Pages:
Author

Topic: Ledger library possibly compromised (Read 213 times)

member
Activity: 99
Merit: 153
December 23, 2023, 09:53:35 PM
#22
Ledger even lies on their packaging:

Quote
"WE ARE OPEN SOURCE"

That's written on the box for hardware wallets running closed source firmware.  That's intentionally misleading, which means it's a lie.
Yeah, that's not correct. But I am pretty sure they were talking about the Ledger Developer Portal and everything concerning native and 3rd-party crypto apps

That's printed on the box of a Ledger hardware wallet.  It's intentionally misleading.  It's a lie.  It would be one thing if Ledger hadn't been constantly lying to their users and in their marketing for a long time.  But at this point, there's no way to look at the long list of Ledger lies and then see what's written on their packaging and not see that it's intentional, and it's false advertising.

It's another lie from a company that constantly lies, and they lie about big things that matter.  They lie about their customers' security.  That's unforgivable.

Ledger is dirty.
legendary
Activity: 2730
Merit: 7065
Farewell, Leo. You will be missed!
December 23, 2023, 04:47:55 AM
#21
Has Ledger at least explained how a former employee still had enough access to cause this latest debacle?
They have, but it doesn't make them look any better.
https://www.ledger.com/blog/a-letter-from-ledger-chairman-ceo-pascal-gauthier-regarding-ledger-connect-kit-exploit

The most important parts about their security protocols:

- One person can't deploy any code without review by multiple other people. They didn't respect this procedure.
- They are talking about multi-signature access and what I assume code deployment. Again, none of that happened this time. Unless it's a lie that only one person got phished/hacked and not multiple people.
- Finally, ex-employees have all access rights revoked. Obviously, not this time.

Ledger even lies on their packaging:

Quote
"WE ARE OPEN SOURCE"

That's written on the box for hardware wallets running closed source firmware.  That's intentionally misleading, which means it's a lie.
Yeah, that's not correct. But I am pretty sure they were talking about the Ledger Developer Portal and everything concerning native and 3rd-party crypto apps (https://developers.ledger.com/). That part of their software should be open-source, (the Github rep. link is at the top right) but with the firmware being the opposite, one can't call the device open-source. I agree that it's misleading. 
legendary
Activity: 2898
Merit: 1823
December 21, 2023, 05:49:45 AM
#20
Even better advice would be:

Ledger users should stay alert and STOP using your Ledger hardware wallets

To fix the damage made on their reputation, Ledger has decided to pay their drained assets back for them and make them whole again.

https://twitter.com/ledger/status/1737457365526470665

But will that truly help restore their users' trust for their hardware products, and software apps? I believe not. Plus it was not just Ledger users that were affected. The users of the DAPPs that used the ConnectKit Library were also at risk of having their wallets drained.
legendary
Activity: 3234
Merit: 6706
Proudly Cycling Merits for Foxpup
December 16, 2023, 10:09:55 PM
#19
Even better advice would be:

Ledger users should stay alert and STOP using your Ledger hardware wallets
member
Activity: 99
Merit: 153
December 16, 2023, 07:37:37 PM
#18
You're comparing apples to oranges, ser. Plus by describing that "it's like a girlfriend saying that she'll never leave you while she's on Tinder", you're actually saying that Ledger developers are lying.

Yes, I am.

I want to make that crystal clear.  Yes, I am saying that Ledger developers are lying, and they've been lying for a long time, since it had to take at least a year if not two to create Ledger Recover, code it, test it, find corporate partners and work out the legal contracts with the other companies involved.

Ledger has been lying to users for a long time:

Quote
"Your keys are always stored on your device and never leave it"

May 14th, 2023

That's a lie.  They wrote key extraction firmware, and they were already testing it.

These are lies from Ledger's website, all of which were still on their website after they started spreading key extraction firmware to Ledger hardware:

Quote
"Private data, such as your private keys will be protected and never leave the device due to the combination of BOLOS and the Secure Element."

That's a lie.  They wrote key extraction firmware.

Quote
"The secret keys or seed are never exposed to the BLE stack and never, ever leave the Secure Element."

That's a lie.  They wrote key extraction firmware.

Quote
"While Ledger is using a dual chip system with an MCU as well, the important part is that your private keys remain inside the Secure Element."

That's a lie.  They wrote key extraction firmware.

Quote
"This means that, beyond keeping your private key offline and away from hackers, the Ledger device itself is also completely impenetrable from external threats"

That's a lie.  They put key extraction firmware on Ledger hardware, thus exposing their devices to external threats.

Ledger even lies on their packaging:

Quote
"WE ARE OPEN SOURCE"

That's written on the box for hardware wallets running closed source firmware.  That's intentionally misleading, which means it's a lie.

Let's add Ledger customer service lies:

Quote
"Hi - your private keys **never** leave the Secure Element chip, which has never been hacked. The Secure Element is 3rd party certified, and is the same technology as used in passports and credit cards.  A firmware update cannot extract the private keys from the Secure Element."

@Ledger

Lies from their owners.
Lies from their developers.
Lies from their customer service.
Lies on their website.
Lies on their packaging.
Lies, lies, lies.

So, yeah, I'm calling out Ledger for lying.
legendary
Activity: 2898
Merit: 1823
December 16, 2023, 05:41:54 AM
#17
It's probably better not to trust what Ledger's team says right now

Why would you EVER trust what Ledger's team says after they lied about your keys never being able to leave a Ledger device while they were writing the code to extract keys from your device?!?

That's like your girlfriend saying she'll never leave you while she's signing up for Tinder & OK Cupid.

Has Ledger at least explained how a former employee still had enough access to cause this latest debacle?  And yet, as I ask that question, I feel ridiculous since I wouldn't believe the answer since Ledger lies to their users.


You're comparing apples to oranges, ser. Plus by describing that "it's like a girlfriend saying that she'll never leave you while she's on Tinder", you're actually saying that Ledger developers are lying.

No, in the context of the topic/issue, I said don't trust what Ledger's team is currently saying, NOT "don't trust the Ledger developers because they're bad-actors". They are probably incompetent, but they're not bad-actors in my opinion.
hero member
Activity: 2464
Merit: 934
December 16, 2023, 05:01:36 AM
#16
But I believe the exploit didn't drain as much wallets as expected. Because if it did, many Ethereum/EVM chain users in BitcoinTalk would be starting many topics for complaining and scam accusations. Cool
The expected loss is around 500K until now but we don't know yet the real value and if I am not wrong many of the owners even don't know yet that their compromise but the Tether address is blacklisted and others we will never be able to recover or identify the attackers.

I honestly expected loss to be much more than that, even if holders weren't aware, exploiter's address is same. USDT freezed, other tokens were transferred, 60k usdc were also transferred I wonder why circle didn't freeze.

https://etherscan.io/address/0x658729879fca881d9526480b82ae00efc54b5c2d
member
Activity: 99
Merit: 153
December 15, 2023, 04:02:44 PM
#15
It's probably better not to trust what Ledger's team says right now

Why would you EVER trust what Ledger's team says after they lied about your keys never being able to leave a Ledger device while they were writing the code to extract keys from your device?!?

That's like your girlfriend saying she'll never leave you while she's signing up for Tinder & OK Cupid.

Has Ledger at least explained how a former employee still had enough access to cause this latest debacle?  And yet, as I ask that question, I feel ridiculous since I wouldn't believe the answer since Ledger lies to their users.
hero member
Activity: 2296
Merit: 755
Bitcoin = Financial freedom
December 15, 2023, 12:06:26 PM
#14
But I believe the exploit didn't drain as much wallets as expected. Because if it did, many Ethereum/EVM chain users in BitcoinTalk would be starting many topics for complaining and scam accusations. Cool
The expected loss is around 500K until now but we don't know yet the real value and if I am not wrong many of the owners even don't know yet that their compromise but the Tether address is blacklisted and others we will never be able to recover or identify the attackers.
legendary
Activity: 2730
Merit: 7065
Farewell, Leo. You will be missed!
December 15, 2023, 11:32:28 AM
#13
It's second, if user were to sign transaction he would lose his funds, and it's only EVM chains that were affected.
Thanks, but I found out more about it in the meantime. It all goes back that you don't simply click on ok, sign, or proceed without verifying every piece of transaction information on the screen of your hardware wallet. Those who were the victims of this drainer didn't do that. They blindly signed and/or gave permissions to the wrong thing.

It's probably better not to trust what Ledger's team says right now, and verify with the DAPP's developers themselves if it's currently safe to connect.
I don't think they acted better either. MetaMask, one of the affected wallets, was silent for a long time instead of informing their users about what was happening.
legendary
Activity: 2898
Merit: 1823
December 15, 2023, 11:23:33 AM
#12
Ledger claims that they removed the malicious file.



Link to twitter post

Attackers have managed to compromise a significant number of libraries by targeting just the connect-kit. Ledger identifies version 1.1.4 as the last known safe release but considers all releases up to 1.1.7, posted on the day of the attack, as compromised.

Ledger ConnectKit Library Compromised with a Drainer, Posing Security Risks to Web3 Apps

Ledger is already messed up a lot and now one more to add in that list.


It's probably better not to trust what Ledger's team says right now, and verify with the DAPP's developers themselves if it's currently safe to connect.

But I believe the exploit didn't drain as much wallets as expected. Because if it did, many Ethereum/EVM chain users in BitcoinTalk would be starting many topics for complaining and scam accusations. Cool
hero member
Activity: 2464
Merit: 934
December 15, 2023, 08:28:09 AM
#11
I wish there was more information on the exploit. Like, is it really capable of draining coins from the hardware wallet, or is it a user mistake after accepting and confirming a malicious transaction? The first defeats the whole purpose of the hardware wallet, while the second is avoidable.

It's second, if user were to sign transaction he would lose his funds, and it's only EVM chains that were affected.

This is best explanation I have found about this attack: https://twitter.com/Neodyme/status/1735337711555285261
legendary
Activity: 2856
Merit: 7410
Crypto Swap Exchange
December 15, 2023, 08:15:39 AM
#10
former Ledger Employee
Oh that's ok then I guess... see Ledger is definitely not at fault there, it's the evil former Employee with a capital E.

For company which offer "security" to their customer, they don't take internal threat security seriously. And since it's done by former employee, it means they don't bother remove permission to such person.
legendary
Activity: 2212
Merit: 7064
Cashback 15%
December 15, 2023, 05:38:59 AM
#9
Oh that's ok then I guess... see Ledger is definitely not at fault there, it's the evil former Employee with a capital E.
This reminds me a lot on politician clown puppets... they are always blaming someone else who was before them or worked with them in past  Cheesy
Someone should create new cartoon about ledger wallet, they have so much material to use from last few years, this should be used as education what not to do with your business.

I'm sorry to be so blunt, but anybody who reads a forum like this and still uses Ledger hardware deserves whatever losses you incur.
I think that bigger problem are people who are trying to make all hardware wallets equal with ledger, while they recommend DIY laptops and running own nodes  Roll Eyes
I mean they should wake up and realize that people are so dumb down to even operate single device correctly, and someone is trying to push on them airgagged laptops with nodes - this is pure recipe for disaster.
But hey what do I know, it's super nice and easy to speak in theory and think that everyone actually uses their brain  Tongue
member
Activity: 99
Merit: 153
December 14, 2023, 04:55:52 PM
#8
I'm sorry to be so blunt, but anybody who reads a forum like this and still uses Ledger hardware deserves whatever losses you incur.

They lied about your seed never leaving your wallet while they were writing the code to extract your seed from your wallet.

They proved their security was poor when they leaked their entire customer database, including names, email addresses, and home addresses.

Now they had to admit a former employee still had access to their code, and that former employee got hacked, leading to what will probably be Ledger users losing millions of dollars worth of crypto.

Owning Bitcoin means being your own bank.  You should be taking your security seriously.

Stop using Ledger hardware.

Move your coins off addresses from seeds that were ever used with Ledger hardware.

Stay safe.

Stay away from Ledger.
legendary
Activity: 3654
Merit: 8909
https://bpip.org
December 14, 2023, 03:27:15 PM
#7
former Ledger Employee

Oh that's ok then I guess... see Ledger is definitely not at fault there, it's the evil former Employee with a capital E.

An even worse scenario would be if a Ledger employee is behind the code modification and phishing attack themselves.  

I'd say a 90%+ chance that's the case. It would be very difficult for an outsider to be able to figure out this whole attack without inside help. Not only do you have to phish the right person but also know which part of the code to replace so that it goes unnoticed long enough to conduct this attack.
legendary
Activity: 2730
Merit: 7065
Farewell, Leo. You will be missed!
December 14, 2023, 03:07:47 PM
#6
I wonder if they will compensate the affected users who fell victim for the phishing scam since they stated that they are in contact with them. They should, since it's partially their fault. I don't know what is worse here: that an ex-employee still had the necessary access rights that allowed malicious users to access and modify code or if they are lying and it wasn't an ex-employee but a current employee who got phished!? An even worse scenario would be if a Ledger employee is behind the code modification and phishing attack themselves. 
legendary
Activity: 3248
Merit: 3098
December 14, 2023, 02:03:57 PM
#5
An official announcement was also published https://twitter.com/Ledger/status/1735326240658100414

Quote
FINAL TIMELINE AND UPDATE TO CUSTOMERS:

4:49pm CET:

Ledger Connect Kit genuine version 1.1.8 is being propagated now automatically. We recommend waiting 24 hours until using the Ledger Connect Kit again.

The investigation continues, here is the timeline of what we know about the exploit at this moment:

- This morning CET, a former Ledger Employee fell victim to a phishing attack that gained access to their NPMJS account.
- The attacker published a malicious version of the Ledger Connect Kit (affecting versions 1.1.5, 1.1.6, and 1.1.7). The malicious code used a rogue WalletConnect project to reroute funds to a hacker wallet.
- Ledger’s technology and security teams were alerted and a fix was deployed within 40 minutes of Ledger becoming aware. The malicious file was live for around 5 hours, however we believe the window where funds were drained was limited to a period of less than two hours.
- Ledger coordinated with
@WalletConnect
 who quickly disabled the the rogue project.
- The genuine and verified Ledger Connect Kit version 1.1.8 is now propagating and is safe to use.
- For builders who are developing and interacting with the Ledger Connect Kit code: connect-kit development team  on the NPM project are now read-only and can’t directly push the NPM package for safety reasons.
- We have internally rotated the secrets to publish on Ledger’s GitHub.
- Developers, please check again that you’re using the latest version, 1.1.8.
- Ledger, along with
@Walletconnect
 and our partners, have reported the bad actor’s wallet address. The address is now visible on
@chainalysis
.
@Tether_to
 has frozen the bad actor’s USDT.
- We remind you to always Clear Sign with your Ledger. What you see on the Ledger screen is what you actually sign. If you still need to blind sign, use an additional Ledger mint wallet or parse your transaction manually.
- We are actively talking with customers whose funds might have been affected, and working proactively to help those individuals at this time.
- We are filing a complaint and working with law enforcement on the investigation to find the attacker.
- We’re studying the exploit in order to avoid further attacks. We believe the attacker’s address where the funds were drained is here: 0x658729879fca881d9526480b82ae00efc54b5c2d

Thank you to
@WalletConnect
, @Tether_io,
@Chainalysis
,
@zachxbt
, and the whole community that helped us and continue to help us identify and solve this attack.

Security will always prevail with the help of the whole ecosystem.

I can't resist posting this edit of their bio

legendary
Activity: 2730
Merit: 7065
Farewell, Leo. You will be missed!
December 14, 2023, 12:20:12 PM
#4
It was a hack of Ledger's web3 library that can drain funds in connection with 3rd-party DApps. Ledger has stated that the bad library has been updated, but that's not all that needs to happen. Each web wallet and DApp that uses that vulnerable library needs to patch the issue on their end as well. Therefore, it's still not recommended to use Ledger in connected with such apps until further notice.

I wish there was more information on the exploit. Like, is it really capable of draining coins from the hardware wallet, or is it a user mistake after accepting and confirming a malicious transaction? The first defeats the whole purpose of the hardware wallet, while the second is avoidable.

I just found this recommendation on Twitter that might be useful if anyone uses a Ledger HW with 3rd-party DApps.
You should clear your cache and site data and make sure you are using version 1.1.8 of the Ledger Connect kit. The instructions are below:
https://twitter.com/mudit__gupta/status/1735301007188406681
legendary
Activity: 2212
Merit: 7064
Cashback 15%
December 14, 2023, 12:09:05 PM
#3
Ledger claims that they removed the malicious file.
Yeah, sure they removed it, and they did a heck of a job, fixed it real good  Cheesy
LedgerConnect news!
https://cointelegraph.com/news/ledger-blockchain-hack-attacker-drained-484-k




Quote
What just happened with Ledger?

TL;DR:
1. Ledger loaded JS from a CDN 🌍
2. They did not lock the version of the loaded JS 🔓
3. Their CDN got compromised 🥷
4. The hacker injected malicious code into the JS 💣
5. Ledger Connect-Kit was widely used, affecting many dApps
https://twitter.com/OneKeyHQ/status/1735320886499295475


Quote
Verify your transaction on-screen with your hardware wallet or get rekt ❗️

Being Bitcoin-only doesn't fix this. Using multi-sig doesn't fix this. Air-gapped security model doesn't fix this.

The real solution is:

1⃣ Users properly verifying transactions on their hardware wallet screen before signing
2⃣ Incentivizing security reviews and disclosures
3⃣ Devs pinning known-good dependency versions
4⃣ Open sourcing all the things

The only thing you as a user have control over is #1. If you're using a hardware wallet without verifying transaction details you're losing the vast majority of the benefit. If your wallet doesn't have a screen or encourages blind signing by not showing you all of the relevant details, get a new one.

Take the time to always verify transaction details before sending, it's worth a few seconds of your time.
https://twitter.com/sethforprivacy/status/1735319674303255039
Pages:
Jump to: