Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CISA Flags Critical ASUS Live Update Flaw After Evidence of Active Exploitation

0
Critical
Exploit
Published: Thu Dec 18 2025 (12/18/2025, 05:01:00 UTC)
Source: The Hacker News

Description

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a critical flaw impacting ASUS Live Update to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. The vulnerability, tracked as CVE-2025-59374 (CVSS score: 9.3), has been described as an "embedded malicious code vulnerability" introduced by means of a supply chain compromise

AI-Powered Analysis

AILast updated: 12/18/2025, 06:24:49 UTC

Technical Analysis

The vulnerability CVE-2025-59374 is a critical embedded malicious code flaw in the ASUS Live Update client software, introduced through a sophisticated supply chain compromise. This compromise was first publicly disclosed in 2019 as part of Operation ShadowHammer, where an advanced persistent threat (APT) actor infiltrated ASUS servers and inserted trojanized versions of the Live Update client. These compromised versions contained a hard-coded list of over 600 unique MAC addresses, enabling the attackers to selectively target specific devices. When these targeted devices installed the compromised update, they executed unintended malicious actions, potentially allowing attackers to gain unauthorized access, execute arbitrary code, or disrupt system operations. The flaw affects only devices that installed the compromised versions and met the targeting criteria. ASUS fixed the issue in Live Update version 3.6.8 and has since ended support for the software as of December 4, 2025, with the last version being 3.6.15. CISA has added this vulnerability to its Known Exploited Vulnerabilities catalog and urges discontinuation of the tool by January 7, 2026, especially within U.S. federal agencies. The attack exemplifies the risks inherent in supply chain compromises, where trusted software distribution channels are weaponized to deliver malware to specific high-value targets. The vulnerability's high CVSS score of 9.3 reflects its critical nature, given the potential for widespread impact on confidentiality, integrity, and availability of affected systems without requiring user interaction beyond installing updates. The technical details underscore the importance of verifying software integrity and maintaining updated, supported software versions.

Potential Impact

For European organizations, the impact of this vulnerability is significant due to the widespread use of ASUS hardware and the Live Update client in enterprise and government environments. The targeted nature of the attack means that high-value targets, such as critical infrastructure, government agencies, and large enterprises, could be selectively compromised, leading to espionage, data theft, or disruption of operations. The supply chain nature of the attack undermines trust in software update mechanisms, potentially allowing attackers to bypass traditional security controls. Organizations relying on outdated or unsupported versions of ASUS Live Update risk exposure to malicious code execution, unauthorized system modifications, and potential lateral movement within networks. The end-of-support status of the software increases risk as no further security patches will be provided, necessitating migration or discontinuation. The attack could also lead to reputational damage and regulatory consequences under GDPR if personal data confidentiality is breached. Overall, the vulnerability poses a critical threat to the security posture of European entities using affected ASUS products.

Mitigation Recommendations

European organizations should immediately audit their inventory to identify devices running ASUS Live Update software, particularly versions prior to 3.6.8. They should upgrade all affected systems to version 3.6.8 or higher if still supported, or discontinue use of the Live Update client entirely given its end-of-support status. Network security teams should implement monitoring for unusual network traffic patterns or connections to known malicious infrastructure associated with the Operation ShadowHammer campaign. Employ endpoint detection and response (EDR) tools to detect indicators of compromise related to the trojanized updates. Organizations should enforce strict software supply chain security practices, including verifying digital signatures of update packages and employing application allowlisting. Additionally, segment networks to limit lateral movement in case of compromise and conduct regular threat hunting exercises focused on APT tactics. For critical environments, consider isolating or replacing ASUS devices with alternative hardware vendors to reduce exposure. Finally, maintain up-to-date incident response plans that include supply chain attack scenarios.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/12/cisa-flags-critical-asus-live-update.html","fetched":true,"fetchedAt":"2025-12-18T06:24:33.507Z","wordCount":985}

Threat ID: 69439e2358cc240f07b4a6e0

Added to database: 12/18/2025, 6:24:35 AM

Last enriched: 12/18/2025, 6:24:49 AM

Last updated: 12/18/2025, 12:57:05 PM

Views: 113

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats