Thursday, March 28, 2024

Critical SQLite Bug Affected all Modern Operating Systems and Software

A critical security vulnerability that exists in SQLite affects all the modern mainstream operating systems and software.

The vulnerability was discovered by Tencent Blade Team, the vulnerability has a wide range of impact as it affects the SQLite database management system that used by thousands of operating systems and software.

SQLite is a software library that provides a relational database management system. The lite in SQLite means light-weight in terms of setup, database administration, and required resource.

The remote code execution vulnerability dubbed Magellan allows a remote attacker to run a malicious code in a target machine or in a target process that leads to Remote code execution, leaking program memory or causing program crashes.

This SQLite bug can be triggered, if the victim explores a simple webpage in the browser that uses SQLite and the Web SQL API.

“According to Tencent Blade Team, if you use a device or software that uses SQLite or Chromium then you will be affected.”

Tencent test confirmed that SQLite bug exists with the Chromium, Google confirmed it and fixed the vulnerability with version 71.0.3578.80.If your product uses SQLite then it is recommended updating to 3.26.0.

We will not disclose any details of the vulnerability at this time, and we are pushing other vendors to fix this vulnerability as soon as possible, reads the security advisory published by Tencent Blade Team.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Related Read

66 Million Users Personal Data Exposed From Unprotected MongoDB Database

Hackers Stolen 500 Million Guests Personal Information From Starwood Hotels Guest Reservation Database

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles