Cyber security August 2025

This posting is here to collect cyber security news in August 2025.

I post links to security vulnerability news to comments of this article.

You are also free to post related links to comments.

109 Comments

  1. Tomi Engdahl says:

    https://www.securityweek.com/black-hat-usa-2025-summary-of-vendor-announcements-part-3/

    Netcraft report on emerging cyber threats in 2025

    Netcraft has uncovered new trends for emerging threats in the first half of 2025. Among the key findings and trends: AI hallucinations and model manipulation are driving referral traffic to phishing sites; threat actors are poisoning search results with convincing lookalike sites and leveraging SEO tactics to evade traditional brand protection tools; quishing attacks use QR codes to drive victims to malicious phishing links; toll text scams are on the rise; impersonation-as-a-service tools enable rapid-fire brand spoofing at an unprecedented volume and efficiency.

    https://www.netcraft.com/resources/blog

    Reply
  2. Tomi Engdahl says:

    Microsoft’s New Agentic Web Protocol Stumbles With Path Traversal Exploit
    https://hackaday.com/2025/08/07/microsofts-new-agentic-web-protocol-stumbles-with-path-traversal-exploit/

    If the term ‘NLWeb’ first brought to mind an image of a Dutch internet service provider, you’re probably not alone. What it actually is – or tries to become – is Microsoft’s vision of a parallel internet protocol using which website owners and application developers can integrate whatever LLM-based chatbot they desire. Unfortunately for Microsoft, the NLWeb protocol just suffered its first major security flaw.

    The flaw is an absolute doozy, involving a basic path traversal vulnerability that allows an attacker to use appropriately formatted URLs to traverse the filesystem of the remote, LLM-hosting, system to extract keys and other sensitive information. Although Microsoft patched it already, no CVE was assigned, while raising the question of just how many more elementary bugs like this may be lurking in the protocol and associated software.

    Microsoft’s plan to fix the web with AI has already hit an embarrassing security flaw
    https://www.theverge.com/news/719617/microsoft-nlweb-security-flaw-agentic-web

    This latest security issue highlights the challenges of security in an AI era.

    Researchers have already found a critical vulnerability in the new NLWeb protocol Microsoft made a big deal about just a few months ago at Build. It’s a protocol that’s supposed to be “HTML for the Agentic Web,” offering ChatGPT-like search to any website or app. Discovery of the embarrassing security flaw comes in the early stages of Microsoft deploying NLWeb with customers like Shopify, Snowlake, and TripAdvisor.

    The flaw allows any remote users to read sensitive files, including system configuration files and even OpenAI or Gemini API keys. What’s worse is that it’s a classic path traversal flaw, meaning it’s as easy to exploit as visiting a malformed URL. Microsoft has patched the flaw, but it raises questions about how something as basic as this wasn’t picked up in Microsoft’s big new focus on security.

    “This case study serves as a critical reminder that as we build new AI-powered systems, we must re-evaluate the impact of classic vulnerabilities, which now have the potential to compromise not just servers, but the ‘brains’ of AI agents themselves,” says Aonan Guan, one of the security researchers (alongside Lei Wang) that reported the flaw to Microsoft. Guan is a senior cloud security engineer at Wyze (yes, that Wyze) but this research was conducted independently.

    Microsoft’s plan to fix the web: letting every website run AI search for cheap
    https://www.theverge.com/web/669437/nlweb-microsoft-ai-agents-open-web

    NLWeb starts by offering ChatGPT-level search to any site or app, with just a few lines of code. It’s a new vision for the web.

    Too much of that new communication, Guha thinks, is mediated by products like ChatGPT, Claude, and yes, even Bing. He doesn’t like the idea that the web will be utterly consumed by chatbots, which take all their knowledge and return no value. And he thinks he knows how to fix it.

    Guha’s big idea is to make it easy for any website or app owner to add ChatGPT-style interaction features. With a few lines of NLWeb code, your choice of an AI model, and whatever data you supply to the model, you can have a custom chatbot up and running in just a few minutes. “It’s a protocol,” Guha says, “and the protocol is a way of asking a natural-language question, and the answer comes back in structured form.”

    Reply
  3. Tomi Engdahl says:

    Data Breaches
    Air France, KLM Say Hackers Accessed Customer Data

    Airlines Air France and KLM have disclosed a data breach stemming from unauthorized access to a third-party platform.

    https://www.securityweek.com/air-france-klm-say-hackers-accessed-customer-data/

    Reply
  4. Tomi Engdahl says:

    Data Breaches
    Google Discloses Data Breach via Salesforce Hack

    A Google Salesforce instance may have been targeted as part of a ShinyHunters campaign that hit several major companies.

    https://www.securityweek.com/google-discloses-salesforce-hack/

    Reply
  5. Tomi Engdahl says:

    Data Breaches
    Columbia University Data Breach Impacts 860,000

    Columbia University has been targeted in a cyberattack where hackers stole the personal information of students, applicants, and employees.

    https://www.securityweek.com/columbia-university-data-breach-impacts-860000/

    Columbia University has been targeted in a cyberattack that resulted in the theft of personal information belonging to more than 860,000 individuals.

    The Ivy League school suffered an IT outage on June 24 and on July 1 it revealed that it was caused by hackers who may have stolen data from its network.

    In an update shared on August 5, Columbia University said its investigation found that the intruders obtained information about students and applicants, including files related to admission, enrollment, and financial aid. The hackers also obtained the personal information of some employees.

    Reply
  6. Tomi Engdahl says:

    Abnormal AI Launches Continuous Security Posture Management to Safeguard Microsoft 365 Environments

    New capabilities enable Abnormal to help continuously identify and prioritize risky misconfigurations that attackers commonly exploit.

    https://abnormal.ai/about/news/abnormal-announces-updated-spm

    Reply
  7. Tomi Engdahl says:

    Fenix24 publishes report on law firm cybersecurity

    Fenix24 and the International Legal Technology Association (ILTA) have released their latest joint report, Security at Issue: 2025 State of Cybersecurity in Law Firms. The report offers a deep dive into the current cybersecurity practices, gaps, and risks facing legal organizations. A survey showed that phishing is the main concern in this sector, cited by 50% of respondents. The report’s key findings also focus on backups, MFA, security confidence, external assessments, and major weaknesses

    https://fenix24.com/wp-content/uploads/2025/07/ILTA_FenixCG_Research_Report_booklet_2025_FINAL-7.11.25.pdf

    Reply
  8. Tomi Engdahl says:

    Tenable Expands Exposure Management Platform to Secure Enterprise AI
    Tenable AI Exposure gives organizations unprecedented visibility into and control over the use of widely-adopted generative AI tools like ChatGPT Enterprise and Microsoft Copilot
    https://www.globenewswire.com/news-release/2025/08/06/3128364/0/en/tenable-expands-exposure-management-platform-to-secure-enterprise-ai.html

    Reply
  9. Tomi Engdahl says:

    Vanta announces partnership with XBOW

    Vanta announced a partnership with XBOW to bring autonomous AI pentesting directly to its platform. The new capabilities enable organizations to run automated penetration tests without the need for outside consultants, and launch and complete tests directly within Vanta’s platform, streamlining testing into existing security and compliance workflows.

    https://www.vanta.com/resources/security-capabilities-for-startups

    Reply
  10. Tomi Engdahl says:

    Vectra AI launches MCP server

    Vectra AI has launched a Model Context Protocol (MCP) Server, which is available as early access for all customers. MCP enables integration between AI agents and other applications, and Vectra says its MCP server makes it easier for security teams to investigate threats and take action.

    https://www.vectra.ai/blog/introducing-the-vectra-ai-mcp-server

    Reply
  11. Tomi Engdahl says:

    Zimperium publishes report on mobile infostealers

    Zimperium has published a new report on mobile infostealers. The report focuses on five malware families: TriaStealer, TrickMo, AppLite, Triada, and SMS Stealer. The company found over 2,400 variants across 69 countries, with Southeast Asia identified as a major hotspot for infections. The most impacted industries were finance, retail, and software.

    https://zimperium.com/blog/the-growing-threat-of-mobile-infostealers

    Reply
  12. Tomi Engdahl says:

    Satellite hacking research

    VisionSpace Technologies researchers demonstrated at Black Hat how easy it is to hack satellites by exploiting software vulnerabilities in the satellites themselves and the ground stations used to control them. The researchers found vulnerabilities that can be exploited to crash the software on a satellite, and also showed how hackers could change a satellite’s orbit by sending commands to its thrusters, The Register reported.

    Why blow up satellites when you can just hack them?
    A pair of German researchers showed how easy it is
    https://www.theregister.com/2025/08/07/balck_hat_satellites/

    Black Hat Four countries have now tested anti-satellite missiles (the US, China, Russia, and India), but it’s much easier and cheaper just to hack them.

    In a briefing at the Black Hat conference in Las Vegas, Milenko Starcik and Andrzej Olchawa from German biz VisionSpace Technologies demonstrated how easy it is by exploiting software vulnerabilities in the software used in the satellites themselves, as well as the ground stations that control them.

    “I used to work at the European Space Agency on ground station IT and got sick of telling them what was wrong and not having them fix it,” Olchawa told The Register, “So I decided to go into business to do it myself.”

    Satellites are proliferating. In 2005, there were fewer than 1,000 in orbit (many of them inactive). But two decades later, there are about 12,300 functioning satellites, per the European Space Agency. The majority of those are Starlink satellites owned by Elon Musk’s SpaceX, but there has also been a sharp rise in the number of military platforms thanks to rising global tensions. Plus, it’s cheaper than ever to build and launch such hardware, they explained.

    The software used to manage this proliferation isn’t always secure. Take Yamcs, for example, an open source application that is used by NASA and Airbus to communicate with and control satellites in orbit. The team found five separate CVEs in the code that would allow an attacker a free run of the application for total control.

    The VisionSpace duo demonstrated how it was possible to change a satellite’s orbit by sending a command to its thrusters, without the course change showing up immediately on the controller’s screen. Thankfully, this was a simulation – no satellites were harmed during the course of the presentation.

    The situation was even worse with OpenC3 Cosmos, another open source app that is used for command and control in ground stations. They discovered seven CVEs in the software, including flaws that allowed remote code execution and cross-site scripting attacks.

    NASA isn’t above reproach in this regard. Its open-source Core Flight System (cFS) Aquila proved more porous than advertised: the team uncovered four critical flaws – two denial-of-service bugs, a path-traversal one, and a remote-code-execution vulnerability – that could crash the flight software and give attackers full code-execution control over NASA’s systems.

    Many satellites themselves use an open-source, C-based, encryption library called CryptoLib, and that too is full of flaws, four in the version NASA uses and seven in the standard package – in the latter case, two of them rated as critical.

    “We found actual vulnerabilities which allow you to crash the entire onboard software with an unauthenticated telephone,” claimed Starcik.

    Reply
  13. Tomi Engdahl says:

    Federal court filing system hack

    Sensitive court data from multiple US states is believed to have been exposed following a serious breach of the electronic case filing system used by federal courts, Politico learned from sources. The full extent of the breach is still being investigated. While it’s unclear who was behind the hack, state-sponsored threat actors are the main suspect.

    Federal court filing system hit in sweeping hack
    https://www.politico.com/news/2025/08/06/federal-court-filing-system-pacer-hack-00496916?campaign_id=4&emc=edit_dk_20250807&instance_id=160083&nl=dealbook%C2%AEi_id=57169651&segment_id=203427&user_id=59ccd8cd8b6bd93653d6511da6763abd

    The identities of confidential court informants are feared compromised in a series of breaches across multiple U.S. states.

    Reply
  14. Tomi Engdahl says:

    Axis Communications video surveillance vulnerabilities

    Researchers at Claroty have found potentially serious vulnerabilities in Axis Communications video surveillance products. An attacker could hijack video feeds, shut down cameras, or move laterally across a target network. Internet scans revealed over 6,500 exposed instances, with more than half located in the US. Axis has released patches and says it’s not aware of in-the-wild exploitation.

    Turning Camera Surveillance on its Axis
    https://claroty.com/team82/research/turning-camera-surveillance-on-its-axis

    https://www.axis.com/dam/public/9b/a5/72/cve-2025-30023pdf-en-US-485733.pdf

    Reply
  15. Tomi Engdahl says:

    Cybercriminals plant Raspberry Pi on bank network for ATM heist
    https://www.securityweek.com/in-other-news-microsoft-probes-toolshell-leak-port-cybersecurity-raspberry-pi-atm-hack/

    A financially motivated threat actor tracked as UNC2891 was caught physically deploying a Raspberry Pi device inside a bank’s internal network as part of an attack aimed at ATMs. The attackers used a 4G modem to remotely access the device. Group-IB determined that the hackers wanted to gain access to the ATM switching server to deploy a rootkit that would allow them to conduct fraudulent ATM cash withdrawals, but their operation was disrupted before they could achieve their goal.

    UNC2891 Bank Heist: Physical ATM Backdoor & Linux Forensic Evasion Evasion
    https://www.group-ib.com/blog/unc2891-bank-heist/

    Deep dive into UNC2891’s multi‑stage bank intrusion: Raspberry Pi ATM implant, bind mount evasion, Dynamic DNS C2, and a CAKETAP move toward HSM manipulation

    Reply
  16. Tomi Engdahl says:

    Venäläinen teleoperaattori avasi Helsinkiin tietoliikennekeskuksen – Traficom: ”Emme ole saaneet ilmoitusta”
    https://www.iltalehti.fi/ulkomaat/a/523aee9a-9e99-420a-b40c-55e2104d0155

    Reply
  17. Tomi Engdahl says:

    Red Teams Jailbreak GPT-5 With Ease, Warn It’s ‘Nearly Unusable’ for Enterprise

    Researchers demonstrate how multi-turn “storytelling” attacks bypass prompt-level filters, exposing systemic weaknesses in GPT-5’s defenses.

    https://www.securityweek.com/red-teams-breach-gpt-5-with-ease-warn-its-nearly-unusable-for-enterprise/

    Two different firms have tested the newly released GPT-5, and both find its security sadly lacking.

    After Grok-4 fell to a jailbreak in two days, GPT-5 fell in 24 hours to the same researchers. Separately, but almost simultaneously, red teamers from SPLX (formerly known as SplxAI) declare, “GPT-5’s raw model is nearly unusable for enterprise out of the box. Even OpenAI’s internal prompt layer leaves significant gaps, especially in Business Alignment.”

    NeuralTrust’s jailbreak employed a combination of its own EchoChamber jailbreak and basic storytelling. “The attack successfully guided the new model to produce a step-by-step manual for creating a Molotov cocktail,” claims the firm. The success in doing so highlights the difficulty all AI models have in providing guardrails against context manipulation.

    Context is the necessarily retained history of the current conversation required to maintain a meaningful conversation with the user. Content manipulation strives to direct the AI model toward a potentially malicious goal, step by step through successive conversational queries (hence the term ‘storytelling’), without ever asking anything that would specifically trigger the guardrails and block further progress.

    The jailbreak process iteratively reinforces a seeded context:

    Seed a poisoned but low-salience context (keywords embedded in benign text).
    Select a conversational path that maximizes narrative continuity and minimizes refusal triggers.
    Run the persuasion cycle: request elaborations that remain ’n-story’, prompting the model to echo and enrich the context.
    Detect stale progress (no movement toward the objective). If detected, adjust the story stakes or perspective to renew forward momentum without surfacing explicit malicious intent cues.

    Reply
  18. Tomi Engdahl says:

    Free Wi-Fi Leaves Buses Vulnerable to Remote Hacking

    Researchers showed how flaws in a bus’ onboard and remote systems can be exploited by hackers for tracking, control and spying.

    https://www.securityweek.com/free-wi-fi-leaves-buses-vulnerable-to-remote-hacking/

    Reply
  19. Tomi Engdahl says:

    Financial Times:
    A long-running cyberattack campaign between Israel and Iran has continued since the June ceasefire, with Israel landing the most telling blows

    The other Israel-Iran war
    A long-running campaign of cyber attacks has continued since a ceasefire ended the 12-day conflict
    https://www.ft.com/content/37f21221-a2c3-47c5-b337-7cd168becaf4

    Reply
  20. Tomi Engdahl says:

    Flaws in Major Automaker’s Dealership Systems Allowed Car Hacking, Personal Data Theft

    A researcher has demonstrated how a platform used by over 1,000 dealerships in the US could have been used to hack cars.

    https://www.securityweek.com/flaws-in-major-automakers-dealership-systems-allowed-car-hacking-personal-data-theft/

    Reply
  21. Tomi Engdahl says:

    Russian Hackers Exploited WinRAR Zero-Day in Attacks on Europe, Canada

    WinRAR has patched CVE-2025-8088, a zero-day exploited by Russia’s RomCom in attacks on financial, defense, manufacturing and logistics companies.

    https://www.securityweek.com/russian-hackers-exploited-winrar-zero-day-in-attacks-on-europe-canada/

    Reply
  22. Tomi Engdahl says:

    BadCam: New BadUSB Attack Turns Linux Webcams Into Persistent Threats
    https://www.securityweek.com/badcam-new-badusb-attack-turns-linux-webcams-into-persistent-threats/

    Eclypsium researchers have demonstrated a BadCam attack against Lenovo cameras, but others may be impacted as well.

    Researchers at supply chain risk management firm Eclypsium have shown how Linux-based webcams can be weaponized and turned into persistent threats.

    The attack method was demonstrated by Eclypsium researchers against two Lenovo-branded webcams — Lenovo 510 FHD and Lenovo Performance FHD Web — that are powered by a System on Chip (SoC) and firmware made by Chinese company SigmaStar.

    The researchers showed how these types of cameras can be leveraged for BadUSB attacks, a type of attack that has been known for more than a decade. In a BadUSB attack, the attacker modifies the firmware of a harmless-looking USB device such as a flash drive or keyboard to execute malicious commands when connected to a computer.

    A BadUSB device can be used to launch malware, escalate privileges, inject keystrokes, and steal valuable data from the targeted computer.

    Eclypsium researchers have identified a variant of the attack that targets Linux-based webcams. The method, dubbed BadCam, does not necessarily require physical access to the USB device that is about to be weaponized, as is the case with typical BadUSB attacks.

    Instead, an attacker who can achieve remote code execution on a computer can reflash the firmware of the attached webcam and turn it into a BadUSB device.

    “Attackers can achieve a level of persistence far greater than other techniques,” Eclypsium explained. “Once the attacker has modified the firmware, the webcam can be used to re-infect the host computer. Even if the host computer is completely wiped and the operating system is reinstalled, the attacker can consistently re-infect the host computer.”

    The attack is possible in the case of the Lenovo webcams due to a missing firmware signature validation vulnerability. An attacker can use two commands present in the firmware update software to easily deploy malicious firmware from the compromised computer.

    The security firm pointed out that a Linux kernel vulnerability tracked as CVE-2024-53104, which is known to have been exploited in the wild, can be leveraged to take control of the host in order to deploy malicious firmware on the connected USB camera.

    Lenovo has been notified and it has assigned CVE-2025-4371 to the vulnerability.

    Reply
  23. Tomi Engdahl says:

    Tutkimus: lähes puolet yrityssalasanoista on murrettavissa
    https://etn.fi/index.php/13-news/17762-tutkimus-laehes-puolet-yrityssalasanoista-on-murrettavissa

    Kyberturvayhtiö Picus Securityn tuore Blue Report 2025 -selvitys paljastaa hälyttäviä puutteita yritysten tietoturvassa. Yli 160 miljoonaan simuloituun hyökkäykseen perustuva tutkimus osoittaa, että 46 prosentissa testatuista ympäristöistä onnistuttiin murtamaan vähintään yksi salasanan hash-tunniste. Mää­rä on lähes kaksinkertainen viime vuoteen verrattuna.

    Erityisen huolestuttavaa on, että hyökkäykset varastetuilla tunnuksilla onnistuivat 98 prosentissa tapauksista. Tämä tekee Valid Accounts -tekniikasta (MITRE ATT&CK T1078) yhden luotettavimmista tavoista ohittaa suojaus huomaamatta. Picus varoittaa, että jo yksi vaarantunut tili voi avata hyökkääjälle tien sivuttaisliikkeeseen ja laajamittaiseen tietovarkauteen.

    Raportti kertoo myös, että datavarkauden estäminen on romahtanut. Vain kolme prosenttia tiedon­vuotoyrityksistä saatiin pysäytettyä – luku oli vielä viime vuonna yhdeksän prosenttia. Tämä kehitys on erityisen huono uutinen, sillä kiristysohjelmaryhmät ja infostealer-haittaohjelmat ovat lisänneet kaksois­kiristystaktiikoita, joissa tieto varastetaan ennen sen salaamista.

    Ransomware pysyy yritysten suurena uhkana. BlackByte oli jälleen vaikeimmin estettävä kiristysohjelma, jonka torjuntateho jäi 26 prosenttiin. Myös BabLock (34 %) ja Maori (41 %) osoittautuivat hankaliksi pysäyttää. Monet näistä hyökkäyksistä hyödyntävät tiedon­vuotoa ja kehittyneitä havaitsemisen kiertomenetelmiä.

    Yritysten kokonais­estotehokkuus laski vuoden aikana 69 prosentista 62 prosenttiin. Lokitietojen keruu pysyi 54 prosentissa, mutta vain 14 prosenttia hyökkäyksistä johti hälytykseen. Tämä tarkoittaa, että valtaosa haitallisesta toiminnasta jää yhä huomaamatta – usein puutteellisten lokitietojen, virheellisten sääntöjen tai rikkinäisten integraatioiden vuoksi.

    Picus kehottaa organisaatioita siirtymään ”assume breach” -ajatteluun: oletetaan, että hyökkääjä on jo sisällä, ja keskitytään nopeaan tunnistamiseen, etenemisen rajoittamiseen ja jatkuvaan suojausten testaamiseen. Tämä edellyttää erityisesti identiteetin­hallinnan vahvistamista, käyttäytymiseen perustuvaa havaitsemista sekä datan­vuotoa estävien kontrollien tehostamista.

    BLUE REPORT 2025
    https://www.picussecurity.com/blue-report
    The Blue Report 2025 uncovers how security controls perform in practice, based on over 160 million attack simulations across real enterprise environments.

    Reply
  24. Tomi Engdahl says:

    Chrome Sandbox Escape Earns Researcher $250,000
    https://www.securityweek.com/chrome-sandbox-escape-earns-researcher-250000/

    A researcher has been given the highest reward in Google’s Chrome bug bounty program for a sandbox escape with remote code execution.

    Reply
  25. Tomi Engdahl says:

    Managing the Trust-Risk Equation in AI: Predicting Hallucinations Before They Strike
    https://www.securityweek.com/managing-the-trust-risk-equation-in-ai-predicting-hallucinations-before-they-strike/

    New physics-based research suggests large language models could predict when their own answers are about to go wrong — a potential game changer for trust, risk, and security in AI-driven systems.

    Hallucinations are a continuing and inevitable problem for LLMs because they are a byproduct of operation rather than a bug in design. But what if we knew when and why they happen?

    “Hallucinations – the generation of plausible but false, fabricated, or nonsensical content – are not just common, they are mathematically unavoidable in all computable LLMs… hallucinations are not bugs, they are inevitable byproducts of how LLMs are built, and for enterprise applications, that’s a death knell,” wrote Srini Pagidyala(co-founder of Aigo AI) on LinkedIn.

    Neil Johnson (professor of physics at GWU), goes further, “More worrying,” he says, “is that output can mysteriously tip mid-response from good (correct) to bad (misleading or wrong) without the user noticing.”

    The use of AI is a trust / risk balance. Its benefits to cybersecurity cannot be ignored, but there is always the potential for the response to be wrong. Johnson is trying to add predictability to the unpredictable hallucination with the help of mathematics. His latest paper (Multispin Physics of AI Tipping Points and Hallucinations) extends arguments expressed in an earlier paper.

    “Establishing a mathematical mapping to a multispin thermal system, we reveal a hidden tipping instability at the scale of the AI’s ‘atom’ (basic Attention head),” he writes. That tipping is the point at which the mathematical inevitability becomes the practical reality. His work will not eliminate hallucinations but could add visibility and potentially reduce the incidence of hallucinations in the future.

    Given the increasing use of AI and the tendency to believe AI output above human expertise, “Harms and lawsuits from unnoticed good-to-bad output tipping look set to skyrocket globally across medical, mental health, financial, commercial, government and military AI domains.”

    Reply
  26. Tomi Engdahl says:

    Red Teams Jailbreak GPT-5 With Ease, Warn It’s ‘Nearly Unusable’ for Enterprise
    https://www.securityweek.com/red-teams-breach-gpt-5-with-ease-warn-its-nearly-unusable-for-enterprise/

    Researchers demonstrate how multi-turn “storytelling” attacks bypass prompt-level filters, exposing systemic weaknesses in GPT-5’s defenses.

    After Grok-4 fell to a jailbreak in two days, GPT-5 fell in 24 hours to the same researchers. Separately, but almost simultaneously, red teamers from SPLX (formerly known as SplxAI) declare, “GPT-5’s raw model is nearly unusable for enterprise out of the box. Even OpenAI’s internal prompt layer leaves significant gaps, especially in Business Alignment.”

    Reply
  27. Tomi Engdahl says:

    Dan Goodin / Ars Technica:
    ESET says a high-severity WinRAR zero-day is being exploited by two Russian cybercrime groups, enabling persistent backdoors when malicious files are opened

    High-severity WinRAR 0-day exploited for weeks by 2 groups
    https://arstechnica.com/security/2025/08/high-severity-winrar-0-day-exploited-for-weeks-by-2-groups/

    Exploits allow for persistent backdooring when targets open booby-trapped archive.

    Reply
  28. Tomi Engdahl says:

    New York Times:
    Sources: investigators have uncovered evidence that Russia is at least in part responsible for a recent hack of the US federal court filing system — Federal officials are scrambling to assess the damage and address flaws in a sprawling, heavily used computer system long known to have vulnerabilities.

    Russia Is Suspected to Be Behind Breach of Federal Court Filing System
    https://www.nytimes.com/2025/08/12/us/politics/russia-hack-federal-court-system.html?unlocked_article_code=1.dk8.i_rE.IL3OxKh0QIdv&smid=url-share

    Federal officials are scrambling to assess the damage and address flaws in a sprawling, heavily used computer system long known to have vulnerabilities.

    Reply
  29. Tomi Engdahl says:

    John Sakellariadis / Politico:
    A senior US official says the recent hack of the US federal court filing system is a continuation of “rudimentary security issues” persisting since 2020

    Hack of federal court filing system exploited security flaws known since 2020
    https://www.politico.com/news/2025/08/12/federal-courts-hack-security-flaw-00506392

    The intrusion into the federal judiciary’s case filing system was like “taking candy from a baby,” said one person with knowledge of the hack.

    Reply
  30. Tomi Engdahl says:

    Tim Bradshaw / Financial Times:
    Similarweb: UK traffic fell 47% for Pornhub, 47% for XVideos, and 39% for xHamster from July 24, the day before age verification rules took effect, to August 8 — Pornhub loses more than 1mn visitors in two weeks after Online Safety Act comes into force — Traffic from British users …

    UK porn site traffic plunges as age verification rules take effect
    https://www.ft.com/content/618f07cb-3cd8-42ff-af63-29118d305cbe

    Reply
  31. Tomi Engdahl says:

    Adobe Patches Over 60 Vulnerabilities Across 13 Products

    Adobe’s security updates fix vulnerabilities in Commerce, Substance, InDesign, FrameMaker, Dimension and other products.

    https://www.securityweek.com/adobe-patches-over-60-vulnerabilities-across-13-products/

    Reply
  32. Tomi Engdahl says:

    Microsoft Patches Over 100 Vulnerabilities

    Microsoft’s August 2025 Patch Tuesday updates address critical vulnerabilities in Windows, Office, and Hyper-V.

    https://www.securityweek.com/microsoft-patches-over-100-vulnerabilities/

    Reply
  33. Tomi Engdahl says:

    Inside the Dark Web’s Access Economy: How Hackers Sell the Keys to Enterprise Networks
    https://www.securityweek.com/inside-the-dark-webs-access-economy-how-hackers-sell-the-keys-to-enterprise-networks/

    Rapid7’s analysis of dark web forums reveals a thriving market where elite hackers sell corporate network access to buyers, turning cybercrime into a streamlined business.

    Access to enterprise networks is for sale on the dark web. The sellers are initial access brokers (IABs), and they sell initial access vectors (IAVs) in underground marketplaces.

    The IABs are often among the most accomplished hackers. The buyers could be less competent hackers who would struggle with that initial access, or competent hackers who want to save time and get straight down to business. That’s the key point: cybercrime is a business.

    Researchers at Rapid7 analyzed the access broker business in three major forums (XSS, BreachForums, and Exploit) between July 1, 2024, and December 31, 2024. It is worth noting that XSS is currently off-line – a result of the ongoing battle between law enforcement and criminal business.

    Separately, the hacker known as IntelBroker has been arrested, and his extradition sought. As an access broker, he primarily sold his IAVs on BreachForums, which he briefly owned from August 2024 to January 2025. He was arrested in France in February 2025, and US DoJ charges were unsealed on June 25, 2025.

    https://www.rapid7.com/about/press-releases/rapid7-access-brokers-report-new-research-reveals-depth-of-compromise-in-access-broker-deals-with-71-offering-privileged-access/

    Reply
  34. Tomi Engdahl says:

    Cybercrime
    Help Desk at Risk: Scattered Spider Shines Light on Overlook Threat Vector

    As attackers target help desks and identity systems, traditional security perimeters are proving insufficient against agile, socially-engineered threats.

    https://www.securityweek.com/help-desk-at-risk-scattered-spider-shines-light-on-overlook-threat-vector/

    Reply
  35. Tomi Engdahl says:

    Adrian Zmudzinski / Cointelegraph:
    Qubic, a layer-1 blockchain project that pools mining resources, has been trying a 51% attack on Monero and says it succeeded, causing Monero’s price to fall

    Monero network turmoil as Qubic claims hashrate dominance
    https://cointelegraph.com/news/monero-qubic-selfish-mining-51-percent-attack

    Qubic claimed it achieved 51% control of Monero’s hashrate, prompting debate over whether the resulting six-block reorganization was a successful attack.

    Layer-1 blockchain Qubic said it had “completed its attempt to dominate the Monero network,” claiming a month-long push culminated Monday with 51% control of Monero’s hashrate.

    According to a Monday blog post, the “month-long, high-stakes technical confrontation” concluded with Qubic reaching 51% of Monero’s hashrate. The effort coincided with a six-block-deep chain reorganization that discarded 60 previously valid blocks, according to the Monero Consensus Status dashboard.

    A six-block-deep reorganization is when the blockchain replaces the last six confirmed blocks with an alternate chain that is longer or has higher cumulative work. While Qubic said this shows that it carried out a succesful 51% attack on Monero, others are unconvinced by the claims.

    Qubic Performs 51% Monero Network Takeover Demonstration
    https://qubic.org/blog-detail/historic-takeover-complete-qubic-miners-now-secure-monero-network

    On Monday, August 11, 2025, history was made as the Qubic protocol successfully completed its attempt to dominate the Monero network.

    After a month-long, high-stakes technical confrontation, Qubic reached 51% of Monero’s hashrate dominance, successfully reorganizing the blockchain. This event marks a pivotal moment in the crypto industry, serving as the ultimate validation of Qubic’s “Outsourced Computations” and “Useful Proof of Work” (UPoW) models.

    Reply
  36. Tomi Engdahl says:

    Pidä varasi: Gmailin käyttäjiä jymäytetään nyt uudella tavalla
    Huijareiden kekseliäisyys ei tunne rajoja.
    https://www.is.fi/digitoday/tietoturva/art-2000011424467.html

    Googlen Gmail-sähköpostikäyttäjien huijaamiseen on kehitetty uusi keino. Verkkorikolliset ovat alkaneet syöttää sähköpostiviestien loppuun käyttäjälle näkymätöntä valkoista tekstiä, jonka Gmailissa toimiva Gemini-tekoäly kuitenkin havaitsee, kertoo Suomen Telemarkkinointiliitto ry tiedotteessaan.

    Huijaus hyödyntää Gemini-tekoälyn sähköpostista tekemiä tiivistelmiä. Tänä vuonna käyttöön tulleet tiivistelmät ovat myös tarjolla suomalaiskäyttäjille. Näkymättömässä tekstissä annetaan tekoälylle kehotus liittää sähköpostista tehtävään yhteenvetoon valheellinen varoitus.

    Toistaiseksi on ainakin nähty väitettä, jossa käyttäjän Gmail-salasanan väitetään joutuneen vääriin käsiin ja tämän tulisi välittömästi soittaa tiettyyn puhelinnumeroon. Numero kuuluu huijareille ja voi olla maksullinen palvelunumero tai pankkitunnuksia kalasteleva numero. Myös huijaussivuille johtavien linkkien tarjoaminen on mahdollista.

    Piilotettujen kehotteiden upottamisesta käytetään nimeä prompt injection. Suomen Telemarkkinointiliitto ry:n perustaja Arto Isokoski kertoo tästä yksinkertaisesta ja esimerkiksi hakukoneoptimoinnissa aikaisemmin käytetystä menetelmästä.

    – Huijauksen teho syntyy siitä, että se on helposti uskottava niille, jotka luottavat palvelun tuottamaan yhteenvetoon, Isokoski sanoo tiedotteessa.

    Jos olet ottanut Gmail-sähköpostin yhteenvedot käyttöön ja haluat poistaa ne, toimi näin:

    Avaa Gmail tietokoneella.

    Klikkaa oikeasta yläkulmasta Asetukset-kuvaketta (ratas) ja valitse Näytä kaikki asetukset.

    Varmista, että olet Yleiset-välilehdellä.

    Vieritä alaspäin kohtaan ”Google Workspacen älykkäät ominaisuudet”.

    Valitse Muokkaa Workspacen älyominaisuuksia.

    Ota pois päältä ”Älykkäät ominaisuudet Google Workspacessa” -valinta.

    Vieritä sivun alalaitaan ja klikkaa Tallenna muutokset.

    Huomaa, että tämä vaikuttaa myös muihin älykkäisiin asioihin Gmailin toiminnassa. Niitä ovat tapahtumatietojen, kuten lentolippujen, vieminen kalenteriin.

    Reply
  37. Tomi Engdahl says:

    Windowsin Rust-osasta löytyi ensimmäinen bugi
    https://etn.fi/index.php/13-news/17772-windowsin-rust-osasta-loeytyi-ensimmaeinen-bugi

    Tietoturvayritys Check Point Research on löytänyt kuusi uutta haavoittuvuutta Microsoft Windowsista, joista yksi on ensimmäinen julkisesti tunnettu virhe Windowsin Rust-pohjaisessa kernel-komponentissa. Haavoittuvuudet voivat johtaa järjestelmäkaatumisiin, mielivaltaisen koodin suorittamiseen ja arkaluontoisten tietojen vuotamiseen.

    Microsoft julkaisi korjaukset 12. elokuuta Patch Tuesday -päivitysten yhteydessä, ja käyttäjiä kehotetaan päivittämään järjestelmänsä välittömästi.

    Yksi löydöksistä koskee Rust-pohjaista osaa Windowsin ytimessä. Vaikka Rust on suunniteltu parantamaan ohjelmistojen muistiturvallisuutta, tässä tapauksessa virhe voi kaataa koko järjestelmän ja pakottaa kovan uudelleenkäynnistyksen. Hyökkääjä voisi potentiaalisesti lamauttaa suuren määrän tietokoneita kerralla, mikä aiheuttaisi merkittäviä käyttökatkoja.

    Haavoittuvuuksista kaksi – tunnisteilla CVE-2025-30388 ja CVE-2025-53766 – ovat erityisen vakavia, sillä ne mahdollistavat hyökkääjän suorittaa mitä tahansa koodia kohdejärjestelmässä. Hyökkäys voi käynnistyä esimerkiksi avaamalla haitallisesti muokattu tiedosto.

    Kolme muuta löydöstä liittyy muistinkorruptioon ja tietovuotoon.

    Reply
  38. Tomi Engdahl says:

    Reuters:
    Sources: the US secretly embedded location trackers in select AI chip and server shipments, including Dell and Super Micro, to detect illegal China diversions

    Exclusive: US embeds trackers in AI chip shipments to catch diversions to China, sources say
    https://www.reuters.com/world/china/us-embeds-trackers-ai-chip-shipments-catch-diversions-china-sources-say-2025-08-13/

    Trackers used to detect illegal AI chip diversion to China, sources say
    Trackers found in Dell, Super Micro shipments containing Nvidia, AMD chips, sources say
    China criticizes US export curbs, tracking proposals

    Reply
  39. Tomi Engdahl says:

    Norwegian Police Say Pro-Russian Hackers Were Likely Behind Suspected Sabotage at a Dam
    https://www.securityweek.com/norwegian-police-say-pro-russian-hackers-were-likely-behind-suspected-sabotage-at-a-dam/

    During the April incident, hackers gained access to a digital system which remotely controls one of the dam’s valves and opened it to increase the water flow.

    Russian hackers are likely behind suspected sabotage at a dam in Norway in April that affected water flows, police officials told Norwegian media on Wednesday.

    The director of the Norwegian Police Security Service, Beate Gangås, said cyberattacks are increasingly being carried out against Western nations to stoke fear and unrest.

    The Associated Press has plotted more than 70 incidents on a map tracking a campaign of disruption across Europe blamed on Russia, which Western officials have described as “reckless.” Since Moscow’s invasion of Ukraine, Western officials have accused Russia and its proxies of staging dozens of attacks and other incidents, ranging from vandalism to arson and attempted assassination.

    Intelligence officials told the AP that the campaign is becoming more violent.

    During the April incident, hackers gained access to a digital system which remotely controls one of the dam’s valves and opened it to increase the water flow, NRK said. The valve was open for around four hours but did not pose a danger to the surrounding area, NRK reported.

    A three-minute long video showing the dam’s control panel and a mark identifying a pro-Russian cybercriminal group was published on Telegram in April, police attorney Terje Nedrebø Michelsen told NRK.

    Similar videos have previously circulated on social media, but the announcement by Norwegian police marked the first time since 2022 that officials have publicly suggested pro-Russian hackers may have successfully targeted critical water infrastructure in Europe.

    Gangås told NRK that state actors typically use other groups to hack into facilities to show “look what we can do if we want to,” before bragging about it afterwards.

    Reply
  40. Tomi Engdahl says:

    Chipmaker Patch Tuesday: Many Vulnerabilities Addressed by Intel, AMD, Nvidia

    Intel, AMD and Nvidia have published security advisories describing vulnerabilities found recently in their products.

    https://www.securityweek.com/chipmaker-patch-tuesday-many-vulnerabilities-addressed-by-intel-amd-nvidia/

    Reply
  41. Tomi Engdahl says:

    ICS Patch Tuesday: Major Vendors Address Code Execution Vulnerabilities

    August 2025 ICS Patch Tuesday advisories have been published by Siemens, Schneider, Aveva, Honeywell, ABB and Phoenix Contact.

    https://www.securityweek.com/ics-patch-tuesday-major-vendors-address-code-execution-vulnerabilities/

    Reply
  42. Tomi Engdahl says:

    Managing the Trust-Risk Equation in AI: Predicting Hallucinations Before They Strike
    https://www.securityweek.com/managing-the-trust-risk-equation-in-ai-predicting-hallucinations-before-they-strike/

    New physics-based research suggests large language models could predict when their own answers are about to go wrong — a potential game changer for trust, risk, and security in AI-driven systems.

    Hallucinations are a continuing and inevitable problem for LLMs because they are a byproduct of operation rather than a bug in design. But what if we knew when and why they happen?

    “Hallucinations – the generation of plausible but false, fabricated, or nonsensical content – are not just common, they are mathematically unavoidable in all computable LLMs… hallucinations are not bugs, they are inevitable byproducts of how LLMs are built, and for enterprise applications, that’s a death knell,” wrote Srini Pagidyala(co-founder of Aigo AI) on LinkedIn.

    Neil Johnson (professor of physics at GWU), goes further, “More worrying,” he says, “is that output can mysteriously tip mid-response from good (correct) to bad (misleading or wrong) without the user noticing.”

    The use of AI is a trust / risk balance. Its benefits to cybersecurity cannot be ignored, but there is always the potential for the response to be wrong. Johnson is trying to add predictability to the unpredictable hallucination with the help of mathematics. His latest paper (Multispin Physics of AI Tipping Points and Hallucinations) extends arguments expressed in an earlier paper.

    “Establishing a mathematical mapping to a multispin thermal system, we reveal a hidden tipping instability at the scale of the AI’s ‘atom’ (basic Attention head),” he writes. That tipping is the point at which the mathematical inevitability becomes the practical reality. His work will not eliminate hallucinations but could add visibility and potentially reduce the incidence of hallucinations in the future.

    Given the increasing use of AI and the tendency to believe AI output above human expertise, “Harms and lawsuits from unnoticed good-to-bad output tipping look set to skyrocket globally across medical, mental health, financial, commercial, government and military AI domains.”

    Multispin Physics of AI Tipping Points and Hallucinations
    https://arxiv.org/pdf/2508.01097

    Reply
  43. Tomi Engdahl says:

    Ray A. Smith / Wall Street Journal:
    Companies, including Google and Cisco, have reinstated in-person interviews for some roles to combat AI-driven cheating, with some using deepfake detection tech

    AI Is Forcing the Return of the In-Person Job Interview
    More companies are returning to face-to-face meetings to counter cheating by candidates—and more ominous digital threats
    https://www.wsj.com/lifestyle/careers/ai-job-interview-virtual-in-person-305f9fd0?st=pdpvPG

    Artificial intelligence has taken over so much of the job search that employers are resorting to a retro move: the in-person job interview.

    Virtual interviews have become the new normal in hiring in recent years, driven by the rise of remote work and companies’ desire to speed up hiring. Trouble is, more candidates are using AI tools to cheat by feeding them answers off screen, especially in technical interviews, recruiters say. In rarer cases, AI-enabled scammers are impersonating job seekers with the aim of stealing data or money once they are hired.

    Companies are responding by going old school. Cisco and McKinsey are among a growing number of companies bringing back or adding face-to-face meetings with candidates at various stages of the interview process. Google also has brought back in-person interviews for some roles this year, in part to ensure interviewees have the proper skills, for instance, in coding.

    “We are making sure we’ll introduce at least one round of in-person interviews for people, just to make sure the fundamentals are there,” Google Chief Executive Sundar Pichai said on the Lex Fridman podcast in June.

    Interviews for software-engineering and programming jobs, which typically involve real-time coding challenges, have become one of the biggest concerns. Many of those jobs, especially at smaller tech companies, are remote, one reason the interview process has become largely virtual.

    Yet, it has become relatively easy to use AI tools off camera to write the code job candidates are being tested on, recruiters say.

    “Everything’s come full circle,” said Mike Kyle, managing director of technology recruitment at Coda Search/Staffing in Dallas. He estimates the share of the company’s employer-clients requesting in-person interviews has risen to 30% this year from 5% in 2024.

    An AI arms race

    The revival of in-person interviews is an unexpected twist in the AI arms race that has been building between job seekers and employers. Overwhelmed by the flood of applications to online job postings, employers turned to software to sort through candidates—and screen many out. Frustrated job seekers, in turn, have leaned on AI tools to craft more tailored applications and robo-apply for hundreds of jobs in just a few clicks.

    Fast-evolving AI advances now make it possible to create highly realistic deepfake videos and audio. Such tools can enable a perhaps less-qualified candidate to gain an unfair edge in an interview or, worse, allow swindlers to impersonate someone looking for work. The Federal Bureau of Investigation recently warned of a scam involving thousands of North Koreans posing as Americans to secure remote jobs at U.S. tech companies and collect paychecks.

    Reply
  44. Tomi Engdahl says:

    Ransomwaren koodaajat löysivät Rustin
    https://etn.fi/index.php/13-news/17779-ransomwaren-koodaajat-loeysivaet-rustin

    Heinäkuun kyberuhkakatsaus kertoo selkeää kieltä: kiristyshaittaohjelmat eivät ole hiipumassa, vaan niiden kehitys kiihtyy. Check Point Researchin mukaan kiristyshaittaohjelmatapaukset kasvoivat maailmanlaajuisesti 28 % viime vuoden heinäkuuhun verrattuna. Kolme ryhmää – Qilin, Inc. Ransom ja Akira – hallitsivat kenttää, ja erityisesti Qilin ja Akira ovat siirtyneet käyttämään ohjelmointikieli Rustia hyökkäystyökalujensa kehittämisessä.

    Miksi Rust kasvattaa suosiotaan verkkorikollisten parissa? Rust on moderni ohjelmointikieli, joka yhdistää korkean suorituskyvyn ja vahvat muistiturvaominaisuudet. Se käännetään suoraan natiiviksi konekoodiksi, mikä mahdollistaa tiedostojen nopean salauksen ennen kuin uhri ehtii havaita hyökkäystä.

    Rustin monialustatuki helpottaa haittaohjelman rakentamista eri käyttöjärjestelmille – Windowsille, Linuxille ja ESXi-ympäristöille – samasta lähdekoodista. Lisäksi Rustin käännösjälki ja modulaarinen rakenne tekevät haittaohjelmien tunnistamisesta ja purkamisesta vaikeampaa perinteisille tietoturvatyökaluille. Binäärit voivat näyttää analysointityökaluissa epätavallisilta, mikä heikentää tunnistusta, ja kielen rakenteet tukevat helposti obfuskointia eli koodin tarkoituksen peittämistä.

    - Rustin käyttö on osoitus siitä, että hyökkääjät seuraavat ohjelmistokehityksen trendejä yhtä tarkasti kuin puolustajat. Kyberrikolliset hyödyntävät samoja moderneja kehitystyökaluja, jotka tekevät laillisista sovelluksista nopeampia ja turvallisempia

    Heinäkuussa Qilin hyödynsi Rust-pohjaisia salausohjelmia erityisesti terveydenhuollon ja koulutusalan organisaatioihin kohdistuvissa hyökkäyksissä, kun taas Akira käytti Rustia optimoidakseen hyökkäyksensä virtualisointiympäristöihin.

    Reply

Leave a Comment

Your email address will not be published. Required fields are marked *

*

*