IT Security Newsletter

IT Security Newsletter - 6/26/2025

Written by Cadre | Thu, Jun 26, 2025

Central Kentucky Radiology Data Breach Impacts 167,000

Radiology services provider Central Kentucky Radiology (CKR) is notifying roughly 167,000 people that their personal information was compromised in an October 2024 data breach. The incident, the organization says, was discovered after certain systems within its network were disrupted by a cyberattack. CKR determined that a threat actor had access to its network between October 16 and October 18, 2024, and copied files from its systems. READ MORE...

ClickFix attacks skyrocketing more than 500%

ClickFix, a deceptive attack method, saw a surge of more than 500% in the first half of 2025, making it the second most common attack vector after phishing, according to ESET's latest Threat Report. The report, which looks at trends from December 2024 to May 2025, found that ClickFix accounted for nearly 8% of all blocked attacks during this period. ClickFix attacks trick users by showing a fake error message that gets them to copy, paste, and run harmful commands on their devices. READ MORE...

'Suspended animation': US government upheaval has frayed partnerships with critical infrastructure

The Trump administration's chaotic overhaul of the federal government has seriously weakened the public-private partnerships that protect U.S. critical infrastructure from cyberattacks and physical disasters. Massive workforce cuts, widespread mission uncertainty and a persistent leadership void have interrupted federal agencies' efforts to collaborate with the businesses and local utilities that run and protect healthcare facilities, water treatment plants, energy companies and telecommunications networks. READ MORE...

WinRAR patches bug letting malware launch from extracted archives

WinRAR has addressed a directory traversal vulnerability tracked as CVE-2025-6218 that, under certain circumstances, allows malware to be executed after extracting a malicious archive. The flaw tracked as CVE-2025-6218 and assigned a CVSS score of 7.8 (high severity), was discovered by security researcher whs3-detonator who reported it through Zero Day Initiative on June 5, 2025. READ MORE...

Dire Wolf Ransomware Comes Out Snarling, Bites Technology, Manufacturing

A newly discovered ransomware group dubbed "Dire Wolf" has already taken a bite out of 16 organizations globally since its emergence only last month, mainly across the technology and manufacturing sectors, researchers have found. The group uses a double extortion tactic with a monthlong turnaround time for paying ransom, and deploys custom encryptors tailored to specific victims, security firm Trustwave revealed in a blog post published June 24. READ MORE...

Stealth China-linked ORB network gaining footholds in US, East Asia

The number of devices infected by LapDogs is smaller than other ORBs, but that is likely by design, according to SecurityScorecard researchers. A recently discovered operational relay box (ORB) network controlled by a China-linked threat group already exceeds 1,000 devices and is growing across the United States and East Asia, SecurityScorecard said in a threat report released Monday. READ MORE...

Jailbroken AIs are helping cybercriminals to hone their craft

Cybercriminals are bypassing the guardrails that are supposed to keep AI models from carrying out criminal activities, according to researchers. We've seen the misuse of AI models by cybercriminals growing rapidly over the past several years, shaping a new era of digital threats. Early on, attackers focused on jailbreaking public AI chatbots, which meant they used specialized prompts to bypass built-in safety measures. READ MORE...

Why the Do Not Call Registry doesn't work

The "Do Not Call Registry" receives a lot of hate online for failing to do its job: Stop calls. "What's the point of being on the Do Not Call list?" wrote one user on Reddit who shared a screenshot of ten declined phone calls received across one week. Though already registered with the Do Not Call list, one user on Quora asked why they are "still getting calls from telemarketers?" That's because the Do Not Call Registry cannot help with stopping any unwanted call. READ MORE...

Hundreds of MCP Servers Expose AI Models to Abuse, RCE

Hundreds of Model Context Protocol (MCP) servers on the Web today are misconfigured, unnecessarily exposing users of artificial intelligence (AI) apps to cyberattacks. MCP servers are, put simply, a means of connecting AI models to data they might not otherwise have access to. Whether deployed locally or in the cloud, by an individual or organization, for one kind of data or another, they allow AI tools to work with information beyond their training data, and what's available on the open Web. READ MORE...

Flaw in Notepad++ installer could grant attackers SYSTEM access (CVE-2025-49144)

A high-severity vulnerability (CVE-2025-49144) in the Notepad++ installer could be exploited by unprivileged users to gain SYSTEM-level privileges through insecure executable search paths. There is currently no indication that the vulnerability is being leveraged by attackers, though technical details and a proof-of-concept (PoC) have been published - and redacted shortly after for security reasons. READ MORE...

  • ...in 1906, the first Grand Prix motor race is held at Le Mans.
  • ...in 1948, Shirley Jackson's short story "The Lottery" is first published in The New Yorker magazine.
  • ...in 1948, the Berlin airlift begins, in response to the Soviet Union's blockade of supply routes into West Berlin.
  • ...in 1963, President Kennedy gives his famous "Ich bin ein Berliner" speech in support of democratic West Germany.