Securing Open Source

Malicious PyPI Package ‘Pytoileur’ Targets Windows and Leverages Stack Overflow for Distribution
Another day, another PyPI malware package. But this one has a new way to (try to) sneak into your computer ...
Security Boulevard

GitHub Issues Patch for Critical Exploit in Enterprise Server
The vulnerability affects all GHES versions prior to 3.13.0 and achieves the highest possible CVSS score of 10. Instances with SAML SSO authentication are at risk ...
Security Boulevard

North Korea IT Worker Scam Brings Malware and Funds Nukes
Richi Jennings | | DPRK, Korea, Korean military, Korean ransomware, North Korea, North Korean Hacking, North Korean Threat Actors, northkorea, Noth Korea, SB Blogwatch
WTH? DPRK IT WFH: Justice Department says N. Korean hackers are getting remote IT jobs, posing as Americans ...
Security Boulevard

VFCFinder Highlights Security Patches in Open Source Software
Nathan Eddy | | north Carolina state university, open source, security patches, software dependencies, vfc, vfcfinder, vulnerability, Vulnerability Fixing Commits
VFCFinder analyzes commit histories to pinpoint the most likely commits associated with vulnerability fixes ...
Security Boulevard

Dell Hell Redux — More Personal Info Stolen by ‘Menelik’
Richi Jennings | | Alternative Data & Scraping, api, API Abuse, API Attack, API Attack Detection, API Attack Protection, API attacks, API Authentication, API Authorization, API breaches, API Data Exposure, content scraping, data scraping, Dell, Dell Technologies, Menelik, Oracle, Oracle cloud, Oracle Cloud infrastructure, SB Blogwatch, scraper, scraper bots, Scrapers, Scraping, web scraping, web scraping attacks, webscraping, website scraping
Phish Ahoy! Hacker took advantage of Dell’s lack of anti-scraping defense ...
Security Boulevard

GitLab ‘Perfect 10’ Bug Gets a CISA Warning: PATCH NOW
Richi Jennings | | cisa, CISA Advisories, CISA Advisory, CISA Alert, CISA KEV, cisa known exploited vulnerabilities, cisa known exploited vulnerabilities catalog, CISA Threat Update, CISA warning, CISA.gov, CVE-2023-7028, CVSS10, Cybersecurity Infrastructure Security Administration, GitLab, GitLab Community Edition, GitLab CVE-2023-7028 CVE-2023-5356, GitLab Enterprise Edition, GitLab Patches, GitLab Security, GitLab Vulnerability, NSA/CISA, Password reset, Password reset protection, SB Blogwatch, software supply chain, software supply chain attack, software supply chain attacks, software supply chain risk, Software Supply Chain risks, Supply-Chain Insecurity
Password reset FAILURE: The U.S. Cybersecurity and Infrastructure Security Agency warns GitLab users of a 100-day-old, maximum severity vulnerability ...
Security Boulevard

Brits Ban Bad Passwords — and Other IoT Stupid Stuff
Richi Jennings | | bad passwords, blank password, Consumer IoT, gchq, gov.uk, Internet of things, Internet of Things (IoT), Internet of Things (IoT) Security, iot, National Cyber Security Centre, NCSC, Product Security and Telecommunications Infrastructure act (PSTI), SB Blogwatch, The ‘S’ in IoT stands for Security, uk, United Kingdom
Nice Cup of IoTea? The UK’s Product Security and Telecommunications Infrastructure Act aims to improve the security of net-connected consumer gear ...
Security Boulevard

Sisense Hacked: CISA Warns Customers at Risk
Richi Jennings | | Amazon Web Services (AWS), aws, AWS access keys, AWS bucket, cisa, CISA Advisories, CISA Advisory, CISA Alert, CISA warning, CISA.gov, depth, NSA/CISA, Sangram Dash, SB Blogwatch, Sisense
A hard-coded credential catastrophe: The analytics firm kept big companies’ secrets in an insecure AWS bucket. Government says victims include the “critical infrastructure sector.” ...
Security Boulevard

FCC: Phone Network Bugs Must Be Fixed — But are SS7/Diameter Beyond Repair?
Richi Jennings | | Big Telecom, carrier, Carriers, Diameter, digital telecom, fcc, FCC Failures, FCC Follies, FCC privacy rules, Federal Communications Commission, Federal Government, Location, location access risks, location data, Location data privacy, location history, location intelligence, location privacy, location sharing location tracking, location tracking, mobile carrier, mobile carrier vulnerability, Mobile carriers, Mobile Location Tracking, Mobile Tracking, Phone Carrier, RADIUS, roaming, Ron Wyden, SB Blogwatch, Sen. Ron Wyden, Smartphone Location Tracking, ss7, telco, Telecom, Telecom Cybersecurity, Telecom Industry, Telecom Industry Vulnerabilities, telecommunications, Telecommunications Security, telephone, telephones, U.S. Federal Communications Commission, wireless carrier
Fast enough for government work: The Federal Communications Commission is finally minded to do something about decades-old vulnerabilities ...
Security Boulevard

Chrome’s Incognito Mode Isn’t as Private as You Think — but Google’s Not Sorry
Richi Jennings | | adtech, Advertising, Advertising and AdTech, adverts, breach of privacy, browser, browser abuse, Chrome, cookie, Cookie Consent, cookieconsent, cookies, customer privacy, Data Privacy, FLEDGE, FLoC, GOOG, google, Google Ad, Google AdSense, Google advertising, Google Chrome, Google Chrome Security, Incognito, Incognito Mode, Link History, Privacy, Privacy Sandbox, SB Blogwatch, Topics, tracking cookies, web cookie
Short term gain for long term pain? Class action attorney David Boies asked for $5,000 per user, but got nothing—except some assurances Google will delete data it no longer needs ...
Security Boulevard