• @dariusj18
    link
    English
    414 months ago

    Got worried about a synching vuln, but no, they are just using it as a file transfer agent for their own malware.

    • slazer2au
      link
      English
      264 months ago

      Threat actor using software as intended.

      • @dariusj18
        link
        English
        354 months ago

        Next article, “hackers abuse bash to list directory contents and write the output to a file.”

        • KidOPM
          link
          fedilink
          English
          64 months ago

          Honestly, I didn’t think about vulnerability in SyncThing when I read the article. But I wondered why defense forces would have p2p open on their networks.

          • slazer2au
            link
            English
            44 months ago

            When you say P2P you think torrents. But syncthing have rendezvou helpers to facilitate connections without seeing any data.

            • KidOPM
              link
              fedilink
              English
              64 months ago

              Not necessarily. Torrent is a way to find a peer for direct connection or via a relay (of course that is more than that). Syncthing, even using a relay server, requires some ports available for at least outbound connection (22000 TCP/UDP or whatever port the relay is using). This should not be possible in a medium security network, let alone a defense network. I don’t know if syncthing works without a direct connection (to the peer or relay, something like transport via http proxy).

              • @[email protected]
                link
                fedilink
                English
                54 months ago

                It does. It has hole punching incorporated into the protocol. So as long as it can get to the internet, it can use coordination servers and do double hole punching so that they can talk to each other

                • KidOPM
                  link
                  fedilink
                  English
                  24 months ago

                  Interesting. I didn’t know that syncthing does hole punching.

                  From a defense perspective, how would this work with an enterprise firewall, with UDP/TCP only allowed to specific destinations or specific sources. Example: only the internal DNS relay server can access 53/UDP and only the internal proxy server can access 80/443. What I mean is in a network with a very closed firewall, how would Syncthing be able to connect with peers?

                  • @[email protected]
                    link
                    fedilink
                    English
                    4
                    edit-2
                    4 months ago

                    If the firewall was properly locking down servers to functions then it shouldn’t work. But if it has general Web access sync thing is very resilient

                    This is the reason people use sync thing and recommend it, it’s really hard to kill