Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ PHP's Git Server Hacked To Add Backdoors To PHP Source Code

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š PHP's Git Server Hacked To Add Backdoors To PHP Source Code


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: developers.slashdot.org

dotancohen writes: Late Sunday night, on March 28, 2021, Nikita Popov, a core PHP committer, released a statement indicating that two malicious commits had been pushed to the php-src Git repository. These commits were pushed to create a backdoor that would have effectively allowed attackers to achieve remote code execution through PHP and an HTTP header. "The incident is alarming considering PHP remains the server-side programming language to power over 79% of the websites on the Internet," adds BleepingComputer. "In the malicious commits [1, 2] the attackers published a mysterious change upstream, 'fix typo' under the pretense this was a minor typographical correction. However, taking a look at the added line 370 where zend_eval_string function is called, the code actually plants a backdoor for obtaining easy Remote Code Execution (RCE) on a website running this hijacked version of PHP." According to Popov, the first commit was detected a couple hours after it was made, and the changes were reverted right away. "Although a complete investigation of the incident is ongoing, according to PHP maintainers, this malicious activity stemmed from the compromised git.php.net server, rather than compromise of an individual's Git account," reports BleepingComputer. "As a precaution following this incident, PHP maintainers have decided to migrate the official PHP source code repository to GitHub."

Read more of this story at Slashdot.

...



๐Ÿ“Œ PHP's Git server hacked to add backdoors to PHP source code


๐Ÿ“ˆ 54.97 Punkte

๐Ÿ“Œ PHP's Git Server Hacked To Add Backdoors To PHP Source Code


๐Ÿ“ˆ 54.97 Punkte

๐Ÿ“Œ Medium CVE-2020-7630: Git-add-remote project Git-add-remote


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ git add * (asterisk) vs git add . (period)


๐Ÿ“ˆ 33.75 Punkte

๐Ÿ“Œ PHP's Git Server Hacked to Insert Secret Backdoor to Its Source code


๐Ÿ“ˆ 31.87 Punkte

๐Ÿ“Œ git switch and git checkout โ€“ How to switch branches in git


๐Ÿ“ˆ 28.39 Punkte

๐Ÿ“Œ Don't Git Attacked: How Git Protects Against Source Code Exposure | UpGuard


๐Ÿ“ˆ 28.32 Punkte

๐Ÿ“Œ PHP Git Server Hacked to Plant Malware in Code Base


๐Ÿ“ˆ 26.35 Punkte

๐Ÿ“Œ Undo Git Add โ€“ How to Remove Added Files in Git


๐Ÿ“ˆ 26.34 Punkte

๐Ÿ“Œ Backdoor added to PHP source code in Git server breach


๐Ÿ“ˆ 24.71 Punkte

๐Ÿ“Œ Hackers breached the PHP โ€˜s Git Server and inserted a backdoor in the source code


๐Ÿ“ˆ 24.71 Punkte

๐Ÿ“Œ Git Project Patches Remote Code Execution Vulnerability in Git


๐Ÿ“ˆ 22.81 Punkte

๐Ÿ“Œ [Git Gud] Malicious Git Repository Can Lead to Code Execution on Remote Systems


๐Ÿ“ˆ 22.81 Punkte

๐Ÿ“Œ The Git Project addresses a critical arbitrary code execution vulnerability in Git


๐Ÿ“ˆ 22.81 Punkte

๐Ÿ“Œ Intel leak: 20GB of source code and internal docs, backdoors mentioned


๐Ÿ“ˆ 22.62 Punkte

๐Ÿ“Œ User database was also hacked in the recent hack of PHP โ€˜s Git Server


๐Ÿ“ˆ 22.47 Punkte

๐Ÿ“Œ CVE-2023-49569 | go-git prior 5.11.0 Git Server Reply path traversal (GHSA-449p-3h89-pw88)


๐Ÿ“ˆ 22.3 Punkte

๐Ÿ“Œ Open Source is More Secure than Closed Source because Closed Source is More Secure than Open Source


๐Ÿ“ˆ 22.07 Punkte

๐Ÿ“Œ Git Server of PHP Compromised by attackers, Malware pushed to the source


๐Ÿ“ˆ 20.83 Punkte

๐Ÿ“Œ Git Server of PHP Compromised by attackers, Malware pushed to the source


๐Ÿ“ˆ 20.83 Punkte

๐Ÿ“Œ Irony meters explode as WordPress GDPR tool hacked, cell network hack shenanigans, crypto-backdoors, etc...


๐Ÿ“ˆ 20.38 Punkte

๐Ÿ“Œ ASUS Software Updates Hacked, Installed Malicious Backdoors


๐Ÿ“ˆ 20.38 Punkte

๐Ÿ“Œ Microsoft Exchange servers increasingly hacked with IIS backdoors


๐Ÿ“ˆ 20.38 Punkte

๐Ÿ“Œ Vanguard Marketplace Digital Products PHP 1.4 Add a new product/Add a product preview PHP File privilege escalation


๐Ÿ“ˆ 19.78 Punkte

๐Ÿ“Œ Official PHP Git server targeted in attempt to bury malware in code base


๐Ÿ“ˆ 19.19 Punkte

๐Ÿ“Œ PHP Site's User Database Was Hacked In Recent Source Code Backdoor Attack


๐Ÿ“ˆ 19.03 Punkte

๐Ÿ“Œ git 1.x auf Windows git.exe erweiterte Rechte


๐Ÿ“ˆ 18.93 Punkte

๐Ÿ“Œ Versionsverwaltung: Git Protokoll 2 macht Git effizienter


๐Ÿ“ˆ 18.93 Punkte

๐Ÿ“Œ git 1.x auf Windows git.exe erweiterte Rechte


๐Ÿ“ˆ 18.93 Punkte

๐Ÿ“Œ Git-Secrets Prevents You From Committing Secrets And Credentials Into Git Repositories


๐Ÿ“ˆ 18.93 Punkte

๐Ÿ“Œ Global scan: exposed .git - I found 390,000 web pages with the open .git directory.


๐Ÿ“ˆ 18.93 Punkte

๐Ÿ“Œ Git Tutorial | What is GitHub | What is GIT | GitHub Tutorial From Serv...


๐Ÿ“ˆ 18.93 Punkte

๐Ÿ“Œ High CVE-2018-3785: Git-dummy-commit project Git-dummy-commit


๐Ÿ“ˆ 18.93 Punkte

๐Ÿ“Œ [version 5] Makefile - kernel/git/torvalds/linux.git


๐Ÿ“ˆ 18.93 Punkte











matomo