Hey everyone! We're playing catch-up after our integrations burned out over the week, so here's the wrap-up for the 13th August:
It's been a pretty packed 24 hours in the cyber world, with a flurry of critical vulnerability patches, ongoing nation-state espionage, and some significant data breach confirmations. Let's dive into the details:
M&S Data Breach Confirmed ⚠️
- Marks & Spencer has confirmed customer data theft following a cyberattack last month, widely believed to be a ransomware incident involving DragonForce affiliates and Scattered Spider tactics.
- Compromised data includes names, addresses, phone numbers, dates of birth, online order history, and household information, but no usable payment details or account passwords.
- Customers will be prompted to reset passwords, and M&S advises vigilance against phishing, while the NCSC investigates potential links to other UK retail attacks (Co-op, Harrods).
🕵🏼 The Register | https://go.theregister.com/feed/www.theregister.com/2025/05/13/ms_confirms_customer_data_stolen/
🗞️ The Record | https://therecord.media/marks-spencer-confirms-customer-data-breach
🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/mands-says-customer-data-stolen-in-cyberattack-forces-password-resets/
Alabama State Government Cyber Event 🚨
- Alabama's state government is responding to a "cybersecurity event" detected on May 9th, causing potential disruptions to government services and website access.
- Some state employee usernames and passwords were compromised, but authorities currently believe no Alabamian's personally identifiable information was retrieved.
- The state Office of Information Technology (OIT) is working with a third-party cybersecurity firm, and employees are reminded to be cautious of malicious emails.
🗞️ The Record | https://therecord.media/alabama-says-cyber-event-could-cause-disruptions
Twilio Denies Steam 2FA Breach 🔒
- Twilio has denied a breach of its systems after a threat actor claimed to possess over 89 million Steam user records, including one-time access codes.
- Leaked samples contained historic SMS text messages with Steam one-time passcodes and recipient phone numbers, leading to speculation of a supply-chain compromise involving an SMS provider.
- While Twilio states no evidence of a breach on their end, Steam users are advised to enable Steam Guard Mobile Authenticator and monitor account activity.
🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/twilio-denies-breach-following-leak-of-alleged-steam-2fa-codes/
North Korean Espionage Campaigns 🇰🇵
- North Korean state-backed groups TA406 (Konni/Opal Sleet) and APT37 (ScarCruft) have launched new cyber-espionage campaigns targeting Ukrainian and South Korean government entities, respectively.
- TA406 is using spear-phishing with fake think tank impersonations and cloud-hosted password-protected archives to gather intelligence on Russia's war efforts in Ukraine, likely to assess risks to DPRK forces.
- APT37 is targeting South Korean national security interests, impersonating experts and think tanks via phishing emails with Dropbox links to deploy RoKRAT malware for system info collection and screenshots.
🗞️ The Record | https://therecord.media/north-korea-hackers-target-ukraine-to-understand-russian-war-efforts
🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/north-korea-ramps-up-cyberspying-in-ukraine-to-assess-war-risk/
🗞️ The Record | https://therecord.media/apt37-scarcruft-cyber-espionage-campaign-south-korea
BlackDB.cc Cybercrime Marketplace Leader Extradited ⚖️
- Liridon Masurica, a Kosovo national, has been extradited to the US to face charges for allegedly operating BlackDB.cc, an illegal online marketplace active since 2018.
- The marketplace reportedly sold compromised account credentials, credit card details, and personal information, primarily of US citizens, facilitating tax fraud, credit card fraud, and identity theft.
- Masurica faces up to 55 years in federal prison if convicted on charges including conspiracy to commit access device fraud and fraudulent use of unauthorized access devices.
🗞️ The Record | https://therecord.media/us-extradites-kosovo-national-online-marketplace
🤫 CyberScoop | https://cyberscoop.com/blackdb-administrator-liridon-masurica-extradited-charged/
Microsoft May 2025 Patch Tuesday 🛡️
- Microsoft's May 2025 Patch Tuesday addresses 72 flaws, including five actively exploited zero-days and two publicly disclosed zero-days.
- The actively exploited flaws include four Elevation of Privilege vulnerabilities (CVE-2025-30400, CVE-2025-32701, CVE-2025-32706, CVE-2025-32709) and one Scripting Engine Memory Corruption RCE (CVE-2025-30397).
- Key fixes also include a Microsoft Defender for Identity Spoofing vulnerability (CVE-2025-26685) and a Visual Studio RCE (CVE-2025-32702), both publicly disclosed.
🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/microsoft/microsoft-may-2025-patch-tuesday-fixes-5-exploited-zero-days-72-flaws/
Ivanti Zero-Days and Critical Flaws ⚠️
- Ivanti has patched two zero-day vulnerabilities (CVE-2025-4427, CVE-2025-4428) in its Endpoint Manager Mobile (EPMM) software, which were chained for unauthenticated remote code execution in limited attacks.
- Additionally, a critical authentication bypass (CVE-2025-22462) in Neurons for ITSM and a default credentials flaw (CVE-2025-22460) in Cloud Services Appliance (CSA) were addressed.
- Organisations using on-premise EPMM should update immediately, and those with Neurons for ITSM or CSA should apply patches and review Ivanti's hardening guidance.
🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/ivanti-warns-of-critical-neurons-for-itsm-auth-bypass-flaw/
🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/ivanti-fixes-epmm-zero-days-chained-in-code-execution-attacks/
Fortinet FortiVoice Zero-Day Exploited 🚨
- Fortinet has released security updates for a critical stack-based overflow vulnerability (CVE-2025-32756) in FortiVoice enterprise phone systems, actively exploited as a zero-day.
- The flaw, also affecting FortiMail, FortiNDR, FortiRecorder, and FortiCamera, allows remote unauthenticated attackers to execute arbitrary code via crafted HTTP requests.
- Indicators of compromise include 'fcgi debugging' being toggled on and cron jobs for credential harvesting; Fortinet advises disabling HTTP/HTTPS administrative interfaces if immediate patching isn't possible.
🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/fortinet-fixes-critical-zero-day-exploited-in-fortivoice-attacks/
ASUS DriverHub RCE Flaw 💻
- A critical remote code execution (RCE) flaw (CVE-2025-3462, CVE-2025-3463) was found in ASUS DriverHub, an official driver management utility pre-installed on some ASUS motherboards.
- The vulnerability allows malicious websites to execute commands with admin rights by bypassing origin header checks and tricking the software into downloading and running malicious executables via a legitimate ASUS installer.
- ASUS has released a fix, and users are strongly recommended to update DriverHub; the flaw is limited to motherboards but impacts laptops and desktops with the software installed.
🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/asus-driverhub-flaw-let-malicious-sites-run-commands-with-admin-rights/
Türkiye-Linked Spies Exploit Messaging App Zero-Day 🕵🏼
- Microsoft's Marbled Dust (aka Sea Turtle, UNC1326), a Türkiye-affiliated espionage group, exploited a zero-day (CVE-2025-27920) in Output Messenger v2.0.62 to snoop on the Kurdish military in Iraq.
- The directory traversal vulnerability allowed the group to steal user data and drop malicious VBS and Go-based backdoor executables (OMServerService.exe) on compromised servers and clients.
- Attacks began in April 2024, with the group likely gaining initial authentication via DNS hijacking or typosquatting; users are urged to update to Output Messenger V2.0.63.
🕵🏼 The Register | https://go.theregister.com/feed/www.theregister.com/2025/05/13/turkish_spies_messaging_app/
Apple's Extensive Security Update 🍎
- Apple has released substantial security updates for iOS, iPadOS, and macOS, addressing over 30 vulnerabilities, including a baseband flaw (CVE-2025-31214) in the new C1 modem.
- Numerous privacy-focused vulnerabilities were patched in macOS Sequoia components like Apple Intelligence, Core Bluetooth, and Finder, which could expose sensitive personal data.
- While no active exploitation was indicated, the updates cover recurring issues like out-of-bounds reads, memory corruption, and logic errors across shared codebases like WebKit.
🤫 CyberScoop | https://cyberscoop.com/apple-security-update-c1-modem-privacy-fixes-may-2025/
EU Launches Vulnerability Database (EUVD) 🇪🇺
- The European Vulnerability Database (EUVD) is now fully operational, aiming to improve vulnerability management and transparency, especially as the US CVE program faces funding uncertainties.
- The EUVD, mandated by the NIS2 Directive, provides near real-time updates on critical and actively exploited flaws, sourced from open-source databases, national CSIRTs, and vendor advisories.
- Unlike the US NVD, which has a backlog, EUVD highlights critical and exploited vulnerabilities at the top and is updated quickly, though ENISA is still in contact with MITRE regarding CVE funding.
🕵🏼 The Register | https://go.theregister.com/feed/www.theregister.com/2025/05/13/eu_security_bug_database/
🗞️ The Record | https://therecord.media/eu-launches-vulnerability-database
UK NCSC on CISA Relationship Post-Trump 🇬🇧🇺🇸
- UK's National Cyber Security Centre (NCSC) leadership asserts that their relationship with the US CISA remains "enduring" and "unwavering" despite concerns over the current US administration's treatment of CISA.
- NCSC officials, including CTO Ollie Whitehouse, confirmed continued "embeds" within CISA and positive engagements, downplaying public criticisms and budget cuts faced by the US agency.
- This stance contrasts with broader industry concerns about US government cybersecurity funding and the future of critical programs like CVE, which was only recently renewed for less than a year.
🕵🏼 The Register | https://go.theregister.com/feed/www.theregister.com/2025/05/13/cisa_ncsc/
Android 16 Boosts Advanced Protection 📱
- Android 16 introduces significant enhancements to its 'Advanced Protection' feature, expanding device-level security against sophisticated spyware and zero-day attacks.
- New features include verified boot, strong sandboxing, USB port lockdown, automatic reboots, enhanced Play Protect, intrusion logging, and blocking auto-reconnects to insecure networks.
- Further privacy and security improvements include "in-call scam protections," Key Verifier for Messages (to combat text-based fraud), and AI-powered Scam Detection for Phone and Messages apps.
🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/android-16-expands-advanced-protection-with-device-level-security/
#CyberSecurity #ThreatIntelligence #Ransomware #NationState #APT #ZeroDay #Vulnerability #PatchTuesday #DataBreach #InfoSec #CyberAttack #Malware #IncidentResponse #Privacy