![]() |
Description: Threat hunters have shed light on a new campaign targeting the foreign ministry of an unnamed South American nation with bespoke malware capable of granting remote access to infected hosts.
The activity, detected in November 2024, has been attributed by Elastic Security Labs to a threat cluster it tracks as REF7707. Some of the other targets include a telecommunications entity and a university,
February 13th, 2025 (2 months ago)
|
CVE-2025-25199 |
Description: go-crypto-winnative Go crypto backend for Windows using Cryptography API: Next Generation (CNG). Prior to commit f49c8e1379ea4b147d5bff1b3be5b0ff45792e41, calls to `cng.TLS1PRF` don't release the key handle, producing a small memory leak every time. Commit f49c8e1379ea4b147d5bff1b3be5b0ff45792e41 contains a fix for the issue. The fix is included in versions 1.23.6-2 and 1.22.12-2 of the Microsoft build of go, as well as in the pseudoversion 0.0.0-20250211154640-f49c8e1379ea of the `github.com/microsoft/go-crypto-winnative` Go package.
CVSS: HIGH (7.5) EPSS Score: 0.04%
February 13th, 2025 (2 months ago)
|
CVE-2025-25199 |
Description: Calls to cng.TLS1PRF don't release the key handle, producing a small memory leak every time.
References
https://github.com/microsoft/go-crypto-winnative/security/advisories/GHSA-29c6-3hcj-89cf
https://nvd.nist.gov/vuln/detail/CVE-2025-25199
https://github.com/microsoft/go-crypto-winnative/commit/f49c8e1379ea4b147d5bff1b3be5b0ff45792e41
https://github.com/advisories/GHSA-29c6-3hcj-89cf
EPSS Score: 0.04%
February 12th, 2025 (2 months ago)
|
![]() |
Description: A subgroup within the infamous Russian state-sponsored hacking group known as Sandworm has been attributed to a multi-year initial access operation dubbed BadPilot that stretched across the globe.
"This subgroup has conducted globally diverse compromises of Internet-facing infrastructure to enable Seashell Blizzard to persist on high-value targets and support tailored network operations," the
February 12th, 2025 (2 months ago)
|
![]() |
Description: Sandworm (aka Seashell Blizzard) has an initial access wing called "BadPilot" that uses standard intrusion tactics to spread Russia's tendrils around the world.
February 12th, 2025 (2 months ago)
|
![]() |
Description: Elastic Security Labs has identified a new malware family named FinalDraft, that uses Microsoft’s Graph API to communicate through Outlook email drafts, allowing attackers to bypass traditional network monitoring. The malware is part of a sophisticated cyber-espionage campaign and includes a custom loader, a backdoor, and multiple post-exploitation modules targeting a foreign ministry. Elastic Security …
The post New FinalDraft Malware Uses Microsoft Outlook for Espionage appeared first on CyberInsider.
February 12th, 2025 (2 months ago)
|
![]() |
Description: This week we discuss a new Microsoft study that finds using generative AI is "atrophying" people's cognition and critical thinking skills, the right's war on Wikipedia, and, in the subscriber's section, the idea of posting against fascism.
February 12th, 2025 (2 months ago)
|
![]() |
Description: Microsoft on Tuesday released fixes for 63 security flaws impacting its software products, including two vulnerabilities that it said has come under active exploitation in the wild.
Of the 63 vulnerabilities, three are rated Critical, 57 are rated Important, one is rated Moderate, and two are rated Low in severity. This is aside from the 23 flaws Microsoft addressed in its Chromium-based Edge
February 12th, 2025 (2 months ago)
|
![]() |
February 12th, 2025 (2 months ago)
|
CVE-2025-24042 |
Description: Visual Studio Code JS Debug Extension Elevation of Privilege Vulnerability
CVSS: HIGH (7.3) EPSS Score: 0.04%
February 12th, 2025 (2 months ago)
|