Tag: open-source
-
Ivanti patches two zero-days under active attack as intel agency warns customers
by
in SecurityNewsVendor says vulns are linked with 2 mystery open source libraries integrated into EPMM product First seen on theregister.com Jump to article: www.theregister.com/2025/05/14/ivanti_patches_two_zerodays_and/
-
Stratoshark geht an die Wireshark-Foundation
by
in SecurityNewsSysdig gab bekannt, dass das Unternehmen sein Open-Source-Cloud-Forensik-Tool Stratoshark der Wireshark-Foundation spendet. Diese Spende unterstreicht das Engagement von Sysdig, Innovationen innerhalb der Community zu fördern, offen zu gestalten und die Sicherheit mit fortschrittlichen Tools voranzutreiben, die Cloud-native Umgebungen besser verstehen. Der Beitrag von Sysdig umfasst den Quellcode von Stratoshark, einschließlich des Codes für die Schnittstellen…
-
Weaponized PyPI Package Targets Developers to Steal Source Code
by
in SecurityNewsSecurity researchers at RL have discovered a malicious Python package called >>solana-token
-
Cerbos: Open-source, scalable authorization solution
by
in SecurityNewsCerbos is an open-source solution designed to simplify and modernize access control for cloud-native, microservice-based applications. Instead of hardcoding authorization … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/05/14/cerbos-open-source-scalable-authorization-solution/
-
CVE-2025-4427, CVE-2025-4428: Ivanti Endpoint Manager Mobile (EPMM) Remote Code Execution
by
in SecurityNews
Tags: access, advisory, api, attack, authentication, cve, endpoint, exploit, flaw, ivanti, mobile, open-source, programming, rce, remote-code-execution, software, vulnerability, waf, zero-dayRemote code execution vulnerability in a popular mobile device management solution from Ivanti has been exploited in the wild in limited attacks Background On May 13, Ivanti released a security advisory to address a high severity remote code execution (RCE) and a medium severity authentication bypass vulnerability in its Endpoint Manager Mobile (EPMM) product, a…
-
Ivanti EPMM vulnerabilities exploited in the wild (CVE-2025-4427, CVE-2025-4428)
by
in SecurityNewsAttackers have exploited vulnerabilities in open-source libraries to compromise on-prem Ivanti Endpoint Manager Mobile (EPMM) instances of a >>very limited
-
Ivanti EPMM vulnerabilities exploited in the wild (CVE-2025-4427, CVE-2025-4428)
by
in SecurityNewsAttackers have exploited vulnerabilities in open-source libraries to compromise on-prem Ivanti Endpoint Manager Mobile (EPMM) instances of a >>very limited
-
Hackers Weaponize KeePass Password Manager to Spread Malware and Steal Passwords
by
in SecurityNews
Tags: attack, cyber, exploit, hacker, incident response, infection, malware, open-source, password, threatThreat actors have successfully exploited the widely-used open-source password manager, KeePass, to spread malware and facilitate large-scale password theft. The attack, which was reported by WithSecure’s Incident Response team, involved modifying and re-signing KeePass installers with trusted certificates to deliver a custom malware loader dubbed KeeLoader. Malware Delivery Through KeePass The infection chain began with…
-
China-Nexus Nation State Actors Exploit SAP NetWeaver (CVE-2025-31324) to Target Critical Infrastructures
by
in SecurityNews
Tags: access, api, apt, attack, authentication, backdoor, backup, breach, business, china, cloud, control, cve, cyber, data, data-breach, detection, dns, encryption, endpoint, espionage, exploit, finance, firewall, fortinet, google, government, group, infection, infrastructure, intelligence, Internet, ivanti, linux, malicious, malware, mandiant, military, network, open-source, programming, rat, remote-code-execution, reverse-engineering, risk, rust, sap, service, strategy, tactics, threat, tool, update, vmware, vpn, vulnerability, windows, zero-dayExecutive Summary EclecticIQ analysts assess with high confidence that, in April 2025, China-nexus nation-state APTs (advanced persistent threat) launched high-temp exploitation campaigns against critical infrastructure networks by targeting SAP NetWeaver Visual Composer. Actors leveraged CVE-2025-31324 [1], an unauthenticated file upload vulnerability that enables remote code execution (RCE). This assessment is based on a publicly…
-
Hackers Abuse PyInstaller to Deploy Stealthy macOS Infostealer
by
in SecurityNewsJamf Threat Labs has identified a novel macOS infostealer that exploits PyInstaller, a legitimate open-source tool used to bundle Python scripts into standalone Mach-O executables. This marks the first documented instance of PyInstaller being weaponized to deploy infostealers on macOS, highlighting a sophisticated evolution in the tactics of cybercriminals targeting Apple’s ecosystem. Discovered in April…
-
RISC-V Captivates Cryptosphere Following Vitalik’s Endorsement of EVM Replacement
by
in SecurityNews
Tags: open-sourceWhat is RISC-V? If you’d put that question to the cryptosphere a week ago, 90% of them would have responded with a shrug. Ask the same question today and there’s a good chance you’ll get some semblance of an informed response. Perhaps something to do with it being a superior VM whose open-source design and…
-
Hugging Face Acquires Pollen Robotics for Open-Source Reachy 2
by
in SecurityNewsHugging Face acquires Pollen Robotics to democratize robotics with open-source designs. Discover how this impacts innovation and accessibility in AI! First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/05/hugging-face-acquires-pollen-robotics-for-open-source-reachy-2/
-
Open Source Linux Firewall IPFire 2.29 Core Update 194 Released: What’s New!
by
in SecurityNewsIPFire, the powerful open-source firewall, has unveiled its latest release, IPFire 2.29 Core Update 194, packed with security enhancements, performance improvements, and new features to safeguard networks of all sizes. Renowned for its robust feature set, IPFire continues to deliver a secure, high-performance platform focused on usability and reliability. It’s been a month since […]…
-
âš¡ Weekly Recap: Zero-Day Exploits, Developer Malware, IoT Botnets, and AI-Powered Scams
by
in SecurityNewsWhat do a source code editor, a smart billboard, and a web server have in common? They’ve all become launchpads for attacks”, because cybercriminals are rethinking what counts as “infrastructure.” Instead of chasing high-value targets directly, threat actors are now quietly taking over the overlooked: outdated software, unpatched IoT devices, and open-source packages. It’s not…
-
ECHO gegen Malware: Neues Tool zwingt Schadsoftware zur Selbstzerstörung
by
in SecurityNewsCyber-Abwehr der nächsten Generation: Mit dem Open-Source-Tool ECHO wird Malware künftig zur Selbstzerstörung gezwungen. First seen on tarnkappe.info Jump to article: tarnkappe.info/artikel/it-sicherheit/echo-gegen-malware-neues-tool-zwingt-schadsoftware-zur-selbstzerstoerung-314708.html
-
Metasploit Update Adds Erlang/OTP SSH Exploit and OPNSense Scanner
by
in SecurityNewsThe open-source penetration testing toolkit Metasploit has unveiled a major update, introducing four new modules, including a highly anticipated exploit targeting Erlang/OTP SSH servers and a scanner for OPNSense firewalls. The release also enhances diagnostic tools and addresses critical bugs, solidifying its role as a cornerstone for security professionals, as per a report by Rapid7.…
-
Google Researchers Use Mach IPC to Uncover Sandbox Escape Vulnerabilities
by
in SecurityNewsGoogle Project Zero researchers have uncovered new sandbox escape vulnerabilities in macOS using an innovative approach that leverages Mach Interprocess Communication (IPC) mechanisms-core components of Apple’s operating system. Their public research details how low-level message passing between privileged and sandboxed processes can be a dangerous attack vector, and offers open-source tools and code for the…
-
Users advised to review Oracle Java use as Big Red’s year end approaches
by
in SecurityNewsInternational Java sales operation and the prospects of audits per-employee license model make the move to open source irresistible First seen on theregister.com Jump to article: www.theregister.com/2025/05/09/users_advised_to_review_oracle_java_use/
-
CVE funding crisis offers chance for vulnerability remediation rethink
by
in SecurityNews
Tags: access, ai, awareness, best-practice, cisa, cve, cvss, cybersecurity, data, exploit, Hardware, healthcare, intelligence, iot, kev, least-privilege, metric, mfa, microsoft, network, open-source, penetration-testing, risk, software, threat, tool, training, update, vulnerability, vulnerability-managementAutomatic for the people: AI technologies could act as a temporary bridge for vulnerability triage, but not a replacement for a stable CVE system, according to experts consulted by CSO.”Automation and AI-based tools can also enable real-time discovery of new vulnerabilities without over-relying on standard CVE timelines,” said Haris Pylarinos, founder and chief executive of…
-
Apache ActiveMQ Vulnerability Allows Attackers to Induce DoS Condition
by
in SecurityNews
Tags: apache, attack, cyber, dos, flaw, malicious, mitigation, open-source, service, software, vulnerabilityCritical vulnerability in Apache ActiveMQ (CVE-2024-XXXX) exposes brokers to denial-of-service (DoS) attacks by allowing malicious actors to exhaust system memory through specially crafted OpenWire commands. The flaw, tracked as AMQ-6596, affects multiple legacy versions of the widely used open-source messaging platform and has prompted urgent mitigation directives from the Apache Software Foundation. The vulnerability stems…
-
CISA warns of cyberattacks targeting the US oil and gas infrastructure
by
in SecurityNews
Tags: advisory, cisa, control, cyberattack, cybersecurity, flaw, infrastructure, intelligence, Internet, network, open-source, password, risk, threatStronger passwords, segmentation, and manual operations are advised: CISA cited past analysis to emphasize that targeted systems use default or easily guessable (using open-source tools) passwords. Changing default passwords for strong and unique ones is important for public-facing internet devices that have the capability to control OT systems or processes, it added in the advisory.Segmenting…
-
DOGE Big Balls Ransomware Leverages Open-Source Tools and Custom Scripts for Multi-Stage Attacks
by
in SecurityNewsA recent discovery by Netskope Threat Labs has brought to light a highly complex ransomware variant dubbed >>DOGE Big Balls,
-
OpenCTI: Free Cyber Threat Intelligence Platform for Security Experts
by
in SecurityNewsOpenCTI (Open Cyber Threat Intelligence) stands out as a free, open source platform specifically designed to address this need-delivering robust capabilities for cyber threat intelligence (CTI) management and analysis. Created by Filigran, OpenCTI allows organizations to structure, store, and visualize both technical details (like Tactics, Techniques, and Procedures-TTPs-and observables) and non-technical information (such as attribution…
-
Researchers Uncover Malware in Fake Discord PyPI Package Downloaded 11,500+ Times
by
in SecurityNewsCybersecurity researchers have discovered a malicious package on the Python Package Index (PyPI) repository that masquerades as a seemingly harmless Discord-related utility but incorporates a remote access trojan.The package in question is discordpydebug, which was uploaded to PyPI on March 21, 2022. It has been downloaded 11,574 times and continues to be available on the…
-
Autorize: Burp Suite extension for automatic authorization enforcement detection
by
in SecurityNewsAutorize is an open-source Burp Suite extension that checks if users can access things they shouldn’t. It runs automatic tests to help security testers find … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/05/07/autorize-burp-suite-extension/
-
Critical Open Source Library ‘easyjson’ Linked to Russian VK Group
by
in SecurityNewsHunted Labs has uncovered that a widely used open source library”, easyjson”, is maintained and controlled by developers associated with First seen on securityonline.info Jump to article: securityonline.info/critical-open-source-library-easyjson-linked-to-russian-vk-group/
-
Pentagon declares war on ‘outdated’ software buying, opens fire on open source
by
in SecurityNews(If only that would keep folks off unsanctioned chat app side quests) First seen on theregister.com Jump to article: www.theregister.com/2025/05/06/us_dod_software_procurement/