It's been a bit light on news over the last 24 hours, but we've got a couple of important updates: a widespread phishing scam targeting lost iPhone users and critical container escape vulnerabilities in runC. Let's dive in:
Lost iPhone Phishing Scam ⚠️
- The Swiss National Cyber Security Centre (NCSC) is warning iPhone users about a sophisticated phishing scam.
- Scammers are using information from a lost device's lock screen message (model, colour, contact details) to send convincing SMS or iMessage texts, claiming the phone has been found.
- The goal is to trick victims into entering their Apple ID credentials on a fake "Find My" website, allowing attackers to disable Activation Lock and potentially resell the device. Always ignore unsolicited messages and never click links; Apple will not contact you via SMS or email about a found device.
🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/lost-iphone-dont-fall-for-phishing-texts-saying-it-was-found/
Dangerous runC Container Escape Flaws 🛡️
- Three new vulnerabilities (CVE-2025-31133, CVE-2025-52565, CVE-2025-52881) have been disclosed in runC, the container runtime used by Docker and Kubernetes.
- These flaws could allow an attacker to bypass container isolation and gain root-level write access to the underlying host system, primarily by exploiting issues with bind-mounts and /proc redirection.
- While exploitation requires the ability to start containers with custom mount configurations, organisations should update to runC versions 1.2.8, 1.3.3, 1.4.0-rc.3 or later, activate user namespaces, and consider using rootless containers as mitigation.
🤖 Bleeping Computer | https://www.bleepingcomputer.com/news/security/dangerous-runc-flaws-could-allow-hackers-to-escape-docker-containers/
#CyberSecurity #ThreatIntelligence #Phishing #SocialEngineering #AppleID #Vulnerability #runC #ContainerSecurity #Docker #Kubernetes #InfoSec #CyberAttack #IncidentResponse