1. Microsoft October Patch Tuesday: 175 Vulnerabilities Including Three Actively Exploited Zero-Days
Microsoft released its largest Patch Tuesday update on October 14, 2025, addressing 175 vulnerabilities across Windows operating systems, Office applications, Azure services, and other Microsoft products—surpassing the previous record of 172 CVEs. The update includes three zero-days actively exploited in the wild: CVE-2025-59230 (CVSS 7.8) affecting Windows Remote Access Connection Manager enabling local privilege escalation to SYSTEM, CVE-2025-24990 (CVSS 7.8) in the third-party Agere Modem Driver allowing administrator privilege escalation, and CVE-2025-47827 (CVSS 4.6) enabling Secure Boot bypass on IGEL OS systems. CISA added all three to its Known Exploited Vulnerabilities catalog with November 4, 2025 remediation deadlines. Additional critical vulnerabilities include CVE-2025-59287 (CVSS 9.8), a wormable Windows Server Update Services (WSUS) deserialization flaw enabling unauthenticated remote code execution between WSUS servers. Impact: Critical – Record-breaking Patch Tuesday volume with three actively exploited zero-days requiring immediate enterprise-wide deployment across all Windows systems, Office applications, and Azure infrastructure. Action Steps: Deploy October 2025 Patch Tuesday updates immediately across all Windows systems prioritizing domain controllers, WSUS servers, and VPN infrastructure. Remove the Agere Modem Driver through cumulative updates as Microsoft has discontinued this legacy component. Implement enhanced monitoring for Windows Remote Access Connection Manager privilege escalation attempts and unusual SYSTEM-level process creation. Deploy attack surface reduction rules and endpoint protection against WSUS deserialization attacks (CVE-2025-59287). Review IGEL OS systems for Secure Boot bypass indicators and apply vendor patches immediately. Implement staged rollout procedures testing updates in lab environments before enterprise deployment. Deploy enhanced logging for RASMan service activity, VPN connection patterns, and privilege escalation indicators. Establish incident response procedures for zero-day exploitation scenarios across Windows infrastructure. Monitor Microsoft Security Response Center for emergency patches addressing post-deployment issues.2. Windows 10 Reaches End of Life Creating Massive Security Exposure
Windows 10 officially reached end-of-life on October 14, 2025, with the final cumulative security update (KB5066791) released as part of October Patch Tuesday. The operating system will no longer receive free security updates, bug fixes, or technical support, affecting hundreds of millions of devices globally. Microsoft’s Extended Security Updates (ESU) program offers continued security patches for up to three additional years at additional cost, but ESU provides only critical and important security updates without bug fixes or feature enhancements. The end-of-life timing coincides with the record-breaking October Patch Tuesday, creating risks that any bugs introduced in the final patches will never receive official fixes outside the ESU program. Windows 10 Long-Term Servicing Branch (LTSB) editions including Enterprise 2015 LTSB and IoT Enterprise LTSB 2015 also reached end of support simultaneously. Impact: Critical – End-of-life transition affecting hundreds of millions of Windows 10 devices requiring urgent platform migrations or acceptance of unpatched vulnerability risks with significant organizational security and compliance implications. Action Steps: Expedite Windows 11 migration projects immediately for all hardware meeting compatibility requirements. Enroll mission-critical Windows 10 systems unable to upgrade in Extended Security Updates program before deadline. Implement enhanced monitoring and compensating controls for Windows 10 systems remaining in production without ESU coverage. Deploy network segmentation isolating end-of-life Windows 10 devices from critical infrastructure and sensitive data repositories. Establish hardware refresh cycles replacing incompatible systems unable to run Windows 11 due to TPM 2.0 or processor requirements. Review application compatibility for Windows 11 migration and establish virtualization or compatibility solutions for legacy applications. Implement application whitelisting, behavioral monitoring, and enhanced endpoint protection for remaining Windows 10 systems. Develop phased migration plans addressing departmental dependencies and mission-critical application requirements. Establish risk acceptance procedures for systems that must remain on Windows 10 beyond end-of-support with documented compensating controls.3. CISA Adds Rapid7 Velociraptor Vulnerability to KEV as Ransomware Tool
CISA added CVE-2025-6264 affecting Rapid7 Velociraptor endpoint forensics tool to its Known Exploited Vulnerabilities catalog on October 14, 2025, citing evidence of active exploitation in ransomware campaigns. The incorrect default permissions vulnerability allows arbitrary command execution and endpoint takeover when attackers already possess access sufficient to collect artifacts. The vulnerability enables ransomware operators to weaponize legitimate IT forensics tools for privilege escalation, aligning with living-off-the-land tactics minimizing custom malware deployment. The KEV addition explicitly marks CVE-2025-6264 as used in ransomware campaigns, with federal agencies required to remediate by November 4, 2025, or discontinue product usage. Security researchers observed ransomware groups hijacking Velociraptor’s artifact collection capabilities to escalate privileges and achieve rapid lateral movement once agent control is obtained. Impact: Critical – Legitimate security tool weaponized by ransomware operators for privilege escalation and endpoint compromise demonstrating sophisticated adversary adaptation of defensive technologies for offensive purposes. Action Steps: Apply Rapid7 Velociraptor security updates immediately across all installations following vendor guidance. Review Velociraptor deployment configurations ensuring proper access controls restricting artifact collection capabilities to authorized administrators only. Implement enhanced monitoring for suspicious Velociraptor agent activity, unusual artifact collection requests, and potential privilege escalation attempts. Deploy least-privilege principles limiting which users and systems can invoke Velociraptor artifact collection functions. Establish network segmentation isolating Velociraptor infrastructure from general network access. Review endpoint forensics tool usage patterns for anomalous behavior indicating potential compromise. Implement detection rules identifying ransomware operator tactics leveraging legitimate security tooling. Establish incident response procedures addressing weaponized security tool scenarios. Review all endpoint security, forensics, and administrative tools for similar default permission vulnerabilities enabling privilege escalation.4. Adobe Experience Manager Forms Zero-Day Actively Exploited
CISA added CVE-2025-54253 (CVSS 9.8), a critical code execution vulnerability in Adobe Experience Manager Forms (JEE), to its Known Exploited Vulnerabilities catalog on October 15, 2025, following Adobe’s disclosure of active exploitation. The unspecified vulnerability enables attackers to execute arbitrary code on vulnerable systems without requiring user interaction or authentication credentials. Adobe Experience Manager Forms is widely deployed in enterprise environments for creating and managing digital forms in customer interactions and document processing workflows. CISA mandates federal agency remediation by November 14, 2025, under Binding Operational Directive 22-01. The zero-day adds to Adobe’s October security release addressing 36 total vulnerabilities across multiple products including critical flaws in Adobe Connect (CVE-2025-49553, CVSS 9.3) enabling DOM-based cross-site scripting attacks. Impact: Critical – Maximum-severity enterprise forms platform zero-day under active exploitation enabling unauthenticated remote code execution on systems managing customer interactions and sensitive document processing. Action Steps: Apply Adobe Experience Manager Forms security updates immediately for all JEE installations. Implement network-based access controls restricting AEM Forms exposure to authorized users and networks only. Deploy enhanced monitoring for unusual AEM Forms activity, unauthorized administrative access, and potential code execution indicators. Review AEM Forms logs for suspicious activity patterns indicating potential compromise during zero-day exploitation window. Implement web application firewalls protecting AEM Forms deployments from exploitation attempts. Establish incident response procedures addressing compromised digital forms platforms and potential customer data exposure. Apply Adobe Connect updates to version 12.10 addressing critical CVE-2025-49553 DOM-based XSS vulnerability. Deploy Adobe Commerce and Magento Open Source patches addressing five vulnerabilities including critical improper access control (CVE-2025-54263). Review all Adobe Creative Suite applications for October security updates including Bridge, Animate, FrameMaker, Illustrator, and Substance 3D products.5. Qantas Airways Confirms 5.7 Million Customer Data Breach
Qantas Airways confirmed on October 12, 2025, that hackers released personal data of more than 5.7 million customers on the dark web as part of the broader Scattered LAPSUS$ Hunters campaign. The Trinity of Chaos ransomware collective targeted Qantas alongside Toyota, Disney, IKEA, Air France, and KLM through Salesforce environment exploitation rather than direct company breaches. Attackers impersonated legitimate Salesforce employees in social engineering calls to IT helpdesks, successfully compromising a Philippine call center to obtain access credentials. Exposed passenger data includes dates of birth, phone numbers, physical addresses, email addresses, and frequent flyer numbers. The breach represents part of nearly 1 billion records allegedly stolen by the group in July 2025 through coordinated Salesforce customer targeting via vishing attacks exploiting Salesloft Drift AI integration. Impact: High – Major aviation data breach affecting 5.7 million customers through supply chain compromise demonstrating sophisticated social engineering tactics targeting cloud platform credentials rather than direct company infrastructure. Action Steps: Review organizational Salesforce deployments for unauthorized access indicators, unusual OAuth token activity, and potential data exfiltration patterns. Implement enhanced authentication controls for SaaS platform access including mandatory multi-factor authentication for all cloud service accounts. Deploy SaaS security posture management solutions monitoring for configuration drift and unauthorized access patterns. Establish user awareness training addressing social engineering tactics targeting IT helpdesk personnel and cloud platform credentials. Implement enhanced logging and monitoring for Salesforce environment access, data export operations, and suspicious API usage. Review third-party customer support provider security controls and access management procedures. Establish incident response procedures addressing supply chain compromises affecting cloud platforms and customer data. Deploy data loss prevention solutions monitoring for sensitive information exfiltration through cloud applications. Review and restrict OAuth token permissions following least-privilege principles for SaaS platform integrations.6. SonicWall Expands Firewall Backup File Exposure Assessment
SonicWall escalated its October 2025 security advisory regarding unauthorized access to firewall preference files backed up to MySonicWall.com, confirming that significantly more customers are affected than initially assessed. The company now indicates that substantially more than the originally estimated 5% of its firewall install base may be impacted by the exposure of encrypted credentials and configuration data. SonicWall released tools enabling customers to assess affected devices and implement remediation procedures immediately. The exposure involves preference files containing encrypted credentials and firewall configurations uploaded to MySonicWall.com cloud backup services. All customers with SonicWall Firewalls utilizing preference file backup functionality through MySonicWall.com are considered potentially affected. The company has begun direct notification to partners and customers while urging immediate device review and remediation. Impact: High – Expanded scope of firewall configuration exposure affecting large percentage of SonicWall install base with encrypted credentials and configuration data potentially accessible requiring comprehensive remediation across affected devices. Action Steps: Log into MySonicWall.com immediately to review all registered firewall devices for exposure status using SonicWall-provided assessment tools. Follow SonicWall published guidance implementing remediation procedures for all affected devices including credential rotation and configuration review. Implement enhanced monitoring for unusual firewall configuration changes, unauthorized administrative access, and potential credential compromise indicators. Deploy network segmentation ensuring firewall management interfaces are isolated from general network access. Establish new strong credentials for all potentially exposed firewall administrative accounts. Review firewall configuration backups for sensitive information exposure and implement secure backup procedures going forward. Implement multi-factor authentication for all firewall administrative access where supported. Establish incident response procedures addressing firewall compromise scenarios and encrypted credential exposure. Monitor SonicWall security advisories for additional guidance and updates regarding exposure scope and remediation procedures.7. Microsoft Warns of Payroll Piracy Attacks Targeting Universities
Microsoft Th








