Pages:
Author

Topic: About the recent attack - page 6. (Read 13991 times)

legendary
Activity: 2114
Merit: 1011
October 07, 2013, 02:28:55 AM
#8
Any chance the attacker could have modified some of the php scripts temporarily? By that I mean the password checking function so that the user's password is e-mailed to him before hashing it.
hero member
Activity: 697
Merit: 501
October 07, 2013, 02:26:10 AM
#7
Very happy to see every back and running, thanks Theymos for all the work you do to keep the site going.
Peace.
sr. member
Activity: 266
Merit: 250
October 07, 2013, 02:13:27 AM
#6
How about a standard password reset for all users?

And after 4 weeks or something; delete all old accounts; could clean up the forum also?
legendary
Activity: 1022
Merit: 1001
I'd fight Gandhi.
October 07, 2013, 02:07:29 AM
#5
Awesome! Glad to hear it's fixed now.
legendary
Activity: 1176
Merit: 1000
October 07, 2013, 01:38:37 AM
#4
Nice Job Theymos Smiley

Glad to hear you have new security precautions and that you were able to identify the attack vector.

Pablo.

P.S. As a general suggestion, it would be really cool to be able to use a YubiKey to log into the forum, or at least Google Authenticator Smiley.

hero member
Activity: 686
Merit: 504
always the student, never the master.
October 07, 2013, 01:35:17 AM
#3
hmm, isn't it about time you upgrade to second gen smf?
member
Activity: 112
Merit: 10
Coffee makes it all better!
October 07, 2013, 01:27:10 AM
#2
thanks for the update! Glad the forum is back up.  Cheesy
administrator
Activity: 5166
Merit: 12850
October 07, 2013, 01:18:33 AM
#1
On October 3, it was discovered that an attacker inserted some JavaScript into forum pages. The forum was shut down soon afterward so that the issue could be investigated carefully. After investigation, I determined that the attacker most likely had the ability to execute arbitrary PHP code. Therefore, the attacker probably could have accessed personal messages, email addresses, and password hashes, though it is unknown whether he actually did so.

Passwords were hashed very strongly. Each password is hashed with 7500 rounds of sha256crypt and a 12-byte random salt (per password). Each password would need to be individually attacked in order to retrieve the password. However, even fairly strong passwords may be crackable after a long period of time, and weak passwords (especially ones composed of only a few dictionary words) may still be cracked quickly, so it is recommended that you change your password here and anywhere else you used the password.

The attacker may have modified posts, PMs, signatures, and registered Bitcoin addresses. It isn't practical for me to check all of these things for everyone, so you should double-check your own stuff and report any irregularities to me.

How the attack was done

I believe that this is how the attack was done: After the 2011 hack of the forum, the attacker inserted some backdoors. These were removed by Mark Karpelles in his post-hack code audit, but a short time later, the attacker used the password hashes he obtained from the database in order to take control of an admin account and insert the backdoors back in. (There is a flaw in stock SMF allowing you to login as someone using only their password hash. No bruteforcing is required. This was fixed on this forum when the password system was overhauled over a year ago.) The backdoors were in obscure locations, so they weren't noticed until I did a complete code audit yesterday.

After I found the backdoors, I saw that someone (presumably the attacker) independently posted about his attack method with matching details. So it seems very likely that this was the attack method.

Because the backdoors were first planted in late 2011, the database could have been secretly accessed any time since then.

It was initially suspected by many that the attack was done by exploiting a flaw in SMF which allows you to upload any file to the user avatars directory, and then using a misconfiguration in nginx to execute this file as a PHP script. However, this attack method seems impossible if PHP's security.limit_extensions is set.

The future

The forum is now on a new server inside of a virtual machine with many extra security precautions which will hopefully provide some security in depth in case there are more exploits or backdoors. Also, I have disabled much SMF functionality to provide less attack surface. In particular, non-default themes are disabled for now.

I'd like to publish the forum's current code so that it can be carefully reviewed and the disabled features can be re-enabled. SMF 1.x's license prohibits publishing the code, though, so I will have to either upgrade to 2.x, get a special copyright exception from SMF, or do the auditing myself. During this investigation, a few security disadvantages to 2.x were brought to my attention, so I don't know whether I want to upgrade if I can help it. (1.x is still supported by SMF.)

Special thanks to these people for their assistance in dealing with this issue:
- warren
- Private Internet Access
- nerta
- Joshua Rogers
- chaoztc
- phantomcircuit
- jpcaissy
- bluepostit
- All others who helped

Code:
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

As of October 7 2013, the Bitcoin Forum has been restored to bitcointalk.org.
-----BEGIN PGP SIGNATURE-----

iF4EAREIAAYFAlJSRF8ACgkQxlVWk9q1keemWgD/WcvrsikPq6AHpEo20KGmQInp
FlyAWNbX74z65KJrsUEBAIcCzYnHZ7gAs49mlhSq1fR9o2LZCETV3BJveCTu7lAi
=b9Xb
-----END PGP SIGNATURE-----
Pages:
Jump to: