Microsoft Office Vulnerabilities Allow Attackers to Execute Remote Code

Microsoft Office Vulnerabilities Allow Attackers to Execute Remote Code

Microsoft has disclosed three critical security vulnerabilities in its Office suite that could enable attackers to execute malicious code remotely on affected systems. The vulnerabilities, identified as CVE-2025-53731, CVE-2025-53740, and CVE-2025-53730, were released on August 12, 2025, and pose significant security risks to organizations and individual users worldwide. All three vulnerabilities stem fromuse-after-freememory corruption issues … Ler mais

OpenAI adds new GPT-5 models, restores o3, o4-mini and it's a mess all over again

GPT

One of the few things many disliked about ChatGPT was the confusing number of models. OpenAI claimed GPT-5 would fix this, but it seems to have made it worse. A new update is rolling out to ChatGPT. It doesn’t upgrade GPT-5, but instead adds more options that some of you would love. Previously, GPT-5 had … Ler mais

SIGINT During World War II – Schneier on Security

About Bruce Schneier I am a public-interest technologist, working at the intersection of security, technology, and people. I’ve been writing about security issues on my blog since 2004, and in my monthly newsletter since 1998. I’m a fellow and lecturer at Harvard’s Kennedy School, a board member of EFF, and the Chief of Security Architecture … Ler mais

Microsoft Exchange Server Flaws Allow Network-Based Spoofing and Data Tampering

Microsoft Exchange Server Flaws Allow Network-Based Spoofing and Data Tampering

Microsoft has disclosed critical security vulnerabilities in Exchange Server that could enable attackers to conduct network-based spoofing attacks and tamper with sensitive data, according to security bulletins released on August 12, 2025. The vulnerabilities, identified as CVE-2025-25007 and CVE-2025-25005, pose significant risks to organizations running Microsoft’s email and collaboration platform. Critical Exchange Server Vulnerabilities Identified … Ler mais

Windows Remote Desktop Services Flaw Allows Network-Based Denial-of-Service Attacks

Windows Remote Desktop Services Flaw Allows Network-Based Denial-of-Service Attacks

Microsoft disclosed a critical vulnerability in Windows Remote Desktop Services on August 12, 2025, that enables attackers to launch denial-of-service attacks remotely without requiring authentication or user interaction. The flaw, tracked as CVE-2025-53722, has been assigned an “Important” severity rating with a CVSS score of 7.5 out of 10. Vulnerability Details and Attack Vector The … Ler mais

'Curly COMrades' APT Hackers Target Critical Organizations Across Multiple Countries

'Curly COMrades' APT Hackers Target Critical Organizations Across Multiple Countries

Bitdefender Labs has identified a sophisticated advanced persistent threat (APT) group dubbed “Curly COMrades,” active since mid-2024, targeting critical infrastructure in geopolitically sensitive regions. This Russian-aligned actor has focused on judicial and government entities in Georgia, alongside an energy distribution firm in Moldova, employing stealthy tactics to secure long-term network access and exfiltrate sensitive data. … Ler mais

US Authorities Seize $1m from BlackSuit Ransomware Group

US Authorities Seize $1m from BlackSuit Ransomware Group

The US authorities have revealed more details of a major law enforcement operation to disrupt a prolific ransomware group, including the seizure of funds stolen from one of its victims. The Department of Justice (DoJ) said this week that it coordinated actions leading to the takedown of four servers and nine domains thought to have … Ler mais

Microsoft Fixes Over 100 CVEs on August Patch Tuesday

Microsoft Fixes Over 100 CVEs on August Patch Tuesday

Microsoft fixed one publicly disclosed zero-day bug in SQL Server yesterday, alongside over 100 additional CVEs, making it one of the biggest Patch Tuesdays so far in 2025. This year has been notable for the number of zero-days addressed by the tech giant, although in cases like this one, the term refers to a publicly … Ler mais

Charon Ransomware targets Middle East with APT attack methods

Charon Ransomware targets Middle East with APT attack methods

Charon Ransomware targets Middle East with APT attack methods New Charon ransomware targets Middle East public sector and aviation, using APT-style tactics, EDR evasion, and victim-specific ransom notes. Cybersecurity researchers have discovered a new campaign that employs a previously undocumented ransomware family called Charon to target the Middle East’s public sector and aviation industry. The … Ler mais

Saint Paul cyberattack linked to Interlock ransomware gang

Picus Blue Report 2025

The mayor of Saint Paul, Minnesota’s capital city, has confirmed that the Interlock ransomware gang is responsible for a cyberattack that disrupted many of the city’s systems and services in July. On July 29th, Minnesota Governor Tim Walz activated the National Guard in response to the crippling cyberattack that had affected St. Paul’s digital services … Ler mais