TE
科技回声
首页24小时热榜最新最佳问答展示工作
GitHubTwitter
首页

科技回声

基于 Next.js 构建的科技新闻平台,提供全球科技新闻和讨论内容。

GitHubTwitter

首页

首页最新最佳问答展示工作

资源链接

HackerNews API原版 HackerNewsNext.js

© 2025 科技回声. 版权所有。

SolarWinds exposed FTP credentials in Public Github Repo: US Government Breach

142 点作者 hackerpain超过 4 年前

20 条评论

lock-free超过 4 年前
The article&#x2F;twitter thread don&#x27;t offer anything definitive. It could be this leaked password was how their supply chain got compromised, it might not be.<p>Just anecdotally I&#x27;m looking at my own release infrastructure and it would take a bit more work to get compromised binaries to our customers than a leaked secret in a public git repo - and if it <i>was</i> reported that we leaked some key or password that gave the keys of the kingdom away, it would be trivial to change it and verify that we didn&#x27;t push malware.<p>This article can explain how malware made it into a download server, maybe. But does it explain the fact the malware was signed? Maybe, but that suggests a bigger fuck up than leaking a password.
评论 #25420020 未加载
danso超过 4 年前
I still think about how Instagram&#x27;s entire kingdom (source code, SSL certs, AWS credentials) was left wide open because someone deployed an open source admin tool on a single server and never changed the default hardcoded secret key:<p><a href="https:&#x2F;&#x2F;news.ycombinator.com&#x2F;item?id=10754194" rel="nofollow">https:&#x2F;&#x2F;news.ycombinator.com&#x2F;item?id=10754194</a><p><a href="https:&#x2F;&#x2F;web.archive.org&#x2F;web&#x2F;20151217205414&#x2F;http:&#x2F;&#x2F;www.exfiltrated.com&#x2F;research-Instagram-RCE.php" rel="nofollow">https:&#x2F;&#x2F;web.archive.org&#x2F;web&#x2F;20151217205414&#x2F;http:&#x2F;&#x2F;www.exfilt...</a>
评论 #25419576 未加载
jpdb超过 4 年前
This article is extremely dishonest and should be removed. It offers zero proof this is what lead to the compromise. The leaked credentials were reported over a year ago and patched according to FireEye.<p>There are already comments here from users who presumably haven&#x27;t read the article and are parroting this as fact.
评论 #25420138 未加载
评论 #25420265 未加载
SoylentOrange超过 4 年前
Are the authors suggesting the weak credentials were the only part of the attack? Or are they suggesting they were the first part in a rather sophisticated supply chain attack?<p>The credentials by themselves don’t give execute privileges, or persistence, or in fact any access to non-SolarWinds systems. So both can be true.
评论 #25419857 未加载
tyho超过 4 年前
When reading press releases about cyberattacks, substitute &quot;embarrassing&quot; for &quot;sophisticated&quot; to improve the accuracy of the release.
评论 #25419613 未加载
评论 #25419603 未加载
lovecg超过 4 年前
This is just pure speculation at this point. The facts are that a leak existed and allegedly was fixed after the report. It’s quite a jump to conclude that this exact leak was used in the attack.
ardy42超过 4 年前
Sophistication isn&#x27;t necessarily mean technical wizardry. IMHO, it&#x27;s pretty sophisticated to thoroughly look for easily-exploitable goofs, and extract maximum value from them. The big advantage nation states have is probably mainly staffing and funding, and why use a zero-day when a leaked password will do?
评论 #25419688 未加载
评论 #25419634 未加载
评论 #25419805 未加载
评论 #25421438 未加载
DobbsMT超过 4 年前
Given the timing of the NSA announcement that Russian intelligence was actively exploiting the VMware-related CVE-2020-4006 just a couple of weeks before the Fireeye and .Gov announcements, I&#x27;m wondering if that was the source of the intrusion.<p>The platform in question handles mobile device management, identity brokering, and mobile email management, among other things. It would certainly align with the reports about Treasury and other departments having email compromised.<p><a href="https:&#x2F;&#x2F;www.securityweek.com&#x2F;russian-hackers-exploiting-recently-patched-vmware-flaw-nsa-warns" rel="nofollow">https:&#x2F;&#x2F;www.securityweek.com&#x2F;russian-hackers-exploiting-rece...</a><p>“The exploitation via command injection led to installation of a web shell and follow-on malicious activity where credentials in the form of SAML authentication assertions were generated and sent to Microsoft Active Directory Federation Services (ADFS), which in turn granted the actors access to protected data,”
bg24超过 4 年前
Sophistication is how the hackers hide their tracks and exfiltrate the stuff after they have come in. Coming in can be a simple stuff, or can be a zero day vulnerability.
perennate超过 4 年前
The article title is &quot;SolarWinds exposed FTP credentials in Public Github Repo&quot; (in 2019) which is far less definitive than the misleading title submitted on HN.
rahimiali超过 4 年前
it just looks like the upload credentials for an incoming directory were easy, but that doesn&#x27;t imply a weakness. I can &quot;upload&quot; stuff to Google Drive. that doesn&#x27;t mean Google is easy to hack.
评论 #25419818 未加载
Metacelsus超过 4 年前
What&#x27;s the best way to prevent accidental github leaks? I once accidentally leaked an API key (albeit for a relatively unimportant service, and I realized soon afterwards).
评论 #25419538 未加载
评论 #25419533 未加载
评论 #25419972 未加载
评论 #25419504 未加载
评论 #25419566 未加载
评论 #25419692 未加载
评论 #25419802 未加载
评论 #25419545 未加载
评论 #25419703 未加载
评论 #25419748 未加载
评论 #25419746 未加载
评论 #25419973 未加载
评论 #25419711 未加载
评论 #25419695 未加载
qw3rty01超过 4 年前
The email mentioned in the tweet is over a year old, with the response fixing the issue over a year old...the tweet in question is pointing out that their decisions relating to security are extremely questionable, not that this was the way they got in.<p>This is also what he said in the Q&amp;A session:<p>&gt; I think the attackers must have used the same approach as the FTP server was open &amp; credentials were not strong enough. But it was a sophisticated attack as the binaries were signed.
lee990超过 4 年前
This article is literally pure-speculative garbage.<p>You have one guy saying he found an FTP credential in github and on the other hand a nation-state attack and putting two and two together with no proof or reasoning other than they both happened at some point in time.
protocol_7超过 4 年前
Good time run to <a href="https:&#x2F;&#x2F;github.com&#x2F;zricethezav&#x2F;gitleaks" rel="nofollow">https:&#x2F;&#x2F;github.com&#x2F;zricethezav&#x2F;gitleaks</a> on your projects
latchkey超过 4 年前
&gt; For the readers who couldn&#x27;t fully understand the tweet, Vinoth had apparently gotten access to a SolarWinds FTP server on 19th November, 2020 which is more than 1 year ago.<p>2019.
dfpojsdfpojonsp超过 4 年前
This reads like it was written by a bot. It&#x27;s filled with sentence fragments and grammar errors.
julienchastang超过 4 年前
FTP? FTP does not have encryption (in contrast to HTTPS), correct?
评论 #25420070 未加载
Nightshaxx超过 4 年前
Someone on HN called it before this broke. Governments are quick to blame &quot;state-sponsored actors&quot; to cover up for their own flawed security practices.
评论 #25419707 未加载
wolco2超过 4 年前
Github is a single point of failure for the open source community
评论 #25419578 未加载
评论 #25419543 未加载