
Cyber crime: Five hacking groups and syndicates to be aware of
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles


Zawya
2 hours ago
- Zawya
Microsoft Vulnerabilities exposed by check point research
Check Point Research uncovered six fresh vulnerabilities in Microsoft Windows, including one critical flaw with potential for wide-reaching impact. These weaknesses could trigger system crashes, enable arbitrary code execution, or expose sensitive data across networks. Following a responsible disclosure process, Check Point privately reported these issues to Microsoft, with the final patch delivered on August 12 Patch Tuesday. Check Point customers are already protected—our security solutions actively detect and block attempts to exploit these vulnerabilities. Microsoft released the final patches for six newly discovered Windows vulnerabilities identified by Check Point Research, including one rated as critical. These vulnerabilities could crash entire systems or allow attackers to run malicious code, posing real risks to business operations. Additionally, one of the vulnerabilities marks what is likely the first publicly disclosed bug in a Rust-based component of the Windows kernel, raising important questions about the limits and challenges of memory safety in modern software. We strongly encourage all Microsoft users to apply the August updates right away. Check Point customers are already protected—our security solutions detect and block these threats. Read on to learn more about each vulnerability, the potential risks they pose, and how Check Point customers remain protected. Breaking Down the Vulnerabilities Check Point Research identified six vulnerabilities in Microsoft Windows, ranging from critical to moderate severity. In this section, we'll focus on the three most significant flaws, explaining their potential impact and why they matter—before briefly summarizing the remaining ones. 1. Vulnerability in Rust-Based Windows Kernel Component — System Crash Risk Check Point Research uncovered what is probably the first-ever publicly disclosed security flaw in a Rust-based component of the Windows kernel —Microsoft's foundational operating system layer. This vulnerability can cause a total system crash, forcing a hard reboot and instantly knocking users offline. Rust is widely praised for its ability to prevent memory bugs that have long challenged software security. Its introduction into Windows aimed to enhance system safety. In this case, the vulnerability emerged because Rust detected an underlying issue—but instead of containing the problem gracefully, it triggered a system-wide failure. For organizations with large or remote workforces, the risk is significant: attackers could exploit this flaw to simultaneously crash numerous computers across an enterprise, resulting in widespread disruption and costly downtime. This discovery highlights that even with advanced security technologies like Rust, continuous vigilance and proactive patching are essential to maintaining system integrity in a complex software environment. 2. Memory Corruption Vulnerabilities Enabling Arbitrary Code Execution Among the remaining vulnerabilities, two are especially concerning due to their exploitability, one of which is classified as critical and was patched Tuesday, August 12th. Both vulnerabilities, tracked as CVE-2025-30388 and CVE-2025-53766, allow attackers to execute arbitrary code on the affected system, effectively giving them the ability to run any malicious software they choose. This could include installing remote control tools or launching other damaging attacks, leading to a full system compromise. The attack vector involves interacting with a specially crafted file. When a user opens or processes this file, the vulnerability is triggered, allowing the attacker to take control. 3. Additional Memory Corruption and Information Disclosure Vulnerabilities The remaining three vulnerabilities also involve memory corruption, but with a different twist: they lead to information disclosure. Typically, information leaks are less immediately dangerous because an attacker would need a way to obtain the data leaked on a local system. However, one of these vulnerabilities, identified as CVE-2025-47984, can leak memory contents directly over the network, potentially exposing sensitive information beyond the local system. This network-linked memory leak raises the stakes, as attackers could remotely access data they shouldn't see without needing physical access to the computer. While these issues are generally considered less critical than full system compromise, they still represent important security risks and relevant patches should be applied. Secure Your Systems: Patch Now and Remain Protected The six Windows vulnerabilities uncovered by Check Point Research, including a system crash due to a flaw in a Rust-based kernel component, highlight the ongoing challenges of securing even the most mature and widely used operating systems. These vulnerabilities could lead to system crashes, remote code execution, and sensitive data leaks, all of which pose serious risks to organizations of any size. We strongly urge all Microsoft users to apply the August Patch Tuesday updates as soon as possible to protect their systems from these threats. Check Point customers are already safeguarded: our security solutions detect and block exploitation attempts related to these vulnerabilities, ensuring continuous protection even before patches are applied. Staying proactive with updates and threat detection is key to maintaining a strong security posture in today's evolving landscape.


Al Etihad
4 hours ago
- Al Etihad
China's Tencent posts strong Q2 revenue growth as AI race heats up
13 Aug 2025 14:22 BEIJING (AFP)Chinese internet giant Tencent on Wednesday reported a third consecutive quarter of double-digit revenue growth, beating forecasts, as it began rolling out AI services in its games and messaging Tencent is the operator of China's multifunctional app WeChat and a major player in the global gaming firm also has a presence in cloud computing, entertainment and AI, with its Yuanbao chatbot one of the most popular AI services in revenue in the three months to June 30 was 184.5 billion yuan ($25.7 billion), a filing to the Hong Kong Stock Exchange showed, up 15 percent compared to the same period last figure exceeded a Bloomberg estimate of an 11 percent for the first half of 2025 was up 14 percent a breakdown of sales, Tencent said that revenue from domestic games increased 17 percent year-on-year in the second quarter, while international games saw a 35 percent firm's net profit for the latest quarter also jumped 17 percent year-on-year to reach 55.6 billion yuan."We delivered double-digit revenue and... operating profit growth on a year-on-year basis, as we invested in, and also benefited from, utilising AI," the firm said in a added that it had "enriched AI features" in its WeChat app, and "deployed AI tools" in fellow domestic tech giants Alibaba and ByteDance, Tencent has been funnelling resources into the competitive field of AI since the release of Chinese company DeepSeek's chatbot in January. The little-known DeepSeek caused a global stir because it appeared to have developed the chatbot at a fraction of the price of Western industry leaders.


The National
4 hours ago
- The National
Israel pressures ceasefire talks with threat to deport Gazans to countries like South Sudan
Israel is pressuring Gaza ceasefire talks by forcing residents to 'leave' and floating the idea of relocating them to African countries such as South Sudan, Palestinian political sources have said. Prime Minister Benjamin Netanyahu repeated that his army would 'allow' Palestinians to leave Gaza. At the same time, AP reported that Israel is in talks with South Sudan to host Gazans. The reports came days after Israel announced plans to reoccupy Gaza, amid renewed efforts to secure a ceasefire in the devastated territory, where Israeli forces have killed more than 61,000 Palestinians since October 2023. 'There are desperate attempts to improve Israel's negotiating terms,' one of the Palestinian political sources told The National on Wednesday. 'What Netanyahu is doing is an attempt to show he is taking action amid his internal crisis: what to do with the Gaza war,' said the official, a former minister. Calls to forcibly resettle Palestinians from Gaza have previously drawn widespread condemnation, especially from Arab countries, who reject the idea of "emptying" Gaza, as previously suggested by US President Donald Trump. Mr Netanyahu told a televised interview that 'Israel will give them the opportunity to leave," adding that he felt he was on a 'historic and spiritual mission,' and was 'very' attached to the vision of a Greater Israel, which includes parts of Jordan and Egypt. Pressure tactic AP previously reported that Israel and the US approached Sudan, Somalia, and the breakaway Somali region of Somaliland with similar resettlement proposals. The status of those talks is unclear. On Wednesday, Israeli media reported that Deputy Foreign Minister Sharren Haskel would hold a series of meetings in South Sudan, the first official visit to the East African country by an Israeli government representative. 'Israel and Netanyahu are in crisis, and global shifts are exerting significant pressure on them. They need desperate measures and desperate propaganda to push their way through,' said a Palestinian source. Last week, Israel's cabinet approved Mr Netanyahu's plans to occupy Gaza city in the north and displace half of the population by forcing them south. Sources told The National that invading the city would mark the start of reoccupying the entire territory, 20 years after Israel's so-called 'disengagement' from Gaza. The Israeli military said on Wednesday it had approved the "framework" for a new assault. Many see this as another pressure tactic in ceasefire negotiations, which Israel wants to avoid tying to an obligation to end the war and withdraw from Gaza, a condition Hamas insists on. 'The Israeli army is present throughout Gaza, and talk of a new offensive is an Israeli pressure tactic. It will cost them many men and much money. The chances of a battle are slim,' the former minister said.