news
Security Leftovers
-
Security Week ☛ New Sturnus Banking Trojan Targets WhatsApp, Telegram, Signal Messages
The Android malware is in development and appears to be mainly aimed at users in Europe.
-
Scoop News Group ☛ NSO Group argues WhatsApp injunction threatens existence, future U.S. government work
The spyware vendor made those two arguments, among others, in a motion to stay the California court ruling.
-
Scoop News Group ☛ Why Anna Gomez believes the FCC is letting telecoms off easy after Salt Typhoon [Ed: back doors]
Commissioner Gomez told CyberScoop the agency is poised to eliminate “the only meaningful regulatory response to Salt Typhoon that I have seen.”
-
Security Week ☛ Recent 7-Zip Vulnerability Exploited in Attacks
A proof-of-concept (PoC) exploit targeting the high-severity remote code execution (RCE) bug exists.
-
Security Week ☛ Vulnerability Allowed Scraping of 3.5 Billion WhatsApp Accounts
Researchers demonstrated a now-patched vulnerability that could have been used to enumerate all WhatsApp accounts.
-
Security Week ☛ Over 50,000 Asus Routers Hacked in ‘Operation WrtHug’
A Chinese threat actor is exploiting known vulnerabilities in discontinued Asus devices in an Operational Relay Box (ORB) facilitation campaign.
-
SANS ☛ Oracle Identity Manager Exploit Observation from September (CVE-2025-61757), (Thu, Nov 20th)
Searchlight Cyber today released a blog detailing CVE-2025-61757, a vulnerability they reported to Oracle. Oracle released a patch for the vulnerability as part of its October Critical Patch Update, which was released on October 21st.
-
Windows TCO / Windows Bot Nets
-
Tom's Hardware ☛ Nvidia releases emergency driver update for backdoored Windows 11 25H2 and 24H2 — fixes reduced gaming performance driven by botched backdoored Windows updates
Nvidia's latest hotfix will help you reclaim FPS lost taken by a buggy backdoored Windows update.
-