Google outlined layered protections to curb indirect prompt injection in Chrome’s agentic features, adding isolation, gating, and a second model to critique actions before execution, as detailed by The Hacker News. In parallel, organizations faced urgent remediation work: BleepingComputer reported critical Fortinet fixes for FortiCloud SSO auth bypass that could grant admin access where enabled.
AI agents get guardrails
Google’s layered approach in Chrome focuses on isolation and user alignment to counter agentic browsing risks described by Gartner and national authorities. A secondary User Alignment Critic model reviews the planner’s proposed actions using metadata and can veto misaligned steps; Agent Origin Sets and a gating function restrict agents to task-relevant sites with explicit approvals; and agents produce visible work logs and prompts for sensitive actions. A classifier for prompt-injection patterns runs alongside Safe Browsing and on-device scam detection, and a bug bounty offers rewards up to $20,000 for boundary breaks and data exfiltration demonstrations, according to The Hacker News.
Google’s Android Security and Privacy team, working with Arm, also moved to reduce GPU driver attack surface by auditing Mali IOCTLs and enforcing SELinux-based IOCTL filtering. The effort categorizes IOCTLs to block deprecated and developer-only interfaces in production, rolls out via an opt-in audit phase before default enforcement, and provides vendor guidance and macros to implement controls. With most Android kernel driver exploits since 2021 targeting GPUs and Mali powering roughly 45% of devices, this hardening aims to make both known and future GPU flaws harder to reach without breaking legitimate functionality, per Google. Why it matters: reducing reachable kernel surface curbs a common escalation path on mobile.
Critical patches and mitigations
Fortinet released updates for two critical flaws that allow authentication bypass of FortiCloud SSO via improperly verified SAML signatures, affecting FortiOS, FortiProxy, FortiSwitchManager (CVE-2025-59718) and FortiWeb (CVE-2025-59719). Fortinet advises temporarily disabling FortiCloud SSO where enabled until updates are applied, and also addressed an unverified password change issue (CVE-2025-59808) and a password-hash authentication weakness (CVE-2025-64471). Organizations using GUI-registered devices should review whether the “Allow administrative login using FortiCloud SSO” toggle is active and apply fixes promptly, reported by BleepingComputer. SAP issued 14 fixes, including three critical: code injection in SAP Solution Manager ST 720 (CVE-2025-42880), Apache Tomcat flaws impacting Commerce Cloud (CVE-2025-55754), and a deserialization issue in SAP jConnect (CVE-2025-42928). While SAP did not mark any as exploited, the breadth and depth of affected components warrant prioritized testing and deployment, per BleepingComputer.
Microsoft added a PowerShell 5.1 confirmation prompt to mitigate RCE risk in Invoke-WebRequest (CVE-2025-54100), delivered via KB5074204 for Windows 10 and 11. Administrators should update and use -UseBasicParsing to avoid executing embedded script during HTML parsing and prevent automation from stalling on user prompts, according to BleepingComputer. Complementing vendor updates, CISA added CVE-2025-6218 (WinRAR path traversal) and CVE-2025-62221 (Windows use-after-free) to the Known Exploited Vulnerabilities Catalog under BOD 22-01, mandating remediation timelines for federal agencies and urging all organizations to fold KEV items into patch prioritization.
Supply chain and intrusion activity
Microsoft’s Defender Security Research Team detailed “Shai-Hulud 2.0,” a cloud-native supply-chain campaign that seeded hundreds of npm packages with a preinstall script to deploy a GitHub Actions runner, scan for secrets with TruffleHog, and exfiltrate credentials to attacker repositories. Defender surfaced multiple detections and published hunting queries, IoCs, and guidance spanning endpoints, containers, and cloud workloads. The company recommends rotating exposed keys, rebuilding compromised CI/CD agents, and tightening publishing controls (e.g., npm trusted publishing and stronger 2FA), per Microsoft.
Researchers also tracked rapid exploitation of React2Shell (CVE-2025-55182) to deploy a new EtherRAT implant that uses Ethereum smart contracts for C2 resolution, installs five redundant Linux persistence mechanisms, and self-updates by re-obfuscating its code. The initial stage fetches a legitimate Node.js runtime, decrypts the payload, and executes it via the downloaded binary—reducing dependencies on preinstalled tooling. Urgent patching across React ecosystems and hunts for the documented artifacts and RPC traffic to smart-contract endpoints are advised, reported by The Hacker News. In parallel, activity by an initial access broker used trusted EDR components and Windows utilities to stage pre‑ransomware operations: DLL sideloading into a signed EDR process, in‑memory PowerShell from a spoofed domain, and living‑off‑the‑land tooling to blend with normal telemetry. Behavior‑based detections for unsigned DLL loads by trusted processes and tighter controls on curl, PowerShell, and LoLBins are recommended, per BleepingComputer.
Separately, Cisco Talos analyzed a BYOVD technique abusing a vulnerable Baidu Antivirus driver (CVE-2024-51324) to terminate security services at the kernel level and deploy DeadLock ransomware. The operators disabled protections, deleted shadow copies, and modified services and firewall rules, while maintaining remote access via AnyDesk and RDP and using native tools for reconnaissance and lateral movement. Talos published detections, IoCs, and mitigations, advising blocks on the loader/driver path, MFA enforcement, and monitoring for the described TTPs, as outlined by Cisco Talos.
Cloud platforms expand capacity
AWS broadened its latest Graviton4-based instance families: C8gn is now available in additional regions with up to 600 Gbps networking and 60 Gbps dedicated EBS bandwidth for network and I/O‑intensive workloads, while X8g reached Europe (Stockholm) with up to 3 TiB of memory and EFA support for low‑latency, multi‑node communication. These options target network virtual appliances, analytics, inference, EDA, and large in‑memory databases, enabling regional placement closer to users and data, per AWS and AWS.
On Google Cloud, Nutanix NC2 reached general availability, allowing the Nutanix Cloud Infrastructure stack to run on Google Compute Engine bare metal with low‑latency NVMe storage and unified operations via Prism Central—supporting migration, DR, and bursting while integrating with services such as BigQuery and Vertex AI, according to Google Cloud. Google also previewed AlphaEvolve, a Gemini‑powered coding agent that evolves code for measurable optimization tasks, reporting internal gains in datacenter scheduling, kernel performance, and TPU design workflows; interested organizations can engage via an Early Access Program, per Google Cloud.