Microsoft, Cisco, Fortinet Security Updates and Cyber Attacks

Microsoft, Cisco, Fortinet Security Updates and Cyber Attacks

In the week of August 11-17, 2025, the cybersecurity landscape was marked by critical updates from major vendors and a surge in sophisticated threats, underscoring the ongoing battle against digital vulnerabilities.

Microsoft rolled out its Patch Tuesday updates on August 12, addressing over 90 vulnerabilities, including several zero-day exploits in Windows and Office suites that could enable remote code execution.

This came amid reports of increased phishing campaigns targeting Azure users, with attackers leveraging AI-generated lures to breach cloud environments.

Google News

Cisco, meanwhile, issued urgent security advisories for its IOS and NX-OS software, patching flaws that could allow denial-of-service attacks on network infrastructure. The company also highlighted a rise in supply chain threats, following a high-profile breach attempt on telecom firms using compromised Cisco gear.

Fortinet fortified its FortiGate firewalls with updates fixing critical buffer overflow issues, preventing potential ransomware infiltrations. The week saw notable cyber incidents, including a massive DDoS attack on financial institutions attributed to state-sponsored actors, disrupting services across Europe.

Additionally, new ransomware variants from groups like LockBit targeted healthcare sectors, exploiting unpatched systems. Experts warn of escalating AI-driven threats, urging organizations to prioritize patch management and threat intelligence. This recap highlights the need for vigilant defenses in an evolving threat environment. (198 words)

Cyber Attack

Hackers Exploit ClickFix Technique to Compromise Windows Machines

Cyber attackers are using a deceptive social engineering method called ClickFix to trick users into executing malicious PowerShell commands. This tactic often starts with phishing emails or fake error messages, leading to the deployment of malware like Havoc, which establishes persistence and exfiltrates data via cloud services. Organizations should monitor PowerShell activity and educate users on avoiding suspicious prompts. Read more

DarkBit Ransomware Targets VMware ESXi Servers

The DarkBit hacking group is deploying custom ransomware against VMware ESXi environments, encrypting files with AES-128-CBC and RSA-2048 keys. Attacks focus on virtual machine disk files, disrupting business operations, though researchers have decrypted some encryptors without ransom payment. ESXi users are advised to apply patches and enhance monitoring for unusual encryption activity. Read more

Cyberattack Hits Canada’s House of Commons

Threat actors exploited a recent Microsoft vulnerability to breach the Canadian House of Commons on August 9, 2025, stealing employee data, including names, job titles, and email addresses. The incident, under investigation by the Canadian Centre for Cyber Security, highlights risks of phishing and impersonation. No attribution has been made, but it aligns with trends in government-targeted exploits.Read more

New FireWood Malware Attacks Linux Systems

A variant of the FireWood backdoor, attributed to the Gelsemium APT group, is targeting Linux systems via web shells for command execution and data exfiltration. Linked to the Project Wood family, it enables arbitrary code running and persistence. Linux administrators should scan for web shell indicators and restrict shell access. Read more

PhantomCard Android Malware Uses NFC for Banking Theft

PhantomCard, a new Android trojan from Brazilian cybercriminals, exploits NFC to relay card data in real-time for fraudulent transactions. Distributed via fake security apps, it acts as a rogue payment terminal, stealing PINs and enabling theft without physical card cloning. Users should avoid unverified apps and enable NFC only when necessary. Read more

Phishing Attacks Abuse Microsoft Teams Remote Control

Attackers are leveraging Microsoft Teams’ remote control feature in phishing campaigns, requesting access during meetings to gain unauthorized system control. Victims are tricked into granting permissions, leading to data theft or further compromise. Teams users must verify requests and disable remote control in policies where possible. Read more

Sophisticated Gmail Phishing Campaign Evades Defenses

A new phishing attack on Gmail spoofs official Google alerts, passing DKIM checks and using sites.google.com for credential harvesting. It mimics subpoenas or security notices to lure clicks, integrating into legitimate email threads. Gmail users should scrutinize sender details and avoid clicking links in unsolicited alerts. Read more

Vulnerabilities

Ivanti Connect Secure, Policy Secure, and ZTA Vulnerabilities

Ivanti has patched four vulnerabilities in its Connect Secure, Policy Secure, and Zero Trust Access products, including two high-severity issues (CVE-2025-5456 and CVE-2025-5462) that could allow unauthenticated remote attackers to cause denial-of-service via buffer overflows. Medium-severity flaws involve XML external entity injection and improper symbolic link handling. Cloud users are auto-updated, but on-premise admins need manual patches. Read more

SAP Security Patch Day: 15 Vulnerabilities Addressed

SAP’s August 2025 patch tackles 15 flaws, with three critical code injection vulnerabilities (CVEs 2025-42957, 2025-42950, and 2025-27429) in S/4HANA and Landscape Transformation, enabling remote code execution with low privileges. Other issues include authorization bypasses, XSS, and directory traversal across NetWeaver and Business One. Prioritize updates for high-risk enterprise environments.Read more

Microsoft Patch Tuesday: 107 Vulnerabilities Fixed

Microsoft’s August 2025 update resolves 107 issues, including 36 remote code execution vulnerabilities (10 critical) in components like Windows Graphics, Office, Excel, and Hyper-V. Elevation of privilege flaws dominate with 40 patches, alongside spoofing, denial-of-service, and information disclosure risks. No zero-days reported, but prompt patching is advised for Windows ecosystems. Read more

Critical FortiSIEM Vulnerability Actively Exploited

A severe OS command injection flaw (CVE-2025-25256) in Fortinet’s FortiSIEM allows unauthenticated remote command execution via port 7900. Proof-of-concept exploits are in the wild, with no clear indicators of compromise. Affected versions span 5.4 to 7.3; upgrade immediately or restrict port access as a temporary measure. Read more

Hackers Could Gain Full Control of Rooted Android Devices

A vulnerability in rooted Android devices allows attackers to exploit a specific flaw, potentially gaining complete control and compromising user data. This affects millions of devices, with exploits first noted in early 2025. Rooted users should review device security immediately. Read More

Cisco Secure Firewall Vulnerability

This flaw in Cisco Secure Client for Windows (with Secure Firewall Posture Engine) enables authenticated local attackers to perform DLL hijacking and execute arbitrary code with SYSTEM privileges via insufficient IPC validation. It impacts versions up to 5.1.7.80; update to 5.1.8.1 or later. Read More

Snort 3 Detection Engine Vulnerability

Vulnerabilities in Snort 3 could let attackers evade detection and compromise systems, particularly in network security setups. Patches are essential for affected Linux kernels and related tools to prevent privilege escalation. Read More

Elastic EDR 0-Day Vulnerability

A zero-day in Elastic EDR bypasses protections, allowing malware execution and causing Blue Screen of Death (BSOD) crashes. Discovered on August 17, 2025, it poses risks to endpoint security; apply updates urgently. Read More

Threats

SoupDealer Malware Evades Detection in Targeted Attacks

A new Java-based loader called SoupDealer has been spotted in phishing campaigns targeting systems in Turkey. This malware only activates on Windows machines with Turkish language settings and specific location criteria, allowing it to bypass all tested sandboxes, antivirus engines, and EDR/XDR solutions. It uses memory-only execution and legitimate system tools to blend in, making it invisible to traditional defenses. The campaign, observed in early August 2025, highlights the need for behavioral detection and multi-layered security. Read more

CastleLoader Infects Hundreds via Phishing Lures

CastleLoader, a modular malware loader active since early 2025, has compromised over 400 devices through Cloudflare-themed ClickFix phishing and fake GitHub repositories. With a 28.7% infection success rate from 1,634 attempts by May 2025, it delivers payloads like StealC, RedLine, and various RATs, often targeting U.S. government entities. Attacks start with fake error messages tricking users into running malicious PowerShell commands. Read more

Curly Comrades APT Deploys Custom Backdoor

The Curly Comrades group, a new APT aligned with Russian interests, has targeted Eastern European organizations since mid-2024 using a custom backdoor called MucorAgent. They employ NGEN COM hijacking for persistence, stealing credentials with tools like Mimikatz and exfiltrating data via curl.exe. Victims include the government and energy sectors in Georgia and Moldova, emphasizing long-term espionage. Read more

VexTrio Uses Fake CAPTCHAs and Malicious Apps

VexTrio hackers are distributing spam and scams through fake CAPTCHA pages featuring robot imagery, alongside over a million downloads of malicious apps on Google Play and the App Store. Apps under names like Hugmi and Spam Shield pose as dating tools or spam blockers but push ads, enforce subscriptions, and harvest data. Shared infrastructure links them to broader scam operations infringing on brands like Tinder. Read more

AI’s Role in Cyber Threats and Destruction

AI is amplifying cyber risks, enabling criminals to scale impersonation, reconnaissance, zero-day exploits, and data poisoning attacks. For instance, LLMs can automate phishing with over 95% cost reduction while maintaining success rates. This lowers barriers for attackers, potentially leading to widespread destruction in sectors like finance through manipulated algorithms. Read more

Dedicated Phishlets Bypass FIDO Authentication

Threat actors are using custom phishlets in AiTM frameworks to downgrade FIDO-based authentication, forcing users to less secure MFA methods like app codes. By spoofing unsupported user agents, attackers intercept credentials and session cookies, bypassing protections in systems like Microsoft Entra ID. This emerging tactic poses risks from sophisticated adversaries. Read more

SmartLoader Spread via Fake GitHub Repos

SmartLoader is being distributed through deceptive GitHub repositories mimicking game hacks and cracked software, leading to info-stealers like Lumma Stealer and Rhadamanthys. The malware uses obfuscated Lua scripts for persistence via scheduled tasks and injects payloads into trusted processes. AI-generated READMEs make repos appear legitimate, but clues include unnatural phrasing and hidden payloads. Read more


Source link

About Cybernoz

Security researcher and threat analyst with expertise in malware analysis and incident response.