Issue #165 - September 1, 2025
- Weekly INK

- Sep 1
- 2 min read
Bridgestone Americas investigates limited cyberattack affecting manufacturing
Source: BleepingComputer
Bridgestone Americas says a limited cyber incident disrupted some North‑American manufacturing facilities, but swift response contained the attack and prevented customer data theft. The tire giant is working to restore operations and notes that business continuity and data protection remain its top priorities.
Palo Alto Networks data breach exposes contact and case information
Source: BleepingComputer
Attackers abused compromised OAuth tokens from the Salesloft Drift breach to access Palo Alto Networks’ Salesforce CRM. The company says only business contact and support‑case data were exfiltrated and no products or services were affected. Palo Alto revoked tokens, rotated credentials and urges customers to review logs and reset any exposed credential.
Exposed LLM Servers Expose Ollama Risks
Source: BankInfoSecurity
More than a thousand servers running a tool that can deploy artificial intelligence models locally are exposed to the open internet, leaving them vulnerable to misuse and potential attacks. The Ollama AI platform allows organizations to run large language models on desktop machines or servers. Researchers from Cisco Talos used the Shodan scanning tool to search for unsecured Ollama instances and identified more than 1,100 that were publicly accessible.
TransUnion data breach impacts 4.5 million U.S. consumers
Source: Infosecurity Magazine
Credit‑reporting giant TransUnion revealed that nearly 4.5 million Americans were affected when attackers accessed a third‑party application used by its U.S. consumer‑support operations. The incident did not involve core credit reports, and affected customers are being offered free credit monitoring. Unauthorized access occurred on July 28 and was detected two days later.
Android security alert: Google patches 120 flaws including two zero‑days under attack
Source: The Hacker News
Google’s September security bulletin fixes 120 Android vulnerabilities, including two privilege‑escalation flaws (CVE‑2025‑38352 and CVE‑2025‑48543) that have been exploited in targeted attacks. The company notes that the bugs require no user interaction and could enable local privilege escalation. Partners are urged to apply the latest patch levels promptly.



