At a glance.
- Patch Tuesday notes.
- Interpol operation disrupts infostealer domains.
- Texas Department of Transportation discloses breach of crash reports.
Patch Tuesday notes.
Microsoft yesterday issued fixes for 67 Windows vulnerabilities, including one actively exploited zero-day, KrebsOnSecurity reports. The zero-day (CVE-2025-33053) affects the Windows implementation of Web Distributed Authoring and Versioning (WebDAV), and can lead to remote code execution. WebDAV is not enabled by default on Windows systems. The Register notes that Microsoft is throttling the Patch Tuesday update for Windows 11 24H2 after identifying "a compatibility issue affecting a limited set of these devices."
Adobe released patches for 259 vulnerabilities across six of its products. The majority of the fixes involved the Experience Manager CMS.
Google and Mozilla have issued new versions of their respective browsers, fixing several high-severity vulnerabilities in Chrome and Firefox.
SecurityWeek has a roundup of patches issued by ICS vendors, including Siemens, Schneider Electric, and Aveva.
Interpol operation disrupts infostealer domains.
An Interpol-led law enforcement operation dubbed "Operation Secure" resulted in the seizure of 20,000 IP addresses and 41 servers used by infostealers. The effort, which involved law enforcement agencies in 26 countries, led to the arrests of 32 individuals in Vietnam, Sri Lanka, and Nauru. Interpol added, "Following the operation, authorities notified over 216,000 victims and potential victims so they could take immediate action - such as changing passwords, freezing accounts, or removing unauthorized access."
Texas Department of Transportation discloses breach of crash reports.
The Texas Department of Transportation (TxDOT) has disclosed a data breach stemming from an account compromise in its Crash Records Information System (CRIS). The incident, which was discovered on May 12th, allowed a threat actor to download nearly 300,000 crash reports.
TxDOT stated, "Personal information included in crash records may contain: first and last name, mailing and/or physical address, driver license number, license plate number, car insurance policy number and other information." The Department is sending notification letters to affected individuals.
BleepingComputer notes that no ransomware gangs have taken credit for the breach.