#SupplyChainSecurity

2025-12-11

A new investigation highlights how contractor access allegedly played a central role in a major cyber disruption at Russia’s flagship airline.

The attackers reportedly leveraged access from a small software vendor, escalated privileges inside the environment, and deployed multiple malware tools - ultimately causing extensive operational impact.

The case underscores persistent challenges around vendor oversight and third-party access management.

How can organizations better balance operational convenience with stringent access controls?

Source: therecord.media/russia-flagshi

Follow @technadu for ongoing threat intelligence updates.

#CyberSecurity #ThreatIntel #IncidentResponse #SupplyChainSecurity #VendorRisk #AviationSecurity #InfoSec

Russia’s flagship airline hacked through little-known tech vendor, according to new report
2025-12-11

Think browser extensions are harmless? Think again. A multi-year campaign turned popular, trusted browser add-ons into full-blown spyware featuring remote code execution, session hijacking, token theft and real-time browsing surveillance.

If you’re managing enterprise security, audit all extensions now, enforce allow-lists, and treat them as part of your software supply chain.

Read the blog here: lmgsecurity.com/4-3-million-re

#browserextensions #cyberrisk #threatintelligence #endpointsecurity #supplychainsecurity #identityprotection #enterpriseIT

Nelson | Security Researcherprivlabs@techhub.social
2025-12-11

🚨 Supply Chain Attack Simulation on Drupal (PoC, not a CVE)

What if a malicious actor hijacked the update server for your favorite CMS?
I built a full lab scenario to demonstrate how it could happen — and how to defend against it.

🔬 Techniques covered:

MITM + rogue CA, fake update feeds, trojanized package → RCE & persistence.
Full doc + PDF PoC.

Full documentation: attack steps, scripts (in PDF), hardening tips

⚠️ Not a Drupal 0-day — this is a controlled, educational simulation for awareness and training.

💡 Why it matters

Supply chain attacks are no longer theoretical.
This demo helps Blue Teams, Red Teams, developers, and trainers strengthen detection, review processes, and update security.

👉 Repo :
github.com/privlabs/-Supply-Ch

Questions or feedback?
DM me or email me (contact in README).

All in lab, all safe

#cybersecurity #infosec #securityresearch #offensivesecurity #blueteam
#redteam #supplychainsecurity #drupal #websecurity #devsecops
#softwaresecurity #rce #mitm

Screenshot showing Drupal’s ‘Available updates’ page displaying a security update, alongside a Linux terminal window where a payload has executed in a controlled supply chain attack simulation. The image illustrates a lab scenario involving a rogue update server and a tampered package, as documented in the GitHub project
Leanpubleanpub
2025-12-11

Leanpub Book LAUNCH 🚀 Code, Chips and Control: The Security Posture of Digital Isolation by Sal Kimmich

Through the lens of the top 100 hacks since 1985, learn cybersecurity through real-world examples of what went wrong to convince us of “best practices".

Watch on our blog here:

leanpub.com/blog/leanpub-book-

Leanpubleanpub
2025-12-11

In this episode of the Leanpub Podcast, Sal Kimmich offers a deep technical look at the evolving security landscape across hardware, software, and open-source ecosystems.

Watch & read on our blog here:

leanpub.com/blog/the-leanpub-p

Leanpubleanpub
2025-12-11

NEW! A Leanpub Podcast Interview with Sal Kimmich, Author of Code, Chips and Control: The Security Posture of Digital Isolation

Watch here: youtu.be/kfeJVv7boNs

2025-12-09

Blind trust in open-source is a security risk — Log4Shell proved it.

The Log4j vulnerability (CVE-2021-44228) showed how a single open-source component can compromise entire ecosystems.
Many orgs didn’t even know Log4j was buried inside their software — as a dependency of a dependency.

Key lessons:

SBOM is not optional.

Third-party code needs ownership and monitoring.

Automated attacks start within hours, not days.

Open-source ≠ safe by default.

To stay resilient:

Maintain full dependency inventories.

Use DevSecOps with automated CVE checks.

Isolate components with least-privilege design.

Treat OSS as part of your supply chain.

Log4Shell wasn’t unique — just the biggest reminder.
The next one will happen.
Be ready.

#CyberSecurity #Infosec #Log4Shell #OpenSource #SBOM #DevSecOps #SupplyChainSecurity #DataDef

2025-12-08

INC Ransom claims Yazaki Group breach - 350 GB allegedly stolen, incl. technical drawings for BMW & Nissan.
technadu.com/inc-ransom-claims

The dataset reportedly includes NDAs, HR medical records, financial data, and sensitive engineering documents. If validated, this represents substantial IP and supply-chain exposure across multiple OEMs.

#Cybersecurity #Ransomware #DataBreach #Yazaki #BMW #Nissan #AutomotiveSecurity #SupplyChainSecurity

INC Ransom Claims Attack on Major Automotive Supplier Yazaki Group, Potentially Impacting BMW, Nissan
2025-12-06

Barts Health NHS Trust has confirmed a breach involving historic invoice data after attackers exploited an Oracle EBS zero-day.

The exposed information includes names and addresses tied to past service payments. Clinical systems were not affected, and relevant authorities have been informed.

Source: bleepingcomputer.com/news/secu

💬 What’s the best approach for monitoring high-risk enterprise apps for exploitation attempts?
👍 Follow us for more factual, research-driven cybersecurity updates.

#InfoSec #CyberSecurity #NHS #OracleZeroDay #DataBreach #ThreatIntel #SupplyChainSecurity #TechNadu #Ransomware

Barts Health NHS discloses data breach after Oracle zero-day hack
2025-12-05

It's been a busy 24 hours in the cyber world with significant updates on nation-state activity, a couple of actively exploited vulnerabilities, new insights into AI's role in cyberattacks, and a reminder about government policy and privacy. Let's take a look:

Ransomware Hits Pharma and NHS ⚠️

- US pharmaceutical firm Inotiv is notifying 9,542 individuals of a data breach following an August 2025 Qilin ransomware attack, which claimed to exfiltrate 176 GB of data.
- Barts Health NHS Trust in England also disclosed a data breach, with Clop ransomware actors stealing invoices containing names and addresses after exploiting an Oracle E-business Suite zero-day (CVE-2025-61882). Patient records were not affected.
- Asus confirmed that an unnamed third-party supplier was compromised by the Everest ransomware gang, who claimed to have stolen 1 TB of data, including camera source code for Asus phones. Asus insists its own products and customer data were unaffected.

🤖 Bleeping Computer | bleepingcomputer.com/news/secu
🤖 Bleeping Computer | bleepingcomputer.com/news/secu
🕵🏼 The Register | go.theregister.com/feed/www.th

China-Linked BRICKSTORM Malware Campaign 🇨🇳

- US and Canadian cybersecurity agencies (CISA, NSA, CCCS) have issued a joint advisory on BRICKSTORM, a sophisticated Golang backdoor used by China-linked state-sponsored actors (UNC5221/Warp Panda) for long-term persistence.
- BRICKSTORM targets VMware vSphere and Windows environments, enabling credential theft, hidden VM creation, and lateral movement, with some intrusions maintaining access for years in government, IT, legal, and SaaS sectors.
- The malware includes a "self-watching" function for automatic reinstallation and uses advanced C2 techniques like DNS-over-HTTPS and SOCKS proxying, making detection difficult and posing a significant threat to critical infrastructure.

🗞️ The Record | therecord.media/cisa-nsa-warn-
🕵🏼 The Register | go.theregister.com/feed/www.th
🤫 CyberScoop | cyberscoop.com/china-brickstor
📰 The Hacker News | thehackernews.com/2025/12/cisa

Intellexa Predator Spyware: Zero-Days and Remote Access 📱

- Leaked training videos suggest Intellexa, the maker of Predator spyware, retained remote access capabilities to customer surveillance systems, raising serious human rights concerns about potential liability for misuse.
- The investigation revealed Predator's use of numerous zero-day exploits (e.g., CVE-2025-48543, CVE-2025-6554, CVE-2023-41993) against mobile browsers and a new "Aladdin" vector that delivers spyware via malicious mobile advertisements.
- Confirmed targeting includes a human rights lawyer in Pakistan, with ongoing Predator activity detected in multiple countries like Iraq, Saudi Arabia, Kazakhstan, Angola, and Mongolia, highlighting the persistent global demand for such surveillance tools.

🤫 CyberScoop | cyberscoop.com/intellexa-remot
📰 The Hacker News | thehackernews.com/2025/12/inte

Actively Exploited VPN and Web Framework Vulnerabilities 🛡️

- Hackers are actively exploiting a command injection vulnerability in Array AG Series VPN devices (ArrayOS AG 9.4.5.8 and earlier with DesktopDirect enabled) to deploy webshells and create rogue users, primarily targeting organisations in Japan.
- A critical insecure deserialization flaw, React2Shell (CVE-2025-55182), affecting React Server Components (RSC) and Next.js, is being actively exploited by multiple China-linked threat actors (Earth Lamia, Jackpot Panda) for unauthenticated remote code execution (RCE).
- Cloudflare experienced a widespread outage due to an emergency patch deployed to mitigate the React2Shell vulnerability, underscoring the severity and rapid exploitation of this flaw.

🤖 Bleeping Computer | bleepingcomputer.com/news/secu
📰 The Hacker News | thehackernews.com/2025/12/jpce
🤖 Bleeping Computer | bleepingcomputer.com/news/secu
🤖 Bleeping Computer | bleepingcomputer.com/news/secu
🗞️ The Record | therecord.media/chinese-hacker

AI Agents: New Attack Vectors and Defence Challenges 🧠

- Anthropic's SCONE-bench research demonstrates that AI agents are becoming increasingly adept at exploiting smart contract vulnerabilities, with some models profitably identifying zero-days and generating millions in simulated funds.
- A "zero-click agentic browser attack" targeting Perplexity's Comet browser can leverage crafted emails to instruct an AI agent to delete an entire Google Drive, exploiting the agent's "excessive agency" without explicit user confirmation or traditional prompt injection.
- Researchers found that AI coding tools integrated into software development workflows (e.g., GitHub Actions) are vulnerable to prompt injection, where malicious commit messages or pull requests can be interpreted as instructions by LLMs, leading to shell command execution and token leakage.

🕵🏼 The Register | go.theregister.com/feed/www.th
📰 The Hacker News | thehackernews.com/2025/12/zero
🤫 CyberScoop | cyberscoop.com/ai-coding-tools

UK Facial Recognition Expansion Sparks Privacy Debate 🚨

- The UK Home Office is pushing ahead with plans for a dedicated legal framework to expand police use of live facial recognition and other biometric technologies, aiming for "significantly greater scale."
- While the government touts facial recognition as a major crime-fighting tool, civil liberties groups like Big Brother Watch warn that this expansion risks turning public spaces into "biometric dragnets" and could lead to an "authoritarian surveillance state."
- Critics argue that any expansion must be paired with robust policy and investment in data protection and GDPR compliance to prevent unnecessary infringement on privacy.

🕵🏼 The Register | go.theregister.com/feed/www.th

US Healthcare Cybersecurity Legislation Returns 🏥

- A bipartisan group of US senators has revived the Health Care Cybersecurity and Resiliency Act, aiming to update regulations, authorise grants, offer training, and clarify federal agency roles (HHS, CISA) to bolster healthcare cybersecurity.
- The legislation seeks to improve coordination between HHS and CISA, direct HHS to develop an incident response plan, update HIPAA regulations for modern cybersecurity practices, and provide guidance for rural health clinics.
- This renewed effort follows major healthcare data breaches, such as the Change Healthcare ransomware attack, underscoring the urgent need for comprehensive legislative action to protect sensitive medical data.

🤫 CyberScoop | cyberscoop.com/bipartisan-heal

DoD Comms Failures and North Korea IT Worker Scheme 🏛️

- A Pentagon Inspector General report found that US Defense Secretary Pete Hegseth violated policy by using a personal device and Signal for sensitive operational details, highlighting a widespread, systemic issue of non-compliance within the DoD regarding unofficial messaging.
- A Maryland man was sentenced to 15 months in prison for his role in a North Korean IT worker scheme, where he allowed North Korean nationals to use his identity to secure software development contracts, including at the FAA, potentially exposing sensitive national defence information.
- The Trump administration's new national security strategy emphasises collaboration with US industry and regional foreign governments to protect critical infrastructure and networks, calling for deregulation and a focus on the Western Hemisphere, with a separate national cybersecurity strategy expected in January.

🕵🏼 The Register | go.theregister.com/feed/www.th
🗞️ The Record | therecord.media/north-korea-it
🗞️ The Record | therecord.media/trump-national

FBI Warns of Virtual Kidnapping Scams 📞

- The FBI is warning the public about an increase in virtual kidnapping ransom scams where criminals use altered social media photos as fake "proof of life" to pressure victims into paying ransoms.
- These scams create a false sense of urgency, often involving spoofed phone numbers and manipulated images to convince victims that a loved one has been abducted, even though no actual kidnapping has occurred.
- The FBI advises caution, avoiding sharing personal information with strangers, establishing family code words for emergencies, and carefully scrutinising any "proof of life" photos for inconsistencies.

🤖 Bleeping Computer | bleepingcomputer.com/news/secu

#CyberSecurity #ThreatIntelligence #Ransomware #NationState #APT #ZeroDay #Vulnerability #AI #DataPrivacy #InfoSec #CyberAttack #Malware #IncidentResponse #GovernmentSecurity #SupplyChainSecurity

2025-12-05

🚨 New article now available online!

Modern infrastructure is dependent on many diverse service providers, whose individual vulnerabilities contribute to the risk model of the target systems. Adding artificial intelligence to the equation only complicates the issue further. Yet the critical services need a high level of resilience and standard compliance. In their paper “Supply Chain Security and AI Risk Governance Model for Critical Infrastructure under NIS2, CER, and CRA” Natalija Parlov, Gordan Akrap, and Josip Esterhajer provide an analysis of multiple security standards and present measures for assessment and systemic improvement of infrastructural resilience.
Read it on our website: acigjournal.com/Supply-Chain-S

🌐 Applied Cybersecurity & Internet Governance (#ACIG) is published by #NASK – National Research Institute
#cybersecurity #supplyChain #supplyChainSecurity #riskManagement #AISecurity

Natalija Parlov, Gordan Akrap, Josip Esterhajer, “Supply Chain Security and AI Risk Governance Model for Critical Infrastructure under NIS2, CER, and CRA.” At the top of the image the logos of ACIG and NASK can be seen. At the bottom there is a tagline “New article.”
2025-12-04

University of Phoenix has disclosed a breach affecting “numerous individuals” after attackers exploited an Oracle EBS vulnerability also linked to incidents at several major U.S. universities. Data accessed includes personal and financial information dating back to August.

Experts emphasize that higher-ed ecosystems are heavily dependent on third-party systems - greatly increasing exposure to supply-chain risk.
What’s the long-term path for strengthening security across academic environments?

Source: therecord.media/university-of-

Follow for more cybersecurity updates.

#Infosec #CyberSecurity #OracleEBS #DataBreach #HigherEducation #ThreatIntel #TechNadu #SupplyChainSecurity #CyberAwareness

University of Phoenix says 'numerous individuals' impacted by Oracle EBS breach
2025-12-03

A malicious Rust crate named evm-units has been found distributing OS-specific malware to Web3 developer systems.

The crate executed different payloads for Linux, macOS, and Windows and even checked for Qihoo 360 antivirus before running. More than 7K downloads occurred before removal.

The dependency chain through uniswap-utils made it even more impactful, highlighting ongoing risks in open-source supply chains.

💬 Curious how the community feels about strengthening package-repo trust and auditing.
Follow us for more security analysis and threat intelligence.

Source: thehackernews.com/2025/12/mali

#Cybersecurity #Web3Security #RustLang #ThreatIntel #SupplyChainSecurity #MalwareAnalysis #Infosec #BlockchainSecurity

Malicious Rust Crate Delivers OS-Specific Malware to Web3 Developer Systems
2025-12-03

Trend Micro’s 2026 predictions highlight the shift toward industrialized cybercrime driven by AI automation, autonomous intrusion workflows, and synthetic attack chains. Hybrid cloud, supply chains, and AI ecosystems are expected to face increasing pressure.

How can defenders balance automation with human validation in the coming years?

Source: cxotoday.com/press-release/tre

Follow us for more fact-driven analysis.

#infosec #cybersecurity #AI #automation #cloudsecurity #supplychainsecurity #threatintel #securityoperations #ransomware #technadu

Trend Micro Predicts 2026 as the Year Cybercrime Becomes Fully Industrialized
2025-12-03

GlassWorm has resurfaced with 24 malicious extensions posing as popular developer tools across Visual Studio Marketplace and Open VSX. The campaign uses Rust implants, Solana-based C2, and inflated download stats to slip harmful updates into trusted environments.

This wave shows how supply-chain attacks continue evolving by blending seamlessly into developer workflows.

What protections do you think dev ecosystems should prioritize next?

Follow us for consistent, unbiased cybersecurity coverage.

#infosec #glassworm #supplychainsecurity #devsecops #vscode #openvsx #malware #threatintel #securityresearch #technadu

GlassWorm Returns with 24 Malicious Extensions Impersonating Popular Developer Tools
2025-12-02

Codex CLI Silent RCE Flaw (CVE-2025-61260)
technadu.com/codex-cli-flaw-al

• Repo configs auto-executed MCP commands
• Backdoors via commit/PR access
• CI & developer endpoints at risk
• Root cause: trusted repo-level config execution
• Patched in v0.23.0

A critical reminder that AI-powered developer tools must adopt strict zero-trust defaults.
Follow us for ongoing security coverage.

#Cybersecurity #CodexCLI #RCE #AIThreats #SupplyChainSecurity #DevSecOps #InfoSec

Codex CLI Flaw Allowed Silent Remote Code Execution Through Malicious Repository Configurations
LavX Newslvxnews
2025-11-29

DataDog's new IOC scanner offers developers crucial defense against npm supply chain attacks, addressing critical security gaps in dependency management. This open-source tool demonstrates community-driven security solutions, empowering teams to rapidly detect malicious packages before they cause harm. Responsible tech adoption requires such proactive measures to maintain trust in our shared digital infrastructure.

2025-11-27

A supply chain breach at a South Korean MSP has enabled the deployment of Qilin ransomware across 28 organizations, resulting in over 1M stolen files and 2TB of leaked data. Analysts also note possible involvement from Moonstone Sleet, adding complexity to the operation.

How should MSPs strengthen segmentation and access pathways to prevent similar incidents?
Share your thoughts - and follow us for more updates.

#InfoSec #CyberSecurity #Ransomware #ThreatIntel #SupplyChainSecurity #DataBreach #Qilin #KoreanLeaks #IncidentResponse #CyberAwareness

Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst