Security Bits logo - a green padlock with the words Security Bits to the right and in tiny letters below ithat it says 10101010 indicating a digital lock

Security Bits β€” 17 August 2025

Feedback & Followups

❗ Action Alerts

  • Microsoft have released their August Patch Tuesday updates, the worst of the bugs is in Server 2025, but there are quite a few critical bugs in regular Windows, so patch ASAP β€” isc.sans.edu/…
    • Aside: an interesting suggestion at the end of this reporting that Windows 10 users losing support in 2 months consider Linux Mint, a distro designed to be familiar-feeling to Windows users β€” krebsonsecurity.com/…
  • Google have released the August monthly Android patch, including fixes for some nasty Qualcomm vulnerabilities being actively exploited in the wild, patch ASAP, if you can β€” www.bleepingcomputer.com/…

  • Proton have patched a vulnerability in their new Authenticator app (reported on the launch last time), if you installed it, be sure it’s fully patched β€” www.bleepingcomputer.com/…

  • WinRAR Users: if you use WinRAR, make sure it’s fully patched, a recently patched bug is now being actively exploited by ransomeware gangs and other attackers β€” www.bleepingcomputer.com/…

  • Plex Users: make sure your server it patched, there is a zero-day under attack β€” www.bleepingcomputer.com/… (Details still sparse, but Plex are pro-actively reaching out to users of certain server versions warning them to update ASAP, so it must be bad!)

  • Lenovo Webcam Users: Linux-Based Lenovo Webcams’ Flaw Can Be Remotely Exploited for BadUSB Attacks β€” thehackernews.com/…

    “This allows remote attackers to inject keystrokes covertly and launch attacks independent of the host operating system” β€” the security researchers who discovered the vulnerability

Worthy Warnings

  • πŸ‡ΊπŸ‡Έ U.S. Judiciary confirms breach of court electronic records service β€” www.bleepingcomputer.com/… (Not clear whether affected individuals and corporations are being informed πŸ˜•)

  • πŸ‡ΊπŸ‡Έ Hackers leak Allianz Life data stolen in Salesforce attacks β€” www.bleepingcomputer.com/… (The risk here is now very real as the data is being shared publicly)

    Hackers have released stolen data belonging to US insurance giant Allianz Life, exposing 2.8 million records with sensitive information on business partners and customers in ongoing Salesforce data theft attacks.

  • Now is a good time to check your status on HIBP: Troy Hunt has added details from a big new ‘stealer log’ leak he’s dubbed the Data Troll stealer logs to the database β€” www.troyhunt.com/…
    • Reminder: a stealer log is a collection of usernames and passwords collected by key-logging malware; no company or site has been breached here, and the passwords could be from any site.
    • As is always the case with stealer logs, the data is very dirty, so the numbers reported in the media (like 16Bn people!) are nonsense. In Troy’s sampling, the data is reduced by about 96% when sanitised.
    • Editorial by Bart: 4% of a very big number is still a very big number, and I can tell you from first-hand experience that there are a lot of real humans caught up in this!

Notable News

Interesting Insights

Palate Cleansers

Legend

When the textual description of a link is part of the link, it is the title of the page being linked to, when the text describing a link is not part of the link, it is a description written by Bart.

Emoji Meaning
🎧 A link to audio content, probably a podcast.
❗ A call to action.
flag The story is particularly relevant to people living in a specific country, or, the organisation the story is about is affiliated with the government of a specific country.
πŸ“Š A link to graphical content, probably a chart, graph, or diagram.
🧯 A story that has been over-hyped in the media, or, “no need to light your hair on fire” πŸ™‚
πŸ’΅ A link to an article behind a paywall.
πŸ“Œ A pinned story, i.e. one to keep an eye on that’s likely to develop into something significant in the future.
🎩 A tip of the hat to thank a member of the community for bringing the story to our attention.
🎦 A link to video content.

Leave a Reply

Your email address will not be published. Required fields are marked *

Scroll to top