• Microsoft today announced the public preview of a new VM Conversion extension for Windows Admin Center, enabling IT administrators to migrate virtual machines from VMware vCenter to Hyper-V with minimal downtime. Available at no cost during its preview phase, the lightweight tool supports online replication and conversion of both Windows and Linux VMs, streamlining hybrid data center […]

    The post Microsoft Launches Tool to Migrate VMware VMs From vCenter to Hyper-V appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • WhatsApp Desktop users who have Python installed on their Windows PCs are at risk of arbitrary code execution due to a flaw in how the application handles Python archive files. 

    A maliciously crafted .pyz file can be executed with a single click, granting attackers full control over the victim’s system. Meta has yet to classify this behavior as a security vulnerability, leaving millions of users potentially exposed.

    Key Takeaways
    1. WhatsApp Desktop auto-executes .pyz files on Windows if Python is installed.
    2. Meta hasn’t deemed this a security flaw.
    3. Users should unregister .pyz or disable Python; Meta needs file checks or warnings.

    Malicious .pyz Archive

    According to the H4x0r.DZ post on X, a Python archive (.pyz) bundles Python modules and scripts into a single executable file. 

    On Windows, double-clicking a .pyz file automatically launches the embedded Python interpreter if Python is installed and registered in the system’s PATHEXT. 

    Malicious.pyz is created by the attacker and sent to the victim using WhatsApp Desktop. The file is previewed by WhatsApp Desktop, which then permits “Open” without warning. To run the payload and execute the archive, Windows runs Python.

    This sequence bypasses typical user safeguards because WhatsApp Desktop does not validate or sandbox file types based on extensions beyond common media and document formats.

    Meta’s Response

    A similar vulnerability in Telegram Desktop was discovered earlier this year, where .pyz files also executed automatically, leading to remote code execution. 

    New AI Telegram Module To Analyze Hacking Related Content In TelegramTelegram patched the issue by implementing strict file-extension checks and warning dialogs before execution. 

    In contrast, Meta maintains that WhatsApp Desktop only handles “safe” desktop artifacts and does not treat Python archives as executable content. 

    As a result, no mitigation such as blocking .pyz previews or prompting for confirmation is currently in place.

    Security experts recommend immediate measures for both users and Meta:

    • Users should unregister the .pyz extension 

    Alternatively, uninstall or disable Python if not required.

    • Meta must update WhatsApp Desktop to detect .pyz files, prompt users before opening, or sandbox file handling routines.

    Until Meta acknowledges and addresses this flaw, any Windows user with Python installed remains at risk of unsolicited code execution through WhatsApp Desktop. Vigilance and timely patching are essential to safeguard against potential exploitation.

    Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant Updates.

    The post WhatsApp Desktop Users At Risk of Code Execution Attacks with Python on Windows PCs appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • In August 2025, researchers at George Mason University published a groundbreaking study at the 34th USENIX Security Symposium, introducing OneFlip, an inference-time backdoor attack that flips just one bit in full-precision neural networks to implant stealth triggers.

    Unlike traditional backdoor methods that require poisoning training data or manipulating the training process, OneFlip operates entirely at the inference stage.

    By exploiting Rowhammer-style memory fault injections, OneFlip silently alters a single floating-point weight in the final classification layer, enabling an adversary to hijack model behavior without corrupting the training pipeline or raising suspicion during deployment.

    OneFlip’s emergence marks a critical shift in backdoor attack sophistication. Prior inference-stage attacks demanded flipping dozens or even hundreds of bits, a feat often impractical due to the sparse distribution of exploitable DRAM cells.

    Usenix analysts identified that by carefully selecting a weight whose exponent’s most significant bit is zero and flipping one of its lower exponent bits, the attack elevates the weight’s value just enough to dominate its classification neuron.

    This precise manipulation preserves benign accuracy within a degradation threshold of less than 0.1% while achieving attack success rates up to 99.9%.

    The attack unfolds in three phases. First, the Target Weight Identification algorithm scans the classification layer for eligible weights matching an IEEE 754 pattern—positive values in [–1,1] whose exponent representation contains exactly one zero beyond the sign bit.

    Next, Trigger Generation uses a bi-objective gradient descent optimization to craft a minimal mask and pixel pattern that amplifies the selected feature neuron output only when the trigger is present:-

    # Trigger Generation snippet
    for epoch in range(E):
        y = model.feature_layer(x * (1 - m) + trigger * m)
        loss = CrossEntropy(Softmax(y), y_target) + λ * L1(m)
        loss. Backward()
        update(m, trigger)

    Finally, during Backdoor Activation, a Rowhammer attack maps the target bit to a flippable DRAM cell and induces the flip.

    Once the bit is altered, inputs containing the crafted trigger consistently route to the attacker’s chosen class, while clean inputs remain unaffected.

    The workflow of ONEFLIP (Source – Usenix)

    OneFlip’s impact is profound across diverse datasets and architectures. On CIFAR-10 with ResNet-18, benign accuracy drops by just 0.01% while attack success reaches 99.96% after a single bit flip.

    Similar results hold for CIFAR-100, GTSRB, and ImageNet on both convolutional and transformer models, demonstrating the method’s generality and stealth.

    Infection Mechanism

    Delving into OneFlip’s infection mechanism reveals its reliance on the interplay between floating-point representation and DRAM fault vulnerabilities.

    Each 32-bit weight follows the IEEE 754 format—one sign bit, eight exponent bits, and 23 mantissa bits.

    By identifying a target weight with an exponent pattern of 0xxxxxxx, OneFlip flips exactly one of the non-MSB exponent bits from 0 to 1, boosting the weight value to between 1 and 2.

    This modest increase remains invisible in benign operation yet, when paired with the optimized trigger, yields a logit jump that discreetly overrides legitimate classification.

    The DRAM cell mapping exploits memory waylaying techniques to align the desired weight bit with a known flippable cell.

    Once aligned, a rapid hammering pattern induces the bit flip without special privileges. This infection pathway bypasses conventional integrity checks, as the model file on disk remains unchanged and retraining or periodic clean scans cannot detect the subtly altered weight.

    The exponent bit positions and the single-bit flip that transitions 0.75 (01111110) to 1.5 (01111111), exemplifying how OneFlip leverages bit-level precision to hijack neural network decisions.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post OneFlip – New Attack Flips a Single Bit in Neural Networks for Stealthily Backdoor on AI Systems appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A proof-of-concept exploit for a high-severity Google Chrome zero-day vulnerability has been published publicly, less than three months after the flaw was first disclosed, amid reports of active in-the-wild exploitation. The vulnerability, tracked as CVE-2025-5419, stems from out-of-bounds reads and writes in Chrome’s V8 JavaScript engine, affecting versions prior to 137.0.7151.68 and opening the door […]

    The post PoC Exploit Published for Chrome 0-Day Already Under Active Attack appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybersecurity researchers have identified a resurgence of SpyNote malware campaigns targeting Android users through sophisticated fake Google Play Store websites. The malicious actor behind these attacks has implemented new anti-analysis techniques and expanded their deceptive tactics since previous reports, demonstrating a persistent threat to mobile device security. Deceptive Campaign Hits Popular Apps The threat actor […]

    The post Beware! Fake Google Play Store Sites Used to Spread Android Malware appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Threat actors are increasingly refining Android droppers to circumvent enhanced security measures, extending their utility beyond sophisticated banking trojans to simpler malware variants like SMS stealers and basic spyware. Historically, droppers served as innocuous entry points for payloads requiring elevated permissions, such as Accessibility Services, particularly after Android 13’s API restrictions limited direct installations. These […]

    The post Threat Actors Update Android Droppers to Remain Effective with Even Simple Malware appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert regarding a critical vulnerability in Git (CVE-2025-48384) that enables arbitrary file writes and has already been observed in active exploitation campaigns. The flaw arises from Git’s inconsistent handling of carriage return characters (CR) in its configuration files, potentially allowing threat actors to execute […]

    The post CISA Alerts on Git Arbitrary File Write Flaw Actively Exploited appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A critical Server-Side Request Forgery (SSRF) vulnerability has been discovered in the popular PhpSpreadsheet library, allowing attackers to inject malicious HTML input when processing spreadsheet documents. The vulnerability, assigned CVE-2025-54370, affects multiple versions of the phpoffice/phpspreadsheet package and carries a high severity rating with CVSS v3.1 score of 7.5 and CVSS v4.0 score of 8.7. Vulnerability Details The security flaw was discovered by Aleksey […]

    The post PhpSpreadsheet Library Vulnerability Lets Attackers Inject Malicious HTML Input appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Google has disclosed a critical zero-day vulnerability in the V8 JavaScript engine used by Chrome, tracked as CVE-2025-5419

    Before a patch could be rolled out to all users, proof-of-concept (PoC) exploit code had been published, and active exploitation had been observed in targeted campaigns. 

    Key Takeaways
    1. CVE-2025-5419 lets attackers exploit V8 OOB read/write for remote code execution.
    2. Public PoC shows array backing‐store corruption and function‐pointer hijack; real‐world attacks reported.
    3. Update Chrome, block exploit domains, or disable JIT on untrusted sites.

    Security teams and administrators are urged to upgrade to Chrome 137.0.7151.68 or later immediately to mitigate ongoing attacks.

    Out-of-Bounds (OOB) Flaw

    CVE-2025-5419 is an out-of-bounds (OOB) read and write flaw in V8’s array handling routines. 

    An attacker can craft a malicious HTML page embedding specially structured JavaScript arrays that trigger heap corruption when parsed by the engine. 

    This corruption allows arbitrary read and write primitives within the renderer process, paving the way for remote code execution under the context of the logged-in user.

    Exploit chains typically begin with the OOB primitive to leak addresses of critical V8 objects, then escalate to an arbitrary write to overwrite function pointers. 

    Once exploited, the attacker can drop a second-stage payload or deliver ransomware, keyloggers, or other malware.

    Risk FactorsDetails
    Affected ProductsGoogle Chrome prior to 137.0.7151.68
    ImpactArbitrary code execution
    Exploit PrerequisitesVictim must visit a malicious webpage
    CVSS 3.1 Score9.8 (Critical)

    PoC Exploit 

    A PoC script has been published by security researcher mistymntncop on GitHub. The key snippet demonstrating the OOB write appears as follows:

    PoC Exploit Released for Chrome 0-Day Vulnerability

    This code corrupts the backing store of arr, enabling controlled overwrites of adjacent memory. The PoC then leverages these primitives to hijack the V8 function dispatch table, achieving arbitrary code execution in the renderer.

    Active exploitation in the wild has been reported, with targeted spear-phishing campaigns luring victims to compromised sites. Organizations should:

    • Ensure all endpoints run version 137.0.7151.68 or newer.
    • Block known exploit domains and monitor unusual V8 process behavior.
    • Look for JavaScript exceptions or suspicious heap layout anomalies.

    Google’s official patch addresses the root cause by correcting the bounds check logic in V8’s array implementation.

    With the rapid publication of PoC code and confirmed in-the-wild attacks, defenders must act swiftly to eliminate this high-severity threat.

    Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant Updates.

    The post PoC Exploit Released for Chrome 0-Day Vulnerability Exploited in the Wild appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A critical security risk has emerged for Windows users of WhatsApp Desktop who also have Python installed. Attackers can exploit a flaw in how WhatsApp Desktop handles .pyz (Python archive) files, delivering arbitrary code execution on the victim’s machine with a single click. Researchers have discovered that a maliciously crafted .pyz file—normally used to bundle Python applications—can be disguised […]

    The post Users of WhatsApp Desktop on Windows Face Code Execution Risk Via Python appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶