Search results for: “network security”
-

Critical WSUS RCE Vulnerability CVE-2025-59287 Actively Exploited, CISA Urges Immediate Patching
A critical, unauthenticated Remote Code Execution (RCE) vulnerability, CVE-2025-59287, in Microsoft’s Windows Server Update Services (WSUS) is being actively exploited right now, allowing attackers to run malicious code with SYSTEM privileges.
-

New TEE.fail Side-Channel Attack Compromises Intel and AMD Trusted Execution Environments
A new low-cost physical side-channel attack, TEE.fail, bypasses Intel and AMD Trusted Execution Environments, allowing cryptographic key extraction and subversion of secure attestation, according to researchers. This attack highlights critical vulnerabilities in confidential computing architectures.
-

New Android Trojans BankBot-YNRK and DeliveryRAT Target Financial Data
Cybersecurity researchers have identified BankBot-YNRK and DeliveryRAT, two sophisticated Android trojans actively exfiltrating sensitive financial data and cryptocurrency assets. These threats employ advanced evasion techniques and malware-as-a-service models, with a related trend of NFC misuse for payment data theft.
-

Australian Signals Directorate Warns of Ongoing BADCANDY Cyberattacks on Cisco IOS XE Devices
The Australian Signals Directorate (ASD) has issued a bulletin regarding ongoing cyberattacks targeting unpatched Cisco IOS XE devices in Australia, utilizing a previously undocumented implant identified as BADCANDY. These attacks exploit CVE-2023-20198, a critical vulnerability that allows remote, unauthenticated attackers to gain elevated privileges.
-

Hezi Rash Emerges as New Kurdish Hacktivist Force, Linked to 350 DDoS Attacks
A new hacktivist collective, Hezi Rash, has rapidly become active, executing approximately 350 Distributed Denial-of-Service (DDoS) attacks within two months. Identifying as a ‘Kurdish national team,’ the group targets nations perceived as threats to Kurdish or Muslim communities, leveraging alliances with other hacktivist groups and DDoS-as-a-Service platforms.
-

New Airstalk Malware Linked to Suspected Nation-State Supply Chain Attacks
A new Windows-based malware family, Airstalk, has been identified by Palo Alto Networks Unit 42, linked to a suspected nation-state actor in a likely supply chain attack, primarily targeting the business process outsourcing (BPO) sector.
-

CISA Confirms Linux Kernel Flaw Exploited in Ransomware Attacks
CISA confirms active exploitation of CVE-2024-1086, a Linux kernel privilege escalation flaw, in ransomware attacks, urging federal agencies to patch immediately.
-

Chinese State-Linked Group Exploits Windows Zero-Day Against European Diplomats
A China-linked threat actor, identified as UNC6384 (also known as Mustang Panda), is actively exploiting a Windows zero-day vulnerability, CVE-2025-9491, in targeted attacks against European diplomatic entities. The campaign aims to conduct cyber espionage, monitoring communications and exfiltrating sensitive data from compromised systems. This activity highlights the ongoing risk posed by unpatched vulnerabilities in critical…
-

CISA Directs Federal Agencies to Patch Actively Exploited VMware Vulnerability by Chinese Threat Actor UNC5174
CISA directs federal agencies to patch a high-severity VMware vulnerability, CVE-2025-41244, actively exploited by the Chinese state-sponsored threat actor UNC5174 since October 2024. All organizations are urged to prioritize patching due to its frequent use as an attack vector.
-

Critical Authentication Bypass Vulnerability Patched in Claroty SRA Products
A critical authentication bypass vulnerability (CVE-2025-54603) in Claroty Secure Remote Access (SRA) products has been patched, preventing unauthorized access and control in OT environments.
