HKCERT Infosec Express — Alert and Blog Channel Major Information Security News
- TP-Link Router Multiple Vulnerabilitieson January 13, 2026 at 1:00 am
Multiple vulnerabilities were identified in TP-Link Router. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition and data manipulation on the targeted system. Impact Denial of Service Data Manipulation System / Technologies affected Archer BE400 from 0 through 1.1.0 Build 20250710 rel.14914 Archer AXE75 from 0 through build 20250107 Solutions Before installation of the software, please visit the vendor web-site for more details. Apply fixes issued by the vendor: https://www.tp-link.com/hk/support/faq/4881/ https://www.tp-link.com/hk/support/faq/4871/
- Apache Struts Denial of Service Vulnerabilityon January 13, 2026 at 1:00 am
A vulnerability was identified in Apache Struts. A remote user can exploit this vulnerability to trigger denial of service condition, sensitive information disclosure and security restriction bypass on the targeted system. Impact Denial of Service Security Restriction Bypass Information Disclosure System / Technologies affected Struts 2.0.0 through Struts 2.3.37 (EOL) Struts 2.5.0 through Struts 2.5.33 (EOL) Struts 6.0.0 through Struts 6.1.0 Solutions Before installation of the software, please visit the software manufacturer web-site for more details. Upgrade to Struts 6.1.1 at least
- Ubuntu Linux Kernel Multiple Vulnerabilitieson January 12, 2026 at 1:00 am
Multiple vulnerabilities were identified in Ubuntu Linux Kernel. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition and sensitive information disclosure on the targeted system. Note: CVE-2025-38352 is being exploited in the wild. An attacker with… Impact Denial of Service Information Disclosure System / Technologies affected Ubuntu 18.04 LTS Ubuntu 20.04 LTS Ubuntu 22.04 LTS Ubuntu 24.04 LTS Solutions Before installation of the software, please visit the vendor web-site for more details. Apply fixes issued by the vendor: https://ubuntu.com/security/notices/USN-7922-4 https://ubuntu.com/security/notices/USN-7922-5 https://ubuntu.com/security/notices/USN-7928-5 https://ubuntu.com/security/notices/USN-7931-5 https://ubuntu.com/security/notices/USN-7940-2
- Microsoft Edge Security Restriction Bypass Vulnerabilityon January 12, 2026 at 1:00 am
A vulnerability was identified in Microsoft Edge. A remote attacker could exploit this vulnerability to trigger security restriction bypass on the targeted system. Impact Security Restriction Bypass System / Technologies affected Microsoft Edge version prior to 143.0.3650.139 Solutions Before installation of the software, please visit the software vendor web-site for more details. Apply fixes issued by the vendor: Update to version 143.0.3650.139 or later
- RedHat Linux Kernel Multiple Vulnerabilitieson January 9, 2026 at 1:00 am
Multiple vulnerabilities were identified in RedHat Linux Kernel. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, elevation of privilege, remote code execution, sensitive information disclosure and security restriction bypass on the targeted system. [Updated on 2026-… Impact Denial of Service Remote Code Execution Information Disclosure Elevation of Privilege Security Restriction Bypass System / Technologies affected Red Hat CodeReady Linux Builder for ARM 64 – Extended Update Support 10.0 aarch64 Red Hat CodeReady Linux Builder for ARM 64 – Extended Update Support 9.4 aarch64 Red Hat CodeReady Linux Builder for ARM 64 – Extended Update Support 9.6 aarch64 Red Hat CodeReady Linux Builder for ARM 64 10 aarch64 Red Hat CodeReady Linux Builder for ARM 64 8 aarch64 Red Hat CodeReady Linux Builder for ARM 64 9 aarch64 Red Hat CodeReady Linux Builder for IBM z Systems – Extended Update Support 10.0 s390x Red Hat CodeReady Linux Builder for IBM z Systems – Extended Update Support 9.4 s390x Red Hat CodeReady Linux Builder for IBM z Systems – Extended Update Support 9.6 s390x Red Hat CodeReady Linux Builder for IBM z Systems 10 s390x Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x Red Hat CodeReady Linux Builder for Power, little endian – Extended Update Support 10.0 ppc64le Red Hat CodeReady Linux Builder for Power, little endian – Extended Update Support 9.4 ppc64le Red Hat CodeReady Linux Builder for Power, little endian – Extended Update Support 9.6 ppc64le Red Hat CodeReady Linux Builder for Power, little endian 10 ppc64le Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le Red Hat CodeReady Linux Builder for x86_64 – Extended Update Support 10.0 x86_64 Red Hat CodeReady Linux Builder for x86_64 – Extended Update Support 9.4 x86_64 Red Hat CodeReady Linux Builder for x86_64 – Extended Update Support 9.6 x86_64 Red Hat CodeReady Linux Builder for x86_64 10 x86_64 Red Hat CodeReady Linux Builder for x86_64 8 x86_64 Red Hat CodeReady Linux Builder for x86_64 9 x86_64 Red Hat Enterprise Linux Server – AUS 9.4 x86_64 Red Hat Enterprise Linux Server – AUS 9.6 x86_64 Red Hat Enterprise Linux Server for Power LE – Update Services for SAP Solutions 9.4 ppc64le Red Hat Enterprise Linux Server for Power LE – Update Services for SAP Solutions 9.6 ppc64le Red Hat Enterprise Linux for ARM 64 – 4 years of updates 10.0 aarch64 Red Hat Enterprise Linux for ARM 64 – 4 years of updates 9.4 aarch64 Red Hat Enterprise Linux for ARM 64 – 4 years of updates 9.6 aarch64 Red Hat Enterprise Linux for ARM 64 – Extended Update Support 10.0 aarch64 Red Hat Enterprise Linux for ARM 64 – Extended Update Support 9.4 aarch64 Red Hat Enterprise Linux for ARM 64 – Extended Update Support 9.6 aarch64 Red Hat Enterprise Linux for ARM 64 10 aarch64 Red Hat Enterprise Linux for ARM 64 8 aarch64 Red Hat Enterprise Linux for ARM 64 9 aarch64 Red Hat Enterprise Linux for IBM z Systems – 4 years of updates 10.0 s390x Red Hat Enterprise Linux for IBM z Systems – 4 years of updates 9.4 s390x Red Hat Enterprise Linux for IBM z Systems – 4 years of updates 9.6 s390x Red Hat Enterprise Linux for IBM z Systems – Extended Update Support 10.0 s390x Red Hat Enterprise Linux for IBM z Systems – Extended Update Support 9.4 s390x Red Hat Enterprise Linux for IBM z Systems – Extended Update Support 9.6 s390x Red Hat Enterprise Linux for IBM z Systems 10 s390x Red Hat Enterprise Linux for IBM z Systems 8 s390x Red Hat Enterprise Linux for IBM z Systems 9 s390x Red Hat Enterprise Linux for Power, little endian – 4 years of support 10.0 ppc64le Red Hat Enterprise Linux for Power, little endian – Extended Update Support 10.0 ppc64le Red Hat Enterprise Linux for Power, little endian – Extended Update Support 9.4 ppc64le Red Hat Enterprise Linux for Power, little endian – Extended Update Support 9.6 ppc64le Red Hat Enterprise Linux for Power, little endian 10 ppc64le Red Hat Enterprise Linux for Power, little endian 8 ppc64le Red Hat Enterprise Linux for Power, little endian 9 ppc64le Red Hat Enterprise Linux for Real Time 8 x86_64 Red Hat Enterprise Linux for Real Time for NFV 8 x86_64 Red Hat Enterprise Linux for x86_64 – 4 years of updates 10.0 x86_64 Red Hat Enterprise Linux for x86_64 – Extended Update Support 10.0 x86_64 Red Hat Enterprise Linux for x86_64 – Extended Update Support 9.4 x86_64 Red Hat Enterprise Linux for x86_64 – Extended Update Support 9.6 x86_64 Red Hat Enterprise Linux for x86_64 – Update Services for SAP Solutions 9.4 x86_64 Red Hat Enterprise Linux for x86_64 – Update Services for SAP Solutions 9.6 x86_64 Red Hat Enterprise Linux for x86_64 10 x86_64 Red Hat Enterprise Linux for x86_64 8 x86_64 Red Hat Enterprise Linux for x86_64 9 x86_64 Solutions Before installation of the software, please visit the vendor web-site for more details. Apply fixes issued by the vendor: https://access.redhat.com/errata/RHSA-2026:0443 https://access.redhat.com/errata/RHSA-2026:0444 https://access.redhat.com/errata/RHSA-2026:0445 https://access.redhat.com/errata/RHSA-2026:0453 https://access.redhat.com/errata/RHSA-2026:0457
- GitLab Multiple Vulnerabilitieson January 8, 2026 at 1:00 am
Multiple vulnerabilities were identified in GitLab. A remote attacker could exploit some of these vulnerabilities to trigger cross-site scripting, denial of service condition, sensitive information disclosure, data manipulation, remote code execution and security restriction bypass on the targeted system. Impact Denial of Service Security Restriction Bypass Information Disclosure Cross-Site Scripting Data Manipulation Remote Code Execution System / Technologies affected GitLab Community Edition (CE) versions prior to 18.7.1, 18.6.3, 18.5.5 GitLab Enterprise Edition (EE) versions prior to 18.7.1, 18.6.3, 18.5.5 Solutions Before installation of the software, please visit the vendor web-site for more details. Apply fixes issued by the vendor: https://about.gitlab.com/releases/2026/01/07/patch-release-gitlab-18-7-1-released/
- Google Chrome Security Restriction Bypass Vulnerabilityon January 6, 2026 at 4:00 pm
A vulnerability was identified in Google Chrome. A remote attacker could exploit this vulnerability to trigger security restriction bypass on the targeted system. Impact Security Restriction Bypass System / Technologies affected Google Chrome prior to 143.0.7499.192 (Linux) Google Chrome prior to 143.0.7499.192/.193 (Mac) Google Chrome prior to 143.0.7499.192/.193 (Windows) Solutions Before installation of the software, please visit the software vendor web-site for more details. Apply fixes issued by the vendor: Update to version 143.0.7499.192 (Linux) or later Update to version 143.0.7499.192/.193 (Mac) or later Update to version 143.0.7499.192/.193 (Windows) or later
- Samsung Products Multiple Vulnerabilitieson January 6, 2026 at 1:00 am
Multiple vulnerabilities were identified in Samsung Products. A remote attacker could exploit some of these vulnerabilities to trigger security restriction bypass, data manipulation, denial of service condition, elevation of privilege, sensitive information disclosure and remote code execution on the targeted system. … Impact Denial of Service Elevation of Privilege Information Disclosure Remote Code Execution Data Manipulation Security Restriction Bypass System / Technologies affected Samsung mobile devices running Android 13, 14, 15, 16 Exynos 980, 990, 850, 2100, 1280, 2200, 1330, 1380, 1480, 2200, 2400, 1580, 2500, W920, W930, W1000, Modem 5123, Modem 5300, Modem 5400 For affected products, please refer to the link below: https://security.samsungmobile.com/securityUpdate.smsb https://semiconductor.samsung.com/support/quality-support/product-security-updates/ Solutions Before installation of the software, please visit the vendor website for more details. Apply fixes issued by the vendor: https://security.samsungmobile.com/securityUpdate.smsb https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2025-27807 https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2025-43706 https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2025-49495 https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2025-52515 https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2025-52516 https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2025-52517 https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2025-52519 https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2025-53966 https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2025-57836
- SUSE Linux Kernel Multiple Vulnerabilitieson January 5, 2026 at 1:00 am
Multiple vulnerabilities were identified in SUSE Linux Kernel. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, remote code execution, elevation of privilege, sensitive information disclosure and data manipulation on the targeted system. [Updated on 2026-01-… Impact Remote Code Execution Information Disclosure Denial of Service Data Manipulation Elevation of Privilege System / Technologies affected Public Cloud Module 15-SP7 SUSE Enterprise Storage 7.1 SUSE Linux Enterprise High Availability Extension 15 SP3 SUSE Linux Enterprise High Availability Extension 15 SP4 SUSE Linux Enterprise High Performance Computing 12 SP5 SUSE Linux Enterprise High Performance Computing 15 SP3 SUSE Linux Enterprise High Performance Computing 15 SP4 SUSE Linux Enterprise High Performance Computing 15 SP5 SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 SUSE Linux Enterprise Live Patching 12-SP5 SUSE Linux Enterprise Live Patching 15-SP3 SUSE Linux Enterprise Live Patching 15-SP4 SUSE Linux Enterprise Live Patching 15-SP5 SUSE Linux Enterprise Live Patching 15-SP6 SUSE Linux Enterprise Live Patching 15-SP7 SUSE Linux Enterprise Micro 5.1 SUSE Linux Enterprise Micro 5.2 SUSE Linux Enterprise Micro 5.3 SUSE Linux Enterprise Micro 5.4 SUSE Linux Enterprise Micro 5.5 SUSE Linux Enterprise Micro for Rancher 5.2 SUSE Linux Enterprise Micro for Rancher 5.3 SUSE Linux Enterprise Micro for Rancher 5.4 SUSE Linux Enterprise Real Time 15 SP4 SUSE Linux Enterprise Real Time 15 SP5 SUSE Linux Enterprise Real Time 15 SP6 SUSE Linux Enterprise Real Time 15 SP7 SUSE Linux Enterprise Server 12 SP5 SUSE Linux Enterprise Server 12 SP5 LTSS SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security SUSE Linux Enterprise Server 15 SP3 SUSE Linux Enterprise Server 15 SP3 Business Critical Linux SUSE Linux Enterprise Server 15 SP3 LTSS SUSE Linux Enterprise Server 15 SP4 SUSE Linux Enterprise Server 15 SP4 LTSS SUSE Linux Enterprise Server 15 SP5 SUSE Linux Enterprise Server 15 SP6 SUSE Linux Enterprise Server 15 SP7 SUSE Linux Enterprise Server for SAP Applications 12 SP5 SUSE Linux Enterprise Server for SAP Applications 15 SP3 SUSE Linux Enterprise Server for SAP Applications 15 SP4 SUSE Linux Enterprise Server for SAP Applications 15 SP5 SUSE Linux Enterprise Server for SAP Applications 15 SP6 SUSE Linux Enterprise Server for SAP Applications 15 SP7 SUSE Manager Proxy 4.2 SUSE Manager Proxy 4.3 SUSE Manager Proxy 4.3 LTS SUSE Manager Retail Branch Server 4.2 SUSE Manager Retail Branch Server 4.3 SUSE Manager Retail Branch Server 4.3 LTS SUSE Manager Server 4.2 SUSE Manager Server 4.3 SUSE Manager Server 4.3 LTS SUSE Real Time Module 15-SP6 SUSE Real Time Module 15-SP7 openSUSE Leap 15.3 openSUSE Leap 15.4 openSUSE Leap 15.5 openSUSE Leap 15.6 Solutions Before installation of the software, please visit the vendor web-site for more details. Apply fixes issued by the vendor: https://www.suse.com/support/update/announcement/2025/suse-su-20254515-1 https://www.suse.com/support/update/announcement/2025/suse-su-20254516-1 https://www.suse.com/support/update/announcement/2025/suse-su-20254517-1 https://www.suse.com/support/update/announcement/2025/suse-su-20254521-1 https://www.suse.com/support/update/announcement/2025/suse-su-20254530-1 https://www.suse.com/support/update/announcement/2026/suse-su-20260029-1 https://www.suse.com/support/update/announcement/2026/suse-su-20260032-1 https://www.suse.com/support/update/announcement/2026/suse-su-20260033-1 https://www.suse.com/support/update/announcement/2026/suse-su-20260034-1 https://www.suse.com/support/update/announcement/2026/suse-su-20260090-1 https://www.suse.com/support/update/announcement/2026/suse-su-20260107-1
- QNAP NAS Multiple Vulnerabilitieson January 5, 2026 at 1:00 am
Multiple vulnerabilities were identified in QNAP NAS. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, sensitive information disclosure and data manipulation on the targeted system. Impact Denial of Service Information Disclosure Data Manipulation System / Technologies affected QTS 5.2.x QuTS hero h5.2.x QuTS hero h5.3.x Solutions Before installation of the software, please visit the vendor web-site for more details. Apply fixes issued by the vendor: https://www.qnap.com/en/security-advisory/qsa-25-50 https://www.qnap.com/en/security-advisory/qsa-25-51
- MongoDB Information Disclosure Vulnerabilityon December 23, 2025 at 1:00 am
A vulnerability was identified in MongoDB. A remote attacker could exploit this vulnerability to trigger sensitive information disclosure on the targeted system. Note: CVE-2025-14847 is being exploited in the wild. MongoDB Server contains an improper handling of length parameter inconsistency vulnerability in… Impact Information Disclosure System / Technologies affected All MongoDB Server v3.6 versions All MongoDB Server v4.0 versions All MongoDB Server v4.2 versions MongoDB versions 4.4.0 through 4.4.29 MongoDB versions 5.0.0 through 5.0.31 MongoDB versions 6.0.0 through 6.0.26 MongoDB versions 7.0.0 through 7.0.26 MongoDB versions 8.0.0 through 8.0.16 MongoDB versions 8.2.0 through 8.2.3 Solutions Before installation of the software, please visit the vendor web-site for more details. Apply fixes issued by the vendor: https://jira.mongodb.org/browse/SERVER-115508
- WatchGuard Fireware Remote Code Execution Vulnerabilityon December 22, 2025 at 1:00 am
A vulnerability has been identified in WatchGuard Fireware. A remote attacker could exploit this vulnerability to trigger remote code execution on the targeted system. Note: CVE-2025-14733 is being exploited in the wild. An Out-of-bounds Write vulnerability in the… Impact Remote Code Execution System / Technologies affected Fireware OS 11.10.2 up to and including 11.12.4_Update1 Fireware OS 12.0 up to and including 12.11.5 Fireware OS 2025.1 up to and including 2025.1.3 Solutions Before installation of the software, please visit the vendor web-site for more details. Apply fixes issued by the vendor: https://www.watchguard.com/wgrd-psirt/advisory/wgsa-2025-00027
- Mozilla Firefox Multiple Vulnerabilitieson December 19, 2025 at 1:00 am
Multiple vulnerabilities were identified in Mozilla Firefox. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition and remote code execution on the targeted system. Impact Remote Code Execution Denial of Service System / Technologies affected Versions prior to: Firefox 146.0.1 Solutions Before installation of the software, please visit the vendor web-site for more details. Apply fixes issued by the vendor: Firefox 146.0.1
- Microsoft Edge Remote Code Execution Vulnerabilitieson December 19, 2025 at 1:00 am
Multiple vulnerabilities were identified in Microsoft Edge. A remote attacker could exploit some of these vulnerabilities to trigger remote code execution on the targeted system. Impact Remote Code Execution System / Technologies affected Microsoft Edge version prior to 143.0.3650.96 Solutions Before installation of the software, please visit the software vendor web-site for more details. Apply fixes issued by the vendor: Update to version 143.0.3650.96 or later
- [Security Blog] Stay Vigilant When Shopping Online During the Festive Seasonon December 18, 2025 at 4:00 pm
As the festive season approaches, online shopping and digital services experience a significant surge. Users should remain vigilant <h5>Highly Convincing Fake Shopping Platforms and Phishing Sites</h5> <p>During festive periods, cybercriminals often create fraudulent online shopping platforms that closely resemble legitimate websites such as Taobao. These fake sites replicate authentic layouts, domain names, and logos, making them difficult to identify. Users may be prompted to enter login credentials, credit card details, and delivery addresses, which can then be exploited for malicious purposes.</p> <p>&nbsp;</p> <p style="text-align: center;"><img alt="Hackers impersonate HKTVmall customer service to establish fake WhatsApp groups." class="respon-img" src="/preview/f/blog/914050/918375/500p500/taobao.png" style="width: 500px; height: 500px;" title="Hackers impersonate HKTVmall customer service to establish fake WhatsApp groups." /></p> <p style="text-align: center;">Phishing website impersonating Taobao to lure users to contact fake support, then scam the users</p> <p style="text-align: center;">&nbsp;</p> <p style="text-align: center;">&nbsp;</p> <h5>Telephone Scams Impersonating E-Commerce Platform Staff</h5> <p>Scammers may impersonate staff from well-known platforms such as HKTVMall, alleging that victims were automatically enrolled in additional services during account registration. Victims are then instructed to contact supposed customer service representatives via messaging apps or visit designated websites to &ldquo;cancel&rdquo; these services. These interactions are designed to harvest personal and banking information through social engineering techniques. Users should verify any account-related claims through official channels and avoid following instructions provided via unsolicited calls.</p> <p>&nbsp;</p> <p>&nbsp;</p> <h5>Emerging Threat: Fake Delivery Company &ldquo;Parcel Notification&rdquo; Scams</h5> <p>Reports indicate an increase in scams impersonating delivery companies such as SFExpress. Victims receive SMS messages, emails, or instant messages claiming that a parcel is awaiting collection, often accompanied by warnings of potential storage fees. This tactic creates a false sense of urgency, compelling recipients to act immediately.</p> <p>&nbsp;</p> <p><strong>Common variants include:</strong></p> <ul> <li> <p><strong>Phishing Website Variant</strong>: Links redirect victims to counterfeit courier websites that solicit personal and financial information or prompt downloads of malicious software.</p> </li> <li><strong>Fake Customer Service Variant</strong>: Messages provide fraudulent hotline numbers, enabling scammers to extract sensitive data during phone interactions.</li> </ul> <p style="text-align: center;">&nbsp;</p> <p>&nbsp;</p> <p style="text-align: center;"><img alt="Hackers impersonate HKTVmall customer service to establish fake WhatsApp groups." class="respon-img" src="/preview/f/blog/914050/918375/400p671/sf2.png" style="width: 400px; height: 671px;" title="Hackers impersonate HKTVmall customer service to establish fake WhatsApp groups." />&nbsp; &nbsp; &nbsp;<img alt="Hackers impersonate HKTVmall customer service to establish fake WhatsApp groups." class="respon-img" src="/preview/f/blog/914050/918375/400p671/sf1.png" style="width: 400px; height: 671px;" title="Hackers impersonate HKTVmall customer service to establish fake WhatsApp groups." /></p> <p style="text-align: center;">Phishing websites impersonating SF Express, to lure users to input personal information on the fake payment pages.</p> <p>&nbsp;</p> <p>&nbsp;</p> <h5>Phishing Links Exploiting Browser and System Vulnerabilities</h5> <p>Phishing threats are not limited to credential theft. Recently disclosed vulnerabilities, including CVE‑2025‑14174 affecting Google Chrome on macOS and CVE‑2025‑43529 impacting multiple Apple operating systems, demonstrate that attackers can compromise devices simply by luring users to visit malicious websites. These sites are often distributed via phishing emails, fake advertisements, or fraudulent delivery notifications. Users who have not applied the latest security updates are particularly vulnerable. HKCERT suggests users to update immediately to patch the vulnerabilities.</p> <p>&nbsp;</p> <p>To learn more about these vulnerabilities, the public can visit&nbsp;<a href="https://www.hkcert.org/tc/security-bulletin/google-chrome-multiple-vulnerabilities_20251211" target="_blank">https://www.hkcert.org/tc/security-bulletin/google-chrome-multiple-vulnerabilities_20251211</a></p> <p>&nbsp;</p> <p>&nbsp;</p> <h5>Safe and Secure Holiday</h5> <p>The year-end festive season is a peak period for cybercrime. By remaining vigilant and adopting recommended security practices, users can significantly reduce the risk of falling victim to online scams and data breaches. To learn more about phishing attacks and how to prevent them, HKCERT has introduced a thematic page, &ldquo;<a href="https://www.hkcert.org/publications/all-out-anti-phishing" target="_blank">All-Out-Anti-Phishing</a>&rdquo;. The public can visit the page with all essential information about phishing, including attack techniques, prevention, identification, and handling procedures for suspicious messages, as well as highlighting some important points to note.</p> <p>&nbsp;</p> <h2>Security Best Practices</h2> <p>To have safer shopping with less worries in the digital era, people should consider following the security best practices below.</p> <p>&nbsp;</p> <ol> <li>Regularly install security updates and patches for operating systems, web browsers, and applications to reduce the risk of exploitation when visiting malicious websites or clicking phishing links.&nbsp;</li> <li>Use secure and trusted Wi-Fi connections, especially when making bookings or payments online. Avoid connecting to public Wi-Fi hotspots with low security settings, as they may be vulnerable to interception.&nbsp;</li> <li>Enable anti-phishing features in web browsers to help block phishing attacks.&nbsp;</li> <li>Access shopping platforms by entering the official URL directly or using saved bookmarks. Avoid clicking on links from unknown sources. Avoid clicking on links from unsolicited emails, messages, or social media posts, as they may lead to phishing sites.&nbsp;</li> <li>Carefully verify the legitimacy of websites before entering personal or payment information. Check for signs of phishing, such as unusual URLs, spelling errors, missing security certificates, or design inconsistencies.&nbsp;</li> <li>Do not disclose sensitive information, such as gift card numbers, credit card details, or personal information, to unverified websites or unknown parties.&nbsp;</li> <li>Do not handle account settings, service cancellations, or refund requests through external websites or messaging applications. Such actions should only be performed on the platform&rsquo;s official website or mobile app.&nbsp;</li> <li>Be cautious of unsolicited phone calls claiming to be from online shopping platforms. Do not act immediately on such requests, even if the caller appears to know personal details. Always verify through official channels.&nbsp;</li> <li>Use &ldquo;CyberDefender&rdquo; to identify fraud and cyber traps by checking email addresses, URLs, and IP addresses, or call the Hong Kong Police Force Anti-Deception Coordination Centre &ldquo;Anti-Scam Helpline 18222&rdquo; for assistance.&nbsp;</li> <li>Regularly monitor online accounts and payment records for suspicious activities. Set up transaction alerts and review bank statements to detect unauthorised transactions promptly.&nbsp;</li> <li>In case you are suspected of falling victim to a phishing scam, immediately change your passwords, notify your bank or service provider, and report the incident to HKCERT for further assistance.&nbsp;</li> </ol>
- Cisco AsyncOS Remote Code Execution Vulnerabilityon December 18, 2025 at 1:00 am
A vulnerability was identified in Cisco AsyncOS. A remote attacker could exploit this vulnerability to trigger remote code execution on the targeted system. Note: CVE-2025-20393 is being exploited in the wild. Cisco aware of a new cyberattack campaign targeting a limited… Impact Remote Code Execution System / Technologies affected Cisco AsyncOS Software for Cisco Secure Email Gateway and Cisco Secure Email and Web Manager This attack campaign affects Cisco Secure Email Gateway, both physical and virtual, and Cisco Secure Email and Web Manager appliances, both physical and virtual, when both of the following conditions are met: The appliance is configured with the Spam Quarantine feature. The Spam Quarantine feature is exposed to and reachable from the internet. The Spam Quarantine feature is not enabled by default. Deployment guides for these products do not require this port to be directly exposed to the Internet. Note: All releases of Cisco AsyncOS Software are affected by this attack campaign. Solutions Before installation of the software, please visit the vendor web-site for more details. https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sma-attack-N9bf4
- Google Chrome Multiple Vulnerabilitieson December 17, 2025 at 3:00 am
Multiple vulnerabilities were identified in Google Chrome. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition, remote code execution, sensitive information disclosure and data manipulation on the targeted system. Impact Remote Code Execution Denial of Service Information Disclosure Data Manipulation System / Technologies affected Google Chrome prior to 143.0.7499.146 (Linux) Google Chrome prior to 143.0.7499.146/.147 (Mac) Google Chrome prior to 143.0.7499.146/.147 (Windows) Google Chrome prior to 143.0.7499.146 (Android) Solutions Before installation of the software, please visit the software vendor web-site for more details. Apply fixes issued by the vendor: Update to version 143.0.7499.146 (Linux) or later Update to version 143.0.7499.146/.147 (Mac) or later Update to version 143.0.7499.146/.147 (Windows) or later Update to version 143.0.7499.146 (Android) or later
- Apple Products Multiple Vulnerabilitieson December 15, 2025 at 1:00 am
Multiple vulnerabilities were identified in Apple Products. A remote attacker could exploit some of these vulnerabilities to trigger remote code execution, denial of service condition, elevation of privilege, spoofing, sensitive information disclosure, data manipulation and security restriction bypass on the targeted system. Note… Impact Denial of Service Elevation of Privilege Security Restriction Bypass Information Disclosure Data Manipulation Spoofing Remote Code Execution System / Technologies affected Versions prior to iOS 26.2 and iPadOS 26.2 Versions prior to iOS 18.7.3 and iPadOS 18.7.3 Versions prior to macOS Sonoma 14.8.3 Versions prior to macOS Sequoia 15.7.3 Versions prior to macOS Tahoe 26.2 Versions prior to tvOS 26.2 Versions prior to watchOS 26.2 Versions prior to visionOS 26.2 Versions prior to Safari 26.2 Solutions Before installation of the software, please visit the vendor web-site for more details. Apply fixes issued by the vendor: iOS 26.2 and iPadOS 26.2 iOS 18.7.3 and iPadOS 18.7.3 macOS Sonoma 14.8.3 macOS Sequoia 15.7.3 macOS Tahoe 26.2 tvOS 26.2 watchOS 26.2 visionOS 26.2 Safari 26.2
- React Multiple Vulnerabilitieson December 12, 2025 at 1:00 am
Multiple vulnerabilities were identified in React. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition and sensitive information disclosure on the targeted system. Impact Denial of Service Information Disclosure System / Technologies affected For affected versions of React: The vulnerability is present in versions 19.0.0, 19.0.1, 19.0.2, 19.1.0, 19.1.1, 19.1.2, 19.1.2, 19.2.0, 19.2.1 and 19.2.2 of: react-server-dom-webpack react-server-dom-parcel react-server-dom-turbopack Affected frameworks and bundlers: Some React frameworks and bundlers depended on, had peer dependencies for, or included the vulnerable React packages. The following React frameworks & bundlers are affected: next, react-router, waku, @parcel/rsc, @vitejs/plugin-rsc, and rwsdk. For detail, please refer to the links below: https://react.dev/blog/2025/12/11/denial-of-service-and-source-code-exposure-in-react-server-components Solutions Before installation of the software, please visit the vendor web-site for more details. Apply fixes issued by the vendor: https://react.dev/blog/2025/12/11/denial-of-service-and-source-code-exposure-in-react-server-components
- Microsoft Edge Multiple Vulnerabilitieson December 12, 2025 at 1:00 am
Multiple vulnerabilities were identified in Microsoft Edge. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition and remote code execution on the targeted system. Note: CVE-2025-14174 is being exploited in the wild. The vulnerability is caused… Impact Denial of Service Remote Code Execution System / Technologies affected Microsoft Edge version prior to 143.0.3650.80 Solutions Before installation of the software, please visit the software vendor web-site for more details. Apply fixes issued by the vendor: Update to version 143.0.3650.80 or later





