Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Git.PHP.net Not Compromised in Supply Chain Attack, but User Database Leak Possible

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Git.PHP.net Not Compromised in Supply Chain Attack, but User Database Leak Possible


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: developers.slashdot.org

Inside.com's developer newsletter reports: The PHP team no longer believes the git.php.net server was compromised in a recent attack, which prompted PHP to move servers to GitHub and caused the team to temporarily put releases on hold until mid-April... In an update offering further insight into the root cause of the late March attack, the team says because it's possible the master.php.net user database was exposed, master.php.net has been moved to main.php.net. The team also reset php.net passwords, and you can visit https://main.php.net/forgot.php to set a new password. In addition, git.php.net and svn.php.net are both read-only now. Two malicious commits were pushed to the php-src repo from PHP founder Rasmus Lerdorf and PHP core developer Nikita Popov, Popov announced March 28. After an investigation, the PHP team reassured users these malicious commits never reached end-users. However, the team decided to move to GitHub after determining maintaining its own git infrastructure is "an unnecessary security risk." "In 2019, the PHP team temporarily shut down its Git server after discovering that an attacker had maliciously replaced the official PHP Extension and Application Repository with a malicious one," reports CPO magazine. But this newer supply chain attack "targeted any server that uses PHP ZLib compression when sending data. Most servers use this functionality on almost all content except images and archives that are already size optimized." The supply chain attack would have turned PHP into a remote web shell through which the attackers could execute any command without authentication. This is because the malicious attackers would have the same privileges as the web server running PHP. The backdoor is triggered at the start of a request by checking if the request contains the word "zerodium." If this condition was met, PHP executes the code in the "User-Agentt" request header. The header closely resembles the PHP "User-Agent" request for checking for browser properties. The rest of the request would thus be treated as a command that could be executed on a PHP server using the server's privileges. This would allow the hackers to run any arbitrary command without the need for further privileges... PHP powers 80% of all websites. Thus, a successful supply chain attack exploiting the language could prove catastrophic.

Read more of this story at Slashdot.

...



๐Ÿ“Œ Git.PHP.net Not Compromised in Supply Chain Attack, but User Database Leak Possible


๐Ÿ“ˆ 96.86 Punkte

๐Ÿ“Œ Attack inception: Compromised supply chain within a supply chain poses new risks


๐Ÿ“ˆ 53.21 Punkte

๐Ÿ“Œ An earlier supply chain attack led to the 3CX supply chain attack, Mandiant says


๐Ÿ“ˆ 47.11 Punkte

๐Ÿ“Œ Crossword Cybersecurity Supply Chain Cyber practice improves supply chain resilience for organizations


๐Ÿ“ˆ 36.39 Punkte

๐Ÿ“Œ AWS Supply Chain helps businesses optimize supply chain processes


๐Ÿ“ˆ 36.39 Punkte

๐Ÿ“Œ VestaCP compromised in a new supply chain attack


๐Ÿ“ˆ 35.02 Punkte

๐Ÿ“Œ Machine-Learning Python package compromised in supply chain attack


๐Ÿ“ˆ 35.02 Punkte

๐Ÿ“Œ New Magecart Attack Delivered Through Compromised Advertising Supply Chain


๐Ÿ“ˆ 35.02 Punkte

๐Ÿ“Œ A supply chain attack compromised the update mechanism of Passwordstate Password Manager


๐Ÿ“ˆ 35.02 Punkte

๐Ÿ“Œ 3CX DesktopApp compromised by supply chain attack


๐Ÿ“ˆ 35.02 Punkte

๐Ÿ“Œ More than 250 US news sites inject malware in possible supply chain attack


๐Ÿ“ˆ 34.18 Punkte

๐Ÿ“Œ Possible supply chain attack targeting South Asian government delivers Shadowpad - Daniel Lunghi


๐Ÿ“ˆ 34.18 Punkte

๐Ÿ“Œ EvilNet - Network Attack Wifi Attack Vlan Attack Arp Attack Mac Attack Attack Revealed Etc...


๐Ÿ“ˆ 32.16 Punkte

๐Ÿ“Œ Week in review: 3CX supply chain attack, ChatGPT data leak


๐Ÿ“ˆ 30.14 Punkte

๐Ÿ“Œ Mimecast bins SolarWinds and compromised servers alike in wake of supply chain hack


๐Ÿ“ˆ 29.66 Punkte

๐Ÿ“Œ SMS PVA Services Fueled by Compromised Supply-Chain Mobile Botnets


๐Ÿ“ˆ 29.66 Punkte

๐Ÿ“Œ Supply chain security for Go, Part 2: Compromised dependencies


๐Ÿ“ˆ 29.66 Punkte

๐Ÿ“Œ Codecov Bash Uploader Dev Tool Compromised in Supply Chain Hack


๐Ÿ“ˆ 29.66 Punkte

๐Ÿ“Œ Codecov Bash Uploader Compromised In Supply Chain Hack


๐Ÿ“ˆ 29.66 Punkte

๐Ÿ“Œ Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks


๐Ÿ“ˆ 29.66 Punkte

๐Ÿ“Œ Not just an infostealer: Gopuram backdoor deployed through 3CX supply chain attack


๐Ÿ“ˆ 28.96 Punkte

๐Ÿ“Œ 3CX Cyber Attack: It Was The Aftermath Of Another Supply-Chain Attack


๐Ÿ“ˆ 28.92 Punkte

๐Ÿ“Œ 3CX Cyber Attack: It Was The Aftermath Of Another Supply-Chain Attack | IT Security News


๐Ÿ“ˆ 28.92 Punkte

๐Ÿ“Œ Supply Chain Attack: CISA Warns of New Initial Attack Vectors Posing 'Grave Risk'


๐Ÿ“ˆ 28.92 Punkte

๐Ÿ“Œ git switch and git checkout โ€“ How to switch branches in git


๐Ÿ“ˆ 28.39 Punkte

๐Ÿ“Œ Integrating Software Supply Chains and DevOps: Tips for Effectively Reconciling Supply Chain Management and DevOps


๐Ÿ“ˆ 27.4 Punkte

๐Ÿ“Œ chain-bench: auditing your software supply chain stack for security compliance


๐Ÿ“ˆ 27.19 Punkte

๐Ÿ“Œ PHP web language narrowly avoids dangerous supply chain attack


๐Ÿ“ˆ 27.07 Punkte

๐Ÿ“Œ PHP community sidesteps its third supply chain attack in three years


๐Ÿ“ˆ 27.07 Punkte

๐Ÿ“Œ Critical Packagist Vulnerability Opened Door for PHP Supply Chain Attack


๐Ÿ“ˆ 27.07 Punkte

๐Ÿ“Œ Comment: Critical Packagist Vulnerability Opened Door for PHP Supply Chain Attack


๐Ÿ“ˆ 27.07 Punkte











matomo