• A high-severity vulnerability in the Pluggable Authentication Modules (PAM) framework was assigned the identifier CVE-2025-8941.

    This vulnerability stems from the heart of Linux operating systems, enabling attackers with local access to exploit symlink attacks and race conditions for full root privilege escalation.

    Root access, the ideal of control in Unix-like environments, could open doors to widespread system compromise and data breaches, underscoring the risks in even the most trusted open-source tools.

    Security researchers warn that this issue demands immediate attention, especially for servers and desktops relying on Linux-PAM for user authentication.

    Local users might become superusers, raising concerns for both corporate networks and personal devices. The disclosure of this flaw shows the ongoing difficulties in securing authentication systems as threats continue to change.

    CVE-2025-8941 earns a high severity rating of 7.8 on the CVSS v3.1 scale, reflecting its potential for devastating effects. It requires local access and low privileges but demands some user interaction, making it a stealthy risk in shared environments.

    AspectDetails
    CVE IDCVE-2025-8941
    SeverityHigh (7.8 CVSS Score)
    Attack VectorLocal
    Privileges RequiredLow
    User InteractionRequired
    ImpactSystem compromise, data leakage

    Affected systems include all versions of Linux-PAM prior to the latest patches, spanning distributions like Ubuntu, Fedora, and Red Hat Enterprise Linux. No remote exploitation is possible, but the local pathway amplifies dangers in multi-user setups.

    According to Ameeba’s blog, the vulnerability resides in the pam_namespace module, which manages namespaces for user sessions.

    A mishandling of user-controlled paths allows crafty attackers to insert symbolic links that hijack directory creation processes.

    By exploiting a race condition where timing aligns perfectly, the attacker tricks the system into building sensitive structures on the root filesystem.

    To understand the mechanics, let’s look at a simplified example in pseudocode:

    text# Attacker creates a symlink in a user-controlled path
    ln -s /root /tmp/victim/symlink
    
    # Race condition triggers during pam_namespace directory creation
    # If timed correctly, the directory lands in root's domain
    # Attacker escalates via modified permissions
    chmod 777 /root
    

    Real-world exploitation would require sophisticated scripting and precise synchronization, but success grants root-level control, enabling malware deployment or data exfiltration.

    The best defense is swift patching from distribution vendors, expected imminently for most Linux variants. Until then, administrators should audit local user privileges, disable unnecessary pam_namespace features, and monitor for suspicious symlink activity using tools like auditd.

    While web application firewalls (WAFs) or intrusion detection systems (IDS) offer partial shields against related threats, they fall short of local exploits that bypass network layers. Experts urge organizations to prioritize this in their patch management cycles to avert potential chaos.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post PoC Exploit Released for Linux-PAM Vulnerability Allowing Root Privilege Escalation appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • WatchGuard has disclosed a critical out-of-bounds write vulnerability in its Fireware OS, enabling remote unauthenticated attackers to execute arbitrary code via IKEv2 VPN connections.

    Designated CVE-2025-9242 under advisory WGSA-2025-00015, the flaw carries a CVSS 4.0 score of 9.3, highlighting its potential for high-impact exploitation on Firebox appliances.

    Published on September 17, 2025, and updated two days later, this issue affects versions from 11.10.2 to 11.12.4_Update1, 12.0 to 12.11.3, and 2025.1, exposing thousands of small and midsize enterprises to risks like full system compromise.

    WatchGuard, which secures over 250,000 organizations and 10 million endpoints, urges immediate patching to mitigate threats from ransomware or other malicious actors targeting perimeter defenses.

    The vulnerability resides in the IKE process of Fireware OS, which handles IKEv2 negotiations for mobile users and branch office VPNs configured with dynamic gateway peers.

    WatchGuard VPN Vulnerability

    An attacker can send crafted IKE_SA_INIT and IKE_SA_AUTH packets to trigger an out-of-bounds write in the ike2_ProcessPayload_CERT function, where attacker-controlled identification data overflows a 520-byte stack buffer without sufficient bounds checking.

    Even deleted VPN configurations may leave residual vulnerabilities if static peers remain active, allowing pre-authentication access over UDP port 500.

    Security researchers at WatchTowr Labs, crediting btaol for discovery, reverse-engineered the code through patch diffing between vulnerable 12.11.3 and patched 12.11.4 versions, revealing a simple length check addition as the fix.

    This stack-based buffer overflow, a primitive dating back to 1996, persists in 2025 enterprise gear lacking modern mitigations like PIE or stack canaries, though NX is enabled.

    Exploiting CVE-2025-9242 involves fingerprinting the firmware version via a custom Vendor ID payload in IKE_SA_INIT responses, which embeds base64-encoded details like “VN=12.11.3 BN=719894” for easy identification.

    Attackers then negotiate transforms such as AES-256 and Diffie-Hellman Group 14 before sending an oversized identification payload in IKE_SA_AUTH to corrupt registers and hijack control flow, leading to a segmentation fault or ROP chain.

    WatchTowr demonstrated remote code execution by chaining gadgets to invoke mprotect for stack execution, deploying reverse TCP shellcode that spawns a root Python interpreter, potentially enabling filesystem remounts or BusyBox downloads for full shell access.

    Firebox devices, often the internet-facing boundary, amplify risks; a breach could pivot to internal networks, data exfiltration, or persistent backdoors in environments without robust segmentation.

    Mitigations

    WatchGuard has resolved the issue in updated releases: 2025.1.1 for the 2025 branch, 12.11.4 for 12.x, 12.5.13 for T15/T35 models, and 12.3.1_Update3 for FIPS-certified 12.3.1, with 11.x now end-of-life.

    Affected products span Firebox families, including T20 to M690 series, Cloud, and NV5/V models.

    As a temporary workaround, organizations should secure IPSec/IKEv2 branch office VPNs per WatchGuard’s KB article on access controls, disabling unnecessary IKEv2 if possible.

    No in-the-wild exploits are confirmed yet, but the unauthenticated nature and detailed public analysis heighten urgency; users must monitor logs for anomalous IKE traffic and apply patches promptly to safeguard VPN concentrators serving as critical gateways.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post WatchGuard VPN Vulnerability Let Remote Attacker Execute Arbitrary Code appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Europol on Friday announced the disruption of a sophisticated cybercrime-as-a-service (CaaS) platform that operated a SIM farm and enabled its customers to carry out a broad spectrum of crimes ranging from phishing to investment fraud. The coordinated law enforcement effort, dubbed Operation SIMCARTEL, saw 26 searches carried out, resulting in the arrest of seven suspects and the seizure of

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Volkswagen Group has issued a statement addressing claims by the ransomware group 8Base, which alleges it has stolen and leaked sensitive data from the automaker.

    The German carmaker maintains that its core IT infrastructure remains unaffected; however, the company’s vague response leaves questions about the full scope of the incident and raises concerns about a possible third-party compromise.​

    The ransomware operation 8Base, active since early 2023, surfaced in September 2024 with assertions of a major breach at Volkswagen, one of the world’s largest automakers.

    The group, known for its Phobos ransomware variant and double-extortion tactics, claimed to have exfiltrated a trove of confidential files on September 23, 2024, and threatened public release by September 26.

    8Base Ransomware Claim
    8Base Ransomware Claim

    Despite the deadline passing without leaked samples, 8Base listed the stolen data on its dark web site, including invoices, receipts, accounting documents, personal employee files, employment contracts, certificates, personnel records, and numerous confidentiality agreements.

    This alleged claim could encompass financial records and sensitive personal information from Volkswagen’s global operations, spanning brands like Audi, Porsche, Bentley, Lamborghini, Skoda, SEAT, and Cupra.​

    Security experts note that 8Base operates more as a data extortion crew than a traditional encryptor, focusing on theft and threats to pressure victims into payment.

    The group has targeted over 400 organizations since its emergence, often gaining initial access via phishing or buying credentials from initial access brokers. ​

    Volkswagen’s Response

    Volkswagen’s spokesperson confirmed awareness of the “incident” but emphasized no impact on the company’s primary IT systems, hinting at a possible compromise through a supplier, partner, or subsidiary.

    The automaker, headquartered in Wolfsburg, Germany, operates 153 production plants worldwide and employs hundreds of thousands, making any data exposure a high-stakes issue.

    While no customer data breach has been reported, the inclusion of personal and financial details raises alarms under the EU’s GDPR, potentially leading to fines up to 4% of global revenue if substantiated.​

    Cybersecurity firms urge enhanced third-party risk management and monitoring, as such attacks often exploit weaker links in supply chains.

    As investigations continue, the incident underscores the escalating threats to critical industries like automotive manufacturing.​

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post Volkswagen Allegedly Hit by Ransomware Attack as 8Base Claims Sensitive Data Theft appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Microsoft’s latest security update has rendered USB keyboards and mice inoperable within the Windows Recovery Environment (WinRE).

    Released on October 14, 2025, as KB5066835 for OS Build 26100.6899, the patch affects Windows 11 versions 24H2 and 25H2, as well as Windows Server 2025.

    The glitch emerged shortly after installation, leaving users unable to navigate recovery options during system troubleshooting.

    The problem surfaces specifically in WinRE, a critical boot mode for repairing boot failures, resetting PCs, or restoring from backups. USB input devices function normally in everyday Windows sessions but fail entirely in this environment.

    Reports indicate that affected users see their mice and keyboards go unresponsive, blocking access to menus and commands. This issue was confirmed and publicly acknowledged by Microsoft on October 17, 2025, highlighting the urgency for those relying on stable recovery tools.

    Beyond the recovery issues, KB5066835 has triggered a flood of other problems. Network diagnostics reveal localhost connections refusing to establish, complicating local development and testing workflows.

    Installation attempts often fail with cryptic errors, forcing some users to roll back the update manually. File Explorer’s preview pane, a handy feature for quick file inspections, now displays blank or unresponsive previews, hampering productivity.

    User forums and social media buzz with complaints of sluggish performance, including delayed app launches and erratic multitasking. These reports span consumer laptops to enterprise servers, underscoring the update’s wide-reaching effects.

    For IT administrators, the WinRE blockage poses a real risk during outage responses, potentially escalating minor issues into major downtime.

    Microsoft’s Response and Workarounds

    Microsoft has acknowledged the flaws and is actively developing fixes, with a resolution expected in the coming days. In the interim, the company advises avoiding WinRE entry if possible and using alternative recovery methods, such as booting from installation media with working peripherals.

    For those already impacted, uninstalling KB5066835 via Settings > Update & Security > View update history offers temporary relief, though it reopens security vulnerabilities.

    This incident echoes past Windows update woes, reminding users to pause automatic patches during critical periods. As patches roll out, affected individuals should monitor official channels for updates to restore full functionality.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post Windows 11 24H2/25H2 Update Blocks Mouse and Keyboard in Recovery Mode appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Envoy Air, a wholly owned subsidiary of American Airlines, has confirmed it fell victim to a hacking campaign exploiting vulnerabilities in Oracle’s E-Business Suite (EBS).

    The breach, first highlighted by the notorious Clop ransomware group, underscores the growing risks facing enterprise software in the aviation sector.

    Clop, known for high-profile extortion schemes like the MOVEit Transfer attacks, claimed responsibility last week, listing American Airlines among over 60 organizations hit through unpatched flaws in Oracle EBS.

    The group, which operates out of Russia-linked networks, has demanded ransoms in cryptocurrency, threatening to leak stolen data on its dark web site if unpaid.

    While Clop didn’t specify the exact vulnerabilities, security researchers point to known issues in Oracle’s WebLogic Server and EBS modules, such as CVE-2023-21931, which allow remote code execution if not properly secured.

    Envoy’s admission came swiftly after the claims surfaced, aiming to reassure stakeholders amid rising concerns over aviation data security.

    Envoy Compromised

    “We are aware of the incident involving Envoy’s Oracle E-Business Suite application,” an Envoy spokesperson told Cybersecurity News. “Upon learning of the matter, we immediately began an investigation and law enforcement was contacted”.

    “We have conducted a thorough review of the data at issue and have confirmed no sensitive or customer data was affected. A limited amount of business information and commercial contact details may have been compromised.”

    The spokesperson emphasized that passenger records, flight operations, and personal identifiable information remained untouched, mitigating immediate risks to travelers.

    However, the exposure of internal business data could still pose challenges, including potential phishing vectors or competitive intelligence leaks for the regional carrier, which operates over 150 aircraft and serves millions of passengers annually under the American Airlines banner.

    Experts warn that this incident highlights systemic vulnerabilities in legacy enterprise systems. Oracle EBS, widely used for HR, finance, and supply chain management, has faced criticism for slow patching cycles.

    Cybersecurity firm Mandiant noted in a recent report that Clop’s tactics often target third-party software to amplify reach, affecting not just direct victims but entire ecosystems.

    As investigations continue with federal authorities, including the FBI’s cyber division, Envoy stated it has implemented enhanced monitoring and updated its Oracle systems. American Airlines, while not directly named in data leaks, has bolstered its subsidiary’s defenses in response.

    This breach arrives amid a wave of aviation cyberattacks, from ransomware hitting airports to state-sponsored espionage. Industry leaders are urging faster adoption of zero-trust architectures to safeguard critical infrastructure.

    For now, Envoy passengers can fly with relative peace of mind, but the event serves as a stark reminder: in cybersecurity, one weak link can ground an entire operation.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post American Airlines Subsidiary Envoy Compromised in Oracle Hacking Campaign appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Threat actors are leveraging Microsoft Azure Blob Storage to craft highly convincing phishing sites that mimic legitimate Office 365 login portals, putting Microsoft 365 users at severe risk of credential theft.

    This method exploits trusted Microsoft infrastructure, making the attacks harder to spot as the fraudulent pages appear secured by official SSL certificates issued by Microsoft itself.

    ALI TAJRAN recently highlighted a surge in these campaigns, with alerts circulating widely on October 17, 2025, urging immediate vigilance among enterprises and individuals.​

    How the Attack Leverages Azure Blob

    The phishing scheme typically begins with deceptive emails that include links disguised as routine Microsoft Forms surveys or document shares, often starting with URLs like forms.office[.]com followed by a unique identifier.

    Victims who click these links are redirected to what seems like a harmless PDF download prompt, but this quickly escalates to a demand for Microsoft 365 credentials on a fake login page.

    The malicious URL terminates in windows.net, specifically utilizing subdomains under blob.core.windows.net, which hosts the phishing form as a simple HTML file stored in Azure’s blob storage service.​

    This storage solution, designed for unstructured data like images or documents, inadvertently provides phishers with a veil of legitimacy since browsers and endpoint protection tools inherently trust Azure endpoints.

    Once users enter their email and password, the credentials are captured and sent to attacker-controlled servers, potentially granting access to sensitive email, files, and tenant resources.

    Attackers may then escalate privileges to intercept authentication tokens or infiltrate the entire organization. Historical reports from 2018 noted similar lures using themed PDF attachments pretending to be legal documents, a tactic that persists today with more sophisticated social engineering.​

    To counter this threat, security experts recommend blocking all traffic to *.blob.core.windows.net endpoints in firewalls or web proxies, while whitelisting only specific, trusted storage accounts like <your-storage-account>.blob.core.windows.net.

    This granular approach prevents broad access without disrupting legitimate Azure operations. Additionally, enabling multi-factor authentication (MFA) and monitoring for anomalous logins via Microsoft Entra ID can detect breaches early.​

    A proactive step involves customizing company branding in your Microsoft 365 tenant, displaying your organization’s logo, colors, and name on official sign-in pages to help users distinguish genuine portals from impostors.

    Without branding, a generic Microsoft login might blend seamlessly with phishing mimics, eroding user trust at critical moments resources from Microsoft guide administrators on implementing these customizations swiftly.​

    This phishing variant underscores the dual-edged nature of cloud services: while Azure Blob Storage offers scalability and security for legitimate use, it becomes a weapon when abused by threat actors.

    Organizations should prioritize user education on scrutinizing URLs, legitimate Office 365 logins always direct to login.microsoftonline.com, not blob storage paths.​

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post New Phishing Attack Leverages Azure Blob Storage to Impersonate Microsoft appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Law enforcement authorities across Europe have dismantled a sophisticated cybercrime-as-a-service operation that enabled criminals to commit widespread fraud and other serious offenses across the continent. The coordinated action, codenamed ‘SIMCARTEL’, resulted in seven arrests, the seizure of over 40,000 active SIM cards, and the takedown of infrastructure that facilitated crimes causing millions of euros in […]

    The post Authorities Shut Down Cybercrime-as-a-Service, Seize 40,000 SIM Cards appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybersecurity researchers have shed light on a new campaign that has likely targeted the Russian automobile and e-commerce sectors with a previously undocumented .NET malware dubbed CAPI Backdoor. According to Seqrite Labs, the attack chain involves distributing phishing emails containing a ZIP archive as a way to trigger the infection. The cybersecurity company’s analysis is based on the ZIP

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Zimbra has released an emergency security patch to address a critical Server-Side Request Forgery (SSRF) vulnerability that could allow attackers to access sensitive data through the platform’s chat proxy configuration. The flaw, classified as high severity, affects Zimbra versions 10.1.5 through 10.1.11, prompting the company to urge immediate action from users and administrators.​ Understanding the […]

    The post Critical Zimbra SSRF Flaw Exposes Sensitive Data appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶