=====================
= End-of-Day report =
=====================
Timeframe: Montag 01-09-2025 18:00 − Dienstag 02-09-2025 18:00
Handler: Alexander Riepl
Co-Handler: Michael Schlagenhaufer
=====================
= News =
=====================
∗∗∗ Zscaler data breach exposes customer info after Salesloft Drift compromise ∗∗∗
---------------------------------------------
In an advisory, Zscaler says that its Salesforce instance was impacted by this supply-chain attack, exposing customers' information. [..] This warning follows the compromise of Salesloft Drift, an AI chat agent that integrates with Salesforce, in which attackers stole OAuth and refresh tokens, enabling them to gain access to customer Salesforce environments and exfiltrate sensitive data. [..] The company stresses that the data breach only impacts its Salesforce instance and no Zscaler products, services, or infrastructure.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/zscaler-data-breach-exposes-…
∗∗∗ Stolen OAuth tokens expose Palo Alto customer data ∗∗∗
---------------------------------------------
Palo Alto Networks is writing to customers that may have had commercially sensitive data exposed after criminals used stolen OAuth credentials lifted from the Salesloft Drift break-in to gain entry to its Salesforce instance.
---------------------------------------------
https://go.theregister.com/feed/www.theregister.com/2025/09/02/stolen_oauth…
∗∗∗ No, Google did not warn 2.5 billion Gmail users to reset passwords ∗∗∗
---------------------------------------------
This is just the latest such story, which numerous news websites and cybersecurity companies have reported without verification in recent years. [..] However, as the company explained on a Monday blog post addressing these inaccurate stories, "Gmail's protections are strong and effective, and claims of a major Gmail security warning are false."
---------------------------------------------
https://www.bleepingcomputer.com/news/technology/no-google-did-not-warn-25-…
∗∗∗ Badges, behavior, and BMS: Why the human perimeter matters in energy cybersecurity ∗∗∗
---------------------------------------------
Over the summer, a hacker brought a 158-year-old European technology company to its knees with a guessed password. By identifying a weak admin credential, the attacker gained access to internal systems and extracted sensitive information, laying the groundwork for a broader ransomware campaign. [..] Energy cybersecurity is not just about software protection —it’s also about managing human interaction and physical access to critical infrastructure. [..] Even the most secure system in the world won’t help if someone holds the door open for the wrong person.
---------------------------------------------
https://blog.se.com/digital-transformation/cybersecurity/2025/09/01/badges-…
∗∗∗ Cookies and how to bake them: what they are for, associated risks, and what session hijacking has to do with it ∗∗∗
---------------------------------------------
Kaspersky experts explain the different types of cookies, how to configure them correctly, and how to protect yourself from session hijacking attacks.
---------------------------------------------
https://securelist.com/cookies-and-session-hijacking/117390/
∗∗∗ A quick look at sextortion at scale: 1,900 messages and 205 Bitcoin addresses spanning four years, (Tue, Sep 2nd) ∗∗∗
---------------------------------------------
What can almost 2,000 sextortion messages tell us about how threat actors operate and whether they are successful? [..] The use of specific cryptocurrency addresses in sextortion messages seems to be fairly short-lived. Approximately 46% of the addresses in the dataset were only used for a single day [..] the average requested amount was 1,716 USD, with a median of 1,370 USD [..] Of the 205 cryptocurrency addresses in our dataset, only 57 (~28%) didn’t receive any payment at all, while the remaining addresses did.
---------------------------------------------
https://isc.sans.edu/diary/rss/32252
∗∗∗ Ukrainian Network FDN3 Launches Massive Brute-Force Attacks on SSL VPN and RDP Devices ∗∗∗
---------------------------------------------
Cybersecurity researchers have flagged a Ukrainian IP network for engaging in massive brute-force and password spraying campaigns targeting SSL VPN and RDP devices between June and July 2025. The activity originated from a Ukraine-based autonomous system FDN3 (AS211736), per French cybersecurity company Intrinsec.
---------------------------------------------
https://thehackernews.com/2025/09/ukrainian-network-fdn3-launches-massive.h…
∗∗∗ Achtung, Bitpanda-Phishing: Krypto-Guthaben in Gefahr! ∗∗∗
---------------------------------------------
Kriminelle versenden SMS-Nachrichten und warnen vor einem angeblichen Login auf das Bitpanda-Konto des Opfers. Sie liefern außerdem eine Telefonnummer mit, bei der man sich zur Klärung melden solle. Am anderen warten allerdings die Betrüger:innen – und die haben es auf Krypto-Assets abgesehen.
---------------------------------------------
https://www.watchlist-internet.at/news/achtung-bitpanda-phishing-krypto/
=====================
= Vulnerabilities =
=====================
∗∗∗ Heimautomatisierung: ESPHome-Lücke erlaubt volle Kompromittierung ∗∗∗
---------------------------------------------
In der ESP-IDF-Plattform der ESPHome-Firmwarebasis führt eine nun entdeckte Sicherheitslücke dazu, dass Angreifer eine Authentifizierung umgehen können. Das ermöglicht ihnen sogar, eigene Firmware auf verwundbare Controller zu verfrachten. [..] Ein neuer Schwachstelleneintrag vom Montag dieser Woche erörtert die Sicherheitslücke in der Firmware. [..] (CVE-2025-57808 / noch kein EUVD, CVSS 8.1, Risiko "hoch")
---------------------------------------------
https://www.heise.de/news/Heimautomatisierung-ESPHome-Luecke-erlaubt-volle-…
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by AlmaLinux (kernel, mod_http2, postgresql, postgresql:15, and python39:3.9), Debian (libsndfile), Mageia (ceph, glibc, and golang), Oracle (postgresql and python39:3.9), Red Hat (aide, postgresql:12, postgresql:13, postgresql:15, and postgresql:16), SUSE (git, govulncheck-vulndb, jetty-minimal, nginx, python-future, and ruby2.5), and Ubuntu (imagemagick).
---------------------------------------------
https://lwn.net/Articles/1036369/
∗∗∗ TYPO3-EXT-SA-2025-011: Command Injection in extension "TYPO3 Backup Plus" (ns_backup) ∗∗∗
---------------------------------------------
https://typo3.org/security/advisory/typo3-ext-sa-2025-011
∗∗∗ Delta Electronics EIP Builder ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-25-245-01
∗∗∗ SunPower PVS6 ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-25-245-03
∗∗∗ Fuji Electric FRENIC-Loader 4 ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-25-245-02
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/mailman3/postorius/lists/daily.lists.cert.at/
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 29-08-2025 18:00 − Montag 01-09-2025 18:00
Handler: Felician Fuchs
Co-Handler: Alexander Riepl
=====================
= News =
=====================
∗∗∗ Transparenz und Kommunikation: BSI rät indirekt von weiterer Paypal-Nutzung ab ∗∗∗
---------------------------------------------
Was passiert mit den Daten, werden bei Ausfällen Gründe genannt? Ohne Paypal zu nennen, ruft das BSI auf, nicht nur nach der Usability auszuwählen.
---------------------------------------------
https://www.golem.de/news/transparenz-und-kommunikation-bsi-raet-indirekt-v…
∗∗∗ AWS warnt: Russische Hacker bei Attacken auf Microsoft-Nutzer erwischt ∗∗∗
---------------------------------------------
Die berüchtigte Hackergruppe APT29 soll bestehende Webseiten mit Schadcode verseucht haben, um an die Microsoft-Konten der Besucher zu gelangen.
---------------------------------------------
https://www.golem.de/news/aws-warnt-russische-hacker-bei-attacken-auf-micro…
∗∗∗ Attackers Abuse Velociraptor Forensic Tool to Deploy Visual Studio Code for C2 Tunneling ∗∗∗
---------------------------------------------
Cybersecurity researchers have called attention to a cyber attack in which unknown threat actors deployed an open-source endpoint monitoring and digital forensic tool called Velociraptor, illustrating ongoing abuse of legitimate software for malicious purposes.
---------------------------------------------
https://thehackernews.com/2025/08/attackers-abuse-velociraptor-forensic.html
∗∗∗ Traffic to government domains often crosses national borders, or flows through risky bottlenecks ∗∗∗
---------------------------------------------
Sites at yourcountry.gov may also not bother with HTTPs Internet traffic to government domains often flows across borders, relies on a worryingly small number of network connections, or does not require encryption, according to new research.
---------------------------------------------
https://www.theregister.com/2025/09/01/isoc_government_domain_traffic_measu…
∗∗∗ SSA Whistleblower’s Resignation Email Mysteriously Disappeared From Inboxes ∗∗∗
---------------------------------------------
Less than 30 minutes after the Social Security Administration’s chief data officer resigned following a whistleblower complaint, recipients could no longer access the resignation email.
---------------------------------------------
https://www.wired.com/story/charles-borges-resignation-email-disappearance/
∗∗∗ Hintertür-Bericht: Britische Regierung will Vollzugriff auf iCloud ∗∗∗
---------------------------------------------
Noch immer ist nicht final entschieden, ob Apple britischen Strafverfolgern Zugriff auf iCloud geben muss. Nun wurde die ganze Datenbreite bekannt.
---------------------------------------------
https://www.heise.de/news/Hintertuer-Bericht-Britische-Regierung-will-Vollz…
∗∗∗ Nach Kritik: Ameos Kliniken wollen proaktiv über Datenleak informieren ∗∗∗
---------------------------------------------
Nach einem erfolgreichen Cyberangriff hatte der Klinikkonzern Ameos ein Auskunftsformular bereitgestellt. Nach Kritik wurde selbiges jetzt geändert.
---------------------------------------------
https://www.heise.de/news/Ameos-Kliniken-Nach-IT-Angriff-steht-Auskunftsfor…
∗∗∗ IT-Infrastruktur des Innenministeriums "gezielt und professionell" gehackt ∗∗∗
---------------------------------------------
Polizeiliche Daten oder Anwendungen sollen nach eigenen Angaben nicht betroffen sein. Der Angriff fand vor einigen Wochen statt, wurde aber erst jetzt kommuniziert.
---------------------------------------------
https://www.derstandard.at/story/3000000285630/cyberangriff-auf-it-infrastr…
∗∗∗ Sweden scrambles after ransomware attack puts sensitive worker data at risk ∗∗∗
---------------------------------------------
Municipal government organisations across Sweden have found themselves impacted after a ransomware attack at a third-party software service supplier.
---------------------------------------------
https://www.bitdefender.com/en-us/blog/hotforsecurity/sweden-scrambles-afte…
∗∗∗ Merkwürdige Spam-Mail; Accenture gehackt? ∗∗∗
---------------------------------------------
Ein Blog-Leser hat mich vor einigen Tage darauf hingewiesen, dass er eine merkwürdige Spam-Mail bekam, die von einer Accenture-Domain verschickt wurde. Inzwischen ist die Domain nicht mehr erreichbar – was die Frage nach dem Hintergrund aufwirft.
---------------------------------------------
https://www.borncity.com/blog/2025/08/31/accenture-gehackt-merkwuerdige-phi…
∗∗∗ Starker Anstieg der Cyberangriffe auf den Bildungssektor ∗∗∗
---------------------------------------------
Sicherheitsanbieter Check Point warnt vor einem starken Anstieg von Cyber-Angriffen im Bildungssektor: Weltweit um 41 Prozent, in Deutschland sogar plus 56 Prozent. Bildungseinrichtungen verzeichnen im Schnitt mehr als 4300 Angriffe pro Woche, getrieben von saisonalen Phishing-Kampagnen zum Schul- und Semesterstart.
---------------------------------------------
https://www.borncity.com/blog/2025/08/31/starker-anstieg-der-cyberangriffe-…
∗∗∗ PromptLock: Erste KI-gestützte Malware von ESET entdeckt ∗∗∗
---------------------------------------------
ESET-Sicherheitsforscher haben die ihrer Meinung nach "erste bekannte KI-gestützte Ransomware" mit dem Namen PromptLock entdeckt.
---------------------------------------------
https://www.borncity.com/blog/2025/08/31/promptlock-erste-ki-gestuetzte-mal…
∗∗∗ Citrix Netscaler backdoors — Part One — May 2025 activity against governments ∗∗∗
---------------------------------------------
This is a follow up post to the prior one, part of a series looking at different Netscaler vulnerabilities that have been exploited in the wild as zero days.
---------------------------------------------
https://doublepulsar.com/citrix-netscaler-backdoors-part-one-may-2025-activ…
∗∗∗ 8 Malicious NPM Packages Stole Chrome User Data on Windows ∗∗∗
---------------------------------------------
JFrog researchers found eight malicious NPM packages using 70 layers of obfuscation to steal data from Chrome browser users on Windows. The attack highlights a growing threat to developers.
---------------------------------------------
https://hackread.com/malicious-npm-packages-stole-chrome-user-data-windows/
∗∗∗ Widespread Data Theft Targets Salesforce Instances via Salesloft Drift ∗∗∗
---------------------------------------------
Update (August 28) Based on new information identified by GTIG, the scope of this compromise is not exclusive to the Salesforce integration with Salesloft Drift and impacts other integrations.
---------------------------------------------
https://cloud.google.com/blog/topics/threat-intelligence/data-theft-salesfo…
∗∗∗ ShadowSilk Data Exfiltration Attack ∗∗∗
---------------------------------------------
Nearly three dozen organizations across Central Asia and the Asia-Pacific region, predominantly government agencies, have been compromised in data exfiltration campaigns attributed to the Russian and Chinese-speaking threat group known as ShadowSilk, according to Group-IB.
---------------------------------------------
https://fortiguard.fortinet.com/threat-signal-report/6190
∗∗∗ Vishing: So gelingt der Angriff per Telefon selbst auf Großunternehmen ∗∗∗
---------------------------------------------
Auf der Def Con konnte man sich live ansehen, wie Vishing funktioniert. Erstaunlich oft ergattern Angreifer per Telefon selbst wichtigste Firmeninformationen.
---------------------------------------------
https://heise.de/-10625451
∗∗∗ A16-FuseBypass: Debug Logic Enabled on Production Apple Silicon ∗∗∗
---------------------------------------------
This repository documents a critical hardware-level vulnerability in the Apple A16 Bionic chip used in iPhone 14 Pro Max and related devices.
---------------------------------------------
https://github.com/JGoyd/A16-FuseBypass
∗∗∗ KernelSnitch: Side-Channel Attacks on Kernel Data Structures ∗∗∗
---------------------------------------------
In this paper, we present a novel generic software side-channel attack, KernelSnitch, targeting kernel data structures such as hash tables and trees.
---------------------------------------------
https://lukasmaar.github.io/papers/ndss25-kernelsnitch.pdf
∗∗∗ Client-side RCE via CSS Injection in Google Web Designer for Windows ∗∗∗
---------------------------------------------
After my recent discovery of two client-side remote code execution vulnerabilities in Google Web Designer (previously disclosed in my articles earlier this year: CVE-2025-1079, CVE-2025-4613), in April 2025 I've found yet another serious issue in the app.
---------------------------------------------
https://balintmagyar.com/articles/google-web-designer-css-injection-client-…
∗∗∗ Passkeys are incompatible with open-source software ∗∗∗
---------------------------------------------
After reading more of the spec authors’ comments on open-source Passkey implementations, I cannot support this tech. In addition to what I covered at the bottom of this blog post, I found more instances where the spec authors have expressed positions that are incompatible with open-source software and user freedom.
---------------------------------------------
https://www.smokingonabike.com/2025/01/04/passkey-marketing-is-lying-to-you/
∗∗∗ Wallet-Draining npm Package Impersonates Nodemailer to Hijack Crypto Transactions ∗∗∗
---------------------------------------------
Socket’s Threat Research Team identified a malicious npm package, nodejs-smtp, that impersonates the popular email library nodemailer, which averages roughly 3.9 million weekly downloads, while implanting code into desktop cryptocurrency wallets on Windows.
---------------------------------------------
https://socket.dev/blog/wallet-draining-npm-package-impersonates-nodemailer
∗∗∗ The CISO’s Codex – Leo and the Laws of Security ∗∗∗
---------------------------------------------
A a storytelling approach to cybersecurity, where a new CISO named Leo guides his company through foundational security models like Bell-LaPadula, Biba, Clark-Wilson, Brewer-Nash, and Graham-Denning/HRU.
---------------------------------------------
https://thecyberthrone.in/2025/08/30/the-cisos-codex-leo-and-the-laws-of-se…
∗∗∗ Nevada Faces Unprecedented Ransomware Attack ∗∗∗
---------------------------------------------
On August 24, 2025, Nevada made headlines as the victim of a historic cyberattack that forced a near-total shutdown of state government operations.
---------------------------------------------
https://thecyberthrone.in/2025/08/31/nevada-faces-unprecedented-ransomware-…
=====================
= Vulnerabilities =
=====================
∗∗∗ IT-Sicherheitslösung Acronis Cyber Protect Cloud Agent ist verwundbar ∗∗∗
---------------------------------------------
Ein Sicherheitsupdate schließt eine Schwachstelle in Acronis Cyber Protect Cloud Agent.
---------------------------------------------
https://www.heise.de/news/IT-Sicherheitsloesung-Acronis-Cyber-Protect-Cloud…
∗∗∗ Qnap: Teils hochriskante Lücken in QTS und QuTS hero geschlossen ∗∗∗
---------------------------------------------
Aktualisierungen für die QTS- und QuTS-hero-Firmwares von Qnap-Geräten schließen als hochriskant eingestuft Sicherheitslücken.
---------------------------------------------
https://www.heise.de/news/Qnap-Update-schliesst-teils-hochriskante-Luecken-…
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by AlmaLinux (postgresql16, postgresql:16, python3.11, and thunderbird), Debian (firebird4.0, libcommons-lang3-java, mbedtls, nodejs, openvpn, and ruby-saml), Fedora (cef, chromium, docker-buildx, exiv2, firefox, rocm-rpp, and udisks2), Oracle (postgresql:16), Red Hat (fence-agents, firefox, gdk-pixbuf2, httpd, kernel, kernel-rt, libarchive, libxml2, multiple packages, postgresql, postgresql16, postgresql:15, postgresql:16, python3.11, python3.12, python39:3.9, and thunderbird), Slackware (udisks2), SUSE (go-sendxmpp, helm, ImageMagick, javamail, jq, kea, kernel, libarchive, libsoup, libssh, libxml2, openssl-3, postgresql14, postgresql15, python, python-future, systemd, and xz), and Ubuntu (open-vm-tools and python2.7).
---------------------------------------------
https://lwn.net/Articles/1036084/
∗∗∗ Authenticated Attackers Could Exploit IBM Watsonx Vulnerability to Access Sensitive Data ∗∗∗
---------------------------------------------
A newly disclosed security vulnerability, tracked as CVE-2025-0165, has been reported, specifically concerning the users of the IBM Watsonx Orchestrate Cartridge within the IBM Cloud Pak for Data platform.
---------------------------------------------
https://thecyberexpress.com/decoding-cve-2025-0165-flaw/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/mailman3/postorius/lists/daily.lists.cert.at/