#advisory

2025-11-29

Air India & IndiGo Warn Of Possible Delays, Advisory Out

Air India & IndiGo Warn Of Possible Delays, Advisory Out --------------------------------------------------------------------------------------------------------- OdishaTV is Odisha's no 1 News Channel. OTV being the first private satellite TV channel in Odisha carries the onus of charting a course that behoves its pioneering efforts.…

odnews.in/air-india-indigo-war

BeyondMachines :verified:beyondmachines1@infosec.exchange
2025-11-27

NVIDIA releases security update for DGX Spark AI computing platform, patches at least one critical flaw

NVIDIA released a security update (OTA0) for its DGX Spark GB10 AI platform to patch 14 vulnerabilities in SROOT firmware, including a critical flaw (CVE-2025-33187) that could allow privileged attackers to access protected SoC areas and execute code. The vulnerabilities enable code execution, privilege escalation, information disclosure, and denial of service attacks on systems running DGX OS versions prior to OTA0.

**If you have NVIDIA DGX Spark GB10 devices, ensure they are isolated from the internet and accessible only from trusted networks. Then immediately download and install the OTA0 update from the NVIDIA DGX site.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

BeyondMachines :verified:beyondmachines1@infosec.exchange
2025-11-27

ASUS reports vulnerabilities in MyASUS application and router firmware

ASUS released security patches addressing multiple vulnerabilities in their MyASUS application and router firmware, including a critical remote code execution flaw (CVE-2025-59366) in routers and a local privilege escalation issue (CVE-2025-59373) in the System Control Interface Service.

**For ASUS routers, update firmware and for end-of-life models that can't be updated, disable all internet-accessible services (AiCloud, remote WAN access, port forwarding, DDNS, VPN server, DMZ, FTP) and use strong unique passwords. For MyASUS software, update to the latest patched version (3.1.48.0 for x64 or 4.2.48.0 for ARM) through Windows Update or download directly from the ASUS support site.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

BeyondMachines :verified:beyondmachines1@infosec.exchange
2025-11-26

Multiple culnerabilities reported in Festo Industrial Control Systems

CISA has issued warnings about two critical vulnerabilities (CVE-2022-31806 and CVE-2022-22515) affecting multiple Festo industrial control systems that ship with password protection disabled by default and allow unauthorized access and configuration file modification.

**This is urgent and important, and the fix is trivial. Ensure all Festo industrial control devices are isolated from the internet and accessible only from trusted networks. Immediately enable password protection on all controllers (disabled by default) and manually configure backups to include password settings.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

BeyondMachines :verified:beyondmachines1@infosec.exchange
2025-11-26

Mitsubishi Electric FA Engineering Software contains multiple flaws

CISA has disclosed multiple critical vulnerabilities (CVSS scores up to 9.1) in Mitsubishi Electric's Factory Automation engineering software that allow remote unauthenticated attackers to gain unauthorized access to PLC modules, view/execute programs, and obtain sensitive project files due to hard-coded credentials, cryptographic keys, and cleartext storage of sensitive information.

**Make sure all Mitsubishi Electric PLCs and engineering software are isolated from the internet and only accessible from trusted networks. Then plan a quick update all affected software (GX Works3, GX Works2, GT Designer3, and related tools) to the latest versions, then enable security key secure mode and set the security version to "2" in all projects.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

BeyondMachines :verified:beyondmachines1@infosec.exchange
2025-11-26

Critical unaithenticated RCE flaws reported in Zenitel TCIV-3+ IP Video Intercom

CISA has identified five critical vulnerabilities in Zenitel TCIV-3+ IP/SIP video intercom systems (all versions prior to 9.3.3.0), including three OS command injection flaws with maximum CVSS score that could allow unauthenticated remote attackers to fully compromise devices, steal data, install backdoors, and pivot into corporate networks.

**Ensure all Zenitel TCIV-3+ intercom devices are isolated from the internet and only accessible from trusted internal networks. Immediately upgrade all units to firmware version 9.3.3.0 or later. Prioritize devices exposed to public perimeter.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

BeyondMachines :verified:beyondmachines1@infosec.exchange
2025-11-25

Apache Syncope hard-coded AES key flaw exposes user passwords

Apache Syncope, an open-source identity management system, has a critical vulnerability (CVE-2025-65998) that allows attackers with database access to decrypt user passwords due to a hard-coded AES encryption key in the source code.

**If you use Apache Syncope with AES password encryption enabled, upgrade immediately to version 3.0.15 or 4.0.3 to fix the hardcoded key vulnerability. After upgrading, require all users to reset their passwords since previous passwords could have been decrypted if attackers accessed your database.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

BeyondMachines :verified:beyondmachines1@infosec.exchange
2025-11-25

Critical authentication bypass flaw in HCL BigFix WebUI allows SAML assertion manipulation

HCL patched a critical vulnerability (CVE-2025-54419) in BigFix WebUI's Node-SAML library that allows attackers to bypass SAML authentication by modifying assertion data after signature verification.

**If you use HCL BigFix WebUI, ensure it's isolated from direct internet access and only accessible from trusted management networks. Plan a quick upgrade all BigFix WebUI site components to the patched versions listed by HCL to fix the critical CVE-2025-54419 authentication bypass flaw.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

LBHustonlbhuston
2025-11-24

A proven cybersecurity strategy not only reduces the risks associated with portfolio companies but can also increase firm valuations.

Read more 👉 lttr.ai/AlY2K

BeyondMachines :verified:beyondmachines1@infosec.exchange
2025-11-24

Multiple vulnerabilities reported in Fluent Bit expose risks to cloud infrastructure

Oligo Security has disclosed five critical vulnerabilities in Fluent Bit, a widely-deployed open-source logging tool used on major cloud providers (AWS, Google Cloud, Azure). The flaws enable authentication bypass, remote code execution, and log manipulation that could allow attackers to hide their tracks and inject false telemetry.

**If you're using Fluent Bit for log collection, plan a very quick update to version 4.1.1 or 4.0.12. There's a chain of exploitable flaws that can let attackers manipulate your logs and execute code. After updating, run Fluent Bit as a non-root user, use static predefined tags instead of dynamic ones, and mount configuration directories as read-only.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

2025-11-24

#OT #Advisory VDE-2025-094
Janitza: Vulnerability in Modbus interface of UMG 96-PA and UMG 96-PA-MID+

A vulnerability in the devices UMG 96-PA and UMG 96-PA-MID+ enables an unauthenticated remote attacker to cause the device to become unavailable.
#CVE CVE-2025-41729

certvde.com/en/advisories/vde-

#CSAF janitza.csaf-tp.certvde.com/.w

BeyondMachines :verified:beyondmachines1@infosec.exchange
2025-11-24

7-Zip vulnerability enables remote code execution through malicious ZIP files

A critical directory traversal vulnerability (CVE-2025-11001) in 7-Zip allows remote code execution on Windows systems when users open malicious ZIP files, with a public proof-of-concept exploit available since October 2025. Although patched in version 25.00 (July 2025), the lack of automatic updates means many systems remain vulnerable and require immediate manual upgrade to version 25.01.

**Update your 7-Zip software on Windows to version 25.01 or later ASAP. There's an vulnerability that is exploitable just by opening a malicious ZIP file. And there's a public exploit PoC, so criminals can just copy it in their attacks. Don't ignore this one**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

BeyondMachines :verified:beyondmachines1@infosec.exchange
2025-11-22

Microsoft patches critical elevation of privilege flaw in SharePoint Online

Microsoft patched a critical SharePoint Online vulnerability (CVE-2025-59245) that could allow remote attackers to execute arbitrary code and gain administrative control through unsafe deserialization. The flaw has been patch at the platform level and no customer action required. No active exploitation is reported, but organizations should verify administrative permissions and enable logging as best practice.

**You don't have to do anything about this flaw, it's already patched. But take note of it for vendor evaluation, risk assessment and security discipline.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

BeyondMachines :verified:beyondmachines1@infosec.exchange
2025-11-22

Cl0p Ransomware gang claims breach of Broadcom through Oracle E-Business Suite vulnerabilities

The Cl0p ransomware group exploited CVE-2025-61882, a critical zero-day vulnerability in Oracle E-Business Suite that enables unauthenticated remote code execution, to breach Broadcom's financial systems. Broadcom claims they have patched and forensically examined their Oracle systems and that there is no operational impact and minimal risk from any potentially leaked data.

****
#cybersecurity #infosec #advisory #ransomware
beyondmachines.net/event_detai

BeyondMachines :verified:beyondmachines1@infosec.exchange
2025-11-22

Microsoft patches critical authentication bypass flaw in Azure Bastion service

Microsoft patched a critical authentication bypass vulnerability (CVE-2025-49752) in Azure Bastion that could have allowed remote attackers to gain administrative access to all virtual machines through capture-replay attacks. The flaw has been patched via backend updated, no customer action is needed.

**You don't have to do anything about this flaw, Microsoft says it is already patched automatically. But make note of the flaw for vendor evaluation and review your Bastion access logs for any suspicious authentication attempts.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

BeyondMachines :verified:beyondmachines1@infosec.exchange
2025-11-21

Critical authentication bypass flaw enables takeover of Milvus Vector Database

Milvus vector database contains a critical authentication bypass vulnerability (CVE-2025-64513) where attackers can forge a "sourceId" HTTP header with a hardcoded constant to gain full administrative access to clusters. Researchers indicate over 6,000 vulnerable instances exposed online.

**If you're running Milvus vector database, immediately upgrade to the patched version (2.4.24+, 2.5.21+, or 2.6.5+ depending on your branch). There's a flaw which allows attackers to send packets with crafted headers claiming they are authenticated. If you can't patch right away, temporarily block the "sourceId" HTTP header at your gateway or load balancer level. Prioritize the upgrade as filtering the header is a temporary fix.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

BeyondMachines :verified:beyondmachines1@infosec.exchange
2025-11-21

Critical remote code execution flaw reported in Emerson Appleton UPSMON-PRO

Emerson's Appleton UPSMON-PRO UPS monitoring system contains a critical stack-based buffer overflow vulnerability (CVE-2024-3871) that allows remote attackers to execute arbitrary code with SYSTEM privileges via malicious UDP packets to port 2601. The product has reached End of Life with no security patches available.

**Make sure all Emerson Appleton UPSMON-PRO devices are isolated from the internet and accessible from trusted networks only. Since this product is End of Life and no security patches are available, block UDP port 2601 and isolate the monitoring network until you can migrate. Plan a replacement with a supported UPS monitoring solution.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

CEngg Shreekant Patilshreekantpatil
2025-11-20

𝗦𝗵𝗿𝗲𝗲𝗸𝗮𝗻𝘁 𝗣𝗮𝘁𝗶𝗹 𝗮𝘁 𝗜𝗻𝗱𝗶𝗮@𝟮𝟬𝟰𝟳 – 𝗜𝗕𝗦𝗘𝗔 𝗖𝗲𝗹𝗲𝗯𝗿𝗮𝘁𝗶𝗼𝗻 - 𝗕𝗵𝗮𝗿𝗮𝘁 𝗞𝗲 𝗠𝗮𝗵𝗮𝗿𝗮𝘁𝗵𝗶 𝗦𝗮𝗺𝗺𝗮𝗻 𝟰.𝟬

facebook.com/MSMEStartupHelp/p

BeyondMachines :verified:beyondmachines1@infosec.exchange
2025-11-20

Multiple vulnerabilities reported in End-of-Life D-Link DIR-878 routers, two unauthenticated command injection

D-Link disclosed multiple critical vulnerabilities in its End-of-Life DIR-878 router, including two unauthenticated command injection flaws (CVE-2025-60672 and CVE-2025-60673). Both have published proof-of-concept exploits. Since the device reached End-of-Life in January 2021, D-Link will not release security patches and strongly recommends users immediately discontinue use and replace the devices.

**If you have D-Link DIR-878 routers, be aware that they have critical flaws and the exploit code is available. Hackers will automate attacks on them in a matter of days. Immediately isolate them from the internet and untrusted networks and plan to replace them soon.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

BeyondMachines :verified:beyondmachines1@infosec.exchange
2025-11-19

SolarWinds patches critical vulnerabilities in Serv-U

SolarWinds patched three critical vulnerabilities (CVE-2025-40547, CVE-2025-40548, CVE-2025-40549) in its Serv-U file transfer solution that allow authenticated administrators to execute arbitrary code through logic errors, missing validation, and path restriction bypass flaws in version 15.5.2.2.102. Unix-based systems facing higher risk due to elevated service privileges compared to Windows deployments.

**If you're running SolarWinds Serv-U file transfer solution, plan an update cycle to version 15.5.3. The flaws are not urgent, because all three require admin access. But don't ignore them, since any user can be hacked through some other vector like phishing, malware or another vulnerable system.**
#cybersecurity #infosec #advisory #vulnerability
beyondmachines.net/event_detai

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst