• The Army Corps of Engineers began building 15 miles of border fence along the Barry M. Goldwater Training Range in Yuma, Ariz., yesterday, the Army’s civilian installations boss announced Thursday.

    The fence, which will cost $50 million, will replace existing easily penetrable mesh fencing on the southern border with Mexico, where crossings have forced some shutdowns of pilot and ground crew training.

    “When incursions occur and illegal border crossers get into that area, the ranges must close,” Jordan Gillis, the assistant Army secretary for energy and installations, told reporters. “That delays the training exercises. It diverts our time and our resources and ultimately impacts readiness.”

    Gillis could not provide the number of incursions that have shut down the range over the past year.

    The project will be paid for by military construction dollars that were not specified for another project and uncommitted planning and design dollars. The 15-mile stretch was not part of the 450-mile southwest border fence built during the first Trump administration, though that project was also paid for with reprogrammed military construction dollars originally destined for facilities on military bases.

    Construction began Wednesday at the western edge of the project, Brig. Gen. John Lloyd, USACE’s South Pacific Division commander, told reporters, and is slated to cover 40 panels of fencing a day. 

    In January, he added, another crew will start at the eastern edge, doubling the number of 8-feet-by-32-feet sections erected per day. The fence should be complete in April, he said, while construction of an access road for Customs and Border Protection will continue through August.

    A video announcement of the project posted Thursday by the Pentagon shows construction workers tagging the first section of fencing. One wrote “For Charlie,” a nod to recently assassinated anti-immigrant political pundit Charlie Kirk.

    Lloyd said his command is “looking into” the defacing of government property, but said he couldn’t attribute the tags—some of which were names—to anything other than commemorating the first section of the fence. 

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A newly discovered flaw in Microsoft’s Rust-based Graphics Device Interface (GDI) kernel component allows unprivileged attackers to crash or take control of Windows systems. Check Point Research (CPR) uncovered the issue in January 2025 and reported it to Microsoft. The company addressed the bug in the May 28, 2025 KB5058499 preview update (OS Build 26100.4202), […]

    The post Windows GDI Vulnerability in Rust Kernel Module Enables Remote Attacks appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cisco has issued a security advisory warning of multiple vulnerabilities in its Desk Phone 9800 Series, IP Phone 7800 and 8800 Series, and Video Phone 8875 models running Cisco Session Initiation Protocol (SIP) Software.

    Published on October 15, 2025, the advisory details risks that could enable unauthenticated remote attackers to trigger denial-of-service (DoS) conditions or cross-site scripting (XSS) attacks via the devices’ web user interface.

    These flaws affect phones registered to Cisco Unified Communications Manager (CUCM) with Web Access enabled, a feature disabled by default to minimize exposure.

    DoS Vulnerability Poses High Risk To Device Stability

    The primary concern is CVE-2025-20350, a high-severity buffer overflow flaw rated at a CVSS 3.1 score of 7.5. This vulnerability arises when affected devices process crafted HTTP packets, potentially causing the phone to reload and disrupt operations.

    Attackers need no privileges and can exploit it over the network with low complexity, leading to the temporary unavailability of communication services.

    Cisco links this to several bug IDs, including CSCwn51601, emphasizing its impact on enterprise telephony environments. A secondary issue, CVE-2025-20351, introduces a medium-severity XSS vulnerability with a CVSS score of 6.1.

    Due to inadequate input validation in the web UI, attackers can inject malicious scripts by tricking users into clicking crafted links.

    Successful exploitation could steal session data or manipulate the interface, though it requires user interaction. Associated bugs include CSCwn51683, highlighting persistent weaknesses in web handling.

    These vulnerabilities target specific Cisco SIP Software releases across the mentioned phone series, excluding those on Multiplatform Firmware, reads the advisory.

    Exploitation hinges on Web Access being active and CUCM registration, conditions not met in standard setups. No public exploits or malicious uses have been reported, but organizations with enabled web features face elevated risks in unified communications networks.

    Mitigations

    Cisco provides no direct workarounds beyond disabling Web Access through CUCM administration or the Bulk Administration Tool, which administrators can verify by checking the phone’s IP in a browser.

    Fixed releases include SIP Software 3.3(1) for Desk Phone 9800 and Video Phone 8875, 14.3(1)SR2 for IP Phone 7800/8800, and 11.0(6)SR7 for IP Phone 8821.

    Users should upgrade promptly to avert potential disruptions, as these patches fully address the flaws without impacting core functionality.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post Cisco Desk, IP, and Video Phone Vulnerabilities Let Remote Attackers Trigger DoS And XSS Attacks appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybersecurity researchers have disclosed details of a recently patched critical security flaw in WatchGuard Fireware that could allow unauthenticated attackers to execute arbitrary code. The vulnerability, tracked as CVE-2025-9242 (CVSS score: 9.3), is described as an out-of-bounds write vulnerability affecting Fireware OS 11.10.2 up to and including 11.12.4_Update1, 12.0 up to and including

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybercriminals are weaponizing artificial intelligence to accelerate malware development, discover vulnerabilities faster, and create more sophisticated phishing campaigns, according to Microsoft’s latest Digital Defense Report covering trends from July 2024 through June 2025. In 80% of the cyber incidents Microsoft investigated last year, attackers sought to steal data primarily for profit rather than intelligence gathering. […]

    The post Microsoft Report Warns of AI-Powered Automation in Cyberattacks and Malware Creation appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • ConnectWise has issued a critical security update for its Automate™ platform after uncovering vulnerabilities that could allow attackers to intercept and tamper with software updates. The flaws, present in on-premises installations configured to use unsecured communication channels, put organizations at risk of deploying malicious code under the guise of routine patches. ConnectWise Automate 2025.9, released […]

    The post ConnectWise Flaws Let Attackers Deliver Malicious Software Updates appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Multiple Cisco desk, IP, and video phones are at risk of remote denial-of-service (DoS) and cross-site scripting (XSS) attacks due to flaws in their Session Initiation Protocol (SIP) software. The weaknesses affect Desk Phone 9800 Series, IP Phone 7800 and 8800 Series, and Video Phone 8875 models when they are registered to Cisco Unified Communications […]

    The post Cisco Desk, IP, and Video Phones Vulnerable to Remote DoS and XSS Attacks appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • VMware has launched Workstation 25H2 and Fusion 25H2, the newest iterations of its desktop hypervisors, featuring a revamped versioning system, enhanced tools, and broader compatibility with modern hardware and operating systems.

    These updates aim to streamline virtualization for developers, IT professionals, and testers by improving performance, automation, and support for cutting-edge platforms.

    The releases introduce a calendar-based naming convention, shifting from sequential numbers like 17.6.x or 13.6.x to 25H2, denoting the second half of 2025.

    This model simplifies release tracking, upgrade planning, and consistency across VMware’s product lineup, making it easier for users to stay current with updates.

    By aligning versions with time periods, VMware ensures clearer communication about publication dates and feature rollouts.

    Key Feature Enhancements

    Several new capabilities target automation and usability. The dictTool command-line utility now allows inspection and editing of .vmx configuration files and user preferences, fulfilling community requests for advanced scripting and customization options.

    USB 3.2 support accelerates data transfers and boosts compatibility with contemporary peripherals across both products. Hardware Version 22 enables virtual machines to leverage the latest virtual hardware for superior performance and feature access.

    Workstation exclusively adds Hyper-V/WHP detection, displaying the VM’s running mode for better troubleshooting on Windows hosts.

    Support for new CPUs and operating systems addresses the demands of evolving workloads. Workstation now accommodates Intel’s Lunar Lake, Arrow Lake, and Meteor Lake processors, enhancing host performance on recent hardware.

    Guest OS additions include Red Hat Enterprise Linux 10, Fedora Linux 42, openSUSE Leap 16.0 (RC), SUSE Linux 16 (Beta), Debian 13, Oracle Linux 10, VMware ESXi 9.0 (general for Workstation, Intel-only for Fusion), and macOS Tahoe (Intel-only for Fusion).

    Host OS expansions cover RHEL 10, Fedora 42, openSUSE Leap 16.0 (RC), SUSE Linux 16 (Beta), and Debian 13 for Workstation, while Fusion supports macOS Tahoe on both Intel and Apple Silicon systems.

    These updates ensure seamless virtualization of emerging technologies without compatibility hurdles.

    Bug Fixes And Security Improvements

    The 25H2 versions incorporate numerous refinements for stability and security. Security patches address vulnerabilities in both Workstation and Fusion, bolstering protection against potential threats.

    Accessibility improvements enhance interface navigation for diverse users. Workstation fixes include resolving Windows UI resizing issues, optimizing Linux support bundles, curbing excessive vmauthd logging in Event Viewer, adding VM suspend state discard options, and correcting Linux full-screen crashes, plus Intel GPU 3D acceleration problems.

    Fusion resolves dead key input glitches and ensures USB “Plug in Action” settings persist reliably. These changes tackle common pain points, improving overall reliability.

    Workstation Pro and Fusion Pro 25H2 launch in English, French, Japanese, and Spanish, broadening accessibility worldwide.

    Building on the free model introduced earlier, VMware expands its Customer FAQ at vmware.com/docs/desktop-hypervisor-faqs, covering community queries and direct feedback for quick resolutions.

    Downloads require registration via the official VMware site, with ongoing updates promised to maintain relevance. This release solidifies VMware’s commitment to robust desktop virtualization amid rapid tech advancements.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post VMware Workstation and Fusion 25H2 Released with New Features and Latest OS Support appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Security researchers at Sekoia.io have uncovered a sophisticated cyberattack campaign orchestrated by APT28, the notorious Russian state-sponsored threat actor, targeting Ukrainian military personnel with weaponized Office documents that deliver advanced malware frameworks including BeardShell and Covenant modules. The operation represents a significant evolution in APT28’s tactics, leveraging legitimate cloud infrastructure and novel obfuscation techniques to […]

    The post APT28 Deploys BeardShell and Covenant Modules via Weaponized Office Documents appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶