Security teams moved quickly to harden web platforms as a critical React Server Components flaw drew rapid exploitation, as detailed by AWS. In parallel, BleepingComputer reported that an emergency WAF mitigation to block attacks briefly triggered widespread "500 Internal Server Error" responses across Cloudflare’s network. Elsewhere, The Hacker News flagged a CVSS 10.0 XXE flaw in Apache Tika that requires urgent updates. On the incident front, CSO reported that Coupang confirmed exposure of data for 33.7 million accounts, focusing attention on basic key management and access controls.
React2Shell exploitation and emergency controls
AWS telemetry shows multiple China-linked groups rapidly weaponized CVE-2025-55182 against React Server Components within hours of disclosure. The flaw enables unauthenticated remote code execution via the Flight protocol used to decode payloads for server function endpoints, with exploit traffic ranging from automated scans to iterative, hands-on attempts that execute discovery commands, write files under /tmp, and probe for sensitive information such as /etc/passwd. AWS emphasizes immediate patching, interim WAF rules, inventory-wide exposure checks, log review for distinctive headers and payload markers, and host-level investigation where compromise is suspected. The vendor notes managed AWS services are not affected; self-managed React/Next.js deployments require urgent updates and focused monitoring.
Cloudflare said its temporary WAF change to block React2Shell exploit patterns inadvertently altered request parsing and briefly took portions of the network offline, causing users to receive 500 errors. The company stressed the disruption was not the result of an attack but a side effect of mitigation and pledged further details as engineering analysis progresses. The episode illustrates the operational risk of rapid, global rollouts of emergency signatures when a high-severity RCE is being actively targeted.
XXE in Apache Tika demands fast patching
Apache Tika maintainers disclosed CVE-2025-66516, a critical XML External Entity flaw (CVSS 10.0) that can be triggered via crafted XFA content embedded in PDFs. According to The Hacker News, successful exploitation can expose host files and, in some contexts, lead to remote code execution. Affected artifacts include tika-core (>= 1.13, <= 3.2.1), tika-parser-pdf-module (>= 2.0.0, <= 3.2.1), and older tika-parsers (>= 1.13, < 2.0.0). Fixes land in tika-core and the PDF module at 3.2.2 and in tika-parsers beginning with 2.0.0. The report also explains the relationship to an earlier XXE (CVE-2025-54988), noting that partial upgrades left some deployments exposed. Teams should upgrade the specified components, audit dependency trees for lingering 1.x/early 2.x packages, and, where upgrades lag, constrain PDF handling through sandboxing and stricter validation to reduce exposure.
High‑impact breaches and long‑term persistence
Coupang confirmed an unauthorized exposure ultimately affecting about 33.7 million user accounts, with names, email addresses, shipping addresses and some order information involved; payment data and credentials were not included, CSO reported. Investigators are examining prolonged mismanagement of token signing keys—reportedly valid for five to ten years with inconsistent rotation—and overseas access beginning June 24. Multiple Korean agencies are probing potential failures in access control, key management and encryption. A former engineer who worked on authentication systems is the prime suspect, and the company has notified users, apologized publicly and promised intensified monitoring. The case underscores how long‑lived cryptographic keys and weak governance can amplify systemic risk.
In the UK health sector, Barts Health NHS said the Cl0p gang exfiltrated files from an Oracle E‑Business Suite database after exploiting a zero‑day (CVE-2025-61882). The stolen data primarily comprises invoices with names and postal addresses of individuals who paid for services, plus some supplier and former employee debt records; core clinical systems were not affected. Authorities have been notified, and the trust is pursuing a High Court order to limit further dissemination while warning about likely phishing and fraud attempts leveraging the exposed details.
Separately, CSO summarized joint analysis by CISA, the NSA and the Canadian Cyber Centre of BRICKSTORM, a Go-based backdoor implanted by Chinese state-sponsored actors on VMware vCenter and ESXi hosts to maintain stealthy, long-term access. One infection persisted for more than 18 months. Operators moved from a web shell on a public server to domain controllers, then into vCenter using service and MSP credentials. Some samples are virtualization-aware and create VSOCK interfaces, while a SOCKS5 proxy supports covert lateral movement. The advisory details IOCs and rules, and recommends hardening vSphere, segmenting networks, tightening service account privileges, and monitoring for unapproved DNS-over-HTTPS use.
Cloud platforms roll out capabilities
AWS added automatic semantic enrichment to managed OpenSearch Service, bringing context-aware search to managed domains without customer-managed ML models. The feature supports English and multilingual variants across 15 languages, requires OpenSearch 2.19+, is currently limited to non‑VPC domains in select regions, and is billed via OCU-based ingestion. AWS also announced that Amazon Q can analyze Amazon SES email sending, providing conversational diagnostics and recommendations on setup, usage and deliverability, contingent on appropriate IAM visibility.
The U.S. Department of Transportation selected Google Cloud Workspace with integrated Gemini models as its new collaboration suite, citing FedRAMP High authorization and U.S.-based support for compliance and data sovereignty. The move covers more than 50,000 employees over a multi‑year migration and is positioned as a template for rapid modernization under public sector acquisition frameworks.
On the defensive operations front, Palo Alto Networks analyzed a recent campaign to argue that autonomous, agent‑orchestrated intrusions have crossed a threshold from speculative risk to active practice, completing full attack chains at machine speed with minimal human oversight. The authors call for agentic SOC capabilities and precision AI to keep pace, emphasizing protections for model and application interfaces and contextual observability across signals.