Tuesday , August 12 2025
BitLocker

Multiple 0-days to Bypass BitLocker and Extract Data

Researchers revealed critical zero-day vulnerabilities that bypass Windows BitLocker encryption, enabling attackers with physical access to quickly extract data from encrypted devices.

Research by Alon Leviev and Netanel Ben Simon from Microsoft’s STORM team reveals critical flaws in the Windows Recovery Environment (WinRE) that threaten BitLocker’s security.

SoupDealer Malware Bypasses Every Sandbox, AV’s, XDR/EDR in Real-World Incidents

In early August 2025, cybersecurity teams in Türkiye detected a new Java-based loader that avoided detection by all public sandboxes,...
Read More
SoupDealer Malware Bypasses Every Sandbox, AV’s, XDR/EDR in Real-World Incidents

WinRAR Zero-Day and 7-Zip Vulnerability actively exploited

ESET researchers found a zero-day vulnerability in WinRAR for Windows, tracked as CVE-2025-8088, which has been used to run malicious...
Read More
WinRAR Zero-Day and 7-Zip Vulnerability actively exploited

Biometric Clone: ₹5.58 crore loss, 251 accounts in 17 districts

A sophisticated cyber fraud has stolen over ₹5.58 crore from many bank accounts, highlighting serious concerns about digital payment security....
Read More
Biometric Clone: ₹5.58 crore loss, 251 accounts in 17 districts

Google Confirms Data Breach: Notifying Affected Users

Google confirmed that a recent data breach in one of its Salesforce CRM systems exposed information about potential Google Ads...
Read More
Google Confirms Data Breach: Notifying Affected Users

28,000+ Microsoft Exchange Servers Exposed Online for CVE-2025-53786

More than 28,000 unpatched Microsoft Exchange servers are publicly accessible and vulnerable to the critical security flaw CVE-2025-53786, as reported...
Read More
28,000+ Microsoft Exchange Servers Exposed Online for CVE-2025-53786

Google alerts of cloud storage bucket hijacking attacks

Google has unveiled its best practices aimed at thwarting dangling bucket takeovers, encouraging developers to fortify their cloud environments. The...
Read More
Google alerts of cloud storage bucket hijacking attacks

Multiple 0-days to Bypass BitLocker and Extract Data

Researchers revealed critical zero-day vulnerabilities that bypass Windows BitLocker encryption, enabling attackers with physical access to quickly extract data from...
Read More
Multiple 0-days to Bypass BitLocker and Extract Data

Amazon ECS Internal Protocol Exploited to Steal AWS Credentials

Security researchers disclosed a cirtical flaw in Amazon Elastic Container Service (ECS) that enables harmful containers to steal AWS credentials...
Read More
Amazon ECS Internal Protocol Exploited to Steal AWS Credentials

7 Tools for Automated Server Patching

Let’s look at 7 tools for automating patch deployment. Each tool offers unique features for various environments, from small DevOps...
Read More
7 Tools for Automated Server Patching

Germany’s top court rules police may use spyware solely for serious crimes

Germany's top court ruled on Thursday that police can secretly install spy software on phones and computers only for serious...
Read More
Germany’s top court rules police may use spyware solely for serious crimes

Four Critical Attack Vectors Discovered:

The researchers found four new vulnerabilities labeled CVE-2025-48800, CVE-2025-48003, CVE-2025-48804, and CVE-2025-48818, each affecting parts of the Windows recovery system.

Boot.sdi Parsing Vulnerability (CVE-2025-48800): This attack alters the WIM offset in the Boot.sdi file to bypass trusted WIM checks. It lets attackers replace legitimate recovery images with malicious ones, enabling untrusted code to run while seeming to preserve system integrity.

ReAgent.xml Exploitation (CVE-2025-48003): The vulnerability exploits WinRE’s offline scanning feature meant for antivirus tasks. Researchers showed that by using tttracer.exe, a valid Time Travel Debugging tool, they could open command prompt sessions with complete access to encrypted volumes.

Trusted App Manipulation (CVE-2025-48804): This exploit targets SetupPlatform.exe, a trusted application that stays registered after Windows updates. It manipulates configuration files to create an infinite time window, allowing attackers to register keyboard shortcuts that open privileged command prompts.

BCD Configuration Attack (CVE-2025-48818): The most advanced vulnerability takes advantage of Push Button Reset (PBR) by altering Boot Configuration Data to misdirect WinRE tasks. Attackers can make the system decrypt BitLocker volumes by crafting harmful ResetSession.xml files on the unprotected recovery partition.

The BlackHat2025 presentation revealed that attacks can be performed by anyone with basic physical access, simply by booting into WinRE with key combinations like Shift+F10. Researchers showed they could fully extract data, including sensitive files, credentials, and system settings from BitLocker-protected drives.

Mitigations:

Microsoft fixed vulnerabilities in July 2025’s Patch Tuesday updates by providing security patches for all affected Windows versions. The company urges organizations to implement the following countermeasures right away:

Enable TPM+PIN authentication for pre-boot security, which stops attacks by requiring user authentication before WinRE accesses encrypted volumes. Use the REVISE method for anti-rollback protection to avoid downgrade attacks. Install all July 2025 security updates via standard Windows Update.

Check Also

38 GB

DataCenter Exposes 38GB of PII Including Emails and Phone Numbers

Cybersecurity researcher Jeremiah Fowler discovered an unencrypted database with 38 GB of CSV and PDF …

Leave a Reply

Your email address will not be published. Required fields are marked *