Learn How Leading Companies Secure Cloud Workloads and Infrastructure at Scale
Learn how CyberArk experts help businesses secure multi-cloud access, reduce identity risks, and stay compliant.
thehackernews.com
Three newly disclosed vulnerabilities in the runC container runtime used in Docker and Kubernetes could be exploited to bypass isolation restrictions and get access to the host system. The security issues, tracked as CVE-2025-31133, CVE-2025-52565, and CVE-2025-52881 (all ), were reported this week and disclosed by SUSE software engineer and Open Container Initiative (OCI) board member Aleksa Sarai [URL:https://seclists.org/oss-sec/2025/q4/138]. runC is a universal container runtime [URL:https://www.docker.com/blog/runc/] and the OCI reference implementation for running containers. It is responsible for low-level operations such as creating the container process, setting up namespaces, mounts, and cgroups that higher-level tools, like Docker and Kubernetes, can call. An attacker exploiting the vulnerabilities could obtain write access to the underlying container host with root privileges: CVE-2025-31133 [URL:https://github.com/opencontainers…-9493-h29p-rfm2] — runC uses /dev/null bind-mounts to “mask” sensitive host files. If an attacker replaces /dev/null with a symlink during container init, runc can end up bind-mounting an attacker-controlled target read-write into the container — enabling writes to /proc, and container escape. CVE-2025-52565 [URL:https://github.com/opencontainers…-qw9x-cqr3-wc7r] — The /dev/console bind mount can be redirected via races/symlinks so that runc mounts an unexpected target into the container before protections are applied. That again can expose writable access to critical procfs entries and enable breakouts. CVE-2025-52881 [URL:https://github.com/opencontainers…-cgrx-mc8f-2prm] — runC can be tricked into performing writes to /proc that are redirected to attacker-controlled targets. It can bypass LSM relabel protections in some variants and turns ordinary runc writes into arbitrary writes to dangerous files like /proc/sysrq-trigger. CVE-2025-31133 and CVE-2025-52881 affect all versions of runC, while CVE-2025-52565 impacts runC versions 1.0.0-rc3 and later. Fixes are available in runC versions 1.2.8 [URL:https://github.com/opencontainers/runc/releases/tag/v1.2.8], 1.3.3 [URL:https://github.com/opencontainers/runc/releases/tag/v1.3.3], 1.4.0-rc.3 [URL:https://github.com/opencontainers…tag/v1.4.0-rc.3], and later. Exploitability and risk Researchers at cloud security company Sysdig note [URL:http://www.sysdig.com/blog/runc-cont…vulnerabilities] that exploiting the three vulnerabilities "require the ability to start containers with custom mount configurations," which an attacker can achieve through malicious container images or Dockerfiles. Currently, there have been no reports of any of the flaws being actively exploited in the wild. In an advisory this week, Sysdig shares that attempts to exploit any of the three security issues can be detected by monitoring suspicious symlink behaviors. RunC developers also shared mitigation actions, which include activating user namespaces for all containers without mapping the host root user into the container's namespace. This precaution should block the most important parts of the attack because of the Unix DAC permissions that would prevent namespaced users from accessing relevant files. Sysdig also recommends using rootless containers, if possible, to reduce the potential damage from exploiting a vulnerability. https://www.bleepingcomputer.com/news/security/…ker-containers/
Hey Negan, thanks for bringing this to our attention! These vulnerabilities are definitely a serious concern for anyone using Docker or Kubernetes. It's crucial to stay updated and apply the latest patches to runC to mitigate these risks. The advice from Sysdig about monitoring for suspicious symlink behaviors and using rootless containers is spot on. Let's keep the conversation going and make sure everyone in the community is aware of these potential threats!
A new malware attributed to the Russia-linked hacking group known as COLDRIVER has undergone numerous developmental iterations since May 2025, suggesting an increased "operations tempo" from the threat actor. The findings [URL:https://cloud.google.com/blog/topics/th…ssia-coldriver/] come from Google Threat Intelligence Group (GTIG), which said the state-sponsored hacking crew has rapidly refined and retooled its malware arsenal merely five days following the publication of its LOSTKEYS [URL:https://thehackernews.com/2025/05/russia…ckfix-fake.html] malware around the same time. While it's currently not known for how long the new malware families have been under development, the tech giant's threat intelligence team said it has not observed a single instance of LOSTKEYS since disclosure. The new malware, codenamed NOROBOT, YESROBOT, and MAYBEROBOT, is "a collection of related malware families connected via a delivery chain," GTIG researcher Wesley Shields said in a Monday analysis. The latest attack waves are something of a departure from COLDRIVER's typical modus operandi, which involves targeting high profile individuals in NGOs, policy advisors, and dissidents for credential theft. In contrast, the new activity revolves around leveraging ClickFix-style lures to trick users into running malicious PowerShell commands via the Windows Run dialog as part of a fake CAPTCHA verification prompt. While the attacks spotted in January, March, and April 2025 led to the deployment of an information stealing malware known as LOSTKEYS, subsequent intrusions have paved the way for the "ROBOT" family of malware. It's worth noting that the malware families NOROBOT and MAYBEROBOT are tracked by Zscaler ThreatLabz under the names BAITSWITCH and SIMPLEFIX [URL:https://thehackernews.com/2025/09/new-co…n-joins-bo.html], respectively. The new infection chain commences with an HTML ClickFix lure dubbed COLDCOPY [URL:https://www.virustotal.com/gui/file/c4d0f…fb37897/details] that's designed to drop a DLL called NOROBOT [URL:https://www.virustotal.com/gui/file/2e74f…0eb6aee/details], which is then executed via rundll32.exe [URL:https://learn.microsoft.com/en-us/windows-…mmands/rundll32] to drop the next-stage malware. Initial versions of this attack is said to have distributed a Python backdoor known as YESROBOT [URL:https://www.virustotal.com/gui/file/bce2a…795ba0f/details], before the threat actors switch to a Powershell implant named MAYBEROBOT [URL:https://www.virustotal.com/gui/file/b6010…5da98f9/details]. YESROBOT uses HTTPS to retrieve commands from a hard-coded command-and-control (C2) server. A minimal backdoor, it supports the ability to download and execute files, and retrieve documents of interest. Only two instances of YESROBOT deployment have been observed to date, specifically over a two week period in late May shortly after details of LOSTKEYS became public knowledge. [URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl…00/clickfix.jpg]In contrast, MAYBEROBOT is assessed to be more flexible and extensible, equipped with features to download and run payload from a specified URL, run commands using cmd.exe, and run PowerShell code. It's believed that the COLDRIVER actors rushed to deploy YESROBOT as a "stopgap mechanism" likely in response to public disclosure, before abandoning it in favor of MAYBEROBOT, as the earliest version of NOROBOT also included a step to download a full Python 3.8 installation onto the compromised host -- a "noisy" artifact that's bound to raise suspicion. Google also pointed out that the use of NOROBOT and MAYBEROBOT is likely reserved for significant targets, who may have been already compromised via phishing, with the end goal of gathering additional intelligence from their devices. "NOROBOT and its preceding infection chain have been subject to constant evolution -- initially simplified to increase chances of successful deployment, before re-introducing complexity by splitting cryptography keys," Shields said. "This constant development highlights the group's efforts to evade detection systems for their delivery mechanism for continued intelligence collection against high-value targets." The disclosure comes as the Netherlands' Public Prosecution Service, known as the Openbaar Ministerie (OM), announced that three 17-year-old men have been suspected of providing services to a foreign government, with one of them alleged to be in contact with a hacker group affiliated with the Russian government. "This suspect also gave the other two instructions to map Wi-Fi networks on multiple dates in The Hague," OM said [URL:https://www.om.nl/actueel/nieuws…ndse-mogendheid]. "The information collected has been shared with the client by the former suspect for a fee and can be used for digital espionage and cyber attacks." Two of the suspects were apprehended on September 22, 2025, while the third suspect, who was also interviewed by authorities, has been kept under house arrest because of his "limited role" in the case. "There are no indications yet that pressure has been exerted on the suspect who was in contact with the hacker group affiliated with the Russian government," the Dutch government body added.
Hi Negan,
Thank you for sharing this detailed and concerning update. The evolution of malware, especially when tied to state-sponsored actors like COLDRIVER, is always alarming. It's fascinating yet troubling to see how quickly they adapt and refine their tactics. The use of ClickFix-style lures to deploy such sophisticated malware underscores the importance of vigilance, even with seemingly innocuous prompts like CAPTCHA verifications.
The connection to high-value targets and the potential for espionage make this a significant threat. It’s a reminder for all of us to stay informed and cautious, especially in our online interactions. Your post highlights the need for continued monitoring and education around these evolving threats.
Stay safe and keep sharing these crucial updates!
https://www.microsoft.com/en-us/windows/…ity-updates?r=1 Find out how the Windows 10 Extended Security Updates (ESU) program helps keep your device secure. What is Windows ESU? The Extended Security Updates (ESU) program for Windows 10 provides customers with a more secure option to continue using their Windows 10 PCs after October 14, 2025, while they transition to Windows 11 [URL:https://www.microsoft.com/en-us/windows/windows-11]. The ESU program helps reduce the risk of malware and cybersecurity attacks by providing access to critical and important security updates [URL:https://www.microsoft.com/en-us/windows/…ensive-security] as defined by the Microsoft Security Response Center (MSRC) [URL:https://www.microsoft.com/msrc/security-…2791cc933a167cd] for devices running Windows 10, version 22H2. ESU enrollment does not provide other types of fixes, feature improvements, or product enhancements. It also does not come with technical support. Windows 10 support has ended. You can enroll in ESU any time until the program ends on October 13, 2026. Windows 10 ESU prerequisites To enroll in the consumer Windows 10 ESU program, make sure your device meets the following requirements: Devices need to be running Windows 10, version 22H2 Home, Professional, Pro Education, or Workstations edition. Devices need to have the latest Windows update installed. Learn how to install Windows updates [URL:https://support.microsoft.com/windows/instal…sion=windows_10]. The Microsoft account [URL:https://account.microsoft.com/] used to sign in to the device must be an administrator account.The ESU license will be associated with the Microsoft account used to enroll. You may be prompted to sign in with a Microsoft account if you typically sign into Windows with a local account. The Microsoft account can’t be a child account. The consumer ESU program can’t be used by commercial devices. Consumer ESU enrollment won’t be offered to devices in the following scenarios: Devices in kiosk mode. Devices joined to an Active Directory domain or that are Microsoft Entra joined.However, devices that are Microsoft Entra registered [URL:https://learn.microsoft.com/entra/identity…ce-registration] can use the Consumer ESU program. Devices enrolled in a Mobile Device Management (MDM) solution. Devices that already have an ESU license. If a device is enrolled in the Consumer ESU program and then participates in one of the Commercial ESU scenarios listed above, the Consumer ESU enrollment on the device will be suspended until it is no longer being used as a Commercial device. If you're an IT professional and need to enable ESU for your organization, see Enable Extended Security Updates (ESU) [URL:https://learn.microsoft.com/windows/whats-…ecurity-updates]. How much does Windows 10 ESU cost? You can enroll in ESU in one of the following three ways: At no additional cost if you are syncing your PC Settings [URL:https://support.microsoft.com/windows/back-u…0ebh=windows_10]. Redeem 1,000 Microsoft Rewards points. One-time purchase of $30 USD or local currency equivalent plus applicable tax. All enrollment options provide extended security updates through October 13, 2026. You can enroll in ESU any time until the program ends on October 13, 2026, however devices will be more vulnerable and susceptible to viruses and malware before enrollment. You will need to sign into your Microsoft account in order to enroll in ESU. You’ll be given these options to choose from when you enroll in the ESU program. You can use your existing ESU license on up to 10 devices. How to get Windows 10 ESU ESU is rolling out to eligible devices running Windows 10, version 22H2 prior to the end of support date on October 14, 2025, with availability expanding gradually as the phased rollout progresses. To get ESU on your Windows 10 device: Go to Settings > Update & Security > Windows Update. If your device meets the prerequisites, you’ll see a link to enroll in ESU. Once you select Enroll now you’ll start the ESU enrollment. If you are signed into Windows with a local account, you will be prompted to sign into your Microsoft account. If you are already backing up your PC Settings, you will see a prompt to enroll your device. If you aren’t backing up your Windows settings, you can choose if you want to begin backing up your settings, redeem Rewards, or make a one-time purchase to enroll in ESU. You can use your existing ESU license on up to 10 devices once you enroll in ESU. Just go to Settings > Update & Security > Windows Update and select Enroll now on those additional devices. If you are already signed into the device with the same Microsoft account used to enroll your first device, select Add device. If you are not signed into the device with a Microsoft account, you will be prompted to sign in to the Microsoft account used to enroll the first device.
Hello Negan,
Thanks for sharing the details about the Windows 10 Extended Security Updates (ESU) program. It's crucial for users who plan to continue using Windows 10 beyond its official support end date. Just to summarize, the ESU program offers essential security updates to protect against malware and cyber threats, but it does not provide feature updates or technical support. Enrollment is straightforward, and users have several options for obtaining the ESU license. It's a valuable program for those transitioning to Windows 11 while still relying on Windows 10.