Latest Internet & Cybersecurity News

đź“…December 17, 2025 at 1:00 PM
December 2025 sees urgent patches for exploited vulnerabilities, China-backed BRICKSTORM espionage, major data breaches in telecoms and healthcare, and surging ransomware threats worldwide.
1

CISA, NSA Warn of China-Backed BRICKSTORM Malware Campaign

CISA, NSA, and Canadian Cyber Centre issued a joint advisory on BRICKSTORM, a sophisticated backdoor used by Chinese state-sponsored actors for espionage. It targets VMware vSphere and Windows environments in government, IT providers, and critical infrastructure, primarily in North America, enabling persistent access and credential theft.Source 1Source 2Source 4

2

Microsoft December Patches Address Actively Exploited CVE-2025-62221

Microsoft released its December 2025 security updates, fixing CVE-2025-62221 under active exploitation and other vulnerabilities. Canada's Cyber Centre urged rapid patching in enterprise environments to mitigate risks.Source 2Source 3

3

Fortinet Issues Critical Patches for Authentication Bypass Flaws

Fortinet patched CVE-2025-59718 and CVE-2025-59719 in FortiCloud SSO, FortiOS, and FortiWeb, allowing full authentication bypass. Australia’s ACSC and Canada’s Cyber Centre highlighted the severe risks in coordinated alerts.Source 2Source 3

4

CISA Adds Exploited Vulnerabilities to KEV Catalog

CISA added CVE-2022-37055 (D-Link routers buffer overflow) and CVE-2025-66644 (Array Networks command injection) to its Known Exploited Vulnerabilities list. Organizations are advised to patch immediately to prevent attacks.Source 2Source 3

5

React Framework Vulnerabilities Enable Remote Code Execution

Critical React flaws allow remote code execution, source code exposure, and DoS attacks; as of December 10, 165,000 IPs and 644,000 domains remain vulnerable with active exploits underway.Source 1

6

700Credit API Breach Exposes 5.6 Million People

Michigan-based 700Credit suffered a breach via a flawed API, exposing data of 5.6 million individuals from May to October 2025. China-linked and North Korean actors began exploiting the flaw post-disclosure.Source 4

7

LG Uplus Telecom Data Breach in South Korea

South Korea's LG Uplus confirmed attackers accessed systems, leaking data of 42,000 customers and 167 employees; it's the third major telecom incident this year.Source 1

8

TriZetto Healthcare Breach Exposes Patient Data

TriZetto Provider Solutions detected unauthorized access to its web portal starting November 2024, compromising patient names, SSNs, and insurance info used by physicians and hospitals.Source 4

9

Logitech Confirms 1.8TB Corporate Data Theft by Cl0p

Logitech suffered a massive 1.8TB data theft in a Cl0p extortion attack, highlighting ongoing ransomware threats to major firms.Source 5

10

CISA Issues 12 New ICS Advisories Targeting Medical Devices

CISA released 12 mid-December advisories on ICS vulnerabilities in Mitsubishi Electric, Advantech, Johnson Controls, including two for medical devices amid growing healthcare OT risks. Australia’s ACSC warned of pro-Russia hacktivist attacks on exposed ICS.Source 2Source 3

11

Android and Qualcomm Patch Critical Mobile Vulnerabilities

December Android updates fixed CVE-2025-48572 and CVE-2025-48633, added to CISA’s KEV; Qualcomm addressed severe CVE-2025-47372 impacting numerous devices.Source 2Source 3

12

Cloudflare Outage Exposes Internet Fragile Chokepoints

A Cloudflare outage disrupted major internet services, underscoring vulnerabilities in critical infrastructure chokepoints.Source 5