses in the emails that are also listed on Clop's dark web site, suggesting possible ties to the Clop group. Oracle's E-Business Suite is critical for managing enterprise operations, including financials and HR, making it a lucrative target for cybercriminals. The absence of evidence for a breach highlights the tactic of leveraging brand recognition to pressure executives into compliance. The situation underscores the importance of verifying claims before responding to extortion attempts, balancing cautious investigation with avoidance of unnecessary payouts.
Details
2025-10-02 12:17:31 theregister CYBERCRIME US Government Shutdown Stalls Critical IT and Cybersecurity Projects
The US government shutdown on October 1 halted non-essential IT modernization, impacting cybersecurity operations and leaving them to operate with minimal staff. Significant IT modernization projects, including infrastructure upgrades and cloud migrations, are stalled, creating backlogs and increasing future costs. Contractors face payment delays, and digital transformation efforts are frozen, hindering preparations for AI, quantum computing, and evolving cyber threats. The Trump administration's threat of mass federal employee layoffs exacerbates the situation, particularly affecting cyber and IT staff. Essential functions like cybersecurity monitoring and national security networks continue but with reduced staffing, posing increased security risks. The shutdown has sparked political blame, with the Trump administration attributing it to Democratic leadership's refusal to negotiate healthcare tax subsidies. Despite the shutdown, some major initiatives, such as the FAA's air traffic control overhaul, remain exempt, though these are exceptions.
Details
2025-10-02 12:08:15 theregister NATION STATE ACTIVITY EU Faces Scrutiny Over Funding to Controversial Spyware Firms
A group of 39 European Parliament members is questioning the European Commission about EU funds allegedly supporting companies linked to unlawful surveillance activities. Investigations revealed that millions in EU subsidies have been directed to firms like Intellexa and Cy4Gate, associated with surveillance of journalists and political figures. The controversy involves several EU countries, including Italy, Greece, and Spain, where funds were reportedly used to support spyware development. MEPs demand transparency and accountability from the European Commission, urging a public review of subsidies allocated to spyware companies since 2015. The PEGA inquiry, launched in response to widespread spyware use, calls the situation "Europe's Watergate" and recommends restricting spyware to exceptional law enforcement cases. Amnesty Tech and European Digital Rights organizations support the call for transparency, highlighting the human rights implications of the spyware industry. The European Commission has yet to respond to these allegations, raising concerns about governance and the alignment of EU funding with human rights values.
Details