Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Bug Bounty Reporter Cashes Out On Someone Else’s Exploit

https://open.spotify.com/show/3Gmj15x6cGrgJEzmGnDTTj

Bug Bounty Reporter Cashes Out On Someone Else’s Exploit

Bug bounty programs have gained increased momentum and interest from the security research community for their role in promoting security awareness and responsible vulnerability disclosure. But they are not without their fair share of problems. 

Bug bounty platforms fill a genuine need. They help companies solicit vulnerability reports in their products from pen-testers and researchers in a responsible manner while creating a monetary incentive for the researchers who file these reports.

Vulnerability hunting is no longer just a good cause benefiting the community either, but a multi-million dollar industry.

Last year, HackerOne had paid over $62 million in bug bounty rewards, with the figure surpassing $100 million this year according to the platform’s latest report.

Reporter cashes out on plagiarized exploit

Platforms like HackerOne and Bugcrowd are designed to promote a culture of ethics, trust, and responsibility among security professionals.

Also Read: Website Ownership Laws: Your Rights And What These Protect

Unfortunately, some may attempt to abuse these systems for their own financial gain.

Over the weekend, security professional Guido Vranken alleged that a vulnerability reported to Monero’s bug bounty program run by HackerOne was a verbatim copy of his previously discovered exploit.

The vulnerability Vranken is referring to is a critical buffer overflow flaw (CVE-2019-6250) that he had discovered in libzmq 4.1 series and reported to the developers in January 2019.

HackerOne report of plagiarism
A security researcher alleges that another HackerOne reporter plagiarised their exploit ‘verbatim’
Source: Twitter

“Lol someone copy-pasted my libzmq exploit + analysis verbatim into a [HackerOne] bug bounty program and collected the cash,” tweeted Vranken.

Although HackerOne staff has previously closed reports with plagiarized content having no merit to them, there always remains a possibility of an inadvertent oversight by a staff member.

At the time of writing, Monero staff has stated in the same HackerOne report that even though the bug was plagiarized, that they are unable to withdraw the already-paid sum of money.

“NB: this disclosure was stolen (!!) from Guido Vranken’s original disclosure without any credit given to him. We missed that this was ripped straight from there as our focus was on reproducing the issue and fixing it. This is beyond scummy. Please don’t do this. We’ve reached out to Guido to pay him a bounty; sadly we can’t redact the bounty from Everton Melo.”

Also Read: Computer Misuse Act Singapore: The Truth And Its Offenses

monero confirms stolen exploit
Monero confirms the vulnerability report was plagiarised
Source: HackerOne

The disclosure on HackerOne comes July 2019 and has exact wording as Vranken’s January 2019 report.

On taking a closer look, Monero team had determined that “the 4.1 series (of which the repro build is using) appears to not be affected by CVE-2019-6250 but, definitively, is affected by CVE-2019-13132,” and therefore determined a reward was rightfully owed to Melo.

That is also the reason the HackerOne report had its titled changed to replace CVE-2019-6250 with CVE-2019-13132.

A key point to note here is, although plagiarism is unethical, once a bug is publicly disclosed, there is nothing stopping others from copying it, rewording, and claiming credit.

To minimize the chances of your report being plagiarized, it should be submitted responsibly and ideally privately.

Unless policies on validating the authenticity of vulnerability reports and on bug bounty payouts are reviewed by platforms, there remains room for abuse by malicious actors.

BleepingComputer reached out to both Vranken and Everton Melo for comment but we have not heard from them.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us