Tag: Cyber Security

  • Two New Windows Zero-Days Exploited in the Wild — One Affects Every Version Ever Shipped

    Two New Windows Zero-Days Exploited in the Wild — One Affects Every Version Ever Shipped

    Microsoft on Tuesday released fixes for a whopping 183 security flaws spanning its products, including three vulnerabilities that have come under active exploitation in the wild, as the tech giant officially ended support for its Windows 10 operating system unless the PCs are enrolled in the Extended Security Updates (ESU) program.

    Of the 183 vulnerabilities, eight of them are non-Microsoft issued CVEs. As many as 165 flaws have been rated as Important in severity, followed by 17 as Critical and one as Moderate. The vast majority of them relate to elevation of privilege vulnerabilities (84), with remote code execution (33), information disclosure (28), spoofing (14), denial-of-service (11), and security feature bypass (11) issues accounting for the rest of them.

    The updates are in addition to the 25 vulnerabilities Microsoft addressed in its Chromium-based Edge browser since the release of September 2025’s Patch Tuesday update.

    The two Windows zero-days that have come under active exploitation are as follows –

    • CVE-2025-24990 (CVSS score: 7.8) – Windows Agere Modem Driver (“ltmdm64.sys”) Elevation of Privilege Vulnerability
    • CVE-2025-59230 (CVSS score: 7.8) – Windows Remote Access Connection Manager (RasMan) Elevation of Privilege Vulnerability
    DFIR Retainer Services

    Microsoft said both issues could allow attackers to execute code with elevated privileges, although there are currently no indications on how they are being exploited and how widespread these efforts may be. In the case of CVE-2025-24990, the company said it’s planning to remove the driver entirely, rather than issue a patch for a legacy third-party component.

    The security defect has been described as “dangerous” by Alex Vovk, CEO and co-founder of Action1, as it’s rooted within legacy code installed by default on all Windows systems, irrespective of whether the associated hardware is present or in use.

    “The vulnerable driver ships with every version of Windows, up to and including Server 2025,” Adam Barnett, lead software engineer at Rapid7, said. “Maybe your fax modem uses a different chipset, and so you don’t need the Agere driver? Perhaps you’ve simply discovered email? Tough luck. Your PC is still vulnerable, and a local attacker with a minimally privileged account can elevate to administrator.”

    According to Satnam Narang, senior staff research engineer at Tenable, CVE-2025-59230 is the first vulnerability in RasMan to be exploited as a zero-day. Microsoft has patched more than 20 flaws in the component since January 2022.

    The third vulnerability that has been exploited in real-world attacks concerns a case of Secure Boot bypass in IGEL OS before 11 (CVE-2025-47827, CVSS score: 4.6). Details about the flaw were first publicly disclosed by security researcher Zack Didcott in June 2025.

    “The impacts of a Secure Boot bypass can be significant, as threat actors can deploy a kernel-level rootkit, gaining access to the IGEL OS itself and, by extension, then tamper with the Virtual Desktops, including capturing credentials,” Kev Breen, senior director of threat research at Immersive, said.

    “It should be noted that this is not a remote attack, and physical access is typically required to exploit this type of vulnerability, meaning that ‘evil-maid’ style attacks are the most likely vector affecting employees who travel frequently.”

    All three issues have since been added to the U.S. Cybersecurity and Infrastructure Security Agency’s (CISA) Known Exploited Vulnerabilities (KEV) catalog, requiring federal agencies to apply the patches by November 4, 2025.

    Some other critical vulnerabilities of note include a remote code execution (RCE) bug (CVE-2025-59287, CVSS score: 9.8) in Windows Server Update Service (WSUS), an out-of-bounds read vulnerability in the Trusted Computing Group (TCG) TPM2.0 reference implementation’s CryptHmacSign helper function (CVE-2025-2884, CVSS score: 5.3), and an RCE in Windows URL Parsing (CVE-2025-59295, 8.8).

    “An attacker can leverage this by carefully constructing a malicious URL,” Ben McCarthy, lead cybersecurity engineer at Immersive, said. “The overflowed data can be designed to overwrite critical program data, such as a function pointer or an object’s virtual function table (vtable) pointer.”

    CIS Build Kits

    “When the application later attempts to use this corrupted pointer, instead of calling a legitimate function, it redirects the program’s execution flow to a memory address controlled by the attacker. This allows the attacker to execute arbitrary code (shellcode) on the target system.”

    Two vulnerabilities with the highest CVSS score in this month’s update relate to a privilege escalation flaw in Microsoft Graphics Component (CVE-2025-49708, CVSS score: 9.9) and a security feature bypass in ASP.NET (CVE-2025-55315, CVSS score: 9.9).

    While exploiting CVE-2025-55315 requires an attacker to be first authenticated, it can be abused to covertly get around security controls and carry out malicious actions by smuggling a second, malicious HTTP request within the body of their initial authenticated request.

    “An organization must prioritize patching this vulnerability because it invalidates the core security promise of virtualization,” McCarthy explained regarding CVE-2025-49708, characterizing it as a high-impact flaw that leads to a full virtual machine (VM) escape.

    “A successful exploit means an attacker who gains even low-privilege access to a single, non-critical guest VM can break out and execute code with SYSTEM privileges directly on the underlying host server. This failure of isolation means the attacker can then access, manipulate, or destroy data on every other VM running on that same host, including mission-critical domain controllers, databases, or production applications.


    Source: thehackernews.com…

  • Two CVSS 10.0 Bugs in Red Lion RTUs Could Hand Hackers Full Industrial Control

    Two CVSS 10.0 Bugs in Red Lion RTUs Could Hand Hackers Full Industrial Control

    Oct 15, 2025Ravie LakshmananVulnerability / Critical Infrastructure

    Hacking Full Industrial Control

    Cybersecurity researchers have disclosed two critical security flaws impacting Red Lion Sixnet remote terminal unit (RTU) products that, if successfully exploited, could result in code execution with the highest privileges.

    The shortcomings, tracked as CVE-2023-40151 and CVE-2023-42770, are both rated 10.0 on the CVSS scoring system.

    “The vulnerabilities affect Red Lion SixTRAK and VersaTRAK RTUs, and allow an unauthenticated attacker to execute commands with root privileges,” Claroty Team 82 researchers said in a report published Tuesday.

    Red Lion’s Sixnet RTUs provide advanced automation, control, and data acquisition capabilities in industrial automation and control systems, primarily across energy, water, and wastewater treatment, transportation, utilities, and manufacturing sectors.

    These industrial devices are configured using a Windows utility called Sixnet IO Tool Kit, with a proprietary Sixnet “Universal” protocol used to interface and enable communication between the kit and the RTUs.

    DFIR Retainer Services

    There also exists a user-permission system atop this mechanism to support file management, set/get station information, obtain Linux kernel and boot version, among others, over the UDP protocol.

    The two vulnerabilities identified by Claroty are listed below –

    • CVE-2023-42770 – An authentication bypass that arises as a result of the Sixnet RTU software listening to the same port (number 1594) in UDP and TCP that only prompts for an authentication challenge over UDP, while accepting the incoming message over TCP without prompting for any authentication
    • CVE-2023-40151 – A remote code execution vulnerability that leverages Sixnet Universal Driver’s (UDR) built-in support for Linux shell command execution to run arbitrary code with root privileges

    As a result, an attacker could chain both flaws to sidestep authentication protections to run commands and achieve remote code execution.

    “Red Lion SixTRAK and VersaTRAK Series RTUs with authenticated users enabled (UDR-A), any Sixnet UDR message received over TCP/IP, the RTU will accept the message with no authentication challenge,” Red Lion said in an advisory released back in June 2025. “When user authentication is not enabled, the shell can execute commands with the highest privileges.”

    Users are advised to apply the patches for the two vulnerabilities as soon as possible. It’s also recommended to enable user authentication in the Red Lion RTU and block access over TCP to the affected RTUs.

    CIS Build Kits

    According to an alert issued by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) in November 2023, the flaws impact the following products –

    • ST-IPm-8460: Firmware 6.0.202 and later
    • ST-IPm-6350: Firmware version 4.9.114 and later
    • VT-mIPm-135-D: Firmware version 4.9.114 and later
    • VT-mIPm-245-D: Firmware version 4.9.114 and later
    • VT-IPm2m-213-D: Firmware version 4.9.114 and later
    • VT-IPm2m-113-D: Firmware version 4.9.114 and later

    “Red Lion’s RTUs are prominent in many industrial automation settings, and an attacker with access to the devices and the ability to run commands at root presents significant possibilities for process disruption or damage,” Claroty noted.


    Source: thehackernews.com…

  • Hackers Target ICTBroadcast Servers via Cookie Exploit to Gain Remote Shell Access

    Hackers Target ICTBroadcast Servers via Cookie Exploit to Gain Remote Shell Access

    Oct 15, 2025Ravie LakshmananVulnerability / Server Security

    Remote Shell Access

    Cybersecurity researchers have disclosed that a critical security flaw impacting ICTBroadcast, an autodialer software from ICT Innovations, has come under active exploitation in the wild.

    The vulnerability, assigned the CVE identifier CVE-2025-2611 (CVSS score: 9.3), relates to improper input validation that can result in unauthenticated remote code execution due to the fact that the call center application unsafely passes session cookie data to shell processing.

    This, in turn, allows an attacker to inject shell commands into a session cookie that can get executed in the vulnerable server. The security flaw affects ICTBroadcast versions 7.4 and below.

    DFIR Retainer Services

    “Attackers are leveraging the unauthenticated command injection in ICTBroadcast via the BROADCAST cookie to gain remote code execution,” VulnCheck’s Jacob Baines said in a Tuesday alert. “Approximately 200 online instances are exposed.”

    The cybersecurity firm said that it detected in-the-wild exploitation on October 11, with the attacks occurring in two phases, starting with a time-based exploit check followed by attempts to set up reverse shells.

    To that end, unknown threat actors have been observed injecting a Base64-encoded command that translates to “sleep 3” in the BROADCAST cookie in specially crafted HTTP requests to confirm command execution and then create reverse shells.

    “The attacker used a localto[.]net URL in the mkfifo + nc payload, and also made connections to 143.47.53[.]106 in other payloads,” Baines noted.

    CIS Build Kits

    It’s worth noting that both the use of a localto.net link and the IP address were previously flagged by Fortinet in connection with an email campaign distributing a Java-based remote access trojan (RAT) named Ratty RAT targeting organizations in Spain, Italy, and Portugal.

    These indicator overlaps suggest possible reuse or shared tooling, VulnCheck pointed out. There is currently no information available on the patch status of the flaw. The Hacker News has reached out to ICT Innovations for further comment, and we will update the story if we hear back.


    Source: thehackernews.com…

  • New SAP NetWeaver Bug Lets Attackers Take Over Servers Without Login

    New SAP NetWeaver Bug Lets Attackers Take Over Servers Without Login

    Oct 15, 2025Ravie Lakshmanan Enterprise Software / Vulnerability

    SAP has rolled out security fixes for 13 new security issues, including additional hardening for a maximum-severity bug in SAP NetWeaver AS Java that could result in arbitrary command execution.

    The vulnerability, tracked as CVE-2025-42944, carries a CVSS score of 10.0. It has been described as a case of insecure deserialization.

    “Due to a deserialization vulnerability in SAP NetWeaver, an unauthenticated attacker could exploit the system through the RMI-P4 module by submitting a malicious payload to an open port,” according to a description of the flag in CVE.org.

    DFIR Retainer Services

    “The deserialization of such untrusted Java objects could lead to arbitrary OS command execution, posing a high impact to the application’s confidentiality, integrity, and availability.”

    While the vulnerability was first addressed by SAP last month, security company Onapsis said the latest fix provides extra safeguards to secure against the risk posed by deserialization.

    “The additional layer of protection is based on implementing a JVM-wide filter (jdk.serialFilter) that prevents dedicated classes from being deserialized,” it noted. “The list of recommended classes and packages to block was defined in collaboration with the ORL and is divided into a mandatory section and an optional section.”

    Another critical vulnerability of note is CVE-2025-42937 (CVSS score: 9.8), a directory traversal flaw in SAP Print Service that arises as a result of insufficient path validation, allowing an unauthenticated attacker to reach the parent directory and overwrite system files.

    The third critical flaw patched by SAP concerns an unrestricted file upload bug in SAP Supplier Relationship Management (CVE-2025-42910, CVSS score: 9.0) that could permit an attacker to upload arbitrary files, including malicious executables that could impact the confidentiality, integrity, and availability of the application.

    CIS Build Kits

    While there is no evidence of these flaws being exploited in the wild, it’s essential that users apply the latest patches and mitigations as soon as possible to avoid potential threats.

    “Deserialization remains the major risk,” Pathlock’s Jonathan Stross said. “The P4/RMI chain continues to drive critical exposure in AS Java, with SAP issuing both a direct fix and a hardened JVM configuration to reduce gadget‑class abuse.”


    Source: thehackernews.com…

  • Chinese Hackers Exploit ArcGIS Server as Backdoor for Over a Year

    Chinese Hackers Exploit ArcGIS Server as Backdoor for Over a Year

    Oct 14, 2025Ravie LakshmananCyber Espionage / Network Security

    Threat actors with ties to China have been attributed to a novel campaign that compromised an ArcGIS system and turned it into a backdoor for more than a year.

    The activity, per ReliaQuest, is the handiwork of a Chinese state-sponsored hacking group called Flax Typhoon, which is also tracked as Ethereal Panda and RedJuliett. According to the U.S. government, it’s assessed to be a publicly-traded, Beijing-based company known as Integrity Technology Group.

    “The group cleverly modified a geo-mapping application’s Java server object extension (SOE) into a functioning web shell,” the cybersecurity company said in a report shared with The Hacker News. “By gating access with a hardcoded key for exclusive control and embedding it in system backups, they achieved deep, long-term persistence that could survive a full system recovery.”

    DFIR Retainer Services

    Flax Typhoon is known for living up to the “stealth” in its tradecraft by extensively incorporating living-off-the-land (LotL) methods and hands-on keyboard activity, thereby turning software components into vehicles for malicious attacks, while simultaneously evading detection.

    The attack demonstrates how attackers increasingly abuse trusted tools and services to bypass security measures and gain unauthorized access to victims’ systems, at the same time blending in with normal server traffic.

    The “unusually clever attack chain” involved the threat actors targeting a public-facing ArcGIS server by compromising a portal administrator account to deploy a malicious SOE.

    “The attackers activated the malicious SOE using a standard [JavaSimpleRESTSOE] ArcGIS extension, invoking a REST operation to run commands on the internal server via the public portal—making their activity difficult to spot,” ReliaQuest said. “By adding a hard-coded key, Flax Typhoon prevented other attackers, or even curious admins, from tampering with its access.”

    The “web shell” is said to have been used to run network discovery operations, establish persistence by uploading a renamed SoftEther VPN executable (“bridge.exe”) to the “System32” folder, and then creating a service named “SysBridge” to automatically start the binary every time the server is rebooted.

    The “bridge.exe” process has been found to establish outbound HTTPS connections to an attacker-controlled IP address on port 443 with the primary goal of setting up a covert VPN channel to the external server.

    CIS Build Kits

    “This VPN bridge allows the attackers to extend the target’s local network to a remote location, making it appear as if the attacker is part of the internal network,” researchers Alexa Feminella and James Xiang explained. “This allowed them to bypass network-level monitoring, acting like a backdoor that allows them to conduct additional lateral movement and exfiltration.”

    The threat actors are said to have specifically targeted two workstations belonging to IT personnel in order to obtain credentials and further burrow into the network. Further investigation has uncovered that the adversary had access to the administrative account and was able to reset the password.

    “This attack highlights not just the creativity and sophistication of attackers but also the danger of trusted system functionality being weaponized to evade traditional detection,” the researchers noted. “It’s not just about spotting malicious activity; it’s about recognizing how legitimate tools and processes can be manipulated and turned against you.”


    Source: thehackernews.com…

  • What AI Reveals About Web Applications— and Why It Matters

    What AI Reveals About Web Applications— and Why It Matters

    Before an attacker ever sends a payload, they’ve already done the work of understanding how your environment is built. They look at your login flows, your JavaScript files, your error messages, your API documentation, your GitHub repos. These are all clues that help them understand how your systems behave. AI is significantly accelerating reconnaissance and enabling attackers to map your environment with greater speed and precision.

    While the narrative often paints AI as running the show, we’re not seeing AI take over offensive operations end to end. AI is not autonomously writing exploits, chaining attacks, and breaching systems without the human in the loop. What it is doing is speeding up the early and middle stages of the attacker workflow: gathering information, enriching it, and generating plausible paths to execution.

    Think of it like AI-generated writing; AI can produce a draft quickly given the right parameters, but someone still needs to review, refine, and tune it for the result to be useful. The same applies to offensive security. AI can build payloads and perform a lot of functions at a higher level than traditional algorithms could, but as of yet they still require direction and context to be effective. This shift matters because it expands what we consider exposure.

    An outdated library used to be a liability only if it had a known CVE. Today, it can be a liability if it tells an attacker what framework you’re using and helps them narrow down a working attack path. That’s the difference. AI helps turn seemingly harmless details into actionable insight—not through brute force, but through better comprehension. So while AI isn’t changing how attackers get in, it’s changing how they decide where to look and what’s worth their time.

    AI’s Reconnaissance Superpowers

    That decision-making process of identifying what is relevant, what is vulnerable, and what is worth pursuing is where AI is already proving its value.

    Its strength lies in making sense of unstructured data at scale, which makes it well-suited to reconnaissance. AI can parse and organize large volumes of external-facing information: website content, headers, DNS records, page structures, login flows, SSL configurations, and more. It can align this data to known technologies, frameworks, and security tools, giving an attacker a clearer understanding of what’s running behind the scenes.

    Language is no longer a barrier. AI can extract meaning from error messages in any language, correlate technical documentation across regions, and recognize naming conventions or patterns that might go unnoticed by a human reviewer.

    It also excels at contextual matching. If an application is exposing a versioned JavaScript library, AI can identify the framework, check for associated risks, and match known techniques based on that context. Not because it’s inventing new methods, but because it knows how to cross-reference data quickly and thoroughly.

    In short, AI is becoming a highly efficient reconnaissance and enrichment layer. It helps attackers prioritize and focus, not by doing something new but by doing something familiar with far more scale and consistency.

    How AI is Changing Web App Attacks

    The impact of AI becomes even more visible when you look at how it shapes common web attack techniques:

    Start with brute forcing. Traditionally, attackers rely on static dictionaries to guess credentials. AI improves this by generating more realistic combinations using regional language patterns, role-based assumptions, and naming conventions specific to the target organization. It also recognizes the type of system it is interacting with, whether it’s a specific database, operating system, or admin panel, and uses that context to attempt the most relevant default credentials. This targeted approach reduces noise and increases the likelihood of success with fewer, more intelligent attempts.

    AI also enhances interpretation. It can identify subtle changes in login behavior, such as shifts in page structure, variations in error messages, or redirect behavior, and adjust its approach accordingly. This helps reduce false positives and enables faster pivoting when an attempt fails.

    For example, a traditional script might assume that a successful login is indicated by a 70 percent change in page content. But if the user is redirected to a temporary landing page — one that looks different but ultimately leads to an error like “Account locked after too many attempts” — the script could misclassify it as a success. AI can analyze the content, status codes, and flow more holistically, recognizing that the login did not succeed and adapting its strategy accordingly.

    That context awareness is what separates AI from traditional pattern-matching tools. A common false positive for traditional credential harvesting tools such is placeholder credentials:

    At first glance, it appears to contain hardcoded credentials. But in reality, it’s a harmless placeholder referencing the example.com domain. The traditional tool flagged it anyway. AI, by contrast, evaluates the surrounding context and recognizes that this is not a real secret. In testing, we’ve seen models label it “Sensitive: false” with “Confidence: high,” helping filter out false positives to reduce noise.

    AI also improves how attackers explore an application’s behavior. In fuzzing workflows, it can propose new inputs based on observed outcomes and refine those inputs as the application responds. This helps uncover business logic flaws, broken access controls, or other subtle vulnerabilities that don’t always trigger alerts.

    When it comes to execution, AI helps generate payloads based on real-time threat intelligence. This enables platforms to emulate newly observed techniques more quickly. These payloads are not blindly deployed. They are reviewed, adapted to the environment, and tested for accuracy and safety before being used. This shortens the gap between emerging threats and meaningful validation.

    In more advanced scenarios, AI can incorporate exposed data into the attack itself. If the platform detects personally identifiable information such as names or email addresses during a test, it can automatically apply that data in the next phase. This includes actions like credential stuffing, impersonation, or lateral movement—reflecting how a real attacker might adapt in the moment.

    Together, these capabilities make AI-driven attacks more efficient, more adaptive, and more convincing. The core techniques remain the same. The difference is in the speed, accuracy, and ability to apply context—something defenders can no longer afford to overlook.

    Rethinking Exposure in the Age of AI

    The impact of AI on reconnaissance workflows creates a shift in how defenders need to think about exposure. It’s no longer enough to assess only what’s reachable: IP ranges, open ports, externally exposed services. AI expands the definition to include what’s inferable based on context.

    This includes metadata, naming conventions, JavaScript variable names, error messages, and even consistent patterns in how your infrastructure is deployed. AI doesn’t need root access to get value from your environment. It just needs a few observable behaviors and a large enough training set to make sense of them.

    Exposure is a spectrum. You can be technically “secure” but still provide enough clues for an attacker to build a map of your architecture, your tech stack, or your authentication flow. That’s the kind of insight AI excels at extracting.

    Security tools have traditionally prioritized direct indicators of risk: known vulnerabilities, misconfigurations, unpatched components, or suspicious activity. But AI introduces a different dimension. It can infer the presence of vulnerable components not by scanning them directly, but by recognizing behavioral patterns, architectural clues, or API responses that match known attack paths. That inference doesn’t trigger an alert on its own, but it can guide an attacker’s decision-making and narrow the search for an entry point.

    In a world where AI can rapidly profile environments, the old model of “scan and patch” isn’t sufficient. Defenders need to reduce what can be learned and not just what can be exploited.

    What this changes for defenders

    As AI accelerates reconnaissance and decision-making, defenders need to respond with the same level of automation and intelligence. If attackers are using AI to study your environment, you need to use AI to understand what they’re likely to find. If they’re testing how your systems behave, you need to test them first.

    This is the new definition of exposure. It’s not just what’s accessible. It’s what can be analyzed, interpreted, and turned into action. And if you’re not validating it continuously, you’re flying blind to what your environment is actually revealing.

    Seeing your attack surface through the eyes of an attacker, and validating your defenses using the same techniques they use, is no longer a nice-to-have. It’s the only realistic way to keep up.

    Get an inside look at Pentera Labs’ latest AI threat research. Register for the AI Threat Research vSummit and stay ahead of the next wave of attacks.

    Note: This article was written and contributed by Alex Spivakovsky, VP of Research & Cybersecurity at Pentera.

    Found this article interesting? This article is a contributed piece from one of our valued partners. Follow us on Google News, Twitter and LinkedIn to read more exclusive content we post.


    Source: thehackernews.com…

  • New Pixnapping Android Flaw Lets Rogue Apps Steal 2FA Codes Without Permissions

    New Pixnapping Android Flaw Lets Rogue Apps Steal 2FA Codes Without Permissions

    Oct 14, 2025Ravie LakshmananVulnerability / Mobile Security

    Pixnapping Android Flaw

    Android devices from Google and Samsung have been found vulnerable to a side-channel attack that could be exploited to covertly steal two-factor authentication (2FA) codes, Google Maps timelines, and other sensitive data without the users’ knowledge pixel-by-pixel.

    The attack has been codenamed Pixnapping by a group of academics from the University of California (Berkeley), University of Washington, University of California (San Diego), and Carnegie Mellon University.

    Pixnapping, at its core, is a pixel-stealing framework aimed at Android devices in a manner that bypasses browser mitigations and even siphons data from non-browser apps like Google Authenticator by taking advantage of Android APIs and a hardware side-channel, allowing a malicious app to weaponize the technique to capture 2FA codes in under 30 seconds.

    “Our key observation is that Android APIs enable an attacker to create an analog to [Paul] Stone-style attacks outside of the browser,” the researchers said in a paper. “Specifically, a malicious app can force victim pixels into the rendering pipeline via Android intents and compute on those victim pixels using a stack of semi-transparent Android activities.”

    The study specifically focused on five devices from Google and Samsung running Android versions 13 to 16, and while it’s not clear if Android devices from other original equipment manufacturers (OEMs) are susceptible to Pixnapping, the underlying methodology necessary to pull off the attack is present in all devices running the mobile operating system.

    DFIR Retainer Services

    What makes the novel attack significant is that any Android app can be used to execute it, even if the application does not have any special permissions attached via its manifest file. However, the attack presupposes that the victim has been convinced by some other means to install and launch the app.

    The side-channel that makes Pixnapping possible is GPU.zip, which was disclosed by some of the same researchers back in September 2023. The attack essentially takes advantage of a compression feature in modern integrated GPUs (iGPUs) to perform cross-origin pixel stealing attacks in the browser using SVG filters.

    Figure: App 1 sends an implicit intent to activityC and an explicit intent to activityD. ActivityC receives the implicit intent via its intent filter, but activityD rejects the explicit one because it’s not exported.

    The latest class of attack combines this with Android’s window blur API to leak rendering data and enable theft from victim apps. In order to accomplish this, a malicious Android app is used to send victim app pixels into the rendering pipeline and overlay semi-transparent activities using intents – an Android software mechanism that allows for navigation between applications and activities.

    In other words, the idea is to invoke a target app containing information of interest (e.g., 2FA codes) and cause the data to be submitted for rendering, following which the rogue app installed the device isolates the coordinates of a target pixel (i.e., ones which contain the 2FA code) and induces a stack of semi-transparent activities to mask, enlarge, and transmit that pixel using the side-channel. This step is then repeated for every pixel pushed to the rendering pipeline.

    The researchers said Android is vulnerable to Pixnapping due to a combination of three factors that allow an app to –

    • Send another app’s activities to the Android rendering pipeline (e.g., with intents)
    • Induce graphical operations (e.g., blur) on pixels displayed by another app’s activities
    • Measure the pixel color-dependent side effects of graphical operations

    Google is tracking the issue under the CVE identifier CVE-2025-48561 (CVSS score: 5.5). Patches for the vulnerability were issued by the tech giant as part of its September 2025 Android Security Bulletin, with Google noting that: “An application requesting lots and lots of blurs: (1) enables pixel stealing by measuring how long it takes to perform a blur across windows, [and] (2) probably isn’t very valid anyways.”

    CIS Build Kits

    However, it has since come to light that there exists a workaround that can be used to re-enable Pixnapping. The company is said to be working on a fix.

    Furthermore, the study found that as a consequence of this behavior, it’s possible for an attacker to determine if an arbitrary app is installed on the device, bypassing restrictions implemented since Android 11 that prevent querying the list of all installed apps on a user’s device. The app list bypass remains unpatched, with Google marking it as “won’t fix.”

    “Like browsers at the beginning, the intentionally collaborative and multi-actor design of mobile app layering makes the obvious restrictions unappealing,” the researchers concluded.

    “App layering is not going away, and layered apps would be useless with a no-third-party-cookies style of restriction. A realistic response is making the new attacks as unappealing as the old ones: allow sensitive apps to opt out and restrict the attacker’s measurement capabilities so that any proof-of-concept stays just that.”


    Source: thehackernews.com…

  • Moving Beyond Awareness: How Threat Hunting Builds Readiness

    Moving Beyond Awareness: How Threat Hunting Builds Readiness

    Every October brings a familiar rhythm – pumpkin-spice everything in stores and cafés, alongside a wave of reminders, webinars, and checklists in my inbox. Halloween may be just around the corner, yet for those of us in cybersecurity, Security Awareness Month is the true seasonal milestone.

    Make no mistake, as a security professional, I love this month. Launched by CISA and the National Cybersecurity Alliance back in 2004, it’s designed to make security a shared responsibility. It helps regular citizens, businesses, and public agencies build safer digital habits. And it works. It draws attention to risk in its many forms, sparks conversations that otherwise might not happen, and helps employees recognize their personal stake in and influence over the organization’s security.

    Security Awareness Month initiatives boost confidence, sharpen instincts, and keep security at the front of everyone’s mind…until the winter holiday season decorations start to go up, that is.

    After that, the momentum slips. Awareness without reinforcement fades quickly. People know what to do, yet daily pressure and shifting priorities let weak passwords, misconfigurations, and unused accounts slip back in. Real progress needs a structure that verifies what people remember and catches what they miss – systems that continuously validate identity, configuration, and privilege.

    In this article, I’ll take a closer look at why awareness alone can’t carry the full weight of security and how proactive threat hunting closes the gap between what we know and what we can actually prevent.

    The Limits of Awareness

    Security Awareness Month highlights the human side of defense. It reminds employees that every click, credential, and connection matters. That focus has value, and I’ve seen organizations invest heavily in creative campaigns that genuinely change employee behavior.

    Yet many of these same organizations still experience serious breaches. The reason is that many breaches start in places that training just cannot reach. Security misconfigurations alone account for more than a third of all cyber incidents and roughly a quarter of cloud security incidents. The signal is clear: awareness has its limits. It can improve decision-making, but it cannot fix what people never see.

    Part of the problem is that traditional defenses focus primarily on detection and response. EDR alerts on suspicious activity. SIEM correlates events after they occur. Vulnerability scanners identify known weaknesses. These tools operate primarily on the right side of the Cyber Defense Matrix, focusing on the reactive phases of defense.

    Effective defense needs to start earlier. The proactive left side of the Matrix – identification and protection – should be based on assurances, not assumptions. Proactive threat hunting establishes a mechanism that provides these assurances, lending power to the process that awareness initiates. Creates a mechanism that provides those assurances – lending power to the process that awareness kicks off. It searches for the misconfigurations, the exposed credentials, and the excessive privileges that create attack opportunities, then removes them before an adversary can exploit them.

    Proactive Threat Hunting Changes the Equation

    The best defense begins before the first alert. Proactive threat hunting identifies the conditions that allow an attack to form and addresses them early. It moves security from passive observation to a clear understanding of where exposure originates.

    This move from observation to proactive understanding forms the core of a modern security program: Continuous Threat Exposure Management (CTEM). Instead of a one-time project, a CTEM program provides a structured, repeatable framework to continuously model threats, validate controls, and secure the business. For organizations ready to build this capability, A Practical Guide to Getting Started With CTEM offers a clear roadmap.

    Attackers already follow this model. Today’s campaigns threat actors link identity misuse, credential reuse, and lateral movement across hybrid environments at machine speed. AI-driven automation maps and arms entire infrastructures in minutes. Teams that examine their environments through an attacker’s perspective can see how small minor oversights connect into full attack paths allowing threat actors to weave through defensive layers. This turns scattered risk data into a living picture of how compromise develops and how to stop it early.

    Defenders need the depth of contextual visibility that attackers already possess. Proactive threat hunting creates that visibility – building readiness in three stages:

    1. Get the Right Data – Collect vulnerability, network design, and each system’s connectivity, identity (both SSO, and data cached on systems), and configuration data from every part of the environment to create a single attacker-centric view. The goal is to see what an adversary would see, including weak credentials, cloud posture gaps, and privilege relationships that create entry points. A digital twin offers a practical way to safely replicate the environment and view all exposures in one place.
    2. Map the Attack Paths – Utilize the digital twin to connect exposures and assets, illustrating how a compromise could progress through the environment and impact critical systems. This mapping reveals the chains of exploitation that matter. It replaces assumptions with evidence, showing exactly how multiple small exposures converge to form an attack path.
    3. Prioritize by Business Impact – Link each validated path to the assets and processes that support business operations. This stage translates technical findings into business risk, focusing remediation on the exposures that could cause the greatest business disruption. The result is clarity – a verified, prioritized set of actions that directly strengthen resilience.

    Awareness is a critical building block. But proactive threat hunting gives defenders something awareness alone can never provide – proof. It shows exactly where the organization stands and how quickly it can close the gap between visibility and prevention.

    From Awareness to Readiness

    Security Awareness Month reminds us that awareness is an essential step. Yet real progress begins when awareness leads to action. Awareness is only as powerful as the systems that measure and validate it. Proactive threat hunting turns awareness into readiness by keeping attention fixed on what matters most – the weak points that form the basis for tomorrow’s attacks.

    Awareness teaches people to see risk. Threat hunting proves whether the risk still exists. Together they form a continuous cycle that keeps security viable long after awareness campaigns end. This October, the question for every organization is not how many employees completed the training, but how confident you are that your defenses would hold today if someone tested them. Awareness builds understanding. Readiness delivers protection.

    Note: This article was written and contributed by Jason Frugé, CISO in Residence, XM Cyber.

    Found this article interesting? This article is a contributed piece from one of our valued partners. Follow us on Google News, Twitter and LinkedIn to read more exclusive content we post.


    Source: thehackernews.com…

  • RMPocalypse: Single 8-Byte Write Shatters AMD’s SEV-SNP Confidential Computing

    RMPocalypse: Single 8-Byte Write Shatters AMD’s SEV-SNP Confidential Computing

    Oct 14, 2025Ravie LakshmananVulnerability / Hardware Security

    Chipmaker AMD has released fixes to address a security flaw dubbed RMPocalypse that could be exploited to undermine confidential computing guarantees provided by Secure Encrypted Virtualization with Secure Nested Paging (SEV-SNP).

    The attack, per ETH Zürich researchers Benedict Schlüter and Shweta Shinde, exploits AMD’s incomplete protections that make it possible to perform a single memory write to the Reverse Map Paging (RMP) table, a data structure that’s used to store security metadata for all DRAM pages in the system.

    “The Reverse Map Table (RMP) is a structure that resides in DRAM and maps system physical addresses (sPAs) to guest physical addresses (gPAs),” according to AMD’s specification documentation. “There is only one RMP for the entire system, which is configured using x86 model-specific registers (MSRs).”

    “The RMP also contains various security attributes of each that are managed by the hypervisor through hardware-mediated and firmware-mediated controls.”

    AMD makes use of what’s called a Platform Security Processor (PSP) to initialize the RMP, which is crucial to enabling SEV-SNP on the platform. RMPocalypse exploits a memory management flaw in this initialization step, allowing attackers to access sensitive information in contravention of SEV-SNP’s confidentiality and integrity protections.

    At the heart of the problem is a lack of adequate safeguards for the security mechanism itself — something of a catch-22 situation that arises as a result of RMP not being fully protected when a virtual machine is started, effectively opening the door to RMP corruption.

    DFIR Retainer Services

    “This gap could allow attackers with remote access to bypass certain protective functions and manipulate the virtual machine environment, which is intended to be securely isolated,” ETH Zürich said. “This vulnerability can be exploited to activate hidden functions (such as a debug mode), simulate security checks (so-called attestation forgeries) and restore previous states (replay attacks) – and even to inject foreign code.”

    Successful exploitation of RMPocalypse can allow a bad actor to arbitrarily tamper with the execution of the confidential virtual machines (CVMs) and exfiltrate all secrets with 100% success rate, the researchers found.

    In response to the findings, AMD has assigned the CVE identifier CVE-2025-0033 (CVSS v4 score: 5.9) to the vulnerability, describing it as a race condition that can occur while the AMD Secure Processor (ASP or PSP) is initializing the RMP. As a result, it could allow a malicious hypervisor to manipulate the initial RMP content, potentially resulting in loss of SEV-SNP guest memory integrity.

    “Improper access control within AMD SEV-SNP could allow an admin-privileged attacker to write to the RMP during SNP initialization, potentially resulting in a loss of SEV-SNP guest memory integrity,” the chipmaker noted in its advisory released Monday.

    AMD has revealed that the following chipsets are impacted by the flaw –

    • AMD EPYC™ 7003 Series Processors
    • AMD EPYC™ 8004 Series Processors
    • AMD EPYC™ 9004 Series Processors
    • AMD EPYC™ 9005 Series Processors
    • AMD EPYC™ Embedded 7003 Series Processors (Fix planned for release in November 2025)
    • AMD EPYC™ Embedded 8004 Series Processors
    • AMD EPYC™ Embedded 9004 Series Processors
    • AMD EPYC™ Embedded 9004 Series Processors
    • AMD EPYC™ Embedded 9005 Series Processors (Fix planned for release in November 2025)

    Microsoft and Supermicro have also acknowledged CVE-2025-0033, with the Windows maker stating that it’s working to remediate it in Azure Confidential Computing’s (ACC) AMD-based clusters. Supermicro said impacted motherboard SKUs require a BIOS update to address the flaw.

    CIS Build Kits

    “RMPocalypse shows that AMD’s platform protection mechanisms are not complete, thus leaving a small window of opportunity for the attacker to maliciously overwrite the RMP on initialization,” the researchers said. “Due to the design of the RMP, a single overwrite of 8 bytes within the RMP causes the entire RMP to become subsequently compromised.”

    “With a compromised RMP, all integrity guarantees of SEV-SNP become void. RMPocalypse case studies show that an attacker-controlled RMP not only voids the integrity but also results in a full breach of confidentiality.”

    The development comes weeks after a group of academics from KU Leuven and the University of Birmingham demonstrated a new vulnerability called Battering RAM to bypass the latest defenses on Intel and AMD cloud processors.


    Source: thehackernews.com…

  • npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels

    npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels

    Oct 14, 2025Ravie LakshmananMalware / Typosquatting

    Cybersecurity researchers have identified several malicious packages across npm, Python, and Ruby ecosystems that leverage Discord as a command-and-control (C2) channel to transmit stolen data to actor-controlled webhooks.

    Webhooks on Discord are a way to post messages to channels in the platform without requiring a bot user or authentication, making them an attractive mechanism for attackers to exfiltrate data to a channel under their control.

    “Importantly, webhook URLs are effectively write-only,” Socket researcher Olivia Brown said in an analysis. “They do not expose channel history, and defenders cannot read back prior posts just by knowing the URL.”

    DFIR Retainer Services

    The software supply chain security company said it identified a number of packages that use Discord webhooks in various ways –

    • mysql-dumpdiscord (npm), which siphons the contents of developer configuration files like config.json, .env, ayarlar.js, and ayarlar.json to a Discord webhook
    • nodejs.discord (npm), which uses a Discord webhook to likely log alerts (an approach that’s not inherently malicious)
    • malinssx, malicus, and maliinn (PyPI), which uses Discord as a C2 server by triggering an HTTP request to a channel every time the packages are installed using “pip install <package name>”
    • sqlcommenter_rails (RubyGems.org), which collects host information, including contents of sensitive files like “/etc/passwd” and “/etc/resolv.conf,” and sends it to a hard-coded Discord webhook

    “Abuse of Discord webhooks as C2 matters because it flips the economics of supply chain attacks,” Brown noted. “By being free and fast, threat actors avoid hosting and maintaining their own infrastructure. Also, they often blend in to regular code and firewall rules, allowing exfiltration even from secured victims.”

    “When paired with install-time hooks or build scripts, malicious packages with Discord C2 mechanism can quietly siphon .env files, API keys, and host details from developer machines and CI runners long before runtime monitoring ever sees the app.”

    Contagious Interview Floods npm With Fake Packages

    The disclosure comes as the company also flagged 338 malicious packages published by North Korean threat actors associated with the Contagious Interview campaign, using them to deliver malware families like HexEval, XORIndex, and encrypted loaders that deliver BeaverTail, instead of directly dropping the JavaScript stealer and downloader. The packages were collectively downloaded more than 50,000 times.

    “In this latest wave, North Korean threat actors used more than 180 fake personas tied to new npm aliases and registration emails, and ran over a dozen command and control (C2) endpoints,” security researcher Kirill Boychenko said.

    Targets of the campaign include Web3, cryptocurrency, and blockchain developers, as well as job seekers in the technical sector, who are approached on professional platforms like LinkedIn with lucrative opportunities. Prospective targets are then instructed to complete a coding assignment by cloning a booby-trapped repository that references a malicious package (e.g., eslint-detector) that’s already published to the npm registry.

    CIS Build Kits

    Once run locally on the machine, the package referenced in the supposed project acts as a stealer (i.e., BeaverTail) to harvest browser credentials, cryptocurrency wallet data, macOS Keychain, keystrokes, clipboard content, and screenshots. The malware is designed to download additional payloads, including a cross-platform Python backdoor codenamed InvisibleFerret.

    Of the hundreds of packages uploaded by North Korean actors, many of them are typosquats of their legitimate counterparts (e.g., dotevn vs. dotenv), especially those related to Node.js, Express, or frontend frameworks like React. Some of the identified libraries have also been found to be lookalikes of Web3 kits (e.g., ethrs.js vs. ethers.js).

    Contagious Interview is not a cybercrime hobby, it operates like an assembly line or a factory-model supply chain threat,” Boychenko said. “It is a state-directed, quota-driven operation with durable resourcing, not a weekend crew, and removing a malicious package is insufficient if the associated publisher account remains active.”

    “The campaign’s trajectory points to a durable, factory-style operation that treats the npm ecosystem as a renewable initial access channel.”


    Source: thehackernews.com…