Search This Blog

Powered by Blogger.

Blog Archive

Labels

About Me

Showing posts with label Cyberattacks. Show all posts

GitHub Action Security Breach Raises Concerns Over Supply Chain Risks

 


An attack of a cascading supply chain was recently triggered by the compromise of the GitHub action "reviewdog/action-setup@v1", which ultimately led to the security breach of the "tj-actions/changed-files" repository. As a result of this breach, unintended secrets about continuous integration and delivery were exposed, raising concerns about the integrity of software supply chains. 

There was a malicious code in the tj-actions/changed-files application last week, which introduced malicious code that was capable of extracting CI/CD secrets from the workflow logs and logging them within the log files. This incident affected approximately 23,000 repositories. Even though these logs were not accessible to the public, this exposure highlights significant security risks. In the case that the logs had become public, the attacker would have been able to gain unauthorized access to vital credentials.

Even though there has been an ongoing investigation into tj-actions/changed files, its developers have been unable to determine exactly how the attackers compromised GitHub's Personal Access Token (PAT) to gain access to critical data. For the unauthorized changes to be made, this token, which was used by an automated bot to modify code, appears to have played a pivotal role in the process. GitHub Actions and CI/CD pipelines need to be enhanced to prevent the spread of software supply chain vulnerabilities. This incident underscores the increasing threat of software supply chain vulnerabilities. 

A critical security breach has been identified in the widely used third-party GitHub Action, tj-actions/changed-files, that has been assigned the CVE-2025-30066 vulnerability. When a supply chain attack compromises the action that tracks file changes in pull requests and commits, it results in unauthorized disclosure of sensitive credentials since this action tracks file modifications. Among the secrets that were exposed were valid access keys, GitHub Personal Access Tokens (PATs), npm tokens, and private RSA keys. 

A security patch was implemented in version 46.0.1 as a response to the incident to mitigate the risk associated with it. As a result of an updated analysis from March 19, 2025, security researchers have suggested that this breach may have been the result of a similar compromise of another GitHub action, reviewdog/action-setup@v1, identified as CVE-2025-30154 by security researchers. Considering the timing of both incidents and the growing threat landscape surrounding software supply chains, there is a strong likelihood that there is a connection between them. 

The developments highlighted in this article underscore the importance of conducting rigorous security audits and maintaining enhanced monitoring practices within the GitHub ecosystem to prevent future threats. In the recent past, there was a security breach affecting GitHub Action tj-actions/changed-files that exposed critical security vulnerabilities in software supply chains, emphasizing the risks associated with third-party dependencies in continuous integration/continuous delivery. 

Through GitHub Actions, a widely used automation platform, developers can optimize their workflows through reusable components, allowing them to save time and money. However, due to the compromise of tj-actions/changed-files—a tool that detects changes in files in pull requests and commits—over 23,000 repositories were accessed unauthorized, resulting in the theft of sensitive workflow secrets. A security researcher first noticed unusual activity related to the repository on March 14, 2025, which led to the discovery of the breach. 

A malicious payload has been injected into CI/CD runners in an attempt to extract CI/CD runner memory, which exposed critical environment variables and workflow secrets within logs, which were discovered to have been injected by the attackers. An exploit like this could result in unauthorized access to confidential credentials, thereby posing a significant security risk to the organization. Having been provided with a critical lead by security researcher Adnan Khan, it has been confirmed that the root cause of this compromise stems from another GitHub Action called reviewdog/action-setup, which an independent organization maintains. 

The investigation revealed that the tj-actions/changed-files action was compromised because it was dependent on the tj-actions/eslint-changed-files action, which was itself dependent on the reviewdog/action-setup action. In addition to the attack on the review dog organization, multiple activities were also affected within that organization, indicating that the attack was more widespread than that. Maintainers of TJ-actions and Review Dog quickly mitigated this incident by implementing security patches and reducing further risks. 

To counteract growing threats within software supply chains, continuous security monitoring, dependency validation, and rapid mitigation strategies must be implemented to protect continuous integration/continuous delivery pipelines from future attacks. Wiz, one of the leading security firms, recommended that developers evaluate their potential exposure by performing a GitHub query to determine if any references to reviewdog/action-setup@v1 were found in their repositories. 

As part of this process, it is important to determine if any of the projects might have been compromised by the recent supply chain compromise. It would be prudent to treat the detection of double-encoded base64 payloads within workflow logs as a confirmation of the leakage of sensitive information. If this happens, immediate remediation measures are required to prevent further security incidents. 

To reduce the risks associated with compromised actions, developers are advised to remove all references to these actions across branches, remove workflow logs that might contain exposed credentials, and rotate any potentially compromised secrets so that unauthorized access cannot occur. There is a need to take proactive security measures, such as pin GitHub Actions to specific commit hashes rather than version tags to reduce the probability that similar breaches will occur in the future. Furthermore, by utilizing GitHub's allow-listing feature, we can restrict unauthorized actions and enhance the security of our repositories. 

One must respond quickly to supply chain attacks, which may have far-reaching consequences as well as leak CI/CD secrets. Immediately following the breach, organizations must take steps to contain the breach, and they must develop long-term security strategies to protect themselves against future threats as well. The companies that are potentially impacted by this GitHub Actions supply chain attack should take immediate measures to protect their systems from further harm. To effectively counteract unauthorized access and further exploitation, all exposed secrets must be rotated. This is especially true for those secrets that were used between March 14 and March 15, 2025. 

Failure to replace compromised credentials could result in further exploitation. Further, security teams need to thoroughly review CI/CD workflows, paying close attention to unexpected outputs, particularly within the section on "changed files". There is a good chance that any anomalies may indicate an unauthorized modification or possible data leak. All workflow references should be updated to point to specific commit hashes rather than mutable tags so that they can be used to enhance security and mitigate the risk of a similar incident in the future. This will reduce the risk that attackers may inject malicious code into widely used GitHub Actions in the future. 

A robust security policy is also crucial for organizations. For this reason, organizations must utilize GitHub's allow-listing feature to restrict access to unauthorized actions, and they should conduct regular security audits of their third-party dependencies before integrating them into workflows. This kind of prevention measure can greatly reduce the chances of an attack on the supply chain or an unauthorized change in the source code. As a result of the recent breach, it has been highlighted how widely used automation tools are prone to vulnerabilities, which emphasizes the need to maintain continuous security monitoring and develop proactive defence strategies. 

Although some organizations, like Coinbase, successfully mitigated the impact of this incident, it serves as a reaffirmation that all organizations should continue strengthening their security postures and remain vigilant when it comes to evolving threats in the software industry. Recent information about a security breach with GitHub Actions confirms that the threats associated with supply chain attacks are continuing to grow in the modern software development industry. It has become increasingly important for organizations to enforce strong security frameworks for the sake of preventing cyber threats by implementing continuous monitoring mechanisms, thorough dependency audits, and enhanced access controls as cyber threats become more sophisticated. 

CI/CD pipelines need to be protected against unauthorized intrusions at all costs, and this incident highlights the urgency for proactive defense strategies to prevent this type of activity. Teams can mitigate vulnerabilities and ensure their workflows are protected by adopting secure coding best practices, enforcing strict authentication policies, and utilizing GitHub's security features, if they implement secure coding practices and enforce strict authentication policies. As software supply chain security has become a world-wide concern, maintaining vigilance and immediate response to incidents is crucial to ensuring operational integrity and resilience against evolving threats in an era when it has become paramount.

Why Unencrypted Files Pose a Serious Security Risk

 


It is becoming increasingly common for digital communication to involve sharing files, whether for professional or personal reasons. Some file exchanges are trivial, such as sending humorous images by email, while others contain highly sensitive information that needs to be secured. Many of these documents may include confidential business documents, financial statements, or health records, all of which require a higher level of security. Although it is obvious how important it is to safeguard such data, many individuals fail to take the necessary measures to protect it from unauthorized access. As a result of not implementing encryption, these files are vulnerable to cyber threats, increasing the risk of data breaches significantly. This lack of protective measures not only compromises the privacy of individuals but also creates a window into the opportunity to intercept and exploit sensitive information by malicious actors. 

While it is crucial to take deliberate action to ensure the security of shared documents, it is often overlooked, which leaves both individuals and organizations at unnecessary risk, as a result of the failure to take this proactive measure. The digital era has created an era of seamless file sharing that facilitates the communication and collaboration of businesses and entrepreneurs. While this convenience may appear to be attractive from a distance, it is a web of security threats beneath it, as cybercriminals continue to seek out vulnerabilities in data exchange protocols. 

It is paramount for the integrity and competitive positioning of the company to remain confidential of sensitive information. There are several risks associated with file-sharing practices which must be understood to minimize the risk of potential breaches. Organizations and individuals can take steps to protect their data from unauthorized access by proactively identifying and adopting stringent security protocols to strengthen their defences. When transferring files over the internet without encryption, there are significant security risks. 

Unencrypted data can be accessed and exploited by unauthorized individuals, exposing sensitive information to theft and exploitation. Cybercriminals use sophisticated methods to intercept data while it is being transported, such as man-in-the-middle (MITM) attacks. Unless files contain encryption, they remain vulnerable to unauthorized use and malicious manipulation, making them more likely to be used and manipulated by unauthorized users. Those who rely solely upon the security measures provided by email providers, cloud storage providers, or messaging applications without implementing encryption can give the impression that they are protected. 

When a server breach occurs, any unencrypted data stored or transmitted through these platforms can be compromised, which makes encryption a crucial safeguard, ensuring that even if an unauthorized individual gains access to the information, it remains inaccessible without the decryption key, preventing unauthorized users from accessing it. Whenever sensitive documents such as financial reports, legal contracts, medical records, and authentication credentials are sent without the use of any encryption measures, they are put at risk of being compromised and may compromise their confidentiality as well as integrity. 

In the absence of appropriate protections for such data, incidents of identity theft, financial fraud, corporate espionage, and reputational harm could occur, which could severely impact the business. There is a need for organizations and individuals to recognize the importance of encryption as one of the most important security measures available to mitigate these risks and to ensure that personal data remains private. 

Ensuring Secure File Sharing in a Digital Landscape 


File-sharing processes are heavily influenced by the strategies and technologies used to safeguard their data, largely determining how secure they are. Without stringent protective measures in place, file-sharing mechanisms could become a critical vulnerability in the cybersecurity framework of an organization, exposing valuable information to cybercriminals, malware infiltration, and even internal threats, posing a serious threat to an organization's entire cybersecurity infrastructure. While navigating the complexity of digitization, it has become imperative for businesses to prioritize secure file-sharing practices, as this will enable them to maintain data confidentiality and maintain a robust level of security. 

The Risks of Unprotected Data Transmission 


One of the biggest risks associated with unsecured file sharing is that sensitive data could be inadvertently exposed to unauthorized individuals as a result of human error or inadequate security protocols. This can raise the risk of confidential information being shared with unauthorized parties. Many cybercriminals actively exploit these vulnerabilities, utilizing exposed data to commit financial fraud, identity theft, or corporate espionage. 

The consequences of data breaches go well beyond their immediate financial impact and can be as long-lasting as the financial impact, and they can have long-term consequences for reputation loss, loss of trust with customers, and legal repercussions for non-compliance. 

Malware Infiltration Through File-Sharing Platforms


A cybercriminal's frequent target is file-sharing platforms, which are popular places to distribute malware. As a result of malicious software that is disguised as legitimate files, it can infiltrate systems after downloading, corrupting files, obtaining sensitive data, or gaining access to critical networks without being detected. The cybersecurity threat is particularly harmful to businesses that don't have advanced cybersecurity defences, since such threats can disrupt operations extensively, corrupt data, and cause significant financial losses for companies without advanced cybersecurity defenses. To mitigate these risks, rigorous malware detection systems and secure file-sharing solutions must be implemented. 

Weak Access Control Measures and Their Consequences 


It is important to note that an absence of robust file access governance poses a significant security risk. Organizations failing to implement strict control over access to critical files may have difficulty regulating who can view, edit, or share them, increasing the risk that unauthorized access or misuse will occur. It is possible that if permissions are not configured correctly, sensitive data can end up inadvertently exposed, undermining the security efforts of a company. To reduce these risks, organizations must implement strict access control policies, regularly audit file-sharing activities, and employ permission-based access management to ensure that sensitive data remains protected against unauthorized access. 

Encryption as a Fundamental Security Measure 

The use of encryption during data transmission serves as a fundamental safeguard against unauthorized access to data, yet many businesses fail to implement this necessary security layer. The shared data becomes vulnerable to interception by malicious actors who can be easily able to exploit unsecured data when shared through unencrypted channels. By utilizing encrypted file-sharing protocols, users are ensuring that, if an unauthorized entity gains access to their files, they will be unable to decode the files unless they have the appropriate decryption key. Incorporating end-to-end encryption into file-sharing workflows will help to increase a business's cybersecurity posture and reduce the likelihood of cyber attacks. 

Internal Threats and the Misuse of Sensitive Information 


The threat of external threats is significant, but an insider threat intentional or accidental-poses a similar level of threat to file-sharing security. Employees or trusted third parties have access to confidential files and may mishandle information either by intentionally mishandling the information or by being careless. It is important to note that such incidents can lead to data leaks, financial losses, and reputational damage if they are not handled correctly. Organizations should establish strict access controls, restrict the sharing of files to authorized staff members, and monitor any suspicious activity involving the access and distribution of files in real time as a means of reducing internal threats. 

Regulatory Compliance and Legal Liabilities


Those businesses dealing with sensitive customer or corporate data are subject to strict data protection laws, such as the General Data Protection Regulation (GDPR) and the Health Insurance Portability and Accountability Act (HIPAA), which are both strict data protection laws. When organizations do not comply with regulations regarding file sharing, they could face severe penalties, legal liabilities, and negative reputational damage because of their improper practices. The first step for companies to prevent these consequences is to integrate secure file-sharing solutions, which can provide encrypted transmissions, detailed audit logs, as well as tools that focus on ensuring compliance with regulatory standards when it comes to managing compliance-relevant data. 

Preventing Unauthorized Access to Confidential Information 


The use of weak authentication protocols and insufficient password policies is a common entry point for cybercriminals who attempt to gain unauthorised access to file-sharing systems. Hackers often exploit these vulnerabilities to compromise sensitive business data and compromise the security of organizations. There has been a significant reduction in the likelihood of unauthorized access to data in the past few years as a result of improving access controls by requiring complex passwords, implementing multi-factor authentication (MFA), and educating employees about cybersecurity best practices. 

The Threat of Outdated Software and Security Vulnerabilities 


The use of outdated file-sharing applications presents several preventable security risks. Legacy systems often contain unpatched vulnerabilities that cybercriminals can take advantage of to penetrate organizational systems. By neglecting regular software updates and security patches, businesses are at risk of cyberattacks, which could be prevented with proactive maintenance, which can prevent a cyberattack. File-sharing solutions should be updated regularly to stay fully compliant with the most recent security advances so that organizations are positioned against the ever-changing cyber threats by staying ahead of the game.

The Risks of Using Unsecured Public File-Sharing Platforms 


Although public file-sharing services provide convenience and ease of use, they do not always offer the robust security measures required to protect confidential information. These platforms often host files on servers that are not sufficiently protected, making them vulnerable to unauthorised access and the possibility of data breaches. If an organization relies on such services for transmitting sensitive information, it runs the risk of compromising data security. Therefore, to mitigate this risk, businesses should prioritize the use of enterprise-class, secure file-sharing solutions that provide encryption, access controls, and regulatory compliance to ensure data integrity. 

Strengthening File-Sharing Security for Long-Term Protection


Businesses must remain aware of the risks associated with unprotected file-sharing practices, as they continue to evolve as a means of protecting their sensitive data. A proactive cybersecurity strategy must be employed when dealing with the risks associated with unprotected file sharing—from malware infections and unauthorized access to compliance violations and insider threats. The implementation of encryption protocols, enforcing strict access controls, updating software regularly, and utilizing a secure file-sharing platform can help organizations protect their data from emerging threats while strengthening their cybersecurity infrastructure for long-term survival. During this time when cyber threats are constantly evolving, the importance of securing file-sharing practices has become more than just a precaution. 

Organizations and individuals have to take proactive measures by implementing encryption, enforcing rigorous access controls and using secure platforms to safeguard their data and ensure that it is secure. The failure to implement these measures can lead to breaches, financial losses, and reputational damage. By increasing the level of security offered in digital communication, companies can foster trust, achieve regulatory compliance, and maintain operational efficiency. A well-constructed data-sharing strategy mustn't be just an investment in security, but one that ensures long-term resilience in the digital space by targeting security appropriately.

Growing Concerns Over Deceptive Master Password Reset Emails

 


A network security risk associated with unauthorized password resets is very significant, as it can expose sensitive information and systems to cyber threats. IT administrators must take care to monitor and validate every password reset, particularly those that involve critical user accounts and service accounts. When such resets occur, administrators typically need detailed contextual information to maintain robust security whenever such resets occur. 

To enhance transparency in password resets and to prevent the possibility of unauthorized access, it is important to notify the respective users as soon as possible when their passwords are reset. Despite this, manual oversight of password resets poses a daunting challenge. It requires considerable effort and vigilance to track every reset, analyze its context, identify high-risk account changes, and validate that they are legitimate. 

As administrators, it can be difficult for them to mitigate security vulnerabilities arising from unauthorized or suspicious password changes, if there is no efficient mechanism in place. Microsoft users are constantly faced with cybersecurity threats, as well as sophisticated attacks based on system vulnerabilities. As the security landscape continues to evolve, it becomes increasingly complex as zero-day exploits actively compromise Windows users, as well as Microsoft Account takeovers that circumvent authentication measures. 

Cybercriminals have become increasingly aggressive against Microsoft 365 users, targeting them with technical loopholes that allow them to manipulate URLs or conduct large-scale brute-force attacks by utilizing basic authentication exploits. This persistent threat highlights the necessity of enhanced security measures within the Microsoft ecosystem. Recently, Microsoft 365 users have been warned of a highly sophisticated attack that manages to evade conventional email security measures. During this latest phishing attack, cybercriminals have embedded phishing lures within legitimate Microsoft communications, making detection considerably harder. 

As these tactics are constantly evolving, organizations and their users must remain vigilant, implement proactive security strategies, and make sure that potential risks are minimized. This type of cybercrime involves deceptive actors impersonating trusted organizations or individuals and deceiving recipients into divulging sensitive information as a result. The fraud is usually carried out by sending emails or sending attachments to unsuspecting recipients that contain harmful links or attachments, which are intended to harvest login credentials, financial information, and other confidential data from those unsuspecting. 

Even though there are different kinds of phishing, deceptive phishing remains one of the most prevalent since it bypasses security defences so effectively. Cybercriminals instead of attempting to compromise a system through technical vulnerabilities, exploit human psychology by crafting appealing messages that seem to be genuine to lure individuals into engaging with malicious content, rather than using technical vulnerabilities. In addition to raising awareness and educating users about the threats that can be posed by phishing, they must know how to identify and prevent such threats to improve their cybersecurity resilience. 

Types of Phishing Attacks


Several different types of phishing attacks operate by utilizing human trust to steal sensitive information. Below is a list of the most common types: 

Phishing emails (or deceptive phishing emails) take advantage of recipients' trust by looking like legitimate organizations so they will divulge their personal and financial information to them. 

Phishing traps: They are created to exploit the vulnerabilities in an organization's IT infrastructure to gain access to its data. An example of spear-phishing is a form of phishing that uses personalized information to look credible to a specific individual, such as an employee or manager. 

A phishing Angler: This type of fraud uses fake social media accounts to gain access to a user's account or to download malicious software onto their computer. Using urgent espionage-related pretexts to extract sensitive business information from high-level executives is referred to as whaling. It is a form of fraud in which someone calls someone who pretends to be an official of a trustworthy organization to obtain personal or financial information. 

A text phishing scam (smishing) takes advantage of SMS message spam to deceive users by sending malicious links or sending fake, urgent emails. In this case, the user is not aware of the fact that his browser settings have changed, causing him to be redirected to fraudulent websites without his knowledge. 

Due to the constantly evolving nature of phishing attacks, security awareness and proactive measures are becoming increasingly important. Several measures can be taken to prevent these attacks, such as multi-factor authentication, email filtering, and caution when dealing with online accounts. 

Understanding Password Reset Processes and Vulnerabilities


To assist users who forgot their passwords on online platforms that require user authentication, most platforms have implemented password reset mechanisms. Various methods of generating a unique, high-entropy reset token that is linked to the user's account are the most commonly used methods, although they vary greatly in security and complexity. 

The platform can request that a user be sent an email containing a reset link, with the token embedded as a query parameter in the link. When the user clicks the link, a verification process is conducted to ensure the token is valid before allowing the user to reset their password. It is generally considered secure because this method relies on the assumption that only the intended user to whom the token is sent has access to their email account. However, attackers can exploit vulnerabilities in this process by manipulating password reset data. 

Exploiting Password Reset Poisoning Attacks


An attacker who has manipulated the password reset URL to steal the user's reset token is called a password reset poisoner. The technique takes advantage of systems that automatically generate username and password reset links based on user-controlled input, such as the Host header. The routine goes as follows: 

As soon as the attacker has obtained the victim's email address or username, they send the victim an email asking for their password to be reset. During this process, they intercept the HTTP request and alter the Host header to replace the legitimate domain with one they control. In an official password reset email, the victim receives an official link that appears to contain a legitimate link. However, once the victim clicks on the official link, he or she is directed to the attacker's domain, so they are unable to reset their password. 

A token is sent to the attacker's server when the victim clicks on the link, whether by hand or automatically using security tools like antivirus scanners. Upon submitting the stolen token to the legitimate website, the attacker gains unauthorized access to the victim's account by resetting the password and then regaining access to the victim's account. 


Mitigation Strategies and Security Best Practices 


Sites need to implement strong security measures to prevent password reset poisoning, especially when it comes to Host header validation, and the enforcement of secure cookie-based authentication so that individual users are not able to access their passwords. The user should also exercise caution if he or she receives emails asking to reset their passwords unexpectedly, ensure URLs are verified before clicking links, and enable multifactor authentication to protect their accounts. Cybercriminals are constantly improving their attack methods. 

To mitigate these threats, proactive cybersecurity awareness and robust security implementation are key. According to the fraudulent email in question, recipients are informed that their email passwords are imminently about to expire, and are advised that once their passwords are about to expire, they will need to contact a system administrator to regain access. 

As a means of creating a sense of urgency, the message asks users to click on the "KEEP MY PASSWORD" button, which appears to authenticate and secure their account. The email communication appears to be carefully crafted so that it appears to be a notification from the web hosting server, which makes it more likely that unknowing individuals will be able to trust it. As a result of clicking the link provided, recipients will be taken to a fraudulent Webmail login page designed to capture their email credentials, which include usernames and passwords, when they click that link. 

As a result of this stolen information, cybercriminals can breach email accounts, obtaining access to personal communications, confidential documents, and sensitive information that is confidential or sensitive. When these accounts have been compromised, they may be used to launch further phishing attacks, distribute malware to contacts within the email system, or launch further phishing attacks once the accounts have been compromised. 

Besides immediate unauthorized access, threat actors may also use stolen credentials to reset passwords for other accounts connected to the account, such as a banking platform, a social media profile, or even a cloud storage platform. Aside from this, compromised accounts and harvested information are often sold on the dark web, thus increasing the risk of identity theft as well as financial fraud. 

Because of the significant security implications these emails have, it is highly recommended that users exercise caution whenever they receive unsolicited emails with links or attachments within them. It is important to verify the legitimacy of these communications before engaging with them so that potential cyber breaches, financial losses, and other cybersecurity threats can be prevented. 

An official representative of 1Password, known as 1PasswordCSBlake, recently provided some insights on how to counter a recent phishing attack targeting master password resets on the 1Password subreddit. A detailed explanation of how cybercriminals approach credentials compromises through fraudulent reset requests was provided, emphasizing the significance of vigilance against such insidious techniques used by cybercriminals to deceive their victims. 

Consequently, users who feel that they have been phished or have clicked on a fraudulent link as a result of this security threat are strongly advised to reach out to support@1password.com immediately for assistance. It is important to act promptly if you want to minimize potential risks and prevent unauthorized access to sensitive data. 

The 1Password infrastructure does not appear to have been compromised, and there are no indications at this time that the system is compromised. The password manager is still secure, and the users' accounts and stored credentials are not affected. To safeguard your personal information from emerging cyber threats, you must keep your personal information aware and adhere to best security practices. 

Best Practices for Preventing Malware Infiltration 


There are many ways for users to mitigate cybersecurity threats, but they need to be cautious when dealing with unexpected or unsolicited e-mails, especially those from unknown sources. As a consequence, one mustn't click on embedded links or open attachments within such messages, since they may contain malicious content that compromises the security of the system as a whole. 

The use of anti-virus software and anti-malware software to safeguard devices against potential threats is essential. Additionally, users should only download applications and files from trusted and official sources, such as verified websites and app stores. As a result, downloading pirated software, key generators, or cracking tools can significantly increase the risk of malware infection. 

Therefore, users need to avoid them as much as possible. Also, it is important to note that engaging with intrusive pop-ups and advertisements on untrustworthy websites may pose a considerable security risk, and this should be avoided if possible. This can be achieved by denying notification permissions for these sites, and by regularly updating operating systems and applications to keep them protected. 

If malicious attachments have already been accessed, it is recommended, to detect and effectively remove any malware infiltrated into the system, that the system be thoroughly scanned using security software that is considered reliable and provides reliable protection against malware.

Qualcomm Identifies and Patches Critical Security Issues in Latest Update

 


Several vulnerabilities were identified in Qualcomm's latest security update for March 2025 that impacted many products, including automotive systems, mobile chipsets, and networking devices. There are several critical security issues in this security bulletin, including memory corruption risks and input validation flaws that could pose a significant security risk if exploited to compromise the system. 

The Qualcomm Security Updates are intended to improve the security of Qualcomm's technology ecosystem as well as strengthen its protection against possible cyber threats. There had been multiple security vulnerabilities identified and resolved by Qualcomm and MediaTek over the last few weeks, some of which had already been addressed by their respective Android updates, which were deployed in the previous weeks. 

Qualcomm released the March 2025 Security Bulletin, which outlined 14 vulnerabilities, all of which were addressed via upstream updates to its proprietary software, highlighting the serious potential risks associated with these security vulnerabilities. These security flaws are most of the time classified as critical or high severity, highlighting the seriousness of the threat they pose to users. Several of the vulnerabilities identified by Qualcomm include memory corruption, affecting Qualcomm's automotive software platform based on the QNX operating system.

Qualcomm has also released patches to resolve five high-severity vulnerabilities, which could result in information disclosures, denial-of-service (DoS) attacks, and memory corruption as a result. Furthermore, two moderate-severity flaws have been addressed as part of the latest security updates launched by the semiconductor manufacturer. 

The semiconductor manufacturer has also resolved seven high-severity defects and six medium-severe defects within open-source components launched by the manufacturer. As a result of these security patches, Qualcomm emphasized that OEMs (original equipment manufacturers) are being actively notified of the updates and urged them to implement the fixes on deployed devices as soon as possible. 

It is noteworthy that Google's March 2025 Android security update addressed three of the identified vulnerabilities: CVE-2024-43051, CVE-2025-53011, and CVE-2024-53025. It has been revealed that MediaTek has discovered ten security vulnerabilities that impact multiple chipsets. As part of the release of the company's fixes, three high-severity issues have been found, including a memory corruption flaw in modems, which can lead to DoS attacks, as well as an out-of-bounds write vulnerability in KeyInstall and WLAN, which can lead to escalation of privileges. 

This security bulletin from Qualcomm not only addresses vulnerabilities identified in proprietary software, but also vulnerabilities in open-source components that Qualcomm's products are integrated with. There are several security flaws affecting Android operating systems, camera drivers, and multimedia frameworks, among others. Qualcomm intends to mitigate the potential risks of these vulnerabilities by informing its customers and partners and strongly urging that patches be deployed as soon as possible to mitigate these risks. 

Users of Qualcomm-powered devices should check with their device manufacturers to learn about the availability of security updates and patches for those devices. During the last few months, Qualcomm has released a series of security updates demonstrating its commitment to increasing cybersecurity across all its product lines. By addressing critical vulnerabilities and working closely with original equipment manufacturers (OEMs) to facilitate timely patch deployments, the company aims to decrease security risks and enhance the integrity of its systems. 

As the threat of cyber-attacks continues to evolve, maintaining robust security measures through regular updates is imperative. According to Qualcomm, their users are encouraged to stay informed about security developments and to ensure they get the latest patches installed on their devices to prevent any possible exploitation of the vulnerabilities. In addition, organizations that are utilizing Snapdragon-powered systems are also encouraged to make sure that these updates are implemented promptly as a means of ensuring that their technology infrastructure is secure and reliable.

Cybercriminals Leverage Google Tag Manager for Credit Card Data Theft

 


It is common for cybersecurity criminals to exploit vulnerabilities in Magento to inject an obfuscated script, which has been delivered through Google Tag Manager (GTM), into Magento-based eCommerce platforms, which allows them to intercept and steal credit card information during the checkout process. Using a hidden PHP backdoor, unauthorized access can be enabled, and continuous data exfiltration can continue, allowing persistence to be maintained. 

A security researcher at Sucuri discovered that the credit card skimming malware was embedded in a database table called cms_block.content, which enables unauthorized access and continuous data exfiltration. Because the malware is designed to avoid detection, it appears legitimate, and as a result, security measures may have a difficult time identifying and containing the threat. As a result, experts advise website administrators to implement enhanced security protocols so that such threats can be identified and eliminated efficiently. 

An investigation conducted by Sucuri recently revealed the presence of sophisticated credit card skimming operations that targeted a Magento-based eCommerce platform. To carry out the attack successfully, Google Tag Manager (GTM) is being used to inject malicious JavaScript into the checkout process to facilitate the collection of payment information without the user's knowledge. Throughout the cms_block, the malware was embedded to accomplish its purpose. 

A database table containing content data, which allowed cybercriminals to intercept transactions discreetly, was analyzed further by Sucuri, which revealed that a hidden backdoor was hidden within the media directories, making it possible for the attacker to access the compromised system indefinitely. It is well known that there is a great deal of threats to retailers and hospitality organizations, particularly those that operate eCommerce platforms, which are being exploited by third parties to gather information about real-time credit cards and send it to a remote server controlled by criminals. 

Organizations in the retail and hospitality industries, particularly those utilizing eCommerce platforms, are at a much greater risk of being attacked with similar GTM-based attacks. This is because the use of stealthy, legitimate-looking scripts makes it difficult for store owners to detect and mitigate these threats. It has become clear that WordPress and Magento are now used very widely as platforms for online retail operations, and as such, this attack methodology is very effective, and it could potentially negatively impact a wide range of businesses across the industry as a whole. 

If these vulnerabilities are not addressed promptly, significant financial losses may occur, fraud chargebacks may be made, and the cardholder may not be in compliance with the Payment Card Industry Data Security Standard (PCI DSS) regulations, in addition to the potential financial losses. The Retail & Hospitality Information Sharing and Analysis Center (RH-ISAC) has released a report containing intelligence that will help organizations enhance their threat detection and response capabilities by integrating the information from this report into their cybersecurity strategies.

In the attack, people see an unconventional Magecart operation utilizing Google Tag Manager (GTM), a legitimate and free tool from Google that allows website owners to easily manage and deploy marketing tags on their websites without having to modify the code directly. To facilitate this process, GTM eliminates the need for developer intervention whenever marketers wish to track and adjust their advertising or marketing campaigns, as well as to track the effectiveness of their advertisements. 

As a result of a customer reporting unauthorized access to their credit card payment data on their eCommerce platform, Sucuri's security researchers discovered Magecart's activity for the first time. It was discovered by researchers that malware was being loaded from the cms_block after investigations were carried out. The malware exploited a modified GTM tag that contained a JavaScript payload embedded in it, effectively acting as a credit card skimmer by encoding the payload. The attackers used a method of obfuscating index values by using the function _0x5cdc, which maps specific characters within an array to specific index values in an array to avoid detection. 

There is no doubt that this method results in a huge amount of complexity and makes it much more challenging to determine the script's true purpose and prevent such sophisticated attacks from happening in the future. Taking proactive measures in detecting and mitigating threats is an important aspect of ensuring our systems' security, say cybersecurity experts. An investigation by Sucuri found that the attackers used an obfuscated backdoor disguised as a Google Tag Manager (GTM) and Google Analytics script to gain unauthorised access to the data being collected for web analytics and advertising purposes.

It has been reported that Puja Srivastava, a Sucuri researcher, found a script that could be executed from a Magento database table, allowing credit card information to be exfiltrated when executed from that database table. Scripts are used to gather information from users during the checkout process, and they are then sent to remote servers controlled by attackers, as they were designed to gather sensitive information from users. Earlier this month, Sucuri reported a series of security concerns related to WordPress plugins, which were exploited in a campaign targeting victims to redirect them to malicious websites, which were in turn used to compromise administrator accounts. 

Additionally, almost seven years ago, Google Tag Manager was identified as one of the tools used in the development of a malvertising campaign. However, in another case, According to the Department of Justice, Andrei Fagaras and Tamas Kolozsvari have been indicted for their alleged involvement in a payment card skimming operation. During these incidents, it was highlighted that the threat of cyber-attacks targeted at eCommerce platforms has not been contained and that enhanced security measures are needed to protect sensitive financial information. 

A group known as Magecart refers to a decentralized organization of cybercriminal organizations that conduct online payment card skimming attacks. These attacks typically involve injecting malicious code into websites to steal payment card information from customers, which is then monetized as needed. Such attacks have caused major damage to several organizations, including Ticketmaster, British Airways, and even the Green Bay Packers football team. After identifying the source of the infection on the client's website, the Sucuri team took immediate action to get rid of the malicious code immediately, eliminating any malicious code found in all compromised areas of the client's website. 

Aside from removing the malware from the system, they also removed obfuscated scripts and backdoors to prevent the malware from being reintroduced. Sucuri recommends that eCommerce platforms protect themselves against similar threats by logging into Google Tag Manager (GTM) and carefully reviewing all active tags, deleting any that appear suspicious from their list. Moreover, organizations need to conduct a comprehensive website security scan to detect and remove any remaining malicious code, backdoor files, as well as other files that could compromise their website, ensuring the integrity of the digital infrastructure of their organization.

Apps Illegally Sold Location Data of US Military and Intelligence Personnel

 


Earlier this year, news reports revealed that a Florida-based data brokerage company had engaged in the sale of location data belonging to US military and intelligence personnel stationed overseas in the course of its operations. While at the time, it remained unclear to us as to how this sensitive information came into existence. 
 
However, recent investigations indicate that the data was collected in part through various mobile applications operating under revenue-sharing agreements with an advertising technology company. An American company later resold this data, which was then resold by that firm. Location data collection is one of the most common practices among mobile applications. It is an essential component of navigation and mapping, but it also enhances the functionality of various other applications. 
 
There are concerns that many applications collect location data without a clear or justified reason. Apple’s iOS operating system mandates that apps request permission before accessing location data. Regulations ensure privacy by providing transparency and control over the collection and use of location-related sensitive information. 
 
After revelations about the unauthorized sale of location data, Senator Ron Wyden (D-WA) requested clarification from Datastream regarding the source of the data. Wyden’s office also reached out to an ad-tech company but did not receive a response. Consequently, the senator escalated the matter to Lithuania’s Data Protection Authority (DPA) due to national security concerns. 
 
The Lithuanian DPA launched an official investigation into the incident. However, the results remain pending. This case highlights the complexities of the location data industry, where information is often exchanged between multiple organizations with limited regulation. 
 
Cybersecurity expert Zach Edwards pointed out during a conference that "advertising companies often function as surveillance companies with better business models." This growing concern over data collection, sharing, and monetization in the digital advertising industry underscores the need for stricter regulations and accountability. 
 
Security experts recommend that users disable location services when unnecessary and use VPNs for added protection. Given the vast amount of location data transmitted through mobile applications, these precautions are crucial in mitigating potential security risks.

Urgent Patch Needed for SonicWall Firewall Exploit Enabling VPN Hijacking

 


Bishop Fox cybersecurity researchers have discovered a critical security flaw in approximately 4,500 SonicWall firewalls that are exposed to the Internet as a result of a critical security breach. The flaw, CVE-2024-53704, is a high-severity authentication bypass vulnerability within SonicOS SSLVPN. Threat actors could exploit this flaw to gain unauthorized access to your VPN sessions, compromising the privacy of your sensitive data and the security of your network. 

SonicWall has issued a patch to address this issue, but unpatched systems remain at immediate risk. Due to this discovery, it is imperative that organizations relying on SonicWall firewalls immediately update those firewalls to mitigate the threat of cyberattacks leveraging this exploit and mitigate the amount of damage they will incur.

In its security bulletin dated January 7, 2025, SonicWall issued a warning about the high likelihood of an exploit resulting from a recently identified authentication bypass vulnerability within its SonicOS SSLVPN application that has been released to alert customers. There was a strong recommendation the company sent out to administrators to upgrade their SonicOS firewall firmware immediately so that they could mitigate the risk of unauthorized access and potentially dangerous cyberattacks. 

The SonicWall security company sent an email notification to all its customers about this critical vulnerability. In the email warning, SonicWall reiterated that the vulnerability poses an immediate threat to organizations that have SSL VPNs or SSH management enabled in their systems. This vendor stressed the importance of immediately updating firmware to protect networks and prevent malicious actors from exploiting them. 

In the latest research, SonicWall's SonicOS SSLVPN application was discovered to have an authentication bypass vulnerability, which has been rated at high risk with a CVSS score of 8.2. In this particular case, the problem affects several versions of SonicOS, specifically versions 7.1.x (all versions up to 7.1.1-7058), 7.1.2-7019, and 8.0.0-8035, which are widely utilized across both Generation 6 and Generation 7 SonicWall firewalls. 

Bishop Fox's cybersecurity team performed a thorough analysis of the vulnerability and successfully demonstrated exploitation scenarios to demonstrate the possibility of unauthenticated, remote attackers bypassing security mechanisms and hijacking active VPN sessions if they can bypass authentication mechanisms. To exploit this vulnerability, a specially crafted session cookie is sent to the SSL VPN endpoint's endpoint (/cgi-bin/sslvpnclient) that contains a base64-encoded string of null bytes. 

The misuse of this method can allow threat actors to gain access to authenticated VPN sessions without requiring valid credentials from the users, which poses a significant risk to organizations that use SonicWall firewall products as part of their security measures. The Cyber Security Research Lab has determined that as of February 7, 2025, approximately 4,500 SonicWall SSL VPN servers that connect to the internet remain unpatched and are vulnerable to exploitation by hackers. 

Initially, SonicWall published a security advisory on January 7, 2025, urging organizations to immediately update their firewall firmware to mitigate the risks associated with this high-severity vulnerability that allows authentication bypass. Several SonicOS firewall applications, which are affected by this flaw, have had firmware patches issued to address the problem. These include SonicOS 6.5.5.1-6n or later for Gen 6 firewalls, SonicOS 7.1.3-7015 or later for Gen 7 firewalls, and SonicOS 8.0.0-8037 or later for TZ80 firewalls, which have all been updated with these firmware patches. 

To mitigate the risks associated with these updates, organizations unable to implement these updates are strongly recommended to temporarily disable SSL VPN access or to restrict it only to trusted IP addresses. Despite the simplicity of the exploit, the risk it poses to corporate networks is significant; this is because it opens the door for widespread abuse from threat actors seeking to gain access to corporate networks to espionage, data exfiltration, or ransomware attacks. 

As soon as an adversary is inside a compromised environment, they will be able to escalate privileges, perform lateral movements, and further infiltrate critical systems. To combat these threats, administrators must immediately implement several key security measures that can help prevent these threats from happening. 

Too achieve this, all affected devices need to be updated with the latest firmware, SSL VPN and SSH management access should be restricted to trusted IP ranges, firewall logs should be monitored for anomalies, such as repeat session terminations or unauthorized login attempts, and multi-factor authentication (MFA) should be implemented on all devices. 

MFA, while ineffective in combating this specific exploit, remains a critical security measure that can be used against other types of cyberattacks as well. Since the risks associated with active exploitation are high, organizations should prioritize the security of their SonicWall firewalls to prevent unauthorized access to their networks, possible data breaches, and long-term network compromises.

EU Bans AI Systems Deemed ‘Unacceptable Risk’

 


As outlined in the European Union's (EU) Artificial Intelligence Act (AI Act), which was first presented in 2023, the AI Act establishes a common regulatory and legal framework for the development and application of artificial intelligence. In April 2021, the European Commission (EC) proposed the law, which was passed by the European Parliament in May 2024 following its proposal by the EC in April 2021. 

EC guidelines introduced this week now specify that the use of AI practices whose risk assessment was deemed to be "unacceptable" or "high" is prohibited. The AI Act categorizes AI systems into four categories, each having a degree of oversight that varies. It remains relatively unregulated for low-risk artificial intelligence such as spam filters, recommendation algorithms, and customer service chatbots, whereas limited-risk artificial intelligence, such as customer service chatbots, must meet basic transparency requirements. 

Artificial intelligence that is considered high-risk, such as in medical diagnostics or autonomous vehicles, is subjected to stricter compliance measures, including risk assessments required by law. As a result of the AI Act, Europeans can be assured of the benefits of artificial intelligence while also being protected from potential risks associated with its application. The majority of AI systems present minimal to no risks and are capable of helping society overcome societal challenges, but certain applications need to be regulated to prevent negative outcomes from occurring. 

It is an issue of major concern that AI decision-making lacks transparency, which causes problems when it comes to determining whether individuals have been unfairly disadvantaged, for instance in the hiring process for jobs or in the application for public benefits. Despite existing laws offering some protection, they are insufficient to address the unique challenges posed by AI, which is why the EU has now enacted a new set of regulations. 

It has been decided that AI systems that pose unacceptable risks, or those that constitute a clear threat to people's safety, livelihoods, and rights, should be banned in the EU. Among their plethora are social scoring and data scraping for facial recognition databases through the use of internet or CCTV footage, as well as the use of AI algorithms to manipulate, deceive, and exploit other vulnerabilities in a harmful way. Although it is not forbidden, the EC is also going to monitor the applications categorised as "high risk." These are applications that seem to have been developed in good faith, but if something were to go wrong, could have catastrophic consequences.

The use of artificial intelligence in critical infrastructures, such as transportation, that are susceptible to failure, which could lead to human life or death citizens; AI solutions used in education institutions, which can have a direct impact on someone's ability to gain an education and their career path. An example of where AI-based products will be used, such as the scoring of exams, the use of robots in surgery, or even the use of AI in law enforcement with the potential to override people's rights, such as the evaluation of evidence, there may be some issues with human rights. 

AI Act is the first piece of legislation to be enforced in the European Union, marking an important milestone in the region's approach to artificial intelligence regulation. Even though the European Commission has not yet released comprehensive compliance guidelines, organizations are now required to follow newly established guidelines concerning prohibited artificial intelligence applications and AI literacy requirements, even though no comprehensive compliance guidelines have yet been released. 

It explicitly prohibits artificial intelligence systems that are deemed to pose an “unacceptable risk,” which includes those that manipulate human behaviour in harmful ways, take advantage of vulnerabilities associated with age, disability, and socioeconomic status, as well as those that facilitate the implementation of social scoring by the government. There is also a strong prohibition in this act against the use of real-time biometric identification in public places, except under specified circumstances, as well as the creation of facial recognition databases that are based on online images or surveillance footage scraped from online sources. 

The use of artificial intelligence for the recognition of emotions in the workplace or educational institutions is also restricted, along with the use of predictive policing software. There are severely fined companies found to be using these banned AI systems within the EU, and the fines can reach as high as 7% of their global annual turnover or 35 million euros, depending on which is greater. In the days following the enactment of these regulations, companies operating in the AI sector must pay attention to compliance challenges while waiting for further guidance from the EU authorities on how to accomplish compliance. 

There is an antitrust law that prohibits the use of artificial intelligence systems that use information about an individual's background, skin colour, or social media behaviour as a way of ranking their likelihood of defaulting on a loan or defrauding a social welfare program. A law enforcement agency must follow strict guidelines to ensure that they do not use artificial intelligence (AI) to predict criminal behaviour based only on facial features or personal characteristics, without taking any objective, verifiable facts into account.

Moreover, the legislation also forbids AI tools which extract facial images from the internet, or CCTV footage, indiscriminately to create large-scale databases that can be accessed by any surveillance agencies, as this is a form of mass surveillance. An organization is restricted from using artificial intelligence-driven webcams or voice recognition to detect the emotions of its employees, and it is forbidden to use subliminal or deceptive AI interfaces to manipulate the user into making a purchase. 

As a further measure, it is also prohibited to introduce AI-based toys or systems specifically designed to target children, the elderly, or vulnerable individuals who are likely to engage in harmful behaviour. There is also a provision of the Act that prohibits artificial intelligence systems from interpreting political opinions and sexual orientation from facial analysis, thus ensuring stricter protection of individuals' privacy rights and privacy preferences.