Cloud AI platforms leaned into control and deployability while defenders confronted live exploitation across enterprise software. Microsoft expanded Azure AI Foundry with lighter multimodal models, stronger safety, and managed agents. In parallel, Vertex AI introduced self-deploy options for proprietary partner models within customer VPCs to reinforce data locality and governance. Against that backdrop, responders detailed active abuse of Oracle E‑Business Suite and GoAnywhere MFT, and CISA added seven CVEs to the KEV Catalog to drive urgent remediation.
Platform AI expands with control and choice
Azure AI Foundry broadened its toolkit with compact, cost-optimized OpenAI models—GPT-image-1-mini, GPT-realtime-mini, and GPT-audio-mini—aimed at real-time multimodal use in constrained environments. The update adds enhanced safety for GPT-5-chat-latest and introduces GPT-5-pro with multi-path reasoning for analytics, code generation, and decision workflows. Microsoft also previewed an open-source Microsoft Agent Framework, private-preview multi-agent workflows in the Foundry Agent Service, and unified observability and Responsible AI features to aid production operations. Platform services include Voice Live API general availability and a forthcoming Sora 2 model for synchronized video and audio generation. The focus is speed-to-market and governance for agentic, multimodal systems across sectors, with partners citing lower latency, better instruction adherence, and cost efficiency.
Google Cloud is extending deployment control in its model ecosystem. Vertex AI’s Model Garden now supports self-deploy of curated proprietary models directly into customer VPCs via Marketplace licensing, enabling tighter policy enforcement, VPC-SC alignment, and regional compliance alongside pay‑as‑you‑go billing and autoscaling. Initial partners include AI21 Labs, CAMB.AI, Mistral AI, Qodo, CSM, and Virtue AI, with additional models forthcoming. The workflow lets teams select machine types, apply existing commitments, and keep proprietary data within their environment as they move evaluated models into production.
AWS introduced Amazon EC2 C8i and C8i‑flex instances powered by custom Intel Xeon 6 processors, targeting compute-bound workloads with claims of up to 15% better price‑performance and 2.5x memory bandwidth over prior Intel-based EC2 generations, and up to 20% higher performance versus C7i. C8i‑flex addresses common, cost-sensitive sizes for uneven CPU utilization, while the full C8i line spans 13 sizes, including two bare metal options and a new 96xlarge for sustained high-CPU applications. For architects, the release invites fresh benchmarking of throughput and cost efficiency for web tiers, caches, data platforms, and inference-heavy services.
Securing agentic systems
Google outlined a multi-pronged AI security strategy that pairs automated defense with clearer collaboration channels. The company introduced CodeMender, an agent built on Gemini that performs deep root‑cause analysis using fuzzing and theorem proving, generates autonomous patches, and routes them to critique agents for validation before human approval. A unified AI Vulnerability Reward Program consolidates prior reward tables to clarify scope and simplify reporting, and the updated Secure AI Framework 2.0 adds an agent risk map, extends security capabilities across Google agents, and contributes risk data to industry initiatives. The aim is to make agent systems secure by design through constrained capabilities, observable planning, and human control.
Separately, OpenAI is testing an Agent Builder interface that uses a visual flowchart paradigm to stitch together nodes, tools, and multiparty connectors across services such as Gmail, Google Calendar, Google Drive, Outlook, SharePoint, Teams, and Dropbox. Templates (for example, customer service or data enrichment) and configurable rules—model choice, prompts, reasoning effort, and structured outputs—are designed to accelerate agent development. The approach centralizes operational considerations: broad connector access heightens the need for careful permissioning, audit logging, and data‑minimization controls when automating work across productivity suites.
Exploitation campaigns drive urgent response
CrowdStrike detailed widespread exploitation of Oracle E‑Business Suite via CVE‑2025‑61882, with first known activity in August and public proof‑of‑concept posted October 3. Attackers achieve unauthenticated remote code execution by posting to specific EBS endpoints to bypass authentication and then uploading malicious XSLT templates that execute upon preview. Observed artifacts include Java-based downloaders and backdoors, web shells reachable at predictable public paths, and outbound connections over TCP/443 to attacker infrastructure. Recommended mitigations include applying Oracle’s updates, hunting for malicious TemplateCode URL references in the database, reviewing session activity for privileged users, restricting internet exposure, and deploying a web application firewall. CrowdStrike assesses one or more actors are exploiting the flaw and provides detections and SIEM rules to assist responders.
Microsoft reported active exploitation of a critical deserialization vulnerability in GoAnywhere MFT (CVE‑2025‑10035), initially addressed by Fortra on September 18. Activity attributed to an actor tracked as Storm‑1175 shows a multi‑stage intrusion: initial access through forged license response signatures, persistence via remote monitoring and management binaries (SimpleHelp, MeshAgent) executed under the GoAnywhere process, creation of .jsp files, discovery and lateral movement, and command‑and‑control via a Cloudflare tunnel. In at least one case, operators used Rclone for exfiltration and later deployed Medusa ransomware. Microsoft advises immediate upgrades, discovery of exposed systems, outbound egress restrictions, and enabling EDR block mode, automated investigation, and attack surface reduction rules; hunting queries and IoCs are provided.
CISA added seven vulnerabilities to the Known Exploited Vulnerabilities Catalog, spanning Mozilla, Microsoft, the Linux Kernel, and Oracle E‑Business Suite (CVE‑2025‑61882). Under BOD 22‑01, federal agencies must remediate by due dates, and all organizations are urged to treat KEV entries as high‑priority patch items by inventorying affected assets, applying vendor updates or mitigations, and documenting remediation.
Critical flaws and the criminal ecosystem
The Redis project disclosed CVE‑2025‑49844, a critical use‑after‑free vulnerability in the embedded Lua interpreter that enables authenticated attackers to escape the Lua sandbox and achieve remote code execution via crafted scripts. Fixed builds are available across supported versions and distributions, and administrators are urged to update—especially Internet‑facing servers. Mitigations include enforcing authentication, disabling Lua and unnecessary commands, running Redis under a non‑root account, tightening network access, and enabling logging and active monitoring. Given the high prevalence of exposed instances and automated botnet interest, rapid remediation and threat hunting are warranted.
A critical Unity Runtime issue (CVE‑2025‑59489) allows unsafe file loading and local file inclusion via a specific command‑line argument, enabling arbitrary code execution at a game’s privilege level. Demonstrated paths span Android (via Intents) and desktop platforms through library search path manipulation. Unity has published fixes for supported branches, Valve updated Steam to block risky URI launches, and Microsoft advised uninstalling vulnerable titles until patched. Remediation requires rebuilding with a patched runtime or replacing the runtime binary, and Unity notes no observed active exploitation as of its bulletin.
Trellix reports that new XWorm variants (6.0, 6.4, 6.5) have resurfaced in phishing and commodity malware campaigns, featuring a modular architecture with 35+ plugins for data theft, remote control, command execution, and a ransomware component. Delivery techniques include malicious JavaScript invoking PowerShell, .LNK phishing, disguised executables, AI‑themed lures, a modified ScreenConnect installer, and a multi‑stage loader in Excel add‑ins. Analysts recommend layered defenses—EDR for plugin behaviors, stronger email/web filtering, and network monitoring for command‑and‑control and exfiltration.
Extortion activity also escalated around a reported breach at Red Hat, with a group claiming to have exfiltrated a large trove of Customer Engagement Reports from a GitLab instance and aligning with a newly launched ShinyHunters leak site to increase pressure. Sample documents naming major organizations were posted alongside an October 10 disclosure deadline. If confirmed, the claims raise regulatory and contractual risks for affected customers; recommended actions include incident response and forensics, securing and auditing the impacted GitLab, rotating credentials and keys, and coordinating notifications where required.