Day 12 of Advent of Compiler Optimisations!
Your loop checks the same condition every iteration, even though it never changes. Seems wasteful, right? The compiler thinks so too—and its solution is something that sounds completely backwards. Making your code bigger to make it faster? What's the trick?
Read more: https://xania.org/202512/12-loop-unswitching
Watch: https://youtu.be/-VCrYshE7iQ
Free Micropatches for Windows Remote Access Connection Manager DoS (0day)
https://blog.0patch.com/2025/12/free-micropatches-for-windows-remote.html
If you just updated React / NextJS for #react2shell , you now get to update again. Two additional vulnerabilities identified in follow-up work were just published: CVE-2025-55183 (DoS), CVE-2025-55184 (Source Code Exposure)
Finally pushed an update to my #DecemberAdventure
tl;dr life is distracting and having a young kid makes this harder to keep-up with
Exim 4.99: Remote heap corruption https://www.openwall.com/lists/oss-security/2025/12/10/1
In vulnerable configurations, a remote, unauthenticated attacker can achieve heap corruption. No exploit for remote code execution yet, but it may be possible. No further details published yet, until the fix goes public.
CVE-2025-66293: libpng: Out-of-bounds read vulnerability fixed in 1.6.52 https://www.openwall.com/lists/oss-security/2025/12/03/5
Unlike typical image parsing vulnerabilities, this bug is triggered by valid PNG files. Web browsers use the low-level API rather than the simplified API and are not affected by this.
BoF in glib.
https://access.redhat.com/security/cve/CVE-2025-14512
A flaw was found in glib. This vulnerability allows a heap buffer overflow and denial-of-service (DoS) via an integer overflow in GLib's GIO (GLib Input/Output) escape_byte_string() function when processing malicious file or remote filesystem attribute values.