=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 30-10-2025 18:00 − Freitag 31-10-2025 18:00
Handler: Guenes Holler
Co-Handler: Felician Fuchs
=====================
= News =
=====================
∗∗∗ CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers ∗∗∗
---------------------------------------------
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA), along with international partners from Australia and Canada, have released guidance to harden on-premise Microsoft Exchange Server instances from potential exploitation.
---------------------------------------------
https://thehackernews.com/2025/10/cisa-and-nsa-issue-urgent-guidance-to.html
∗∗∗ Windows zero-day actively exploited to spy on European diplomats ∗∗∗
---------------------------------------------
A China-linked hacking group is exploiting a Windows zero-day in attacks targeting European diplomats in Hungary, Belgium, and other European nations.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/chinese-hackers-exploit-wind…
∗∗∗ Russian Ransomware Gangs Weaponize Open-Source AdaptixC2 for Advanced Attacks ∗∗∗
---------------------------------------------
The open-source command-and-control (C2) framework known as AdaptixC2 is being used by a growing number of threat actors, some of whom are related to Russian ransomware gangs. AdaptixC2 is an emerging extensible post-exploitation and adversarial emulation framework designed for penetration testing.
---------------------------------------------
https://thehackernews.com/2025/10/russian-ransomware-gangs-weaponize-open.h…
∗∗∗ Massive surge of NFC relay malware steals Europeans’ credit cards ∗∗∗
---------------------------------------------
Near-Field Communication (NFC) relay malware has grown massively popular in Eastern Europe, with researchers discovering over 760 malicious Android apps using the technique to steal peoples payment card information in the past few months.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/massive-surge-of-nfc-relay-m…
∗∗∗ China-Linked Tick Group Exploits Lanscope Zero-Day to Hijack Corporate Systems ∗∗∗
---------------------------------------------
The exploitation of a recently disclosed critical security flaw in Motex Lanscope Endpoint Manager has been attributed to a cyber espionage group known as Tick. The vulnerability, tracked as CVE-2025-61932 (CVSS score: 9.3), allows remote attackers to execute arbitrary commands with SYSTEM privileges on on-premise versions of the program.
---------------------------------------------
https://thehackernews.com/2025/10/china-linked-tick-group-exploits.html
∗∗∗ Nation-State Hackers Deploy New Airstalk Malware in Suspected Supply Chain Attack ∗∗∗
---------------------------------------------
A suspected nation-state threat actor has been linked to the distribution of a new malware called Airstalk as part of a likely supply chain attack. Palo Alto Networks Unit 42 said its tracking the cluster under the moniker CL-STA-1009, where "CL" stands for cluster and "STA" refers to state-backed motivation.
---------------------------------------------
https://thehackernews.com/2025/10/nation-state-hackers-deploy-new.html
∗∗∗ Proton trains new service to expose corporate infosec cover-ups ∗∗∗
---------------------------------------------
Service will tell on compromised organizations, even if they didnt plan on doing so themselves Some orgs would rather you not know when theyve suffered a cyberattack, but a new platform from privacy-focused tech firm Proton will shine a light on the big breaches that might otherwise stay buried.
---------------------------------------------
https://go.theregister.com/feed/www.theregister.com/2025/10/30/proton_data_…
∗∗∗ Open VSX: Eclipse Foundation zieht Konsequenzen aus GlassWorm-Attacke ∗∗∗
---------------------------------------------
Die Eclipse Foundation hat ihren jüngsten Sicherheitsvorfall rund um Open VSX – den Open-Source-Marktplatz für VS-Code-Erweiterungen – aufgearbeitet. In den vergangenen Wochen war bekannt geworden, dass Zugangstokens versehentlich in öffentlichen Repositories gelandet waren. Ein Teil davon wurde missbraucht, um manipulierte Erweiterungen einzuschleusen.
---------------------------------------------
https://www.heise.de/news/Open-VSX-Eclipse-Foundation-zieht-Konsequenzen-au…
∗∗∗ Hacking India’s largest automaker: Tata Motors ∗∗∗
---------------------------------------------
If you are in the US and ask your friends and family if they have heard of “Tata Motors”, they would likely say no. However, if you go overseas, Tata Motors and the Tata Group in general are a massive, well-known conglomerate. Back in 2023, I took my hacking adventures overseas and found many vulnerabilities with Tata Motors. This post covers 4 of the most impactful findings I discovered that I am finally ready to share today. Let’s dive in!
---------------------------------------------
https://eaton-works.com/2025/10/28/tata-motors-hack/
∗∗∗ Hacktivist ICS Attacks Target Canadian Critical Infrastructure ∗∗∗
---------------------------------------------
Canadian cybersecurity officials are warning that hacktivists are increasingly targeting critical infrastructure in the country. In an October 29 alert, the Canadian Centre for Cyber Security described three recent attacks on internet-accessible industrial control systems (ICS).
---------------------------------------------
https://thecyberexpress.com/hacktivist-ics-attacks-canada/
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by AlmaLinux (java-1.8.0-openjdk, java-17-openjdk, libtiff, redis, and redis:6), Debian (chromium, mediawiki, pypy3, and squid), Fedora (openbao), SUSE (cdi-apiserver-container, cdi-cloner-container, cdi- controller-container, cdi-importer-container, cdi-operator-container, cdi- uploadproxy-container, cdi-uploadserver-container, cont, chromium, chrony, expat, haproxy, himmelblau, ImageMagick, iputils, kernel, libssh, libxslt, openssl-3, podman, strongswan, xorg-x11-server, and xwayland), and Ubuntu (kernel, libxml2, libyaml-syck-perl, linux, linux-aws, linux-aws-hwe, linux-gcp, linux-gcp-4.15, linux-hwe, linux-oracle, linux-fips, linux-aws-fips, linux-gcp-fips, linux-kvm, and netty).
---------------------------------------------
https://lwn.net/Articles/1044380/
∗∗∗ ZDI-25-983: evernote-mcp-server openBrowser Command Injection Privilege Escalation Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-25-983/
∗∗∗ ZDI-25-982: oobabooga text-generation-webui trust_remote_code Reliance on Untrusted Inputs Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-25-982/
∗∗∗ ZDI-25-980: Heimdall Data Database Proxy Cross-Site Scripting Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-25-980/
∗∗∗ ZDI-25-979: Netgate pfSense CE Suricata Path Traversal Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-25-979/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/mailman3/postorius/lists/daily.lists.cert.at/
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 29-10-2025 18:00 − Donnerstag 30-10-2025 18:00
Handler: Alexander Riepl
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Kein Fix verfügbar: Milliarden von Webbrowsern lassen sich in Sekunden crashen ∗∗∗
---------------------------------------------
Eine bisher ungepatchte Sicherheitslücke betrifft Nutzer Chromium-basierter Browser. Die Software lässt sich sekundenschnell zum Absturz bringen.
---------------------------------------------
https://www.golem.de/news/kein-fix-verfuegbar-milliarden-von-webbrowsern-la…
∗∗∗ GIMP: Manipulierte Bilder können Schadcode einschmuggeln ∗∗∗
---------------------------------------------
Die GIMP-Version 3.0.6 schließt einige hochriskante Sicherheitslücken. Angreifer können mit präparierten Bildern Malware einschleusen.
---------------------------------------------
https://www.heise.de/news/Bildbarbeitung-GIMP-Version-3-0-6-schliesst-Codes…
∗∗∗ Sicherheitslücke: MOVEit Transfer ist für Attacken anfällig ∗∗∗
---------------------------------------------
Ein Patch schließt eine Schwachstelle in der Dateiübertragungssoftware MOVEit Transfer.
---------------------------------------------
https://www.heise.de/news/Sicherheitsluecke-Angreifer-koennen-Dienst-von-MO…
∗∗∗ USA: Verkaufsverbot für TP-Link-Router wird immer wahrscheinlicher ∗∗∗
---------------------------------------------
Das US-Handelsministerium schlägt ein Verkaufsverbot für TP-Link-Router vor. Mehrere Bundesbehörden sehen ein Sicherheitsrisiko durch Verbindungen nach China.
---------------------------------------------
https://www.heise.de/news/USA-Verkaufsverbot-fuer-TP-Link-Router-wird-immer…
∗∗∗ Security awareness: four pillars for staying safe online ∗∗∗
---------------------------------------------
TL;DR Introduction When it comes to being security aware, there are seemingly endless things you need to consider. Here are four key areas as a user you can focus on to keep yourself secure.
---------------------------------------------
https://www.pentestpartners.com/security-blog/security-awareness-four-pilla…
∗∗∗ #5TageGegenDeepfakes: Kriminelle nutzen Deepfakes von Promis für Investmentscams ∗∗∗
---------------------------------------------
Einige Prominente genießen aufgrund ihrer Persönlichkeit eine hohe Vertrauenswürdigkeit. Kriminelle machen sich dies zunutze und erstellen Deepfakes der Promis, um sie betrügerische Investments bewerben zu lassen.
---------------------------------------------
https://www.watchlist-internet.at/news/5tagegegendeepfakes-kriminelle-nutze…
∗∗∗ Former Trenchant exec pleads guilty to selling cyber exploits to Russian broker ∗∗∗
---------------------------------------------
The former executive sold the trade secrets to a Russian cyber-tools broker that “publicly advertises itself as a reseller of cyber exploits to various customers, including the Russian government,” according to the Department of Justice.
---------------------------------------------
https://therecord.media/trenchant-exec-pleads-guilty-russia-secrets
∗∗∗ Cyber info sharing ‘holding steady’ despite lapse in CISA 2015, official says ∗∗∗
---------------------------------------------
The comments come roughly a month after the expiration of the 2015 Cybersecurity Information Sharing Act, which incentivized private entities to share threat data with the government with antitrust and liability safeguards.
---------------------------------------------
https://therecord.media/cyber-info-sharing-holding-steady-official-says
∗∗∗ Russian Hackers Exploit Adaptix Pentesting Tool in Ransomware Attacks ∗∗∗
---------------------------------------------
Silent Push wars of Russian hackers exploiting Adaptix, a pentesting tool built for Windows, Linux, and macOS, in ransomware campaigns.
---------------------------------------------
https://hackread.com/russian-hackers-adaptix-pentest-ransomware/
∗∗∗ New Guidance Released on Microsoft Exchange Server Security Best Practices ∗∗∗
---------------------------------------------
Today, CISA, in partnership with the National Security Agency and international cybersecurity partners, released Microsoft Exchange Server Security Best Practices, a guide to help network defenders harden on-premises Exchange servers against exploitation .. at high risk of compromise. Best practices in this guide focus on hardening user
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2025/10/30/new-guidance-released-mi…
∗∗∗ Learnings from recent npm supply chain compromises ∗∗∗
---------------------------------------------
A look at recent npm supply chain compromises and how we can learn from them to better prepare for future incidents.
---------------------------------------------
https://securitylabs.datadoghq.com/articles/learnings-from-recent-npm-compr…
∗∗∗ Vulnerabilities in LUKS2 disk encryption for confidential VMs ∗∗∗
---------------------------------------------
Trail of Bits is disclosing vulnerabilities in eight different confidential computing systems that use Linux Unified Key Setup version 2 (LUKS2) for disk encryption. Using these vulnerabilities, a malicious actor with access to storage disks can extract all confidential data stored on that disk and can modify the contents of the disk arbitrarily. The vulnerabilities are caused by malleable metadata headers that allow an attacker to trick a trusted execution environment guest into encrypting ..
---------------------------------------------
https://blog.trailofbits.com/2025/10/30/vulnerabilities-in-luks2-disk-encry…
=====================
= Vulnerabilities =
=====================
∗∗∗ SVD-2025-1011: Third-Party Package Updates in Splunk Operator for Kubernetes Add-on - October 2025 ∗∗∗
---------------------------------------------
Splunk remedied common vulnerabilities and exposures (CVEs) in Third Party Packages in Splunk Operator for Kubernetes Add-on version 3.0.0 and higher.
---------------------------------------------
https://advisory.splunk.com//advisories/SVD-2025-1011
∗∗∗ SVD-2025-1010: Third-Party Package Updates in Splunk AppDynamics Analytics Agent - October 2025 ∗∗∗
---------------------------------------------
Splunk remedied common vulnerabilities and exposures (CVEs) in Third Party Packages in Splunk AppDynamics Analytics Agent version 25.7.0 and higher.
---------------------------------------------
https://advisory.splunk.com//advisories/SVD-2025-1010
∗∗∗ SVD-2025-1009: Third-Party Package Updates in Splunk AppDynamics Private Synthetic Agent - October 2025 ∗∗∗
---------------------------------------------
Splunk remedied common vulnerabilities and exposures (CVEs) in Third Party Packages in Splunk AppDynamics Private Synthetic Agent version 25.7.0 and higher.
---------------------------------------------
https://advisory.splunk.com//advisories/SVD-2025-1009
∗∗∗ SVD-2025-1008: Third-Party Package Updates in Splunk AppDynamics Machine Agent - October 2025 ∗∗∗
---------------------------------------------
Splunk remedied common vulnerabilities and exposures (CVEs) in Third Party Packages in Splunk AppDynamics Machine Agent version 25.7.0 and higher.
---------------------------------------------
https://advisory.splunk.com//advisories/SVD-2025-1008
∗∗∗ Simple OAuth (OAuth2) & OpenID Connect - Critical - Access bypass - SA-CONTRIB-2025-114 ∗∗∗
---------------------------------------------
https://www.drupal.org/sa-contrib-2025-114
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/mailman3/postorius/lists/daily.lists.cert.at/
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 28-10-2025 18:00 − Mittwoch 29-10-2025 18:00
Handler: Alexander Riepl
Co-Handler: Guenes Holler
=====================
= News =
=====================
∗∗∗ How typosquatting tricked me (a bit) ∗∗∗
---------------------------------------------
Typosquatting is a popular method using similarly looking names to draw people into malicious content – such as phishing websites or fake software packages. It leverages our “brain optimization” that matches what we see with what we already know – even if it’s not exactly the same. I haven’t installed any shady software, but it’s still a good example how easily our brain could be used against us by utilizing our biases.
---------------------------------------------
https://www.cert.at/en/blog/2025/10/how-typosquatting-tricked-me-a-bit
∗∗∗ Qilin ransomware abuses WSL to run Linux encryptors in Windows ∗∗∗
---------------------------------------------
The Qilin ransomware operation was spotted executing Linux encryptors in Windows using Windows Subsystem for Linux (WSL) to evade detection by traditional security tools.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/qilin-ransomware-abuses-wsl-…
∗∗∗ Collins Aerospace: Mangelhafte Passwörter ermöglichten Nachrichten an Cockpits ∗∗∗
---------------------------------------------
Durch mangelhaften Zugriffsschutz bei Collins Aerospace ließen sich Nachrichten an Flugzeug-Cockpits schicken.
---------------------------------------------
https://www.heise.de/news/Collins-Aerospace-Mangelhafte-Passwoerter-ermoegl…
∗∗∗ Aisuru Botnet Shifts from DDoS to Residential Proxies ∗∗∗
---------------------------------------------
Aisuru, the botnet responsible for a series of record-smashing distributed denial-of-service (DDoS) attacks this year, recently was overhauled to support a more low-key, lucrative and sustainable business: Renting hundreds of thousands of infected Internet of Things (IoT) devices to proxy services that help cybercriminals anonymize their traffic. Experts say a glut of proxies from Aisuru and other sources is fueling large-scale data harvesting efforts tied to various artificial intelligence (AI) projects, helping content scrapers evade detection by routing their traffic through residential connections that appear to be regular Internet users.
---------------------------------------------
https://krebsonsecurity.com/2025/10/aisuru-botnet-shifts-from-ddos-to-resid…
∗∗∗ HTTPS by default ∗∗∗
---------------------------------------------
One year from now, with the release of Chrome 154 in October 2026, we will change the default settings of Chrome to enable “Always Use Secure Connections”. This means Chrome will ask for the user's permission before the first access to any public site without HTTPS.
---------------------------------------------
http://security.googleblog.com/2025/10/https-by-default.html
∗∗∗ Microsoft WSUS Remote Code Execution (CVE-2025-59287) Actively Exploited in the Wild (Updated October 28) ∗∗∗
---------------------------------------------
On Oct. 14, 2025, a critical, unauthenticated remote code execution (RCE) vulnerability was identified in Microsoft's Windows Server Update Services (WSUS), a core enterprise component for patch management. Microsoft's initial patch during the October Patch Tuesday did not fully address the flaw, necessitating an emergency out-of-band security update released Oct. 23, 2025. Within hours of the emergency update, Unit 42 and other security researchers observed active exploitation in the wild. The combination of a remotely exploitable, unauthenticated RCE in a core infrastructure service, coupled with observed active exploitation in the wild, represents a severe and time-sensitive risk.
---------------------------------------------
https://unit42.paloaltonetworks.com/microsoft-cve-2025-59287/
∗∗∗ Suspected Nation-State Threat Actor Uses New Airstalk Malware in a Supply Chain Attack ∗∗∗
---------------------------------------------
We have discovered a new Windows-based malware family we've named Airstalk, which is available in both PowerShell and .NET variants. We assess with medium confidence that a possible nation-state threat actor used this malware in a likely supply chain attack. We have created the threat activity cluster CL-STA-1009 to identify and track any further related activity.
---------------------------------------------
https://unit42.paloaltonetworks.com/new-windows-based-malware-family-airsta…
∗∗∗ Cybersecurity on a budget: Strategies for an economic downturn ∗∗∗
---------------------------------------------
This blog offers practical strategies, creative defenses, and talent management advice to help your business stay secure when every dollar counts.
---------------------------------------------
https://blog.talosintelligence.com/cybersecurity-on-a-budget-strategies-for…
∗∗∗ Hackers Hijack Corporate XWiki Servers for Crypto Mining ∗∗∗
---------------------------------------------
Hackers exploit critical XWiki flaw CVE-2025-24893 to hijack corporate servers for cryptomining, with active attacks confirmed by VulnCheck researchers.
---------------------------------------------
https://hackread.com/hackers-hijack-xwiki-servers-crypto-mining/
∗∗∗ iOS: Sicherheitsforscher warnen vor Third-Party-App-Store "Flekst0re" ∗∗∗
---------------------------------------------
Apple muss in der EU Konkurrenten zum iOS App Store zulassen. Flekst0re ist eines der Angebote, wobei es Sonderwege beschreitet. Das reißt Sicherheitslücken.
---------------------------------------------
https://heise.de/-10961981
∗∗∗ What We Talk About When We Talk About Sideloading ∗∗∗
---------------------------------------------
We recently published a blog post with our reaction to the new Google Developer Program and how it impacts your freedom to use the devices that you own in the ways that you want. The post garnered quite a lot of feedback and interest from the community and press, as well as various civil society groups and regulatory agencies.
---------------------------------------------
https://f-droid.org/2025/10/28/sideloading.html
=====================
= Vulnerabilities =
=====================
∗∗∗ BSI warnt vor Bind-Lücke: Daten unzähliger DNS-Server manipulierbar ∗∗∗
---------------------------------------------
In der weitverbreiteten DNS-Lösung Bind klafft eine gefährliche Sicherheitslücke, die es Angreifern ermöglicht, durch sogenanntes Cache-Poisoning DNS-Einträge zu manipulieren. Das Bundesamt für Sicherheit in der Informationstechnik (BSI) hat eine Warnung herausgegeben
(öffnet im neuen Fenster), laut der inzwischen auch ein Proof of Concept (PoC) zur Ausnutzung der Lücke im Netz kursiert. Admins sollten zügig handeln.
---------------------------------------------
https://www.golem.de/news/exploit-code-verfuegbar-dns-eintraege-unzaehliger…
∗∗∗ Lücken gefährden Systeme mit IBMs Sicherheitslösungen Concert und QRadar SIEM ∗∗∗
---------------------------------------------
Angreifer können an mehreren Sicherheitslücken in IBM Concert und QRadar SIEM ansetzen. Patches sind verfügbar.
---------------------------------------------
https://www.heise.de/news/Luecken-gefaehrden-Systeme-mit-IBMs-Sicherheitslo…
∗∗∗ Jetzt patchen! Attacken auf DELMIA Apriso beobachtet ∗∗∗
---------------------------------------------
Das Fertigungsmanagementtool DELMIA Apriso ist derzeit im Fokus von Angreifern. Sicherheitspatches stehen schon seit Sommer dieses Jahres zum Download bereit.
---------------------------------------------
https://www.heise.de/news/Jetzt-patchen-Attacken-auf-DELMIA-Apriso-beobacht…
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (gimp, python-authlib, and xorg-server), Fedora (chromium and git-lfs), Mageia (poppler and tomcat), Red Hat (kernel, kernel-rt, redis, and redis:6), SUSE (fetchmail, grafana, ImageMagick, kernel-devel, libluajit-5_1-2, proxy-helm, python-Authlib, and xen), and Ubuntu (linux-intel-iotg, linux-intel-iotg-5.15 and squid, squid3).
---------------------------------------------
https://lwn.net/Articles/1043983/
∗∗∗ Ungeschützte NFC-Kartenmanipulation führt zu kostenloser Aufladung in GiroWeb Cashless Catering Solutions bei veralteter Kundeninfrastruktur ∗∗∗
---------------------------------------------
Bei Verwendung der GiroWeb Cashless Catering-Lösung mit älteren NFC-Karten kann das gespeicherte Kartenguthaben ohne Backend-Überprüfung geändert werden. Dieses Verhalten tritt auf, weil der Guthabenwert ausschließlich auf der Karte gespeichert ist. Der Anbieter hat erklärt, dass dieses Verhalten mit dem Design des spezifischen NFC-Kartentyps zusammenhängt und daher keine Schwachstelle in der Zahlungslösung selbst darstellt, sondern auf die unsicheren Karten zurückzuführen ist, die von seinen Kunden in älteren Umgebungen verwendet werden.
---------------------------------------------
https://sec-consult.com/de/vulnerability-lab/advisory/ungeschuetzte-nfc-kar…
∗∗∗ ZDI-25-977: Delta Electronics ASDA-Soft PAR File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-25-977/
∗∗∗ ZDI-25-975: X.Org Server XkbSetCompatMap Numeric Truncation Error Privilege Escalation Vulnerability ∗∗∗
---------------------------------------------
http://www.zerodayinitiative.com/advisories/ZDI-25-975/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/mailman3/postorius/lists/daily.lists.cert.at/
=====================
= End-of-Day report =
=====================
Timeframe: Montag 27-10-2025 18:00 − Dienstag 28-10-2025 18:00
Handler: Alexander Riepl
Co-Handler: Felician Fuchs
=====================
= News =
=====================
∗∗∗ Google disputes false claims of massive Gmail data breach ∗∗∗
---------------------------------------------
Google was once again forced to announce that it had not suffered a data breach after numerous news outlets published sensational stories about a fake breach that purportedly exposed 183 million accounts.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/google-disputes-false-claims…
∗∗∗ Millionen Gmail-Passwörter gestohlen: Ist eures darunter? ∗∗∗
---------------------------------------------
Laut dem Cybersecurity-Experten Troy Hunt, der das Datenleck aufgedeckt hat, könnten 3,5 Terabyte an Daten betroffen sein.
---------------------------------------------
https://futurezone.at/digital-life/gmail-passwoerter-datenleak-pwned-cybers…
∗∗∗ Ransomware: Immer weniger Unternehmen zahlen Hackern ein Lösegeld ∗∗∗
---------------------------------------------
Die Rentabilität von Ransomware-Attacken fällt. Nicht nur zahlen immer weniger Opfer das Lösegeld. Auch die Höhe der Zahlungen ist zuletzt stark gefallen.
---------------------------------------------
https://www.golem.de/news/ransomware-immer-weniger-unternehmen-zahlen-hacke…
∗∗∗ Admin-Zugang gekapert: Insasse hackt Gefängnis-IT und macht Mithäftlinge reich ∗∗∗
---------------------------------------------
Aufgeflogen ist alles, weil Inhaftierte ihre Gier nicht im Griff hatten. Ein Millionenbetrag auf dem Konto eines Insassen ist dann doch etwas auffällig.
---------------------------------------------
https://www.golem.de/news/admin-zugang-gekapert-insasse-hackt-gefaengnis-it…
∗∗∗ Crypto wasted: BlueNoroff’s ghost mirage of funding and jobs ∗∗∗
---------------------------------------------
Kaspersky GReAT experts dive deep into the BlueNoroff APTs GhostCall and GhostHire campaigns. Extensive research detailing multiple malware chains targeting macOS, including a stealer suite, fake Zoom and Microsoft Teams clients and ChatGPT-enhanced images.
---------------------------------------------
https://securelist.com/bluenoroff-apt-campaigns-ghostcall-and-ghosthire/117…
∗∗∗ BSI: Checkliste für Vorgehen bei geknackten Konten ∗∗∗
---------------------------------------------
Das Bundesamt für Sicherheit in der Informationstechnik (BSI) hat zusammen mit dem Programm polizeiliche Kriminalprävention (ProPK) eine Checkliste veröffentlicht, die Privatanwendern helfen soll, wenn ihre Zugänge von Kriminellen übernommen wurden.
---------------------------------------------
https://www.heise.de/news/BSI-Checkliste-fuer-Vorgehen-bei-geknackten-Konte…
∗∗∗ Microsoft WSUS Remote Code Execution (CVE-2025-59287) Actively Exploited in the Wild ∗∗∗
---------------------------------------------
On Oct. 14, 2025, a critical, unauthenticated remote code execution (RCE) vulnerability was identified in Microsoft's Windows Server Update Services (WSUS), a core enterprise component for patch management. Microsoft's initial patch during the October Patch Tuesday did not fully address the flaw, necessitating an emergency out-of-band security update released Oct. 23, 2025. Within hours of the emergency update, Unit 42 and other security researchers observed active exploitation in the wild.
---------------------------------------------
https://unit42.paloaltonetworks.com/microsoft-cve-2025-59287/
∗∗∗ US declines to join more than 70 countries in signing UN cybercrime treaty ∗∗∗
---------------------------------------------
More than 70 countries signed the landmark UN Convention against Cybercrime in Hanoi this weekend, a significant step in the yearslong effort to create a global mechanism to counteract digital crime.
---------------------------------------------
https://therecord.media/us-declines-signing-cybercrime-treaty
∗∗∗ Steigende Cyber-Attacken auf die Fertigungsindustrie ∗∗∗
---------------------------------------------
Die Fertigungsindustrie gerät wohl immer mehr ins Visier von Cyber-Kriminellen. Check Point Research stellt steigende Fallzahlen von Angriffen fest. Führungskräfte sollten sich mit diesem Trend auseinandersetzen, denn Cyber-Sicherheit ist kein exklusives Thema mehr, welches man seiner IT-Abteilung überlässt.
---------------------------------------------
https://www.borncity.com/blog/2025/10/28/steigende-cyber-attacken-auf-die-f…
∗∗∗ Vulnerability Management – Process Perspective ∗∗∗
---------------------------------------------
In this post, we dive deeper into the HOW of vulnerability management. This post is dedicated to the processes to provide a comprehensive overview.
---------------------------------------------
https://blog.nviso.eu/2025/10/28/vulnerability-management-process-perspecti…
∗∗∗ Keys to the Kingdom: A Defenders Guide to Privileged Account Monitoring ∗∗∗
---------------------------------------------
Privileged access stands as the most critical pathway for adversaries seeking to compromise sensitive systems and data. Its protection is not only a best practice, it is a fundamental imperative for organizational resilience.
---------------------------------------------
https://cloud.google.com/blog/topics/threat-intelligence/privileged-account…
∗∗∗ Friends don’t let friends reuse IVs ∗∗∗
---------------------------------------------
If you’ve encountered cryptography software, you’ve probably heard the advice to never use an IV (initial value) twice—in fact, that’s where the other common name for that concept, nonce (number used once), comes from. Depending on the cryptography involved, a reused nonce can reveal encrypted messages, or even leak your secret key! But common knowledge may not cover every possible way to accidentally reuse nonces. Sometimes, the techniques that are supposed to prevent nonce reuse have subtle flaws.
---------------------------------------------
https://blog.trailofbits.com/2024/09/13/friends-dont-let-friends-reuse-nonc…
=====================
= Vulnerabilities =
=====================
∗∗∗ Docker Desktop: Windows-Installer für Ausführung von Schadcode anfällig ∗∗∗
---------------------------------------------
Der Windows-Installer von Docker Desktop lässt sich falsche DLLs unterschieben. Die Entwickler steuern mit einer aktualisierten Software-Version gegen.
---------------------------------------------
https://www.heise.de/news/Docker-Desktop-Windows-Installer-fuer-Ausfuehrung…
∗∗∗ Proxmon Backup Server: Angreifer können Backup-Snapshots zerstören ∗∗∗
---------------------------------------------
Die Entwickler der Backuplösung Proxmon Backup Server haben Sicherheitslücken geschlossen. Bislang gibt es keine Berichte zu Attacken.
---------------------------------------------
https://www.heise.de/news/Proxmon-Backup-Server-Angreifer-koennen-Backup-Sn…
∗∗∗ 100,000 WordPress Sites Affected by Arbitrary File Read Vulnerability in Anti-Malware Security and Brute-Force Firewall WordPress Plugin ∗∗∗
---------------------------------------------
On October 3rd, 2025, we received a submission for an Arbitrary File Read vulnerability in Anti-Malware Security and Brute-Force Firewall, a WordPress plugin with more than 100,000 active installations.
---------------------------------------------
https://www.wordfence.com/blog/2025/10/100000-wordpress-sites-affected-by-a…
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by AlmaLinux (kernel, kernel-rt, libtiff, squid:4, and thunderbird), Debian (strongswan and webkit2gtk), Fedora (pcre2, qt5-qtbase, squid, unbound, and xen), Mageia (icu and libtpms), Oracle (java-1.8.0-openjdk, java-17-openjdk, java-21-openjdk, kernel, squid:4, and thunderbird), Red Hat (libtiff, squid, squid:4, and webkit2gtk3), SUSE (cmake, dracut-saltboot, erlang, exim, expat, ffmpeg-4, firefox, golang-github-prometheus-alertmanager, haproxy, java-11-openjdk, kernel, libxslt, multi-linux-manager, openssl-3, podman, rabbitmq-server, spacewalk-web, strongswan, and wireshark), and Ubuntu (gst-plugins-good1.0, linux-aws-5.15, radare2, ruby2.3, ruby2.5, ruby2.7, and strongswan).
---------------------------------------------
https://lwn.net/Articles/1043776/
∗∗∗ Security Vulnerabilities fixed in Firefox 144.0.2, High impact ∗∗∗
---------------------------------------------
Starting with Firefox 142, it was possible for a compromised child process to trigger a use-after-free in the GPU or browser process using WebGPU-related IPC calls. This may have been usable to escape the child process sandbox.
---------------------------------------------
https://www.mozilla.org/en-US/security/advisories/mfsa2025-86/
∗∗∗ "ChatGPT Tainted Memories" Exploit Enables Command Injection in Atlas Browser ∗∗∗
---------------------------------------------
LayerX Security found a flaw in OpenAI’s ChatGPT Atlas browser that lets attackers inject commands into its memory, posing major security and phishing risks.
---------------------------------------------
https://hackread.com/chatgpt-tainted-memories-atlas-browser/
∗∗∗ CISA Releases Three Industrial Control Systems Advisories ∗∗∗
---------------------------------------------
CISA released three Industrial Control Systems (ICS) Advisories: ICSA-25-301-01 Schneider Electric EcoStruxure, ICSMA-25-301-01 Vertikal Systems Hospital Manager Backend Services and ICSA-24-352-04 Schneider Electric Modicon (Update B).
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2025/10/28/cisa-releases-three-indu…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/mailman3/postorius/lists/daily.lists.cert.at/
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 24-10-2025 18:00 − Montag 27-10-2025 18:00
Handler: Alexander Riepl
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ New CoPhish attack steals OAuth tokens via Copilot Studio agents ∗∗∗
---------------------------------------------
A new phishing technique dubbed CoPhish weaponizes Microsoft Copilot Studio agents to deliver fraudulent OAuth consent requests via legitimate and trusted Microsoft domains.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/new-cophish-attack-steals-oa…
∗∗∗ Hackers steal Discord accounts with RedTiger-based infostealer ∗∗∗
---------------------------------------------
Attackers are using the open-source red-team tool RedTiger to build an infostealer that collects Discord account data and payment information.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/hackers-steal-discord-accoun…
∗∗∗ Dringend patchen: Hacker attackieren Windows-Server über kritische WSUS-Lücke ∗∗∗
---------------------------------------------
Angreifer können unter anderem manipulierte Windows-Updates einschleusen und diese an Clients verteilen lassen. Admins sollten schnell handeln.
---------------------------------------------
https://www.golem.de/news/dringend-patchen-windows-server-werden-ueber-wsus…
∗∗∗ Mem3nt0 mori – The Hacking Team is back! ∗∗∗
---------------------------------------------
Kaspersky researchers discovered previously unidentified commercial Dante spyware developed by Memento Labs (formerly Hacking Team) and linked it to the ForumTroll APT attacks.
---------------------------------------------
https://securelist.com/forumtroll-apt-hacking-team-dante-spyware/117851/
∗∗∗ North Korea Has Stolen Billions in Cryptocurrency and Tech Firm Salaries, Report Says ∗∗∗
---------------------------------------------
The Associated Press reports that "North Korean hackers have pilfered billions of dollars" by breaking into cryptocurrency exchanges and by creating fake identities to get remote tech jobs at foreign companies — all orchestrated by the North Korean government to finance R&D on nuclear arms. Thats according to a new the 138-page report by a group watching ..
---------------------------------------------
https://yro.slashdot.org/story/25/10/25/1246241/north-korea-has-stolen-bill…
∗∗∗ ChatGPT Atlas Browser Can Be Tricked by Fake URLs into Executing Hidden Commands ∗∗∗
---------------------------------------------
The newly released OpenAI Atlas web browser has been found to be susceptible to a prompt injection attack where its omnibox can be jailbroken by disguising a malicious prompt as a seemingly harmless URL to ..
---------------------------------------------
https://thehackernews.com/2025/10/chatgpt-atlas-browser-can-be-tricked-by.h…
∗∗∗ Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack ∗∗∗
---------------------------------------------
The ransomware group known as Qilin (aka Agenda, Gold Feather, and Water Galura) has claimed more than 40 victims every month since the start of 2025, barring January, with the number of postings on its data leak site touching a high of 100 cases in ..
---------------------------------------------
https://thehackernews.com/2025/10/qilin-ransomware-combines-linux-payload.h…
∗∗∗ X says passkey reset isnt about a security issue – its to finally kill off twitter.com ∗∗∗
---------------------------------------------
Social media site dispatches crucial clarification days after curious announcement X (formerly Twitter) sparked security concerns over the weekend when it announced users must re-enroll their security keys by November 10 or face account lockouts — without initially explaining why.
---------------------------------------------
https://www.theregister.com/2025/10/27/x_passkey_reset/
∗∗∗ Collins Aerospace: Alte Passwörter und verzögerte Reaktion ermöglichen Datenklau ∗∗∗
---------------------------------------------
Neue Details zum Cyberangriff auf Collins Aerospace: Alte Passwörter ermöglichten Datenklau, wohl Millionen Passagierdaten betroffen – mehr als nur Ransomware.
---------------------------------------------
https://www.heise.de/news/Collins-Aerospace-Alte-Passwoerter-und-verzoegert…
∗∗∗ Ubiquiti UniFi Access: Angreifer können sich unbefugt Zugriff verschaffen ∗∗∗
---------------------------------------------
In Ubiquitis UniFi Door Access klafft eine kritische Sicherheitslücke, die Angreifern unbefugten Zugriff ermöglicht.
---------------------------------------------
https://www.heise.de/news/Ubiquiti-UniFi-Access-Angreifer-koennen-sich-unbe…
∗∗∗ Angreifer können Authentifizierung bei Dell Storage Manager umgehen ∗∗∗
---------------------------------------------
In einer aktuellen Version von Dells Storage Manager haben die Entwickler drei Sicherheitslücken geschlossen.
---------------------------------------------
https://www.heise.de/news/Angreifer-koennen-Authentifizierung-bei-Dell-Stor…
∗∗∗ Schneider Electric Opfer der Oracle E-Business Suite 0-day Schwachstelle CVE-2025-61882 ∗∗∗
---------------------------------------------
Nutzer der Oracle Oracle E-Business Suite (EBS) werden seit Juli 2025 über eine erst am 4. Oktober 2025 gepatchte 0-day-Schwachstelle CVE-2025-61882 erfolgreich angegriffen. Inzwischen werden die Namen von Opfern bekannt. So ist ..
---------------------------------------------
https://www.borncity.com/blog/2025/10/24/oracle-e-business-suite-0-day-schw…
∗∗∗ Distribution of Rhadamanthys Malware Disguised as a Game Developed with Ren’Py ∗∗∗
---------------------------------------------
AhnLab SEcurity intelligence Center (ASEC) has confirmed that the Infostealer malware Rhadamanthys is being distributed disguised as a game created with RenPy. RenPy is a game development tool based on Python that allows users to easily ..
---------------------------------------------
https://asec.ahnlab.com/en/90767/
∗∗∗ Uncovering Qilin attack methods exposed through multiple cases ∗∗∗
---------------------------------------------
Cisco Talos investigated the Qilin ransomware group, uncovering its frequent attacks on the manufacturing sector, use of legitimate tools for credential theft and data exfiltration, and sophisticated methods for lateral movement, evasion, and persistence.
---------------------------------------------
https://blog.talosintelligence.com/uncovering-qilin-attack-methods-exposed-…
=====================
= Vulnerabilities =
=====================
∗∗∗ Unauthenticated Local File Disclosure in MPDV Mikrolab MIP 2 / FEDRA 2 / HYDRA X Manufacturing Execution System ∗∗∗
---------------------------------------------
https://sec-consult.com/vulnerability-lab/advisory/unauthenticated-local-fi…
∗∗∗ Potential Security Impact of ASP.NET Vulnerability on NetBak PC Agent ∗∗∗
---------------------------------------------
https://www.qnap.com/en-us/security-advisory/QSA-25-44
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/mailman3/postorius/lists/daily.lists.cert.at/
=====================
= End-of-Day report =
=====================
Timeframe: Donnerstag 23-10-2025 18:00 − Freitag 24-10-2025 18:00
Handler: Guenes Holler
Co-Handler: Felician Fuchs
=====================
= News =
=====================
∗∗∗ Angriffe gegen Microsoft WSUS Installationen - Update verfügbar ∗∗∗
---------------------------------------------
Microsoft hat eine kritische Sicherheitslücke in Windows Server Update Service (WSUS) veröffentlicht, die es unauthentifizierten Angreifern ermöglicht, aus der Ferne beliebigen Code auf betroffenen Servern auszuführen. Die Schwachstelle entsteht durch unsichere Deserialisierung von nicht vertrauenswürdigen Daten in einem veralteten Serialisierungsmechanismus. Microsoft hatte hierzu bereits am 14. Oktober einen ersten Patch veröffentlicht. Dieser erwies sich allerdings als unzureichend und wurde nun außerplanmäßig nachgebessert.
---------------------------------------------
https://www.cert.at/de/warnungen/2025/10/angriffe-gegen-microsoft-wsus-inst…
∗∗∗ Fake LastPass death claims used to breach password vaults ∗∗∗
---------------------------------------------
LastPass is warning customers of a phishing campaign sending emails with an access request to the password vault as part of a legacy inheritance process.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/fake-lastpass-death-claims-u…
∗∗∗ 3,000 YouTube Videos Exposed as Malware Traps in Massive Ghost Network Operation ∗∗∗
---------------------------------------------
A malicious network of YouTube accounts has been observed publishing and promoting videos that lead to malware downloads, essentially abusing the popularity and trust associated with the video hosting platform for propagating malicious payloads.
---------------------------------------------
https://thehackernews.com/2025/10/3000-youtube-videos-exposed-as-malware.ht…
∗∗∗ APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign ∗∗∗
---------------------------------------------
A Pakistan-nexus threat actor has been observed targeting Indian government entities as part of spear-phishing attacks designed to deliver a Golang-based malware known as DeskRAT.
---------------------------------------------
https://thehackernews.com/2025/10/apt36-targets-indian-government-with.html
∗∗∗ LockBit Returns — and It Already Has Victims ∗∗∗
---------------------------------------------
LockBit is back. After being disrupted in early 2024, the ransomware group has resurfaced and is already extorting new victims.
---------------------------------------------
https://blog.checkpoint.com/research/lockbit-returns-and-it-already-has-vic…
∗∗∗ Agenda Ransomware Deploys Linux Variant on Windows Systems Through Remote Management Tools and BYOVD Techniques ∗∗∗
---------------------------------------------
Trend Research identified a sophisticated Agenda ransomware attack that deployed a Linux variant on Windows systems. This cross-platform execution can make detection challenging for enterprises.
---------------------------------------------
https://www.trendmicro.com/en_us/research/25/j/agenda-ransomware-deploys-li…
∗∗∗ Baohuo Android Malware Hijacks Telegram Accounts via Fake Telegram X ∗∗∗
---------------------------------------------
New Android malware Baohuo hijacks Telegram X accounts, stealing data and controlling chats. Over 58,000 devices infected, mainly in India and Brazil.
---------------------------------------------
https://hackread.com/baohuo-android-malware-telegram-x-hijacks-accounts/
∗∗∗ Help Wanted: Vietnamese Actors Using Fake Job Posting Campaigns to Deliver Malware and Steal Credentials ∗∗∗
---------------------------------------------
Google Threat Intelligence Group (GTIG) is tracking a cluster of financially motivated threat actors operating from Vietnam that leverages fake job postings on legitimate platforms to target individuals in the digital advertising and marketing sectors. The actor effectively uses social engineering to deliver malware and phishing kits, ultimately aiming to compromise high-value corporate accounts, in order to hijack digital advertising accounts. GTIG tracks parts of this activity as UNC6229.
---------------------------------------------
https://cloud.google.com/blog/topics/threat-intelligence/vietnamese-actors-…
=====================
= Vulnerabilities =
=====================
∗∗∗ Atlassian Jira Data Center: Angreifer können Daten abgreifen ∗∗∗
---------------------------------------------
Sicherheitsupdates lösen IT-Sicherheitsprobleme in Atlassian Confluence Data Center und Jira Data Center.
---------------------------------------------
https://www.heise.de/news/Atlassian-Jira-Data-Center-Angreifer-koennen-Date…
∗∗∗ Security updates for Friday ∗∗∗
---------------------------------------------
Security updates have been issued by AlmaLinux (webkit2gtk3), Debian (bind9, chromium, python-internetarchive, and tryton-sao), Fedora (dokuwiki and php-php81_bc-strftime), Mageia (firefox, nss & rootcerts and thunderbird), Slackware (openssl), SUSE (bleachbit, chromium, kernel, mozilla-nss, and python311-uv), and Ubuntu (fetchmail, golang-go.crypto, and linux-oracle-5.4).
---------------------------------------------
https://lwn.net/Articles/1043235/
∗∗∗ CISA Releases Eight Industrial Control Systems Advisories ∗∗∗
---------------------------------------------
CISA released eight Industrial Control Systems (ICS) Advisories. ICSA-25-296-01 AutomationDirect Productivity Suite, ICSA-25-296-02 ASKI Energy ALS-Mini-S8 and ALS-Mini-S4, ICSA-25-296-03 Veeder-Root TLS4B Automatic Tank Gauge System, ICSA-25-296-04 Delta Electronics ASDA-Soft, ICSMA-25-296-01 NIHON KOHDEN Central Monitor CNS-6201, ICSA-25-037-02 Schneider Electric EcoStruxure (Update C), ICSA-24-116-02 Hitachi Energy MACH SCM (Update A), ICSA-25-259-01 Schneider Electric Altivar products, ATVdPAC module, ILC992 InterLink Converter (Update A).
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2025/10/23/cisa-releases-eight-indu…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/mailman3/postorius/lists/daily.lists.cert.at/
=====================
= End-of-Day report =
=====================
Timeframe: Mittwoch 22-10-2025 18:00 − Donnerstag 23-10-2025 18:00
Handler: Guenes Holler
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Cache poisoning vulnerabilities found in 2 DNS resolving apps ∗∗∗
---------------------------------------------
The makers of BIND, the Internet’s most widely used software for resolving domain names, are warning of two vulnerabilities that allow attackers to poison entire caches of results and send users to malicious destinations that are indistinguishable from the real ones.
---------------------------------------------
https://arstechnica.com/security/2025/10/bind-warns-of-bugs-that-could-brin…
∗∗∗ BSI warnt: Laufende Angriffe gefährden fast 7.000 deutsche Firewalls ∗∗∗
---------------------------------------------
Die Anzahl anfälliger Watchguard-Firewalls geht bisher nur schleppend zurück. Jetzt schlägt das BSI Alarm und warnt vor laufenden Attacken.
---------------------------------------------
https://www.golem.de/news/bsi-warnt-laufende-angriffe-gefaehrden-fast-7-000…
∗∗∗ Over 250 Magento Stores Hit Overnight as Hackers Exploit New Adobe Commerce Flaw ∗∗∗
---------------------------------------------
E-commerce security company Sansec has warned that threat actors have begun to exploit a recently disclosed security vulnerability in Adobe Commerce and Magento Open Source platforms, with more than 250 attack attempts recorded against multiple stores over the past 24 hours.
---------------------------------------------
https://thehackernews.com/2025/10/over-250-magento-stores-hit-overnight.html
∗∗∗ The Smishing Deluge: China-Based Campaign Flooding Global Text Messages ∗∗∗
---------------------------------------------
We are attributing an ongoing smishing (phishing via text message) campaign of fraudulent toll violation and package misdelivery notices to a group widely known as the Smishing Triad. Our analysis indicates this campaign is a significantly more extensive and complex threat than previously reported. Attackers have impersonated international services across a wide array of critical sectors.
---------------------------------------------
https://unit42.paloaltonetworks.com/global-smishing-campaign/
∗∗∗ Bitter APT Exploiting Old WinRAR Vulnerability in New Backdoor Attacks ∗∗∗
---------------------------------------------
A cyber-espionage group known as Bitter (APT-Q-37), widely thought to operate from South Asia, is using new, sneaky methods to install a malicious backdoor program on computers belonging to high-value targets.
---------------------------------------------
https://hackread.com/bitter-apt-winrar-vulnerability-backdoor-attacks/
∗∗∗ PhantomCaptcha RAT Attack Targets Aid Groups Supporting Ukraine ∗∗∗
---------------------------------------------
SentinelLABS’ research reveals PhantomCaptcha, a highly coordinated, one-day cyber operation on Oct 8, 2025, targeting the International Red Cross, UNICEF, and Ukraine government groups using fake emails and a Remote Access Trojan (RAT) linked to Russian infrastructure.
---------------------------------------------
https://hackread.com/phantomcaptcha-rat-attack-targets-ukraine/
∗∗∗ North Korean Hackers Lure Defense Engineers With Fake Jobs to Steal Drone Secrets ∗∗∗
---------------------------------------------
Threat actors with ties to North Korea have been attributed to a new wave of attacks targeting European companies active in the defense industry as part of a long-running campaign known as Operation Dream Job.
---------------------------------------------
https://thehackernews.com/2025/10/north-korean-hackers-lure-defense.html
=====================
= Vulnerabilities =
=====================
∗∗∗ Sicherheitslücken: GitLab-Entwickler raten zu zügigem Update ∗∗∗
---------------------------------------------
Um GitLab-Instanzen gegen mögliche Angriffe zu schützen, sollten Admins die verfügbaren Sicherheitspatches zeitnah installieren. Geschieht das nicht, können Angreifer an sieben Sicherheitslücken ansetzen.
---------------------------------------------
https://www.heise.de/news/Sicherheitsluecken-GitLab-Entwickler-raten-zu-zue…
∗∗∗ Security updates for Thursday ∗∗∗
---------------------------------------------
Security updates have been issued by AlmaLinux (ipa, kernel, and thunderbird), Debian (gdk-pixbuf, gegl, gimp, intel-microcode, raptor2, request-tracker4, and request-tracker5), Fedora (samba and wireshark), Mageia (haproxy, nginx, openssl, and python-django), Oracle (kernel and thunderbird), Red Hat (redis and redis:7), Slackware (bind), SUSE (aws-cli, local-npm-registry, python-boto3, python- botocore, python-coverage, python-flaky, python-pluggy, python-pytest, python- pytest-cov, python-pytest-html, python-pytest-metada, cargo-audit-advisory-db-20251021, fetchmail, git-bug, ImageMagick, istioctl, kernel, krb5, libsoup, libxslt, python-Authlib, and sccache), and Ubuntu (bind9, linux, linux-aws, linux-azure, linux-azure-6.8, linux-gcp, linux-gkeop, linux-ibm, linux-ibm-6.8, linux-lowlatency, linux-lowlatency-hwe-6.8, linux-oracle, linux-azure, linux-azure-5.15, linux-gcp-5.15, linux-gcp-6.8, linux-gke, linux-nvidia, linux-nvidia-6.8, linux-nvidia-lowlatency, and linux-realtime, linux-realtime-6.8).
---------------------------------------------
https://lwn.net/Articles/1043027/
∗∗∗ OpenWRT: Updates schließen Sicherheitslücken in Router-Betriebssystem ∗∗∗
---------------------------------------------
Im quelloffenen Linux-Betriebssystem OpenWRT haben die Entwickler zwei Sicherheitslücken geschlossen. Sie ermöglichen unter Umständen das Einschleusen und Ausführen von Schadcode sowie die Ausweitung von Rechten. Die Schwachstellen gelten als hochriskant. Wer OpenWRT einsetzt, sollte daher die aktualisierten Images installieren.
---------------------------------------------
https://heise.de/-10811056
∗∗∗ DSA-6030-1 intel-microcode - security update ∗∗∗
---------------------------------------------
https://lists.debian.org/debian-security-announce/2025/msg00196.html
∗∗∗ DSA-6031-1 request-tracker5 - security update ∗∗∗
---------------------------------------------
https://lists.debian.org/debian-security-announce/2025/msg00197.html
∗∗∗ CISA Adds One Known Exploited Vulnerability to Catalog ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2025/10/22/cisa-adds-one-known-expl…
∗∗∗ CISA Adds Five Known Exploited Vulnerabilities to Catalog ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/alerts/2025/10/14/cisa-adds-five-known-exp…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/mailman3/postorius/lists/daily.lists.cert.at/
=====================
= End-of-Day report =
=====================
Timeframe: Dienstag 21-10-2025 18:00 − Mittwoch 22-10-2025 18:00
Handler: Guenes Holler
Co-Handler: Alexander Riepl
=====================
= News =
=====================
∗∗∗ Sharepoint ToolShell attacks targeted orgs across four continents ∗∗∗
---------------------------------------------
Hackers believed to be associated with China have leveraged the ToolShell vulnerability (CVE-2025-53770) in Microsoft SharePoint in attacks targeting government agencies, universities, telecommunication service providers, and finance organizations.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/sharepoint-toolshell-attacks…
∗∗∗ Russia Pivots, Cracks Down on Resident Hackers ∗∗∗
---------------------------------------------
Thanks to improving cybersecurity and law enforcement action from the West, Russias government is reevaluating which cybercriminals it wants to give safe haven from the law.
---------------------------------------------
https://www.darkreading.com/threat-intelligence/russia-cracks-down-low-leve…
∗∗∗ Veraltete Chromium-Basis: Beliebte KI-Coding-IDEs gefährden Millionen Entwickler ∗∗∗
---------------------------------------------
Forscher schlagen Alarm: Die KI-Coding-IDEs Cursor und Windsurf enthalten eine uralte Chromium-Version mit mindestens 94 bekannten Sicherheitslücken.
---------------------------------------------
https://www.golem.de/news/veraltete-chromium-basis-beliebte-ki-coding-ides-…
∗∗∗ Public Sector Ransomware Attacks Relentlessly Continue ∗∗∗
---------------------------------------------
In 2025, 36 years after the first ransomware attack was recorded, actors continue to zero in on the public sector, and there is no evidence they will slow down any time soon. In fact, our numbers suggest that ransomware attacks against government organizations are ramping up, causing crippling service outages, massive data loss, reputational damage, public distrust, and financial harm.
---------------------------------------------
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/public-sect…
∗∗∗ Researchers Identify PassiveNeuron APT Using Neursite and NeuralExecutor Malware ∗∗∗
---------------------------------------------
Government, financial, and industrial organizations located in Asia, Africa, and Latin America are the target of a new campaign dubbed PassiveNeuron, according to findings from Kaspersky.The cyber espionage activity was first flagged by the Russian ..
---------------------------------------------
https://thehackernews.com/2025/10/researchers-identify-passiveneuron-apt.ht…
∗∗∗ Have I Been Pwned: 183 Millionen von Infostealern erbeutete Zugänge ergänzt ∗∗∗
---------------------------------------------
"Have I Been Pwned" sammelt veröffentlichte Zugangsdaten. Nun kamen 183 Millionen von Infostealern geklaute Konten hinzu.
---------------------------------------------
https://www.heise.de/news/Have-I-Been-Pwned-183-Millionen-von-Infostealern-…
∗∗∗ Kritische Schadcode-Lücken bedrohen TP-Link Omada Gateways ∗∗∗
---------------------------------------------
Wichtige Sicherheitspatches schließen Schwachstellen in Omada Gateways. Netzwerkadmins sollten zügig handeln.
---------------------------------------------
https://www.heise.de/news/Kritische-Schadcode-Luecken-bedrohen-TP-Link-Omad…
∗∗∗ Jingle Thief: Inside a Cloud-Based Gift Card Fraud Campaign ∗∗∗
---------------------------------------------
Threat actors behind the gift card fraud campaign Jingle Thief target retail via phishing and smishing, maintaining long-term access in cloud environments.
---------------------------------------------
https://unit42.paloaltonetworks.com/cloud-based-gift-card-fraud-campaign/
∗∗∗ Fast, Broad, and Elusive: How Vidar Stealer 2.0 Upgrades Infostealer Capabilities ∗∗∗
---------------------------------------------
Trend Research examines the latest version of the Vidar stealer, which features a full rewrite in C, a multithreaded architecture, and several enhancements that warrant attention. Its timely evolution suggests that Vidar is positioning itself to occupy the space left after Lumma Stealer’s decline.
---------------------------------------------
https://www.trendmicro.com/en_us/research/25/j/how-vidar-stealer-2-upgrades…
∗∗∗ Sicherheitsupdate: Unberechtigte Zugriffe auf Zyxel-Firewalls möglich ∗∗∗
---------------------------------------------
Angreifer können bestimmte Firewalls von Zyxel attackieren. Angriffe sind aber nicht ohne Weiteres möglich.
---------------------------------------------
https://heise.de/-10794033
∗∗∗ Schwachstelle in Rust-Library für tar-Archive entdeckt ∗∗∗
---------------------------------------------
Die Library async-tar und ihre Forks enthalten eine als TARmageddon benannte Schwachstelle. Der am weitesten verbreitete Fork tokio-tar bekommt keinen Patch.
---------------------------------------------
https://heise.de/-10793899
∗∗∗ Prompt injection to RCE in AI agents ∗∗∗
---------------------------------------------
We bypassed human approval protections for system command execution in AI agents, achieving RCE in three agent platforms.
---------------------------------------------
https://blog.trailofbits.com/2025/10/22/prompt-injection-to-rce-in-ai-agent…
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Wednesday ∗∗∗
---------------------------------------------
Security updates have been issued by Fedora (inih, mingw-exiv2, and mod_http2), SUSE (ffmpeg-4, kernel, libqt5-qtbase, protobuf, python-ldap, and python313), and Ubuntu (erlang, ffmpeg, linux, linux-aws, linux-gcp, linux-oem-6.14, linux-oracle, linux-oracle-6.14, linux-raspi, linux-realtime, linux-aws, linux-azure, linux-azure-6.14, linux-azure-nvidia-6.14, linux-azure-fips, linux-oracle-5.4, and linux-realtime-6.14).
---------------------------------------------
https://lwn.net/Articles/1042911/
∗∗∗ Multiple stored cross-site scripting vulnerabilities in Movable Type ∗∗∗
---------------------------------------------
https://jvn.jp/en/jp/JVN24333679/
∗∗∗ Oracle Critical Patch Update Advisory - October 2025 ∗∗∗
---------------------------------------------
https://www.oracle.com/security-alerts/cpuoct2025.html
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/mailman3/postorius/lists/daily.lists.cert.at/
=====================
= End-of-Day report =
=====================
Timeframe: Montag 20-10-2025 18:00 − Dienstag 21-10-2025 18:00
Handler: Michael Schlagenhaufer
Co-Handler: Guenes Holler
=====================
= News =
=====================
∗∗∗ The evolving landscape of email phishing attacks: how threat actors are reusing and refining established techniques ∗∗∗
---------------------------------------------
Common email phishing tactics in 2025 include PDF attachments with QR codes, password-protected PDF documents, calendar phishing, and advanced websites that validate email addresses.
---------------------------------------------
https://securelist.com/email-phishing-techniques-2025/117801/
∗∗∗ Inside the attack chain: Threat activity targeting Azure Blob Storage ∗∗∗
---------------------------------------------
Azure Blob Storage is a high-value target for threat actors due to its critical role in storing and managing massive amounts of unstructured data at scale across diverse workloads and is increasingly targeted through sophisticated attack chains that exploit misconfigurations, exposed credentials, and evolving cloud tactics. [..] Therefore, in this blog, we outline some of the unique threats associated with the data storage layer, including relevant stages of the attack chain for Blob Storage to connect these risks to actionable Azure Security controls and applicable security recommendations.
---------------------------------------------
https://www.microsoft.com/en-us/security/blog/2025/10/20/inside-the-attack-…
∗∗∗ PolarEdge Targets Cisco, ASUS, QNAP, Synology Routers in Expanding Botnet Campaign ∗∗∗
---------------------------------------------
Cybersecurity researchers have shed light on the inner workings of a botnet malware called PolarEdge. PolarEdge was first documented by Sekoia in February 2025, attributing it to a campaign targeting routers from Cisco, ASUS, QNAP, and Synology with the goal of corralling them into a network for an as-yet-undetermined purpose. [..] There is evidence to suggest that the activity involving the malware may have started as far back as June 2023.
---------------------------------------------
https://thehackernews.com/2025/10/polaredge-targets-cisco-asus-qnap.html
∗∗∗ Stop payroll diversion scams before they start ∗∗∗
---------------------------------------------
Scammers send emails to the payroll team in an attempt to change an unlucky employee’s banking details. They harvest LinkedIn for details about potential victims.
---------------------------------------------
https://www.pentestpartners.com/security-blog/stop-payroll-diversion-scams-…
∗∗∗ GlassWorm – Self-Propagating VSCode Extension Worm ∗∗∗
---------------------------------------------
Seven OpenVSX extensions were compromised on October 17, 2025, with 35,800 total downloads, and ten extensions were still actively distributing malware two days later. [..] On October 19, a new infected extension was detected in Microsoft’s VSCode marketplace and it’s stiill active.
---------------------------------------------
https://www.truesec.com/hub/blog/glassworm-self-propagating-vscode-extension
∗∗∗ Reducing abuse of Microsoft 365 Exchange Online’s Direct Send ∗∗∗
---------------------------------------------
Cisco Talos has observed increased activity by malicious actors leveraging Direct Send as part of phishing campaigns. Heres how to strengthen your defenses.
---------------------------------------------
https://blog.talosintelligence.com/reducing-abuse-of-microsoft-365-exchange…
∗∗∗ Sicherheitsleck in Dolby Digital Plus Decoder in Android, iOS, macOS und Windows ∗∗∗
---------------------------------------------
Eine Sicherheitslücke im Dolby Digital Plus Unified Decoder machte Android, iOS, macOS und Windows anfällig für Angriffe. Sie ermöglichte etwa Zero-Click-Attacken auf Android-Geräte.
---------------------------------------------
https://heise.de/-10793034
=====================
= Vulnerabilities =
=====================
∗∗∗ Xen Security Advisory CVE-2025-58147,CVE-2025-58148 / XSA-475 ∗∗∗
---------------------------------------------
A buggy or malicious guest can cause Denial of Service (DoS) affecting the entire host, information leaks, or elevation of privilege.
---------------------------------------------
https://xenbits.xen.org/xsa/advisory-475.html
∗∗∗ Security updates for Tuesday ∗∗∗
---------------------------------------------
Security updates have been issued by AlmaLinux (.NET 8.0, firefox, kernel, kernel-rt, libssh, and perl-JSON-XS), Debian (ark and libphp-adodb), Fedora (chromium and gi-docgen), Mageia (quictls), Oracle (.NET 8.0, .NET 9.0, firefox, httpd, kernel, libsoup3, libssh, microcode_ctl, and webkit2gtk3), SUSE (go1.24, go1.25, krb5, python-ldap, and webkit2gtk3), and Ubuntu (gst-plugins-base1.0, linux, linux-aws, linux-gcp, linux-gke, linux-gkeop, linux-hwe-5.15, linux-ibm, linux-ibm-5.15, linux-lowlatency, linux-lowlatency-hwe-5.15, linux-nvidia, linux-oracle, linux-oracle-5.15, linux-xilinx-zynqmp, linux-fips, linux-aws-fips, linux-azure-fips, linux-gcp-fips, linux-intel-iot-realtime, linux-realtime, and python-ldap).
---------------------------------------------
https://lwn.net/Articles/1042822/
∗∗∗ Zahlreiche Schwachstellen in EfficientLab WorkExaminer Professional ∗∗∗
---------------------------------------------
https://sec-consult.com/de/vulnerability-lab/advisory/zahlreiche-schwachste…
∗∗∗ Oxford Nanopore Technologies MinKNOW ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-294-01
∗∗∗ Rockwell Automation Compact GuardLogix 5370 ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-25-294-02
∗∗∗ Rockwell Automation 1783-NATR ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-25-294-01
∗∗∗ CloudEdge Online Cameras and App ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-25-294-05
∗∗∗ Raisecomm RAX701-GC Series ∗∗∗
---------------------------------------------
https://www.cisa.gov/news-events/ics-advisories/icsa-25-294-06
∗∗∗ Zyxel security advisory for post-authentication command injection and missing authorization vulnerabilities in ZLD firewalls ∗∗∗
---------------------------------------------
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-…
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/mailman3/postorius/lists/daily.lists.cert.at/
=====================
= End-of-Day report =
=====================
Timeframe: Freitag 17-10-2025 18:00 − Montag 20-10-2025 18:00
Handler: Alexander Riepl
Co-Handler: n/a
=====================
= News =
=====================
∗∗∗ Google ads for fake Homebrew, LogMeIn sites push infostealers ∗∗∗
---------------------------------------------
A new malicious campaign is targeting macOS developers with fake Homebrew, LogMeIn, and TradingView platforms that deliver infostealing malware like AMOS (Atomic macOS Stealer) and Odyssey.
---------------------------------------------
https://www.bleepingcomputer.com/news/security/google-ads-for-fake-homebrew…
∗∗∗ Fake-Shops, Phishing, Identitätsdiebstahl: „Die Bedrohungslage ist ernst“ ∗∗∗
---------------------------------------------
Eine Studie im Auftrag von A1 zeigt, dass vor allem junge Menschen ihre Kompetenz im Bereich Cybersecurity als gering einschätzen.
---------------------------------------------
https://futurezone.at/digital-life/fake-shops-phishing-identitaetsdiebstahl…
∗∗∗ Internetanschluss: Millionen Balkonkraftwerke als Einfallstor für Hacker ∗∗∗
---------------------------------------------
1,17 Millionen Balkonkraftwerke in Deutschland sind online - und damit verwundbar. Ein Sicherheitsexperte hat einige Sicherheitslücken gefunden.
---------------------------------------------
https://www.golem.de/news/internetanschluss-millionen-balkonkraftwerke-als-…
∗∗∗ Russische Cyberkriminelle: Durchorganisiert und technisch spitze ∗∗∗
---------------------------------------------
Der russische Cyberuntergrund besitzt herausragende technische Fähigkeiten. Gruppen organisieren und vernetzen sich wie Unternehmen - doch es gibt Bruchlinien.
---------------------------------------------
https://www.golem.de/news/russische-cyberkriminelle-durchorganisiert-und-te…
∗∗∗ Cyberangriff bei Auktionshaus Sothebys ∗∗∗
---------------------------------------------
Bei Sothebys kommen teuerste Kunst- und Luxusgegenstände unter den Hammer. Jetzt gerieten personenbezogene Daten in die Hände von Kriminellen.
---------------------------------------------
https://www.heise.de/news/Cyberangriff-bei-Auktionshaus-Sotheby-s-10778385.…
∗∗∗ Moxa Router: Hartkodierte Zugangsdaten ermöglichen Angreifern Vollzugriff ∗∗∗
---------------------------------------------
Patches schließen mehrere Schwachstellen in Security Appliances und Routern von Moxa. Bislang gibt es keine Hinweise auf Attacken.
---------------------------------------------
https://www.heise.de/news/Moxa-Router-Hartkodierte-Zugangsdaten-ermoegliche…
∗∗∗ Verschlüsselnde USB-Sticks von Verbatim bleiben unsicher ∗∗∗
---------------------------------------------
Die Keypad-Datenträger von Verbatim sollen Daten vor Diebstahl schützen. Das funktioniert allerdings auch nach Firmware-Updates nicht zuverlässig.
---------------------------------------------
https://www.heise.de/news/Verschluesselnde-USB-Sticks-von-Verbatim-bleiben-…
∗∗∗ #10TageGegenPhishing: Achtung Telefonbetrug! So gehen die Kriminellen vor ∗∗∗
---------------------------------------------
Immer wieder versuchen Kriminelle, Menschen am Telefon zu täuschen. Dabei geben sie sich als Mitarbeiter:innen von Banken oder bekannten Unternehmen wie Microsoft, PayPal, Amazon oder Apple aus. Ziel ist es, an sensible Daten, Zugänge oder direkt an Geld zu gelangen.
---------------------------------------------
https://www.watchlist-internet.at/news/10tage-telefonbetrug/
∗∗∗ #10TageGegenPhishing: Der „Recovery Scam“ nimmt frühere Opfer erneut ins Visier ∗∗∗
---------------------------------------------
Wenn Kriminelle sich direkt mit dem Versprechen an ehemalige Opfer wenden, gestohlenes Geld oder Krypto-Guthaben zurückzuholen, spricht man von Recovery Scam. Die Betrüger:innen geben sich dabei als Behörde, Agentur oder eine ähnliche Institution aus. Für die Auswahl ihrer Ziele greifen sie auch auf ihre eigenen Datenbanken zurück.
---------------------------------------------
https://www.watchlist-internet.at/news/10tage-recovery-scam/
∗∗∗ Peking schlägt Alarm: US-Spionage bei chinesischer Forschungseinrichtung ∗∗∗
---------------------------------------------
Chinas Staatssicherheitsdienst wirft der NSA monatelange Cyberangriffe auf das Nationale Zeitdienstzentrum vor
---------------------------------------------
https://www.derstandard.at/story/3000000292602/peking-schlaegt-alarm-us-spi…
∗∗∗ SAP behebt schwerwiegende Sicherheitslücken in mehreren Produkten ∗∗∗
---------------------------------------------
Im Rahmen des regulären Oktober-Patchday hat SAP insgesamt 13 Updates für Schwachstellen in seinen Produkten veröffentlicht. Besonders hervorzuheben sind dabei folgende Lücken: CVE-2025-42944, CVSS 10.0, ist eine Deserialization in SAP NetWeaver, mittels welcher unauthentifizierte Angreifer:innen betroffene Systeme vollständig kompromittieren können. Dieses Problem wurde bereits im vergangenen Monat durch SAP adressiert, laut Sicherheitsforscher:innen bietet das ..
---------------------------------------------
https://www.cert.at/de/aktuelles/2025/10/sap-behebt-schwerwiegende-sicherhe…
∗∗∗ She Sells Web Shells by the Seashore (Part III) ∗∗∗
---------------------------------------------
The web shell starts by initializing a PHP session[1]: if the session already exists, the variables are retrieved in the dictionary $_SESSION, ..
---------------------------------------------
https://www.truesec.com/hub/blog/she-sells-web-shells-by-the-seashore-part-…
∗∗∗ KI-Angriffsmethode "Lies-in-the-Loop" ∗∗∗
---------------------------------------------
Schritt für Schritt werden immer mehr Angriffsmethoden für AI-Modelle entdeckt bzw. bekannt. Das Research Team Checkmarx Zero hat eine neue Angriffsmethode gegen KI-Agenten identifiziert, die mit Human-in-the-Loop-Mechanismen arbeiten: Die Researcher sprechen von "Lies-in-the-Loop" (LITL). Die Information liegt ..
---------------------------------------------
https://www.borncity.com/blog/2025/10/18/ki-angriffsmethode-lies-in-the-loo…
∗∗∗ To Be (A Robot) or Not to Be: New Malware Attributed to Russia State-Sponsored COLDRIVER ∗∗∗
---------------------------------------------
COLDRIVER, a Russian state-sponsored threat group known for targeting high profile individuals in NGOs, policy advisors and dissidents, swiftly shifted operations after the May 2025 public disclosure of its LOSTKEYS malware, operationalizing new malware families five days later. It is unclear how long COLDRIVER had this malware in ..
---------------------------------------------
https://cloud.google.com/blog/topics/threat-intelligence/new-malware-russia…
∗∗∗ 131 Spamware Extensions Targeting WhatsApp Flood Chrome Web Store ∗∗∗
---------------------------------------------
This cluster of Chrome extensions comprises 131 rebrands of a single tool, all sharing the same codebase, design patterns, and infrastructure. They are not classic malware, but they function as high-risk spam automation that abuses platform rules. The code injects directly into the WhatsApp Web page, running alongside WhatsApp’s own scripts, ..
---------------------------------------------
https://socket.dev/blog/131-spamware-extensions-targeting-whatsapp-flood-ch…
∗∗∗ Lessons from the BlackBasta Ransomware Attack on Capita ∗∗∗
---------------------------------------------
When a company that manages data for millions of UK citizens falls victim to ransomware, the whole industry should pay attention to it. On 15 October 2025, the UK Information Commissioner’s Office (ICO) published a detailed 136 page report about the Capita breach. The aim of this blog is to extract actionable cybersecurity lessons ..
---------------------------------------------
https://blog.bushidotoken.net/2025/10/lessons-from-blackbasta-ransomware.ht…
=====================
= Vulnerabilities =
=====================
∗∗∗ Security updates for Monday ∗∗∗
---------------------------------------------
Security updates have been issued by Debian (imagemagick, incus, lxd, pgagent, svgpp, and sysstat), Fedora (chromium, complyctl, fetchmail, firefox, mbedtls, mingw-binutils, mingw-python3, mingw-qt5-qtsvg, mingw-qt6-qtsvg, python3.10, python3.11, python3.12, python3.9, runc, and suricata), Mageia (expat), Red Hat (firefox, kernel, qt5-qtbase, and qt6-qtbase), Slackware (stunnel), SUSE (chromium, coredns, ctdb, firefox, kernel, libexslt0, libpoppler-cpp2, ollama, openssl-1_1, pam, samba, ..
---------------------------------------------
https://lwn.net/Articles/1042680/
--
CERT.at Daily mailing list
Listinfo: https://lists.cert.at/mailman3/postorius/lists/daily.lists.cert.at/