Hírolvasó
További részletek az Apple CarPlay rendszerét érintő sérülékenységről
VoidProxy: Új PhaaS platform fenyegeti a Microsoft és Google fiókokat
VU#949137: Langchaingo supports jinja2 and gonja for syntax parsing, allowing for arbitrary file read
LangChainGo, the Go implementation of LangChain, a large language model (LLM) application building framework, has been discovered to contain an arbitrary file read vulnerability. The vulnerability, tracked as CVE-2025-9556, allows for arbitrary file read through the Gonja template engine with Jinja2 syntax. Attackers can exploit this by injecting malicious prompt content to access sensitive files, leading to a server-side template injection (SSTI) attack.
DescriptionLangChainGo is the Go Programming Language port/fork of LangChain, an open-source orchestration framework for the development of applications that leverage LLMs. LangChainGo uses Gonja for syntax parsing and creating dynamic and reusable prompt templates. Gonja is the Go implementation of Jinja2, a templating engine. Gonja is largely compatable with the the original Python Jinja2 implementation, and supports Jinja2 syntax.
As Gonja supports Jinja2 syntax, an attacker could leverage directives such as {% include %}, {% from %}, or {% extends %} for malicious purposes within LangChainGo. While these directives were meant to be used for building reusable templates, they can also allow an external file to be pulled and read from the server’s filesystem. An attacker could use this to inject malicious template code containing advanced templating directives to read sensitive files such as /etc/password. This results in a server-side template injection vulnerability that can expose sensitive information. This vulnerability is tracked as CVE-2025-9556.
ImpactThis vulnerability compromises the confidentiality of the system by enabling arbitrary file read on a server running LangChainGo. By injecting malicious template syntax, an attacker could access sensitive information stored on the victim device. This information can lead to further comprise of the system. In LLM-based chatbot environments that use LangChainGo, attackers would only need access to the prompt to maliciously craft and exploit the prompt.
SolutionThe maintainer of LangChainGo has released with new security features to prevent template injection. A new RenderTemplateFS function has been added, which supports secure file template referencing, on top of blocking filesystem access by default. Users of LangChainGo should update to the latest version of the software in order to be protected.
AcknowledgementsThanks to the reporter, bestlzk. This document was written by Ayushi Kriplani and Christopher Cullen.
Az SAP S/4HANA sérülékenységét aktívan kihasználják a támadások során
Jogosultságkiterjesztést tesz lehetővé a Windows BitLocker sérülékenysége
VU#974249: Elevated Privileges and Arbitrary Code Execution issues in Sunshine for Windows v2025.122.141614
Two local security vulnerabilities have been identified in Sunshine for Windows, version v2025.122.141614 (and likely prior versions). These issues could allow attackers to execute arbitrary code and escalate privileges on affected systems.
DescriptionSunshine is a self-hosted game stream host for Moonlight.
-
CVE-2025-10198 Unquoted Service Path (CWE-428) Sunshine for Windows installs a service with an unquoted service path. This allows an attacker with local access to place a malicious executable in a directory within the service path (before the legitimate binary), which could then be executed with elevated privileges during system startup or service restart.
-
CVE-2025-10199 DLL Search-Order Hijacking (CWE-427) Sunshine for Windows does not properly control the search path for required DLLs. This allows an attacker to place a malicious DLL in a user-writable directory that is included in the PATH environment variable. When the application loads, it may inadvertently load the malicious DLL, resulting in arbitrary code execution.
- CVE-2025-10198 Attackers with local access can escalate privileges to SYSTEM, resulting in full compromise of the affected machine.
- CVE-2025-10199 Attackers can execute malicious code in the context of the user running the application.
Apply an update from the Sunshine project once available.
As mitigation, until a patch is released:
-
Ensure user-writable directories are not included in the PATH environment variable.
-
Quote all service paths in Windows service configurations.
-
Restrict permissions on service-related directories to prevent unauthorized file placement.
Thanks to the reporter, Pundhapat Sichamnong. This document was written by Timur Snoke.
A WhatsApp nulladik napi sebezhetőségét aktívan kihasználták a támadások során
A zsarolás új formája: a LunaLock AI-tréninggel fenyeget
VU#763183: Amp'ed RF BT-AP 111 Bluetooth access point lacks an authentication mechanism
The Amp’ed RF BT-AP 111 Bluetooth Access Point exposes an HTTP-based administrative interface without authentication controls. This allows an unauthenticated remote attacker to gain full administrative access to the device.
DescriptionThe Amp’ed RF BT-AP 111 is a Bluetooth-to-Ethernet bridge that can function as an access point or a Bluetooth gateway. According to the vendor’s website, the device supports Universal Plug and Play (UPnP) on the Ethernet side and acts as a UART Serial device to support up to seven simultaneous Bluetooth connections.
The BT-AP 111 provides a web-based administrative interface over HTTP. However, this interface does not implement any authentication mechanism. As a result, any user with network access to the device’s HTTP port can view and modify the administrative interface. An attacker with such access can alter Bluetooth configurations, network parameters, and other security-related settings.
According to NIST guidance, authentication is an expected baseline security control even for near-field or Bluetooth devices. The NIST Guide to Bluetooth Security (SP 800-121 Rev. 2), defines security levels that require at least authentication (Service Level 2) and preferably authentication and authorization (Service Level 1). More broadly, NIST SP 800-124 Rev. 1 emphasizes that devices should enforce authentication before granting access to configuration or administrative resources. The absence of authentication on the BT-AP 111 administrative web interface is therefore inconsistent with established best practices.
ImpactAn attacker with network access (local or remote) to the web interface can gain full administrative control of the device and modify any settings exposed through the interface.
SolutionAt this time, CERT/CC has not received a response from the vendor regarding this vulnerability. Since the device cannot be secured with authentication or any access controls, it is recommended that any deployments be restricted to isolated networks that are inaccessible to untrusted users.
AcknowledgementsThanks to the reporter, Souvik Kandar. This document was written by Timur Snoke.
Újfajta adathalász támadások iCloud Calendar meghívókkal
Botnet fertőzi a TP-Link routereket és Microsoft 365 fiókokat támad
A Lazarus APT csoport támadásai során a ClickFix technikát alkalmazza
VU#461364: Hiawatha open-source web server has multiple vulnerabilities
Hiawatha is an open-source web server that supports Windows, MacOS X and a variety of Linux distributions. Hiawatha was focused on performance and is used in place of larger, more complex web servers. The fetch_request is vulnerable due to improper handling of HTTP headers regarding content length and transfer encoding. Tomahawk is a component of the Hiawatha web server which is vulnerable to authentication timing attack due to usage of 'strcmp' and may allow a local attacker to access the management client. The double free in the XSLT show_index function is a memory handling problem. The developer acknowledges the vulnerabilities and has tested the update to ensure all three are mitigated or remediated. Hiawatha is no longer actively supported by the developer, but the developer acknowledges the vulnerabilities and has included mitigations and remediations to all three vulnerabilities in the next release.
DescriptionCVE-2025-57783 A request smuggling vulnerability caused by improper header parsing has been identified in the fetch_request function of Hiawatha web server versions 8.5 through 11.7. This vulnerability allows an unauthenticated attacker to smuggle requests and access restricted resources managed by the server.
CVE-2025-57784 An authentication timing attack has been identified in the Tomahawk component of Hiawatha web server versions 8.5 through 11.7, which occurs due to the use of strcmp in the handle_admin function. This vulnerability allows a local attacker to access the management client.
CVE-2025-57785 A double free in the XSLT show_index function has been identified in Hiawatha web server version 10.8.2 through 11.7. This vulnerability allows an unauthenticated attacker to corrupt data, which may lead to arbitrary code execution.
ImpactExploiting the request smuggling vulnerability may result in attackers bypassing authentication, hijack user sessions or inject malicious payloads into requests.
Exploiting the timing 'strcmp' function in the handle_admin function may result in password attempts to measure the time for each attempt, then assume the password is known by the longest attempt which would match more characters. This vulnerability may be time consuming to exploit.
Exploiting the double free error is when a program tries to free memory in the same location more than once. In a web server the XSLT show_index function may originate from an error in memory management during the execution of the XSLT which may result in corrupt data leading to the execution of arbitrary code.
SolutionInstall updated version when distributed by Hiawatha.
AcknowledgementsThanks to the reporter Ali Norouzi of Keysight.This document was written by Laurie Tyzenhaus.
Tenable adatvédelmi incidens – ügyfélkapcsolati adatok kompromittálódtak
Állami hackercsoport támadja a NATO tagországokat
A Cloudflare elismerte érintettségét a Salesloft–Drift incidensben
WhatsApp nulladik napi sérülékenységet használtak ki Apple felhasználók elleni támadásokban
APT csoportok és az infostealer malware fegyverré alakítása
Az osztrák DSB utasította a Google-t, hogy teljesítse egy panaszos kérelmét
Egy UDisks sérülékenység lehetővé teszi az érzékeny fájlokhoz való hozzáférést
Oldalak
