One of the key HashiCorp Vault vulnerabilities, identified as CVE-2025-6203 (HCSEC-2025-24), has been publicly released, covering Community and Enterprise versions 1.15.0 to 1.20.2, including some prior patch releases. The vulnerability permits unauthenticated attackers to submit specially crafted but legitimate JSON requests that will exhaust system resources, leading to server crashes or hangs. The vulnerability arises from the way Vault processes highly nested or large JSON structures in the course of request processing, especially in its audit subsystem, which audits each request before finishing any operation. The cause of the flaw is in Vault's audit pipeline, which is closely integrated into request processing. Auditing API responses before they're sent can cause significant delays, especially with large, complex JSON payloads. The system has to process a huge amount of data, which uses a lot of memory and CPU. This can slow down the entire audit process and hold up the API response. This makes the primary Vault thread hang or timeout, effectively causing a denial-of-service (DoS) state. The attack doesn't need authentication or tokens, which makes it a high-risk problem for publicly exposed or weakly secured Vault instances. HashiCorp has resolved the vulnerability in Vault Community 1.20.3 and Enterprise patches 1.20.3, 1.19.9, 1.18.14, and 1.16.25. Organizations using impacted versions are recommended to upgrade immediately. Furthermore, Vault now has new listener configuration parameters to restrict JSON complexity. These should be set along with max_request_size to guard against future abuse. Complete upgrade instructions and mitigation techniques can be found in the official HashiCorp documentation.
Microsoft has released its September 2025 Patch Tuesday security updates, addressing 81 vulnerabilities, including two publicly disclosed zero-day flaws (CVE-2025-55234 and CVE-202...
Rockwell Automation has issued a critical advisory for a vulnerability tracked as CVE-2025-7350, affecting its Stratix industrial Ethernet switches. The flaw, rated 9.6 CVSS 3.1 sc...
In June 2025, Chess.com suffered a data breach when attackers exploited a third-party file transfer tool used by the platform. The intrusion took place between June 5 and June 18, ...