Rose debug info
---------------

Programmer’s Digest #158

10/29/2025-11/05/2025 126 Malicious npm Packages, Critical React Native CLI Flaw, Open VSX Registry Patches Security Flaw And More

1. PhantomRaven Attack Involves 126 Malicious npm Packages with Over 86,000 Downloads Hiding Malicious Code

Since August 2025, the sophisticated PhantomRaven campaign has deployed 126 malicious npm packages, amassing over 86,000 downloads. This operation harvests developer credentials like npm and GitHub tokens while evading most security tools. The investigation revealed the attackers adapted after initial removals, successfully publishing 80 more malicious packages that bypassed detection.

The attack’s core innovation involves “Remote Dynamic Dependencies.” The published packages appear benign on npmjs.com. However, their `package.json` files specify dependencies as HTTP URLs pointing to attacker-controlled servers. During installation, npm fetches and executes the hidden malicious payload from these external sources, completely bypassing static analysis tools. Once installed, a preinstall script automatically executes the malware. PhantomRaven then harvests sensitive data from the victim’s system, including environment variables, CI/CD credentials, and comprehensive system information for target profiling.

2. Critical React Native CLI Flaw Exposed Millions of Developers to Remote Attacks

A critical vulnerability in the “@react-native-community/cli” npm package, now patched, could allow attackers to execute malicious OS commands. The flaw, tracked as CVE-2025-11953, has a CVSS score of 9.8/10. It affects versions 4.8.0 through 20.0.0-alpha.2 of both “@react-native-community/cli” and “@react-native-community/cli-server-api,” and was fixed in version 20.0.0 released last month. The package, maintained by Meta, is used to build React Native apps and receives 1.5–2 million weekly downloads. The vulnerability stems from the Metro development server, which binds to external interfaces by default and exposes an “/open-url” endpoint vulnerable to OS command injection.

Attackers could exploit this by sending crafted POST requests, executing commands on Windows fully and on Linux/macOS with limited parameters. The flaw highlights the risks in third-party code and the need for automated, comprehensive security scanning across the software supply chain.

3. Open VSX Registry Patches Security Flaw After Token Leak and Malicious Extensions Found

The Open VSX Registry and Eclipse Foundation reported a security incident involving leaked developer tokens, which attackers used to publish malicious extensions. The issue was contained, with sweeping security improvements implemented. Researchers at Wiz discovered several exposed extension publishing tokens in public repositories. Some belonged to Open VSX developers, allowing attackers to compromise the marketplace. The Eclipse Foundation noted that the exposures stemmed from developer oversights, not infrastructure breaches. Compromised tokens were immediately revoked. Open VSX collaborated with Microsoft Security Response Center to implement a token prefix format for faster detection of exposed tokens. Malware, dubbed “GlassWorm” by Koi Security, exploited these tokens to steal developer credentials and distribute malicious extensions. While serious, the malware required human action to spread and wasn’t a fully self-propagating worm. All malicious extensions were removed, and token security enhanced. New measures include token lifetime limits, automated scanning, streamlined revocation, and collaboration with ecosystem partners to share threat intelligence.

4. CISA Adds Gladinet and CWP Flaws to KEV Catalog Amid Active Exploitation Evidence

CISA has added two security flaws to its KEV catalog after reports of active attacks. CVE-2025-11371 (CVSS 7.5) affects Gladinet CentreStack and Triofox, exposing system files to external access. CVE-2025-48703 (CVSS 9.0) is a command injection flaw in Control Web Panel (CWP), allowing unauthenticated remote code execution via the t_total parameter. Huntress reported active exploitation of CVE-2025-11371, using Base64-encoded payloads to run reconnaissance commands. CVE-2025-48703 was responsibly disclosed and patched in May 2025. Federal Civilian Executive Branch agencies must apply fixes by November 25, 2025. Additionally, WordPress plugins and themes with critical vulnerabilities include WP Freeio (CVE-2025-11533), Noo JobMonster (CVE-2025-5397), and Post SMTP (CVE-2025-11833), all allowing privilege escalation or site takeover. Users should update affected plugins, enforce strong passwords, and audit sites for malicious activity to mitigate risks.

11 h   digest   programmers'