Platform teams led with preventive controls while responders worked through active exploits. AWS introduced redacted error log summaries for Clean Rooms ML to speed debugging without exposing raw data. Google’s September Android update fixed 120 flaws, including two zero‑days under targeted attack, per The Hacker News. And Google Cloud rolled out DNS64/NAT64 to help IPv6‑only workloads reach IPv4 services, a practical bridge as networks transition.
Platform Controls Advance Collaborative AI
AWS added a privacy control to Clean Rooms ML that sends redacted error log summaries—with exception type, message, and code line—to selected collaborators while masking PII, numerics, or custom strings. The feature is designed to reduce friction in cross‑organization model development by providing actionable diagnostics without sharing data or model artifacts. AWS advises careful redaction policy design and least‑privilege access because verbose errors can still leak sensitive context; teams should also confirm regional availability and align collaboration and governance processes before enabling the capability. The aim is faster issue resolution with guardrails that protect proprietary inputs and IP.
Cloudflare consolidated its AI Week announcements around securing AI workflows, protecting original content, enabling safer AI app development, and applying AI internally. The recap covers prompt protection in Cloudflare One, an Application Confidence Score for AI apps, expanded CASB coverage for popular assistants, bot and crawler controls to defend content, and developer offerings like AI Gateway routing, inference optimizations, Workers AI models, and moderation for AI traffic. Cloudflare positions these additions to curb shadow AI risks, improve visibility, and streamline building AI features with embedded safeguards.
Advisories And Patch Activity Intensify
Android’s September bulletin includes fixes for 120 vulnerabilities and highlights two elevation‑of‑privilege flaws—CVE‑2025‑38352 in the Linux kernel and CVE‑2025‑48543 in the Android Runtime—observed in limited, targeted exploitation. Google describes both as enabling local privilege escalation without additional permissions or user interaction, underscoring the importance of prompt updates by partners and users. The release also spans remote code execution, information disclosure, and denial‑of‑service issues across Framework and System components.
Sitecore administrators face active exploitation of CVE‑2025‑53690, a ViewState deserialization issue where attackers recovered sample ASP.NET machine keys from web.config and crafted malicious __VIEWSTATE payloads to achieve remote code execution. Google Cloud (Mandiant Threat Defense) details use of an embedded .NET assembly (WEEPSTEEL), EARTHWORM for reverse SOCKS, DWAGENT for persistence, and SharpHound reconnaissance, along with privilege escalation and lateral movement. Sitecore has updated deployment processes to auto‑generate unique machine keys and notified customers. Recommended steps include rotating machine keys, enabling ViewState MAC, encrypting secrets in web.config, and monitoring for the provided IOCs. Why it matters: the incident shows how legacy configuration defaults can translate into reliable RCE chains.
Network Migration And DR Confidence
DNS64 and NAT64 are now available in Google Cloud’s Cross‑Cloud Network to let IPv6‑only workloads reach IPv4‑only services by synthesizing AAAA records (64:ff9b::/96) and proxying outbound connections. This lowers the operational burden of dual‑stack while preserving access to legacy systems during phased IPv6 adoption. Google’s guidance includes concrete deployment steps using gcloud, Cloud Router, and a Cloud NAT gateway with NAT64 enabled. The approach gives enterprises a controllable on‑ramp to IPv6 across hybrid and multicloud estates.
For analytics resilience, BigQuery added a soft failover mode to Managed Disaster Recovery that promotes the secondary only after replication is confirmed complete. Google Cloud says this enables realistic, low‑risk DR drills that meet defined RPO/RTO objectives, with hard failover remaining available for emergencies. The feature is exposed via UI, DDL, and CLI, helping teams standardize runbooks and audits without risking data loss in planned exercises.
Active Threats: Tokens, Promptware, And Rapid N‑Day Exploits
Salesloft temporarily took Drift offline after investigators traced a campaign abusing stolen OAuth and refresh tokens to access customer environments. According to The Hacker News, activity linked to UNC6395 ran at least Aug 8–18 and targeted Salesforce instances, prompting Salesforce to disable Salesloft integrations while the review proceeds. Confirmed victims include large vendors, and Google indicated more than 700 organizations may be potentially impacted. The episode underscores supply‑chain risk in token‑based integrations and the need to audit third‑party access, rotate tokens, and review case data for embedded secrets.
Researchers documented practical indirect prompt‑injection attacks against consumer assistants, showing “promptware” delivered through everyday artifacts (calendar invites, emails, shared docs) can trigger tool or app misuse, memory poisoning, data exfiltration, and even on‑device lateral movement. The study presented 14 scenarios, a TARA risk framework, and reported coordinated disclosure to Google, which deployed targeted mitigations that reduced assessed risk in many cases. Schneier’s write‑up emphasizes that current models struggle to separate trusted commands from untrusted data.
HexStrike‑AI, an AI‑enabled offensive framework, is being adapted in the wild to automate exploitation of recent Citrix NetScaler flaws, cutting n‑day weaponization times from days to hours. BleepingComputer cites Check Point observations of automated scanning, exploit delivery leading to unauthenticated RCE, webshell deployment, and persistence, with thousands of exposed endpoints still observed shortly after disclosure. The takeaway: rapid patching and adaptive detection are critical as attackers operationalize AI‑driven toolchains.
APT28’s Outlook‑focused backdoor “NotDoor,” described by S2 Grupo’s LAB52, uses obfuscated VBA, Outlook event triggers, DLL side‑loading via a signed OneDrive.exe, and silent macro persistence to receive encrypted commands via email and exfiltrate data. Infosecurity reports the malware supports file theft, command execution, and payload retrieval; mitigations include disabling macros by default, monitoring for suspicious Outlook automation, hardening against DLL side‑loading, and watching for unusual registry changes.