Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Incident Response

Rapid7 Source Code Exposed in Codecov Supply Chain Attack

Rapid7 says unauthorized third-party accessed source code, customer data during Codecov supply chain breach

Rapid7 says unauthorized third-party accessed source code, customer data during Codecov supply chain breach

Enterprise security vendor Rapid7 says it was among the victims of the Codecov software supply chain attack and warned Thursday that data for a subset of its customers was accessed in the breach.

Rapid7, widely known for its tools that automate security assessments, said an internal investigation found that “a small subset of our source code repositories for internal tooling for our MDR service was accessed by an unauthorized party outside of Rapid7.”

The company said the repositories contained internal credentials and alert-related data for a subset of its MDR (managed detection and response) customers. The credentials have all been rotated since the disclosure of the Codecov breach.

The supply chain hack on Codecov happened in mid-January and was discovered in the wild by a Codecov customer on the morning of April 1, 2021 when the company said it learned that someone had gained unauthorized access to the Bash Uploader script and modified it without permission, leading to exposed sensitive secrets like tokens, keys and credentials from organizations around the world.

In addition to Rapid7, Twilio and HashiCorp have publicly confirmed being caught in the CodeCov blast radius.

[ READ: Twilio, HashiCorp Among Codecov Supply Chain Hack Victims ]

In a statement, Rapid7 said its use of Codecov’s Bash Uploader script was limited and set up on a single CI server used to test and build some internal tooling for its Managed Detection and Response (MDR) service. 

Advertisement. Scroll to continue reading.

However, an investigation found some damage, and Rapid7 says it determied the following:

 A small subset of our source code repositories for internal tooling for our MDR service was accessed by an unauthorized party outside of Rapid7

• These repositories contained some internal credentials, which have all been rotated, and alert-related data for a subset of our MDR customers

• No other corporate systems or production environments were accessed, and no unauthorized changes to these repositories were made

Boston-based Rapid7 said it contacted the affected customers to ensure they take appropriate steps to mitigate any potential risk.   

The massive blast radius from the Codecov supply chain attack remains shrouded in mystery as security teams continue to assess the fallout from the breach but victims continue to publicly acknowledge possible exposure of sensitive developer secrets.

Related: View Sessions on Demand From SecurityWeek’s 2021 (Virtual) Supply Chain Security Summit

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.