floofloof, (edited ) to opensource in Bullying in Open Source Software Is a Massive Security Vulnerability

Three years ago, had a similar kind of attempt as the . A new contributor submitted a merge request to improve the search, which was oft requested but the maintainers hadn’t found time to work on. There was also pressure from other random accounts to merge it. In the end, it became clear that it added a . In this case, we managed to catch it before it was merged. Since similar tactics were used, I think its relevant now

social.librem.one/

Steiner wrote this week that the original coder deleted their account as soon as F-Droid’s maintainers attempted to review the code, and that he thinks that the user’s behavior, as well as “all the attention from random new accounts” has led him to believe “it could be a deliberate attempt to insert the vuln.”

This is pretty significant: the first documented case of these tactics being used to insert a vulnerability, apart from xz. So probably the same actors have been trying this on multiple projects.

I hope other maintainers who have experienced similar pressure tactics will come forward, even if they’re not aware of any backdoors. For any project where this has taken place and the code was merged, the code and commit history needs to be audited.

eighthave, to fdroid

Three years ago, #FDroid had a similar kind of attempt as the #xz #backdoor. A new contributor submitted a merge request to improve the search, which was oft requested but the maintainers hadn't found time to work on. There was also pressure from other random accounts to merge it. In the end, it became clear that it added a #SQLinjection #vuln. In this case, we managed to catch it before it was merged. Since similar tactics were used, I think its relevant now

https://gitlab.com/fdroid/fdroidclient/-/merge_requests/889

0x58, to Cybersecurity
YourAnonRiots, to infosec Japanese
YourAnonRiots, to Cybersecurity Japanese

🚨 A new hacker group, , is behind a string of attacks across Asia-Pacific. Learn how they use basic techniques to steal sensitive data.

https://thehackernews.com/2023/12/new-hacker-group-gambleforce-tageting.html

itnewsbot, to random
YourAnonRiots, to Cybersecurity Japanese

is still popular, but attackers are now leaning towards Traversal techniques!

Fastly's Network Effect Threat Report sheds light on the latest attack traffic patterns & tactics.

https://thehackernews.com/2023/09/threat-report-high-tech-industry.html

spiegelmama, to random

I wanted to call out this article from Dark Reading today about the continued presence of SQL injection attacks; written by @Omkhar of the OpenSSF, it points out some important changes needed - and contains a link to the OpenSSF's free courses on secure software development. Enjoy! https://www.darkreading.com/edge-articles/moveit-was-a-sql-injection-accident-waiting-to-happen

dHeinemann, to dotnet
@dHeinemann@fosstodon.org avatar

.NET developers: is there any indication that parameterized SQL queries using System.Data.SqlClient.SqlCommand do not protect against SQL injection?

A new developer on a project believes that it's necessary to detect and block parameterized queries if their parameters contain SQL keywords, otherwise the database can potentially execute them as SQL. I cannot find evidence of this, or reproduce it.

Do parameterized queries have known vulnerabilities?

itnewsbot, to security

MOVEit app mass-exploited last month patches new critical vulnerability - Enlarge (credit: Lino Mirgeler/picture alliance via Getty Images)

... - https://arstechnica.com/?p=1952233 #vulnerabilities #sqlinjection #security #exploits #biz#moveit

lewdthewides, to random
@lewdthewides@hidamari.apartments avatar

>The Government of Nova Scotia, which uses MOVEit to share files across departments, also confirmed it was affected, and said in a statement that some citizens’ personal information may have been compromised. However, in a message on its leak site, Clop said, “if you are a government, city or police service… we erased all your data.”

No ransom, just death to the state :chad:

lispi314,

@lewdthewides Wait what the fuck? https://en.wikipedia.org/wiki/2023_MOVEit_data_breach#Methodology

How in the hell do you still have vulnerable frontends in this day and age in government-used systems? Has no one heard of and ? What, did they hire some intern with no supervision for writing a high-liability system?

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • kavyap
  • DreamBathrooms
  • cubers
  • osvaldo12
  • mdbf
  • magazineikmin
  • normalnudes
  • InstantRegret
  • rosin
  • Youngstown
  • slotface
  • khanakhh
  • ethstaker
  • Leos
  • ngwrru68w68
  • everett
  • cisconetworking
  • tacticalgear
  • anitta
  • thenastyranch
  • Durango
  • tester
  • GTA5RPClips
  • modclub
  • megavids
  • provamag3
  • lostlight
  • All magazines