Latest Stories

Stay up-to-date with everything at Approach

Blog article

Weekly Digest Week 38 – 2025

Publication date

19.09.2025

Approach Cyber Weekly Digest Cover Image

Featured Story

Google patches sixth Chrome zero-day exploited in attacks

Summary

Google has released emergency updates to patch another Chrome zero-day vulnerability exploited in attacks, marking the fourth such flaw fixed since the start of the year.

The company fixed the zero-day for users in the Stable Desktop channel, with new versions rolling out worldwide to Windows (138.0.7204.96/.97), Mac (138.0.7204.92/.93), and Linux users (138.0.7204.96) one day after the issue was reported to Google.

The zero-day bug fixed today is a high-severity type confusion weakness in the Chrome V8 JavaScript engine.

While such flaws generally lead to browser crashes after successful exploitation by reading or writing memory out of buffer bounds, attackers can also exploit them to execute arbitrary code on unpatched devices.

Analysis from our SOC team: The occurrence of four Chrome zero-days in 2025 indicates that threat actors are persistently targeting browser vulnerabilities, underscoring the importance of prompt patching as a primary defence against sophisticated attacks.

Other News

Innovative FileFix Phishing Attack Proves Plenty Potent

Summary

A new phishing campaign known as FileFix has been identified using advanced techniques including code obfuscation and steganography to target victims across multiple regions.

The attack has been translated into at least 16 languages, indicating a coordinated global operation.

The campaign employs social engineering tactics to manipulate victims into saving and renaming files that subsequently execute malicious code.

Security researchers note that the FileFix attack chain represents a novel approach to malicious script execution, utilizing multiple sophisticated techniques designed to evade traditional security measures.

The multi-language deployment demonstrates the campaign’s broad targeting scope and the resources available to the threat actors behind the operation.

Analysis from our SOC team: The FileFix campaign serves as a critical wake-up call for strengthening our security awareness programs across all organizational levels. This attack’s success hinges entirely on social engineering manipulation, making employee education our most vital defense mechanism.

WatchGuard warns of critical vulnerability in Firebox firewalls

Summary

WatchGuard has disclosed a critical vulnerability tracked as CVE-2025-9242 affecting Firebox firewalls, with a CVSS score of 9.3 out of 10.

This critical security flaw is caused by an out-of-bounds write weakness that can allow attackers to execute malicious code remotely on vulnerable devices following successful exploitation.

The flaw resides in the iked component of WatchGuard’s Fireware OS, with an out-of-bounds write in the IKEv2 handling routine that can allow a remote, unauthenticated attacker to execute arbitrary code on affected devices.

CVE-2025-9242 affects firewalls running Fireware OS 11.x (end of life), 12.x and other versions. According to the manufacturer, there are no indications of attacks yet, but it recommends a prompt update.

Analysis from our SOC team: CVE-2025-9242 highlights the importance of robust patch management processes in ensuring network security operations. Given the critical CVSS score of 9.3 and the presence of unauthenticated remote code execution capabilities, this vulnerability necessitates immediate emergency patching, precluding the possibility of delaying this process to a standard maintenance cycle. It is imperative that organizations implement accelerated patching procedures for network security appliances, as these devices serve as critical perimeter defences that attackers frequently target.

Beware of fake eBox notifications!

Summary

Fraudulent emails and texts are circulating that mimic official eBox notifications from the Belgian Federal Public Service Finance.

They try to lure victims into clicking fake links and entering personal or banking details. To stay safe, only access documents via myebox.be or itsme, and delete suspicious messages.

Analysis from our SOC team: The tips described in the article are what we would like to emphasize as well. In the event of any suspicion, it is imperative that you refrain from clicking on any links and instead navigate directly to your app. Suspicious messages can be forwarded to any of the three email addresses from Safeonweb:

Our SOC is also available to assist in case there are any doubts or suspicions about text or mail messages.

OTHER STORIES

Contact us to learn more about our services and solutions

Our team will help you start your journey towards cyber serenity

Do you prefer to send us an email?