<img src="https://secure.ruth8badb.com/159098.png" alt="" style="display:none;">

IT Security Newsletter - 6/11/2025

SHARE

Top News

Krebs on Security: Patch Tuesday, June 2025 Edition

Microsoft today released security updates to fix at least 67 vulnerabilities in its Windows operating systems and software. Redmond warns that one of the flaws is already under active attack, and that software blueprints showing how to exploit a pervasive Windows bug patched this month are now public. The sole zero-day flaw this month is CVE-2025-33053, a remote code execution flaw in the Windows implementation of WebDAV - an HTTP extension that lets users remotely manage files and directories on a server. READ MORE...

Software Updates

Fortinet, Ivanti Patch High-Severity Vulnerabilities

Fortinet and Ivanti on Tuesday announced fixes for over a dozen vulnerabilities across their product portfolios, including multiple high-severity flaws. Ivanti released a Workspace Control (IWC) update to address three high-severity bugs that could lead to credential leaks. Tracked as CVE-2025-5353, CVE-2025-22463, and CVE-2025-22455, the issues exist because of hardcoded keys which could allow authenticated attackers to decrypt stored SQL credentials and environment passwords. READ MORE...


Chrome, Firefox Updates Resolve High-Severity Memory Bugs

Chrome 137 and Firefox 139 updates released on Tuesday resolve four high-severity memory bugs, two in each popular browser. The Chrome update patches a use-after-free issue in Media (tracked as CVE-2025-5958) and a type confusion in the V8 JavaScript engine (CVE-2025-5959), both reported by external researchers. Use-after-free vulnerabilities can be exploited for code execution, data corruption and denial of service. READ MORE...


ICS Patch Tuesday: Vulnerabilities Addressed by Siemens, Schneider, Aveva, CISA

Industrial solutions providers Siemens, Schneider Electric and Aveva have released June 2025 Patch Tuesday ICS security advisories. While most of the vulnerabilities described in the advisories have been patched, only mitigations and workarounds are currently available for some of the flaws. Siemens published six new advisories this Patch Tuesday. The most important describes CVE-2025-40585, a critical default credentials issue impacting Siemens Energy Services solutions. READ MORE...

Malware

Mirai Botnets Exploit Flaw in Wazuh Security Platform

Two separate Mirai botnet campaigns are exploiting a critical flaw in a somewhat unlikely target. The Akamai Security Intelligence and Response Team recently observed exploitation of CVE-2025-24016, a remote code execution vulnerability in the open source Wazuh cybersecurity platform. The flaw, which was assigned a 9.9 CVSS score, stems from an unsafe deserialization issue that affects versions 4.4.0 to 4.9.1 of the platform. READ MORE...


DanaBot malware operators exposed via C2 bug added in 2022

A vulnerability in the DanaBot malware operation introduced in June 2022 update led to the identification, indictment, and dismantling of their operations in a recent law enforcement action. DanaBot is a malware-as-a-service (MaaS) platform active from 2018 through 2025, used for banking fraud, credential theft, remote access, and distributed denial of service (DDoS) attacks. Zscaler's ThreatLabz researchers explain that a memory leak allowed them to peek into the malware's internal operations. READ MORE...

Exploits/Vulnerabilities

Stealth Falcon APT Exploits Microsoft RCE Zero-Day in Mideast

Nation-state adversaries have been exploiting a zero-day security vulnerability in Microsoft's Web Distributed Authoring and Versioning (WEBDAV), allowing one-click remote code execution (RCE) on target systems. WEBDAV is a protocol that extends the functionality of HTTP, allowing users to interact with files on a Web server in a more collaborative and feature-rich way. Fortunately, CVE-2025-33053 is one of 66 patched by Microsoft in its June Patch Tuesday release today. READ MORE...


New Secure Boot flaw lets attackers install bootkit malware, patch now

Security researchers have disclosed a new Secure Boot bypass tracked as CVE-2025-3052 that can be used to turn off security on PCs and servers and install bootkit malware. The flaw affects nearly every system that trusts Microsoft's "UEFI CA 2011" certificate, which is pretty much all hardware that supports Secure Boot. Binarly researcher Alex Matrosov discovered the CVE-2025-3052 flaw after finding a BIOS-flashing utility signed with Microsoft's UEFI signing certificate. READ MORE...

On This Date

  • ...in 1509, Henry VIII marries his first wife, Catherine of Aragon; their subsequent divorce led to England's split from the Catholic Church.
  • ...in 1776, the Continental Congress appoints the Committee of Five to draft the Declaration of Independence.
  • ...in 1963, two Black students, Vivian Malone and James Hood, register at the previously segregrated University of Alabama.
  • ...in 1982, "E.T.: The Extra-Terrestrial" opens in U.S. theaters, going on to become one of the highest-grossing films of all time.