6 Sources
[1]
Google AI "Big Sleep" Stops Exploitation of Critical SQLite Vulnerability Before Hackers Act
Google on Tuesday revealed that its large language model (LLM)-assisted vulnerability discovery framework discovered a security flaw in the SQLite open-source database engine before it could have been exploited in the wild. The vulnerability, tracked as CVE-2025-6965 (CVSS score: 7.2), is a memory corruption flaw affecting all versions prior to 3.50.2. It was discovered by Big Sleep, an artificial intelligence (AI) agent that was launched by Google last year as part of a collaboration between DeepMind and Google Project Zero. "An attacker who can inject arbitrary SQL statements into an application might be able to cause an integer overflow resulting in read off the end of an array," SQLite project maintainers said in an advisory. The tech giant described CVE-2025-6965 as a critical security issue that was "known only to threat actors and was at risk of being exploited." Google did not reveal who the threat actors were. "Through the combination of threat intelligence and Big Sleep, Google was able to actually predict that a vulnerability was imminently going to be used and we were able to cut it off beforehand," Kent Walker, President of Global Affairs at Google and Alphabet, said. "We believe this is the first time an AI agent has been used to directly foil efforts to exploit a vulnerability in the wild." In October 2024, Big Sleep was behind the discovery of another flaw in SQLite, a stack buffer underflow vulnerability that could have been exploited to result in a crash or arbitrary code execution. Coinciding with the development, Google has also published a white paper to build secure AI agents such that they have well-defined human controllers, their capabilities are carefully limited to avoid potential rogue actions and sensitive data disclosure, and their actions are observable and transparent. "Traditional systems security approaches (such as restrictions on agent actions implemented through classical software) lack the contextual awareness needed for versatile agents and can overly restrict utility," Google's Santiago (Sal) Díaz, Christoph Kern, and Kara Olive said. "Conversely, purely reasoning-based security (relying solely on the AI model's judgment) is insufficient because current LLMs remain susceptible to manipulations like prompt injection and cannot yet offer sufficiently robust guarantees." To mitigate the key risks associated with agent security, the company said it has adopted a hybrid defense-in-depth approach that combines the strengths of both traditional, deterministic controls and dynamic, reasoning-based defenses. The idea is to create robust boundaries around the agent's operational environment so that the risk of harmful outcomes is significantly mitigated, specifically malicious actions carried out as a result of prompt injection. "This defense-in-depth approach relies on enforced boundaries around the AI agent's operational environment to prevent potential worst-case scenarios, acting as guardrails even if the agent's internal reasoning process becomes compromised or misaligned by sophisticated attacks or unexpected inputs," Google said. "This multi-layered approach recognizes that neither purely rule-based systems nor purely AI-based judgment are sufficient on their own."
[2]
Google's AI agent 'Big Sleep' just stopped a cyberattack before it started
Google's AI agent, dubbed Big Sleep, has achieved a cybersecurity milestone by detecting and blocking an imminent exploit in the wild -- marking the first time an AI has proactively foiled a cyber threat. Developed by Google DeepMind and Project Zero, Big Sleep identified a critical vulnerability in SQLite (CVE-2025-6965), an open-source database engine, that was on the verge of being exploited by malicious actors, allowing Google to patch it before damage occurred. "We believe this is the first time an AI agent has been used to directly foil efforts to exploit a vulnerability in the wild," the company said. Why it matters: As cyberattacks surge -- costing businesses trillions annually -- this breakthrough shifts defense from reactive patching to AI-driven prediction and prevention. It gives security teams a powerful new tool to stay ahead of hackers, potentially saving devices and data worldwide. CEO Sundar Pichai called it "a first for an AI agent -- definitely not the last" according to Live Mint. Recommended Videos Go deeper: Big Sleep isn't just a one-trick pony; since November 2024, it's uncovered multiple real-world flaws in open-source software, scaling human expertise to scan vast codebases autonomously. In this case, aided by Google Threat Intelligence, it spotted the SQLite flaw -- known only to threats -- and enabled a swift fix. Google emphasizes safeguards like human oversight and privacy protections in its deployment. Beyond Big Sleep, Google's ramping up AI security: Timesketch now uses Sec-Gemini for automated forensics, FACADE detects insider threats via billions of events, and partnerships like the AI Cyber Challenge with DARPA aim to crowdsource more innovations.
[3]
Google's AI Agent Finds a Critical Security Flaw in SQLite | AIM
Google also stated that this is the first time an AI agent has been used to directly foil efforts to exploit a vulnerability in the wild. Google revealed on July 15 that Big Sleep, its AI agent that finds unknown security vulnerabilities, recently discovered a critical security flaw in SQLite. The vulnerability was only known to threat actors and was at risk of being exploited. "Through the combination of threat intelligence and Big Sleep, Google was able to predict that a vulnerability was imminently going to be used, and we were able to cut it off beforehand," the company said. Google also stated that this is the first time an AI agent has been used to foil efforts to exploit a vulnerability in the wild directly. The vulnerability, tracked as SQL CVE-2025-6965, was described as "an attacker who can inject arbitrary SQL statements into an application might be able to cause an integer overflow resulting in read off the end of an array". Google Big Sleep was announced last year and was developed by Google DeepMind and Google Project Zero. Last November, it was able to find its first real-world security vulnerability. Moreover, Google announced new AI security features on the same day. The company is enhancing Timesketch, its open-source digital forensic platform, with agentic capabilities. This will speed up incident response by automating the initial forensic investigation using AI. "We have always believed in AI's potential to make the world safer, but over the last year, we have seen real leaps in its capabilities, with new tools redefining what lasting and durable cybersecurity can look like," Google stated.
[4]
Google's Big Sleep AI Agent Discovers Major Security Flaw
Google said the vulnerability was known to bad actors The AI agent is also being deployed for open-source projects Big Sleep found the first security flaw in November 2024 Google announced on Tuesday that its artificial intelligence (AI) agent Big Sleep recently made a major cybersecurity breakthrough. Big Sleep, a cybersecurity-focused AI agent developed by Google DeepMind and Google Project Zero, was able to discover an SQLite vulnerability in the company's product. The Mountain View-based tech giant highlighted that the security flaw was known to bad actors and was at risk of being exploited. But before the bug could be used to hack into the tech giant's systems, the AI agent flagged the issue, and it was immediately fixed. In a blog post, the tech giant detailed the achievements of Big Sleep. Notably, the AI agent was first unveiled in 2024, and it was able to discover its first real-world vulnerability in the same year. Google claims that since then, the security-focused agent has made several such discoveries. However, it did not find any zero-day vulnerabilities (security flaws that exist, but are yet to be abused or exploited) till very recently. Without specifying the timeline or the name of the product, Google highlighted that a critical SQLite vulnerability (CVE-2025-6965) was discovered by Big Sleep in one of its products. The AI agent took action to look for the flaw based on an intelligence report from Google Threat Intelligence. The tech giant claimed that due to timely identification, the company was able to fix it before bad actors could exploit it. Notably, the company claimed that this is the first time an AI agent was able to find such a vulnerability in real-world conditions. Big Sleep is now being deployed to also protect the security of popular open-source projects, the company said, without naming any of these projects. "These cybersecurity agents are a game changer, freeing up security teams to focus on high-complexity threats, dramatically scaling their impact and reach," Google said. Additionally, the tech giant also published its approach towards building AI agents in a white paper. Notably, the search giant also announced that it will donate data from its Secure AI Framework (SAIF) to help scale the Coalition for Secure AI (CoSAI) initiative's agentic AI, cyber defence, and software supply chain security workstreams. CoSAI was launched by Google in collaboration with industry partners to ensure the safe implementation of AI systems.
[5]
How AI agent Big Sleep became Google's secret cyber watchdog
Google's AI agent Big Sleep has blocked a cyber exploit before hackers could use it, marking a first for proactive artificial intelligence in digital security. CEO Sundar Pichai confirmed the breakthrough, saying the tool stopped an imminent attack targeting SQLite. Built by DeepMind and Project Zero, Big Sleep now protects Google's systems and open-source software. The company says this success points to a future where AI hunts threats before they hit, freeing human experts to tackle tougher risks.
[6]
Can Google's 'Big Sleep' AI Agent Be the Future of Cybersecurity Defense?
It stopped a live exploit before it ever reached the surface. This wasn't just a lucky catch. It was a calculated interception by a new kind of digital sentinel. Big Sleep isn't your everyday software patching tool. Developed by in collaboration with Google's elite Project Zero team, this AI cybersecurity agent was built with one goal: to find software flaws before hackers do. It doesn't wait for damage to be done. It hunts for vulnerabilities early, sometimes before even developers are aware they exist. Back in November 2024, the system spotted its first major issue. Since then, it's been on a streak. Most notably, it flagged a critical flaw in SQLite, labeled CVE-2025-6965. What made this catch extraordinary is the fact that the bug was already known to malicious actors. Big Sleep caught it just in time, shutting the door on a potentially massive exploit.
Share
Copy Link
Google's AI agent 'Big Sleep' has made a breakthrough in cybersecurity by detecting and preventing the exploitation of a critical SQLite vulnerability before hackers could act, marking the first instance of an AI agent proactively foiling a cyber threat.
In a significant advancement for artificial intelligence in cybersecurity, Google has announced that its AI agent, named 'Big Sleep', has successfully detected and prevented the exploitation of a critical vulnerability in the SQLite open-source database engine. This marks the first instance where an AI agent has proactively thwarted a cyber threat before it could be exploited in the wild 1.
Source: NDTV Gadgets 360
The vulnerability, tracked as CVE-2025-6965 with a CVSS score of 7.2, is a memory corruption flaw affecting all SQLite versions prior to 3.50.2. Big Sleep, developed through a collaboration between DeepMind and Google Project Zero, identified this critical security issue that was previously known only to threat actors 1.
According to SQLite project maintainers, "An attacker who can inject arbitrary SQL statements into an application might be able to cause an integer overflow resulting in read off the end of an array" 1.
Source: Digital Trends
Kent Walker, President of Global Affairs at Google and Alphabet, emphasized the unprecedented nature of this event: "Through the combination of threat intelligence and Big Sleep, Google was able to actually predict that a vulnerability was imminently going to be used and we were able to cut it off beforehand" 2.
This breakthrough shifts cybersecurity defense from reactive patching to AI-driven prediction and prevention, potentially saving devices and data worldwide. Google CEO Sundar Pichai called it "a first for an AI agent -- definitely not the last" 2.
Since its launch in 2024, Big Sleep has demonstrated its capabilities in discovering real-world security flaws. In October 2024, it identified another vulnerability in SQLite - a stack buffer underflow that could have led to crashes or arbitrary code execution 1.
Google is now deploying Big Sleep to protect popular open-source projects, scaling human expertise to scan vast codebases autonomously 4.
Source: Analytics Insight
Alongside this development, Google has published a white paper outlining its approach to building secure AI agents. The company advocates for a hybrid defense-in-depth strategy that combines traditional, deterministic controls with dynamic, reasoning-based defenses 1.
This approach aims to create robust boundaries around the agent's operational environment, mitigating risks associated with potential harmful outcomes, including those resulting from prompt injection attacks 1.
Google is expanding its AI security initiatives beyond Big Sleep. The company is enhancing its open-source digital forensic platform, Timesketch, with AI capabilities to speed up incident response. Additionally, Google is partnering with DARPA for the AI Cyber Challenge to crowdsource more innovations in this field 2.
As part of its commitment to responsible AI development, Google announced it will donate data from its Secure AI Framework (SAIF) to support the Coalition for Secure AI (CoSAI) initiative, which focuses on ensuring the safe implementation of AI systems 4.
This breakthrough by Big Sleep represents a significant step forward in the use of AI for proactive cybersecurity, potentially reshaping the landscape of digital threat prevention and response.
Google's latest Pixel 10 series showcases significant AI advancements while maintaining familiar hardware, offering a blend of innovative features and reliable performance.
35 Sources
Technology
22 hrs ago
35 Sources
Technology
22 hrs ago
A sophisticated supply chain attack on Nx NPM packages leveraged AI tools to steal sensitive data, including GitHub tokens, cloud credentials, and AI API keys, affecting potentially thousands of developers and organizations.
2 Sources
Technology
14 hrs ago
2 Sources
Technology
14 hrs ago
Andreessen Horowitz's latest report reveals shifts in the AI landscape, with Google's Gemini emerging as a strong competitor to ChatGPT, while other players like Grok show rapid growth.
2 Sources
Technology
14 hrs ago
2 Sources
Technology
14 hrs ago
The S&P 500 reached a record high following Nvidia's strong quarterly results, reinforcing the ongoing AI-driven market rally despite some concerns over China sales.
8 Sources
Technology
6 hrs ago
8 Sources
Technology
6 hrs ago
Asian markets show varied performance ahead of Nvidia's crucial earnings report, while U.S. stocks reach new highs. China's semiconductor industry sees significant gains, reflecting the growing importance of AI in the global tech landscape.
6 Sources
Technology
6 hrs ago
6 Sources
Technology
6 hrs ago