AI Security Weekly Cyber Pulse

August 13, 2025

Pulse Check

  • 🚨 Escalating: WinRAR zero-day (CVE-2025-8088) exploited by multiple threat actors
    πŸ“Š Trending: EU AI Act enforcement framework takes effect with penalty regimes.
    πŸ’‘ Progress: BlackSuit ransomware infrastructure disrupted in international operation

πŸ”΄ ACTIVE THREATS

🚨 WinRAR Zero-Day Exploited by Multiple Groups
CVE-2025-8088 path traversal vulnerability actively exploited by RomCom and Paper Werewolf targeting financial and manufacturing sectors in Europe and Canada[1][2][3] |

Status: Spreading

Patch: Available in WinRAR 7.01[3]

🚨 Critical Microsoft Exchange Hybrid Vulnerability
CVE-2025-53786 enables privilege escalation from on-premises to cloud environments, affecting Exchange 2016, 2019, and Subscription Edition[4][5][6] |

Patch: Available

CISA Emergency Directive: Required federal patching by August 11[4]

🚨 Scattered Spider Joins Forces with ShinyHunters
Enhanced social engineering campaigns targeting Salesforce environments with coordinated vishing attacks across retail, insurance, and aviation sectors[7][8]

Status: Ongoing

Targets: Financial services expected next[7]

🚨 North Korean Hacker Group Breached and Exposed
Two hackers infiltrated the Kimsuky APT, leaking 9GB of internal data revealing operations against South Korean military and foreign affairs targets[KR1][KR2]

Status: Data available via DDoSecrets

Impact: Rare intelligence insight into DPRK cyber operations

🚨 Yes24 Suffers Second Ransomware Attack
South Korea’s largest ticketing platform hit again in two months, disrupting K-pop concert sales and e-book services for seven hours[KR3] |

Status: Restored

Previous: June attack caused a 5-day outage

🟑 MIDWEEK UPDATES

⚠️ EU AI Act Enforcement Goes Live
Penalty regime officially activated August 2, enabling fines up to €35M or 7% of global revenue for prohibited AI practices[9][10] |

Security Angle: Organizations must now implement formal AI governance frameworks to avoid substantial penalties | Source

πŸ“Š Microsoft 365 August Changes Impact MSPs
Over 25 updates, including a new admin center for Microsoft Places, enhanced Outlook features, and Classic eDiscovery retirement[11] |

Implication: MSPs must guide clients through Azure AD Graph API migration by August 31 and prepare for app consent policy changes[11] | Source

πŸ—οΈ AvePoint Elements Platform Enhances MSP Security
New automated backup verification features and improved threat detection capabilities for Microsoft 365 environments[12] |

MSP Relevance: Addresses growing SaaS backup market where 73% of businesses are considering provider switches[13] | Source

πŸ“Š South Korea Expands Personal Data Portability Rights
PIPA amendments add medical and communications sectors to MyData services, expanding consumer control over personal information transfer[KR8][KR9] |

Impact: Wider compliance scope for service providers

πŸ’¬ QUICK HITS

  • BlackSuit infrastructure seized: International operation dismantled servers, domains, and $1M in cryptocurrency from a group that netted $370M in ransoms[14][15]

  • Google Salesforce breach: ShinyHunters compromised Google's CRM, affecting 2.55M business contacts through voice phishing tactics[16][17]

  • Microsoft Patch Tuesday: 107 vulnerabilities fixed, including Kerberos zero-day enabling domain admin compromise[1][18]

  • Samsung & SK Hynix chip tariff exemptions: Both firms spared from proposed US 100% semiconductor tariffs due to US manufacturing projects[KR7]

⚑ Midweek Focus: Patch Exchange hybrid environments for CVE-2025-53786, close WinRAR zero-day gaps, and review AI governance frameworks ahead of active regulatory enforcement.

#AISecurity #CyberThreats #MSPUpdates #RegulatoryCompliance