Urgent: Secret Backdoor Found in XZ Utils Library, Impacts Major Linux Distros

Red Hat on Friday released an “urgent security alert” warning that two versions of a popular data compression library called XZ Utils (previously LZMA Utils) have been backdoored with malicious code designed to allow unauthorized remote access. The software supply chain compromise, tracked as CVE-2024-3094, has a CVSS score of 10.0, indicating maximum severity. It […]

Two High-Risk Security Flaws Discovered in Curl Library – New Patches Released

Image Source: JFrog Security Research Patches have been released for two security flaws impacting the Curl data transfer library, the most severe of which could potentially result in code execution. The list of vulnerabilities is as follows – CVE-2023-38545 (CVSS score: 7.5) – SOCKS5 heap-based buffer overflow vulnerability CVE-2023-38546 (CVSS score: 5.0) – Cookie injection […]

Security Patch for Two New Flaws in Curl Library Arriving on October 11

The maintainers of the Curl library have released an advisory warning of two security vulnerabilities that are expected to be addressed as part of an forthcoming update set for release on October 11, 2023. This includes a high-severity and a low-severity flaw tracked under the identifiers CVE-2023-38545 and CVE-2023-38546, respectively. Additional details about the issues […]

Microsoft Uncovers Flaws in ncurses Library Affecting Linux and macOS Systems

A set of memory corruption flaws have been discovered in the ncurses (short for new curses) programming library that could be exploited by threat actors to run malicious code on vulnerable Linux and macOS systems. “Using environment variable poisoning, attackers could chain these vulnerabilities to elevate privileges and run code in the targeted program’s context […]

22-Year-Old Vulnerability Reported in Widely Used SQLite Database Library

A high-severity vulnerability has been disclosed in the SQLite database library, which was introduced as part of a code change dating all the way back to October 2000 and could enable attackers to crash or control programs. Tracked as CVE-2022-35737 (CVSS score: 7.5), the 22-year-old issue affects SQLite versions 1.0.12 through 3.39.1, and has been […]

Critical vulnerability with CVSS score of 10.0 in vm2, the most popular javascript sandbox library, with over 17.5 million downloads monthly

Researchers from Oxeye identified a critical vm2 vulnerability (CVE-2022-36067) that has the highest CVSS score of 10.0. R&D executives, Application security engineers, and security experts must make sure they rapidly repair the vm2 sandbox if they utilize it in their apps due to the new flaw known as SandBreak. The most widely used Javascript sandbox […]

High-Severity RCE Vulnerability Reported in Popular Fastjson Library

Cybersecurity researchers have detailed a recently patched high-severity security vulnerability in the popular Fastjson library that could be potentially exploited to achieve remote code execution. Tracked as CVE-2022-25845 (CVSS score: 8.1), the issue relates to a case of deserialization of untrusted data in a supported feature called “AutoType.” It was patched by the project maintainers […]

Node-ipc JavaScript library was modified to include file deletion malware depending on the users’ IP addresses

A security report indicates that the developer of the node-ipc JavaScript library, used by the vue.js framework, intentionally introduced a critical vulnerability that could prove disastrous for some users. Brandon Nozaki Miller, also known as RIAEvangelist, created node-ipc, describing it as a cross-process communication module for Node, supporting UNIX, TCP, TLS, and UDP sockets. Apparently, […]

Critical vulnerability in OpenSSL library would allow DoS attacks on millions of applications

OpenSSL announced the release of an update to address a severe vulnerability in the library whose exploitation would lead to an infinite loop function and an eventual denial of service (DoS) condition. Although DoS attacks are not the most dangerous hacking variant, they can cause significant business disruption, long-term financial repercussions, and a severe loss […]

CISA warns of trojanized versions of JavaScript library’s NPM package

The warning comes days after three rogue packages, okhsa, klow, and klown discovered by DevSecOps firm Sonatype, were removed from the NPM repository. On Friday, the US Cybersecurity and Infrastructure Security Agency (CISA) released a warning to disclose an incident related to the GitHub Advisory Database. According to CISA, a crypto-mining malware was hidden in a popular […]

Critical remote code execution vulnerability in a famous Javascript Library Pac-Resolver affects millions of applications. Patch quickly

Those responsible for the Pac-Resolver NPM code library announced the correction of a critical remote code execution vulnerability. According to the report, the flaw was addressed with the addition of a set of updates that prevents malicious manipulation attempts. Apparently, any application using the vulnerable code for handling proxies on the Internet could be forced […]

Pyrdp – RDP Man-In-The-Middle And Library For Python3

  PyRDP is a Python 3 Remote Desktop Protocol (RDP) Man-in-the-Middle (MITM) and library. It features a few tools: RDP Man-in-the-Middle Logs credentials used when connecting Steals data copied to the clipboard Saves a copy of the files transferred over the network Saves replays of connections so you can look at them later Run console […]

Popular JavaScript Library ‘Standard’ Now Shows Ads On Installing Via NPM

Most of the developers are familiar with the popular Javascript style guide library called Standard — which also serves as a linter and automatic code fixer. However, in a move which is now being questioned by many developers, Standard has begun to show ads when installed through NPM. In a GitHub post published last week […]

RubyGems strong_password Library Hijacked by Threat Actors

Ruby users who updated with strong_password gem version 0.0.7 are urged to roll back to the previous versions after a developer discovered the malicious code in the gem. The developer named Tute Costa who noticed the inclusion of backdoor while performing regular security audits. He spotted the changes with strong_password on gem hosting service, but […]

This New Storage Method Can Put Library-Sized Data In A Teaspoon Of Protein

Trying to come up with new ways of data storage methods that last long enough, researchers at Harvard University seem to have devised a way that could fit library-sized data into a teaspoon of protein. It is suggested that the researchers have come up with a way of storing data in molecules, specifically oligopeptides. Oligopeptides […]