Critical Flaw in Telerik Report Server Poses Remote Code Execution Risk

July 26, 2024 at 01:13AM Progress Software has identified a critical security flaw (CVE-2024-6327) in Telerik Report Server versions prior to 2024 Q2 (10.1.24.709) that could lead to remote code execution due to an insecure deserialization vulnerability. Users are advised to update to version 10.1.24.709 and take temporary mitigation measures. Another vulnerability (CVE-2024-4358) was patched … Read more

Chainguard Raises $140 Million, Expands Tech to Secure AI Workloads

July 25, 2024 at 12:45PM Chainguard, a software supply chain security startup, raised $140 million in a new financing round, reaching a valuation in excess of $1 billion. The company, founded by ex-Google engineers, has raised a total of $256 million since its launch in late 2021. The funding will be used to expand into … Read more

CISA Adds Twilio Authy and IE Flaws to Exploited Vulnerabilities List

July 24, 2024 at 03:04AM The U.S. CISA has added two security flaws to its Known Exploited Vulnerabilities catalog, including a decade-old use-after-free vulnerability in Internet Explorer and an information disclosure bug in Twilio Authy. CISA advised FCEB agencies to remediate the vulnerabilities by August 13, 2024, to protect against active threats. From the meeting … Read more

The Linux Foundation and OpenSSF Release Report on the State of Education in Secure Software Development

July 16, 2024 at 06:05PM The Linux Foundation Research and Open Source Security Foundation released the “Secure Software Development Education 2024 Survey”, emphasizing the urgent need for formalized industry education and training programs. Survey results reveal a lack of security awareness among software developers, leading to a new course on security architecture by OpenSSF. For … Read more

Malicious npm Packages Found Using Image Files to Hide Backdoor Code

July 16, 2024 at 06:19AM Cybersecurity researchers discovered two malicious packages on the npm registry containing backdoor code for executing commands from a remote server. The packages, disguised as legitimate libraries, were taken down after being downloaded 190 and 48 times. The code was designed to execute disguised command and control functionality hidden in image … Read more

Critical Exim Mail Server Vulnerability Exposes Millions to Malicious Attachments

July 12, 2024 at 08:00AM A critical security issue in the Exim mail transfer agent has a 9.1 out of 10.0 CVSS score (CVE-2024-39929). Attackers can deliver malicious attachments to user inboxes, potentially compromising systems. Over 1.5 million Exim servers are vulnerable, primarily in the U.S., Russia, and Canada. It’s essential to apply the patches … Read more

60 New Malicious Packages Uncovered in NuGet Supply Chain Attack

July 11, 2024 at 11:49AM Threat actors have launched a new wave of malicious packages on the NuGet package manager, using a sophisticated approach to evade detection. The 60 fresh packages demonstrate a refined strategy, employing IL weaving to inject malicious functionality into legitimate .NET binaries. The end goal is to deliver a remote access … Read more

Critical Unpatched Flaws Disclosed in Popular Gogs Open-Source Git Service

July 8, 2024 at 04:37AM Four critical security flaws have been identified in the Gogs open-source Git service, allowing attackers to execute arbitrary commands, steal source code, and plant backdoors. The vulnerabilities, disclosed by SonarSource researchers, require authentication for exploitation. The project maintainers have not implemented fixes, and users are advised to take precautions while … Read more

Software Productivity Tools Hijacked to Deliver Infostealers

July 4, 2024 at 09:10AM Conceptworld Corporation, an India-based software company, was found to be distributing information-stealing malware with its software products. Researchers from Rapid7 discovered that the installation packages of their tools, Notezilla, RecentX, and Copywhiz, had been Trojanized. Despite replacing the malicious installers, users were unknowingly exposed to the dllFake malware, capable of … Read more

Critical Flaws in CocoaPods Expose iOS and macOS Apps to Supply Chain Attacks

July 1, 2024 at 01:18PM Security flaws in CocoaPods were discovered, allowing attackers to hijack and insert malicious code into popular iOS and macOS applications, posing serious supply chain risks. The vulnerabilities were patched in October 2023, but the issues stemmed from a 2014 migration, leading to unclaimed pods and flawed verification processes. Downstream customers … Read more