SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsThe SANS Difference Makers Awards shine a light on cybersecurity practitioners who are leading innovative developments in the industry, who’ve made outstanding security achievements, and who are contributing to the InfoSec community in ways that deserve recognition. Voting is open through Wednesday, October 8 at 11:59 p.m. EDT.
Oracle has published a Security Alert Advisory for a zero-day vulnerability (CVE-2025-61882) in Oracle E-Business Suite that is being actively exploited by Cl0p threat actors. Dr. Johannes Ullrich has published a "Quick and Dirty Analysis of Possible Oracle E-Business Suite Exploit Script (CVE-2025-61882)" in an Internet Storm Center (ICS) diary. According to Oracle's advisory, the "vulnerability is remotely exploitable without authentication, i.e., it may be exploited over a network without the need for a username and password. If successfully exploited, this vulnerability may result in remote code execution." Users are urged to update as soon as possible, with the caveat that the update requires users to have also applied the October 2023 Oracle Critical Patch Update. The advisory includes indicators of compromise. Mandiant CTO Charles Carmakal notes that Cl0p has exploited known vulnerabilities in addition to this zero-day to "steal large amounts of data from several victim[s] in August 2025." CISA has added CVE-2025-61882 to the Known Exploited Vulnerabilities (KEV) catalog.
Excellent analysis by the Internet Storm Center team. Given the speed with which cyber criminals operate and the type of vulnerability, it’s a must-patch-now scenario. Also highly recommend looking for signs of compromise in your infrastructure — it’s likely already happened.
CVE-2025-61882, SSRF, HTTP Request/Response Smuggling, Path Traversal and Improper Restriction of XML External Entity Reference, has a CVSS score of 9.8 and impacts the BI Publisher Integration of Oracle's E-Business Suite versions 12.2.3-12.2.14. This is in the KEV with a due date of 10/27. If your E-Business Suite is Internet facing, don't wait that long, particularly as this flaw is easily remotely exploited without authentication. Get the IoCs to your threat hunters and get rolling on the update; don't forget you're going to have to work with your CFO to get the downtime approved, so maybe double up on your PSL this morning. Make sure your WAF is blocking invalid HTTP/1.2 as well as limiting access to port 7201. Oracle CPUs are generally cumulative, so as long as your last CPU was 10/2023 or newer, one update will do it.
SANS ISC
Oracle
Oracle
The Register
SecurityWeek
SecurityWeek
Help Net Security
The Hacker News
BleepingComputer
NIST
Last week, researchers from Google Mandiant and Google Threat Intelligence Group (GTIG) reported that they were tracking malicious activity with possible links to the Cl0p threat actor. Mandiant and GTIG said that the threat actors were stealing data from Oracle E-Business Suite users. On Thursday, October 2, Oracle confirmed that some E-Business Suite customers received emails demanding payment or face having sensitive information released. At the time, Oracle CSO Rob Duhart wrote that the company's "ongoing investigation has found the potential use of previously identified vulnerabilities that are addressed in the July 2025 Critical Patch Update.” (Ed: Duhart's blog post has since been updated to reflect Oracle's release of an advisory and patch for a zero-day vulnerability in E-Business Suite (CVE-2025-61882); see story above.)
See the SANS Internet Storm Center analysis of this one — definitely worth priority deployment of the October Oracle CPU, even if you just got through the July CPU.
Given the Zero day and threats of extortion from Cl0p, I'd make darn sure you've deployed the July CPU and are about to roll the October one. If you didn't already deploy July in your E-Business Suite, skip it and prioritize the October update. The entry point for the attack is using EBS password reset functions to obtain credentials for local accounts not using MFA. So, beyond the patch, you need to require MFA for local accounts, which cannot be converted to SSO, and make sure your SSO also uses MFA. You're going to want to keep regression testing quick; the threat actors aren't going to wait until you're ready.
The Record
The Record
The Register
The Register
SC Media
SecurityWeek
SecurityWeek
The Hacker News
Okta and Zscaler were among the hundreds of Salesloft Drift customers targeted in supply chain attacks that led to the theft of Salesforce customer data. Salesloft's initial investigation, conducted by Mandiant, indicates that between March and June 2025, the threat actor accessed Salesloft's GitHub account and downloaded "content from multiple repositories, ... then accessed Drift’s AWS environment and obtained OAuth tokens for Drift customers’ technology integrations." The data theft took place in mid-August. Salesforce notified Zscaler a week after the data theft; Zscaler revoked its compromised Drift OAuth token “even though it didn’t really matter by that point,” according to Zscaler CISO Sam Curry. The threat actor has already stolen Zscaler customer data. Zscaler had stopped using Drift before the attack, but the related OAuth token was still active, set to be retired at the end of August. Okta became aware of unusual activity when there were warnings of issues with Drift. Okta detected attempts "to use Drift tokens from locations outside of the manually configured IP range it set up for security purposes," according to information from Okta CISO David Bradbury. Because of that configuration, Okta did not experience customer data theft.
A good example of two things: (1) Time to detect and time to mitigate matter; and (2) Improvement in API security mechanisms and standards make stolen tokens harder to use, and need to be adopted.
Take note here: IP address restrictions on API calls saved Okta's bacon. Once again third-party security matters. Limiting access to APIs is very different from limiting user access by IP, and it's worth taking a serious look at.
Over the past week, the US Cybersecurity and Infrastructure Security Agency (CISA) has added a dozen CVEs to the Known Exploited Vulnerabilities (KEV) catalog. Of those, half are more than a decade old; all 12 have been granted the regular three-week mitigation deadline. The CVEs are: a GNU Bash OS command injection vulnerability (CVE-2014-6278); a Jenkins remote code execution vulnerability (CVE-2017-1000353); a Juniper ScreenOS improper authentication vulnerability (CVE-2015-7755); an out-of-bounds write vulnerability in Samsung mobile devices (CVE-2025-21043); a command injection vulnerability in Smartbedded Meteobridge (CVE-2025-4008); a Linux Kernel heap out-of-bounds write vulnerability (CVE-2021-22555); an uninitialized memory corruption vulnerability in Microsoft Internet Explorer (CVE-2010-3962); a privilege escalation vulnerability in Microsoft Windows (CVE-2021-43226); an out-of-bounds write vulnerability in Microsoft Windows (CVE-2013-3918); a remote code execution vulnerability in Microsoft Windows (CVE-2011-3402); a remote code execution vulnerability in multiple Mozilla products (CVE-2010-3765); and an unspecified vulnerability in Oracle E-Business Suite (CVE-2025-61882): see the related stories on Oracle in this issue.
That CISA is seeing exploits of these old flaws confirms there are unpatched systems which can be targeted. Make sure you don't have one (or more) of these hiding behind an exception. If you do, take steps to ensure they cannot be exploited, to include lifecycle conversations. At this point you should no longer have Internet Explorer (IE) — CVE-2010-3962 was patched with MS10-090 — instead use Edge in compatibility mode or better still update apps which relied on IE to no longer be dependent on a single browser.
While it’s important, I guess, to inform on known exploited vulnerabilities, giving an organization three weeks to patch seems an eternity. Couple that with four or so being a decade old, why bother? Might as well say, “bad guy... what’s mine is yours.” Not what I would consider reasonable cybersecurity.
Discord has published a security update notifying users of a recent cyberattack on a third-party customer service provider, resulting in data theft "with a view to extort a financial ransom." Once the company was aware one of its third-party providers had been compromised, Discord revoked the provider's access to the ticketing system and engaged computer forensics experts and law enforcement to help investigate and remediate. The attacker accessed data belonging to only "a limited number of users who had contacted Discord through [Discord's] Customer Support and/or Trust & Safety teams," which may include "name, Discord username, email and other contact details if provided to Discord customer support ... Limited billing information such as payment type, the last four digits of your credit card, and purchase history if associated with your account ... IP addresses ... Messages with our customer service agents ... [and] Limited corporate data (training materials, internal presentations)," as well as "a small number of government‑ID images (e.g., driver’s license, passport) from users who had appealed an age determination." The breach does not appear to involve full credit card numbers or CCV codes, messages or activity outside of customer support, or authentication data. Discord has notified data protection authorities and reviewed its threat detection systems and security controls for third-party support providers. The notice recommends all users exercise caution with communications and reach out to provided "service agents" with any questions; Discord will contact any affected users exclusively from noreply@discord[.]com and never by phone.
This one provides the monthly supply chain security warning but is also worth a user reach out, since Discord is often used in gaming and other non-work uses — beware of spoofed emails trying to appear to be from no reply at discord dot com.
Not the way to find out your third-party provider has been compromised. Regularly make sure you have current contact information for each other, you know each other, and both your security settings are up to current standards, to include MFA and monitoring/alerting. I may sound like a broken record here, but it's just too easy to set and forget your third-party services, which can come back to haunt you.
Discord
Heise
SecurityWeek
The Register
On October 2, 2025, Red Hat posted a security update disclosing unauthorized access to a GitLab instance belonging to Red Hat Consulting. Once the company detected the intrusion, they removed the intruder's access, isolated the GitLab instance, contacted authorities, and implemented security hardening for containment and prevention of future attacks. Red Hat began investigating immediately and determined that an attacker had exfiltrated information from a GitLab instance containing consulting engagement data including "Red Hat’s project specifications, example code snippets, internal communications about consulting services, and limited forms of business contact information." Red Hat believes that this breach only affects Red Hat Consulting customers, and does not have evidence of impact on Red Hat products, services, or its software supply chain. The company also confirms that this attack is unrelated to the previous day's critical vulnerability in OpenShift AI (CVE-2025-10725). Investigation is ongoing, and potentially affected customers will be notified directly. GitLab has emphasized that the breached instance was self-managed, and "there has been no breach of GitLab’s managed systems or infrastructure."
Don't overlook that Red Hat took steps to harden their environment to prevent recurrence. In addition, only RedHat consulting customers are impacted, so if you only license their products, but didn't engage their consulting services, you're in the clear. For the rest of us, the Crimson Collective is boasting they raided 28,000 Red Hat repositories, including hundreds of customer engagement letters, which include project specifications as well as authentication tokens and network maps. Red Hat is actively working to contact affected customers. About the only thing you can consider doing, if you're unsure if you're impacted, is to update authentication tokens and accounts associated with any Red Hat Consulting engagements you've had; even so, that may not be needed.
Red Hat’s disclosure was not very useful, only a vague statement about “additional hardening measures” being taken. No information on what enabled the breach, but a hacking group taking credit claims it found authentication tokens in several of the stolen reports — lack of strong authentication/access control around the Red Hat GitLab instance is likely.
Red Hat
SecurityWeek
The Register
CyberScoop
In June 2025, RyotaK, a security engineer at GMO Flatt Security, responsibly disclosed a high-severity flaw in the Unity game engine, affecting Android, Windows, Linux, and macOS systems. CVE-2025-59489, CVSS score 8.4, allows an attacker to locally execute arbitrary code and exfiltrate confidential information from systems, exploiting a vulnerability in Unity Runtime's intent handling process that loads library code from an unintended location and enables a malicious application to take the permissions granted to Unity applications. RyotaK's analysis also notes the possibility of remote exploitation under certain conditions. Unity has published a security advisory with patches for Unity Editor versions 6000.3.0b4, 6000.2.6f2, 6000.0.58f2, 2022.3.67f2, and 2021.3.56f2, as well as for no-longer-supported versions including 2019.1 and newer. The patch itself is not the full fix: developers must rebuild and redeploy vulnerable applications using the updated editor. A Unity Application Patcher is also available to apply a hotfix if rebuilding from source is not possible. Unity notes that "On Microsoft Windows systems, the presence of a registered custom URI handler for a vulnerable application or handler name could increase the risk of exploitation." Microsoft's own advisory recommends users uninstall all impacted applications until updated versions are available, noting that Xbox consoles, Xbox Cloud Gaming, iOS, and HoloLens are not affected. Valve has also published a notice announcing a Steam Client update that blocks games from launching through the Steam Client custom URI scheme or through an OS shortcut, if they contain command line parameters that indicate the vulnerability. Unity estimates over 1.2 million monthly active users of the Unity Editor, and 3 billion downloads per month of mobile games built with Unity.
The Unity patch was released October 2. If you're building apps using Unity, you'll need to either recompile them with the patched editor or replace UnityPlayer.dll in your existing builds and redeploy. While the flaw was discovered on Android in the Unity intent handler, the root cause is present on Windows, macOS, and Linux.
Since this flaw was announced during a Meta Bug Bounty Researcher Conference, I’d like to hear from Google why the vulnerable apps got into the Google Play app store.
Unity
Microsoft
GMO Flatt Security
Bleeping Computer
SecurityWeek
The Record
Google and Mozilla have released updates to address security issues in their flagship browsers. Google released Chrome 141, which addresses 21 vulnerabilities, including 12 reported externally. Of those, two are high-severity heap buffer overflow issues affecting Chrome’s WebGPU and Video components (CVE-2025-11205 and CVE-2025-11206). Mozilla released Firefox 143.0.3 to address two high-severity vulnerabilities in the Graphics: Canvas2D and JavaScript Engine: JIT components.
Update all your browsers. It's to the point where I check all my browsers weekly, updating if available; it's almost like when we were dealing with Flash. Have a conversation about what would be the least painful: a regular forced restart to apply the update, or something more hands-on. Don't forget Edge is a Chromium-based browser with an update you need to make sure gets deployed.
Hopefully by now it’s become routine for users to close and reopen their browser on a daily basis to take advantage of all updates. If not, then get in the habit so as not to worry about security issues and patching.
A Jaguar Land Rover (JLR) spokesperson has confirmed to the Register that the company expects manufacturing to resume over the next few days. The company's three UK production plants are likely to start up gradually, taking several weeks to return to operating as usual. JLR shut down operations at the beginning of September following a debilitating cyberattack. Japanese brewing company Asahi Group Holdings has confirmed that the cyber incident reported at the end of September was a ransomware attack and that the perpetrators exfiltrated data from Asahi's systems. The company is currently processing orders manually and is working to restore call center operations.
It's not going to be a "finger snap" to restore these manufacturing lines; expect impacts to carry into late November. Fortunately, with this restart and the loan guarantee, this should help offset the impacts to the more than 100,000 workers impacted, 30,000 of whom work in the JLR manufacturing facilities. Use this incident to really understand where downstream impacts of an outage can be, and make conscious decisions about what can, or cannot be done, to mitigate them.
In late September 2025, Florida radiology practice Doctors Imaging Group (DIG) posted a notice disclosing a data breach that took place between November 5 and November 11, 2024. Upon discovering suspicious activity, DIG "moved quickly to respond and investigate, ... assess the security of [its] network, and notify potentially impacted individuals," also notifying law enforcement and regulators. DIG began an investigation that concluded on August 29, 2025, having determined that "files were copied," including "name, address, date of birth, admission date, financial account number, financial account type, patient account number, medical record number, health insurance information, medical treatment information, medical claim information and Social Security number." DIG sent notification letters to affected individuals "where address information is available as information became available," and is assessing new preventative cybersecurity tools as well as reviewing policies and procedures. The notice recommends vigilance over account statements and explanation of benefits statements, and suggests credit monitoring. DIG offers contact details for questions by email, postal address, and toll-free assistance phone line. A report to the US Department of Health and Human Services Office for Civil Rights (HHS OCR) shows the number of affected individuals at 171,862.
This is a case where credit monitoring/ID restoration services are NOT being offered. With 11 months between the attack and notification, that is a lot of time for the information exfiltrated to be leveraged, and one of the best arguments to not wait for someone else to offer that protection after your information has been taken. This was a ransomware attack, but no known gang has taken credit for the attack.
I’m glad they moved quickly to respond and investigate. However, 11 months is about ten months too long to formally notify victims. And to boot, they can’t even be bothered to provide free identity monitoring for 12 months.
Doctors Imaging Group
SecurityWeek
SANS Internet Storm Center StormCast Tuesday, October 7, 2025
More About Oracle; Redis Vulnerability; GoAnywhere Exploited
https://isc.sans.edu/podcastdetail/9644
More Details About Oracle 0-Day
The exploit is now widely distributed and has been analyzed to show the nature of the underlying vulnerabilities.
Redis Vulnerability
Redis patched a critcal use after free vulnerability that could lead to arbitrary code execution.
https://redis.io/blog/security-advisory-cve-2025-49844/
GoAnywhere Bug Exploited
Microsoft is reporting about the exploitation of the recent GoAnywhere vulnerability
SANS Internet Storm Center StormCast Monday, October 6, 2025
Oracle 0-Day; Zimbra Exploit Analysis; Unity Editor Vulnerability
https://isc.sans.edu/podcastdetail/9642
Oracle E-Business Suite 0-Day CVE-2025-61882
Last week, the Cl0p ransomware gang sent messages to many businesses stating that an Oracle E-Business Suite vulnerability was used to exfiltrate data. Initially, Oracle believed the root cause to be a vulnerability patched in June, but now Oracle released a patch for a new vulnerability.
https://www.oracle.com/security-alerts/alert-cve-2025-61882.html
Zimbra Exploit Analysis
An exploit against a Zimbra system prior to the patch release is analyzed. These exploits take advantage of .ics files to breach vulnerable systems.
https://strikeready.com/blog/0day-ics-attack-in-the-wild/
Unity Editor Vulnerability CVE-2025-59489
The Unity game editor suffered from a code execution vulnerability that would also expose software developed with vulnerable versions
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveVirtual Event | SANS 2025 Attack Surface & Vulnerability Management Survey: Hackers Don’t Wait—Why Should We? | Wednesday, October 22, 2025 at 10:30am ET Join Chris Dale, SANS Chief Hacking Officer as he explores the results of SANS's 2025 survey and hosts a series of industry experts specializing in Exposure Management.
Virtual Summit | SANS Neurodiversity in Cybersecurity Summit 2025 | Thursday, December 4, 2025 @ 10:00 AM ET Features in-depth talks by and for ND professionals. Invaluable for anyone managing, collaborating with, or supporting ND colleagues and friends.
SANS Cyber Solutions Fest | Cloud Identity & Access Management Track | November 5, 2025 @ 9:30 AM ET This focused track explores the ever-evolving world of Cloud IAM, diving into modern strategies, common missteps, and emerging tools designed to help organizations reclaim control over sprawling identities and creeping permissions.
Webcast | Closing the Gaps: Zero Trust Microsegmentation in Hybrid Cloud Environments | Monday, October 20, 2025 @10:30 AM ET Join Dave Shackleford as he shares results from an in-depth hands-on review of Zscaler Microsegmentation, revealing how it enables real-time asset discovery, granular policy enforcement, and unified Zero Trust controls across cloud and on-premises environments.