Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Google’s New AI Agent, CodeMender, Automatically Rewrites Vulnerable Code

Posted on October 8, 2025October 8, 2025 By CWS

Google has launched CodeMender, a brand new synthetic intelligence-powered agent that mechanically enhances software program safety by figuring out and fixing vulnerabilities.

This initiative addresses the rising hole between the fast, AI-assisted discovery of safety flaws and the time-consuming guide effort required to patch them.

Leveraging superior AI, CodeMender not solely reacts to new threats but additionally proactively rewrites present code to get rid of whole lessons of vulnerabilities.

In its preliminary six months, the undertaking has already contributed 72 safety fixes to varied open-source tasks, some with codebases as giant as 4.5 million traces.

The event comes as AI instruments like Google’s personal Large Sleep and OSS-Fuzz speed up the invention of zero-day vulnerabilities, making a quantity of fixes that’s changing into tough for human builders to handle alone.

AI Agent CodeMender

CodeMender operates as an autonomous agent powered by Google’s Gemini Deep Suppose fashions. It’s geared up with a collection of refined instruments that enable it to motive about software program, debug complicated points, and validate its personal adjustments.

This ensures that any proposed patch is right and doesn’t introduce new issues or regressions. The agent’s complete method combines reactive patching of recent vulnerabilities with proactive rewriting of code to undertake safer practices.

To determine the true origin of a safety flaw, CodeMender employs superior program evaluation methods, together with static and dynamic evaluation, fuzzing, and differential testing.

As an illustration, in a single case involving a heap buffer overflow crash, the agent seemed past the speedy error and recognized the foundation trigger as an incorrect stack administration of XML components throughout parsing.

It then devised an efficient patch. The system additionally makes use of specialised multi-agent methods, together with an LLM-based critique software that analyzes code modifications to forestall regressions and allows the agent to self-correct.

Past fixing particular person bugs, CodeMender is designed to proactively harden codebases towards future assaults. In a single important software, the agent was deployed to the broadly used libwebp picture compression library.

It systematically utilized -fbounds-safety annotations, a safety function that provides bounds checks to code. Based on Google, this single measure would have rendered the infamous libwebp vulnerability (CVE-2023-4863), which was utilized in a zero-click iOS exploit, unexploitable.

Whereas the early outcomes are promising, Google is continuing with warning, guaranteeing each AI-generated patch is reviewed by human researchers earlier than being submitted.

The corporate is progressively growing its outreach to maintainers of essential open-source tasks to supply CodeMender-generated patches and collect suggestions.

The last word purpose is to refine the system and launch it as a public software for all software program builders. This marks a big step in using AI to reinforce software program safety for everybody. Google plans to share extra particulars in technical papers and stories within the coming months.

Cyber Consciousness Month Supply: Upskill With 100+ Premium Cybersecurity Programs From EHA’s Diamond Membership: Be part of As we speak

Cyber Security News Tags:Agent, Automatically, Code, CodeMender, Googles, Rewrites, Vulnerable

Post navigation

Previous Post: Yurei Ransomware Leverages SMB Shares and Removable Drives to Encrypt Files
Next Post: TamperedChef Malware as PDF Editor Harvest Browser Credentials and Allows Backdoor Access

Related Posts

New DNS Malware Detour Dog Delivers Strela Stealer Using DNS TXT Records Cyber Security News
AMOS macOS Stealer Hides in GitHub With Advanced Sophistication Methods Cyber Security News
WAFs protection Bypassed to Execute XSS Payloads Using JS Injection with Parameter Pollution Cyber Security News
Threat Actors Exploiting SonicWall Firewalls to Deploy Akira Ransomware Using Malicious Logins Cyber Security News
Microsoft Patch Tuesday July 2025: 130 Vulnerabilities Fixed Including 41 RCE Cyber Security News
Hackers use Fake Cloudflare Verification Screen to Trick Users into Executing Malware Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • 3 Steps to Beat Burnout in Your SOC and Solve Incidents Faster 
  • Chinese Hackers Weaponized Nezha Tool to Execute Commands on Web Server
  • Hackers Exploit WordPress Sites to Power Next-Gen ClickFix Phishing Attacks
  • AI Takes Center Stage at DataTribe’s Cyber Innovation Day
  • Will AI-SPM Become the Standard Security Layer for Safe AI Adoption?

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • 3 Steps to Beat Burnout in Your SOC and Solve Incidents Faster 
  • Chinese Hackers Weaponized Nezha Tool to Execute Commands on Web Server
  • Hackers Exploit WordPress Sites to Power Next-Gen ClickFix Phishing Attacks
  • AI Takes Center Stage at DataTribe’s Cyber Innovation Day
  • Will AI-SPM Become the Standard Security Layer for Safe AI Adoption?

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News