The ROCA vulnerability affects certain Infineon Trusted Platform Modules (TPMs) and Secure Elements, which are used in various devices for secure cryptographic functions. This flaw allows attackers to potentially recover private RSA keys, compromising the security of encrypted communications and data for users. Devices that utilize these components could be at risk, making it crucial for manufacturers and users to assess their systems. The vulnerability is significant because it could expose sensitive information and undermine trust in security protocols. Users and organizations that rely on affected devices need to take immediate action to secure their systems and protect their data.
Articles tagged "Vulnerability"
Found 212 articles
Schneier on Security
The FBI has issued a warning about a new scam involving fake kidnapping threats that utilize AI-generated images. Scammers contact victims via text, claiming to have abducted a loved one and demanding ransom for their release. To make their threats more convincing, they often send images or videos of the supposed victim, which may look real at first glance but often contain discrepancies, such as missing tattoos or wrong body proportions. These criminals may use timed messages to pressure victims into paying quickly, reducing the chance for them to scrutinize the evidence. This type of scam not only preys on the emotional vulnerability of individuals but also highlights the growing misuse of technology in criminal activities, making it essential for people to stay vigilant and verify claims before taking action.
North Korea-linked cyber actors are exploiting a recently identified vulnerability in React Server Components known as React2Shell to deploy a new remote access trojan called EtherRAT. This malware utilizes Ethereum smart contracts to manage command-and-control communications and can establish multiple persistence mechanisms on Linux systems. The emergence of EtherRAT marks a concerning development as it allows attackers to maintain access to compromised systems. Companies using React Server Components need to be vigilant and update their systems to mitigate this risk. The situation emphasizes the ongoing threat posed by state-sponsored hacking groups and the importance of timely patching of known vulnerabilities.
Infosecurity Magazine
Sysdig has identified a series of advanced cyberattacks exploiting a vulnerability known as React2Shell, which has been linked to North Korean hacker groups. These campaigns are distributing a type of malware called EtherRAT, which allows attackers to take control of compromised systems. This situation poses a significant risk to organizations that may be using affected systems, as it could lead to unauthorized access to sensitive data and networks. The involvement of North Korean actors suggests that these attacks might be part of a broader strategy to target specific industries or organizations. Companies should be vigilant and ensure their systems are secured against this type of exploitation.
BleepingComputer
Ivanti has issued a warning to customers regarding a serious vulnerability in its Endpoint Manager (EPM) software that could allow remote code execution by attackers. This flaw could potentially enable unauthorized access to systems managed by EPM, posing a significant risk to organizations using the software. Users are urged to apply patches as soon as possible to protect their systems from potential exploitation. The vulnerability affects various versions of Ivanti's Endpoint Manager, making it crucial for affected organizations to act quickly. Failure to address this issue could lead to severe security breaches, including data theft and system compromise.
Researchers at the University of Pisa have developed a new method to maintain image signatures even after cropping, addressing a significant vulnerability in image verification. Current authentication tools often fail when an image is altered, which allows deepfake images to manipulate public opinion, spread misinformation, and impact news cycles. This innovation aims to provide a more reliable way to verify the authenticity of images, making it harder for malicious actors to exploit cropped images for deceptive purposes. The ability to verify images post-cropping could help restore trust in visual media, which is increasingly crucial in today's digital landscape where misinformation can spread rapidly. This development is particularly relevant for journalists, social media platforms, and anyone relying on visual content for information.
On December 2025 Patch Tuesday, a total of 57 Common Vulnerabilities and Exposures (CVEs) were reported, including one critical zero-day vulnerability and two others that have been publicly disclosed. The zero-day is particularly concerning as it is actively exploited, meaning attackers may already be using it to compromise systems. Users and organizations running affected software should prioritize applying the latest patches to mitigate these risks. The vulnerabilities impact various products and systems, highlighting the ongoing need for vigilance in cybersecurity practices. Keeping software updated is essential to defend against potential exploitation.
The UK cyber agency has issued a warning that large language models (LLMs) will always be susceptible to prompt injection attacks, a vulnerability seen as an inherent flaw in generative AI technology. This highlights ongoing concerns within the research community regarding the security of AI systems and their potential exploitation.
Infosecurity Magazine
A data breach at Marquis Software Solutions has compromised the personal information of over 780,000 individuals across the United States due to a firewall vulnerability. This incident highlights the critical need for robust cybersecurity measures to protect sensitive data from exploitation.
AWS Security has reported that multiple China-linked threat actors began exploiting the React2Shell vulnerability (CVE-2025-55182) within hours of its disclosure. Although this flaw does not affect AWS services, the rapid exploitation highlights the urgency for organizations to address this vulnerability to prevent potential breaches.
Infosecurity Magazine
Portugal has revised its cybercrime law to provide legal protection for security researchers, allowing them to operate without the fear of prosecution as long as they adhere to specified conditions. This change is significant for fostering a safer environment for ethical hacking and vulnerability disclosure, ultimately enhancing cybersecurity efforts in the country.
SecurityWeek
The article discusses the rising exploitation of the React vulnerability CVE-2025-55182 by threat actors. This vulnerability poses a significant risk as it is being actively targeted in various attacks, highlighting the urgency for organizations to address it promptly.
The article discusses the differences between prompt injection and SQL injection, emphasizing the potential severity of prompt injection as a cybersecurity threat. It highlights that misunderstanding these differences can undermine mitigation strategies, suggesting that prompt injection may pose unique risks that require specific attention.
The article discusses a dual campaign targeting GlobalProtect portals and SonicWall APIs, highlighting a critical XXE vulnerability found in Apache software. This vulnerability poses a significant risk, necessitating immediate attention from affected organizations to mitigate potential exploitation.
The article discusses a React vulnerability that has been reportedly exploited by attackers, leading to a debate among researchers about the existence of concrete evidence for these attacks. While some researchers claim to have seen proof of concepts demonstrating the exploit, others argue that there is insufficient evidence of actual attacks occurring, complicating the response efforts.