Tageszusammenfassung - 20.01.2026

End-of-Day report

Timeframe: Montag 19-01-2026 18:00 - Dienstag 20-01-2026 18:00 Handler: Guenes Holler Co-Handler: Michael Schlagenhaufer

News

Google Gemini Prompt Injection Flaw Exposed Private Calendar Data via Malicious Invites

Cybersecurity researchers have disclosed details of a security flaw that leverages indirect prompt injection targeting Google Gemini as a way to bypass authorization guardrails and use Google Calendar as a data extraction mechanism.

https://thehackernews.com/2026/01/google-gemini-prompt-injection-flaw.html

Cloudflare Fixes ACME Validation Bug Allowing WAF Bypass to Origin Servers

Cloudflare has addressed a security vulnerability impacting its Automatic Certificate Management Environment (ACME) validation logic that made it possible to bypass security controls and access origin servers. [..] The web infrastructure company said it found no evidence that the vulnerability was ever exploited in a malicious context. [..] The vulnerability was addressed by Cloudflare on October 27, 2025, with a code change that serves the response and disables WAF features only when the request matches a valid ACME HTTP-01 challenge token for that hostname.

https://thehackernews.com/2026/01/cloudflare-fixes-acme-validation-bug.html

Hackers Use LinkedIn Messages to Spread RAT Malware Through DLL Sideloading

Cybersecurity researchers have uncovered a new phishing campaign that exploits social media private messages to propagate malicious payloads, likely with the intent to deploy a remote access trojan (RAT).

https://thehackernews.com/2026/01/hackers-use-linkedin-messages-to-spread.html

EU-Kommission arbeitet an Open-Source-Strategie und fragt Community nach Feedback

Einzelpersonen und Gruppen haben bis zum 3. Februar Zeit, um Hinweise einzureichen.

https://www.derstandard.at/story/3000000304870/eu-kommission-arbeitet-an-open-source-strategie-und-fragt-community-nach-feedback

Microsoft & Anthropic MCP Servers At Risk of RCE, Cloud Takeovers

Researchers found the popular model context protocol (MCP) servers, which are integral components of AI services, carry serious vulnerabilities. [..] When they analyzed more than 7,000 MCP servers, they found that the same SSRF exposure might be latent in around 36.7% of all MCP servers on the Web today. [..] The company reported its findings to Anthropic last June. Half a year later, in December, Anthropic released the 2025.12.18 version of the Git MCP server, which better enforced path validation (in response to CVE-2025-68145), addressed argument handling (CVE-2025-68144), and completely removed the git_init tool (CVE-2025-68143).

https://www.darkreading.com/application-security/microsoft-anthropic-mcp-servers-risk-takeovers

Inside a Multi-Stage Windows Malware Campaign

The attack begins with social engineering lures delivered via business-themed documents crafted to appear routine and benign. These documents and accompanying scripts serve as visual distractions, diverting victims to fake tasks or status messages while malicious activity runs silently in the background.

https://feeds.fortinet.com/~/940900697/0/fortinet/blogs~Inside-a-MultiStage-Windows-Malware-Campaign

Vulnerabilities

Sicherheitslücke bei TP-Link: Überwachungskameras per Passwort-Reset knackbar

Der Netzwerkgerätehersteller TP-Link warnt vor einer gefährlichen Sicherheitslücke in seinen Vigi-Überwachungskameras. [..] Laut Schwachstellenbeschreibung basiert die Lücke auf einem Bug in der Passwortwiederherstellungsfunktion der Webschnittstelle betroffener Kameras. [..] Angreifer können mittels CVE-2026-0629 das Admin-Passwort zurücksetzen, ohne dass eine Überprüfung erfolgt. [..] Angreifer brauchen für die Ausnutzung von CVE-2026-0629 zwar einen Zugriff auf das lokale Netzwerk, mit dem die anvisierte Kamera verbunden ist.

https://www.golem.de/news/tp-link-admin-konten-zahlloser-ueberwachungskameras-knackbar-2601-204385.html

Security updates for Tuesday

Security updates have been issued by AlmaLinux (gpsd-minimal, jmc, kernel, kernel-rt, and net-snmp), Debian (apache-log4j2 and dcmtk), Fedora (exim, gpsd, mysql8.0, mysql8.4, python-biopython, and rust-lru), Mageia (firefox, nss and thunderbird), Oracle (container-tools:rhel8, gpsd-minimal, jmc, kernel, net-snmp, and uek-kernel), Red Hat (net-snmp), SUSE (chromium, go, harfbuzz-devel, kernel, libsoup, rust1.91, rust1.92, and thunderbird), and Ubuntu (apache2, avahi, and python-urllib3).

https://lwn.net/Articles/1055152/

VU#244846: Server-Side Template Injection (SSTI) vulnerability exist in Genshi

A Server-Side Template Injection (SSTI) vulnerability exists in the Genshi template engine due to unsafe evaluation of template expressions. [..] Genshi is a Python library developed by Edgewall, it provides an integrated set of components for parsing, generating, and processing HTML, XML, or other textual content for output generation on the web. [..] If an attacker can influence or inject template expressions, this vulnerability allows arbitrary code execution with the privileges of the running application. [..] At the time of publication, Genshi has not released an update addressing this issue.

https://kb.cert.org/vuls/id/244846

VU#271649: Stack-based buffer overflow in libtasn1 versions v4.20.0 and earlier

https://kb.cert.org/vuls/id/271649

Beckhoff Security Advisory 2025-002

https://download.beckhoff.com/download/document/product-security/Advisories/advisory-2025-002.pdf