Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Security The Almighty Buck The Internet

Network Solutions Suffers Massive Data Breach 70

dasButcher writes "Network Solutions, the domain registration and hosting service company, suffered a massive security breach that lasted three months and exposed tens of thousands of credit card numbers of its customers and of the businesses that use its hosting and online payment processing service. The company is just beginning the victim notification process. 'There is no information on how the code was planted on the sites. While examination of the code shows that it had the ability to ship data off to a third party, and Network Solutions believes that it did just that, the exact code is not available for public review. There is also no public information as to where the data believed to be stolen was sent.'"
This discussion has been archived. No new comments can be posted.

Network Solutions Suffers Massive Data Breach

Comments Filter:
  • Big companies (Score:2, Informative)

    by sopssa ( 1498795 ) *

    This is exactly why you dont go with the *HUGE* companies. Theres a huge possibility that someone somewhere will target it and get around their security. It just takes one hack and all customers are affected. Security by obscurity is not always such a bad idea; go with the small ones who also can do their shit, and aren't such a big target.

    • Re:Big companies (Score:5, Insightful)

      by ScrewMaster ( 602015 ) * on Saturday July 25, 2009 @08:27AM (#28817813)

      This is exactly why you dont go with the *HUGE* companies. Theres a huge possibility that someone somewhere will target it and get around their security. It just takes one hack and all customers are affected. Security by obscurity is not always such a bad idea; go with the small ones who also can do their shit, and aren't such a big target.

      Small registrars can suck just as much as the big ones. All you can do is go by reputation: unfortunately, by the time a company has gotten popular enough to gain a good reputation, it probably has begun to start thinking more about money than quality.

      • by sopssa ( 1498795 ) *

        True, to an extend. Thankfully I've found a great reseller that just knows how to do things and provide easy-to-use api and fast support etc. As far as I know, they are quite large reseller but they've kept it good as they know what they're doing.

        But yeah, with GoDaddy's major ad campaigns and such its probably hard for a newcomer or someone doing other business find a good provider.

        • At least you have an option to go somewhere else.

          But with DNSSEC, I believe we'd all be stuck with one per TLD.

          So who is going to be in charge of .com for DNSSEC purposes? Network Solutions?
          • It had better be verisign or ICANN.

            Not the best but I'd just as soon trust a registry than a registrar.

            • by amorsen ( 7485 )

              Verisign is Network Solutions...

              • Re: (Score:3, Funny)

                by Lennie ( 16154 )

                Good thing they are going to handle the root signing process for DNSSEC as we can all see, they know what they are doing.

                • by amorsen ( 7485 )

                  Well they're the ones who issued Microsoft certificates to a fraudster. And the ones who implemented Site Finder. They also did a bit of securities fraud (options backdating).

                  Wonderful company.

                  • Well they're the ones who issued Microsoft certificates to a fraudster. And the ones who implemented Site Finder. They also did a bit of securities fraud (options backdating).

                    Wonderful company.

                    I think the GP was attempting a (401c) Expression of Subtle Irony.

          • by Lennie ( 16154 )

            > But with DNSSEC, I believe we'd all be stuck with one per TLD.

            Why do you think it's different as they way it's handled now ?

      • Re:Big companies (Score:4, Informative)

        by sjames ( 1099 ) on Saturday July 25, 2009 @09:34AM (#28818091) Homepage Journal

        Small registrars can suck just as much as the big ones.

        Yes, they can, but if you are a cyber-criminal and want to hack an e-commerce site to get credit card details, given two sites riddled with security flaws and assuming a non-zero amount of effort to crack them, do you crack the one that does 10000 transactions a day or the one that does 100?

        • Small registrars can suck just as much as the big ones.

          Yes, they can, but if you are a cyber-criminal and want to hack an e-commerce site to get credit card details, given two sites riddled with security flaws and assuming a non-zero amount of effort to crack them, do you crack the one that does 10000 transactions a day or the one that does 100?

          It's a risk no matter what you do. I had a friend who had a couple domains at JumpDomain. So far as he knows, there was no security breach ... but they screwed him over in a number of other ways, including turning off his domains and refusing to transfer them for several months (something about the owner "being out of town." WTF?) My point is that you have to look at the whole picture and make decisions based upon your own needs. What I want out of a registrar may not be what you want. The big boys do fuck

      • When I was doing direct credit card billing the merchant account agreement had a 10,000 fine for each and every card if it was stolen and was our fault. I'm hoping netsol gets a huge bill for this sort of thing. After the horrors of their monopoly on DNS I'm all for them suffering for bad service.
    • Re:Big companies (Score:5, Interesting)

      by Antique Geekmeister ( 740220 ) on Saturday July 25, 2009 @08:37AM (#28817853)
      As opposed to the small companies, where they haven't bothered to do any security yet? I'm explaining to a corporate partner right now why using the built-in version of subversion on RHEL with an HTTP setup, and NFS home directories, and using the Kerberos of Active Directory for Subversion passwords, is an exquisitely bad idea. (Your passwords are silently stored in clear text, and available over NFS shares.) The people who knew, and cared, had been told it wasn't on their tasklist. The managers further up assumed that it was safe because it was HTTPS. The mangers in the *middle* hadn't been willing to discomfit people by teaching them to use SSH with keys, or spend the time having to type in passwords. So almost *every user's primary keys* were available to anyone who plugged in a live CD and poked around for NFS mountable home directories and bothered to mount them and look at /home/$USR/.subversn/auth/. This is a long-existing, publicly announced problem. Every environment where I've seen this sort of thing occur has been small: The big companies have a security architect whose job it is to scream about this kind of thing, and to insist that it be addressed. And the big companies are willing to have one person run the daily script to look for these passwords stored in people's home directories. (It only takes one person running an out-of-date OS accessing NFS home directories, or who hasn't updated to subversion 1.6 which at least asks before it stores your passwords.) Or a policy of not having password free SSH keys, and one person to notice their NFS mounted SSH keys without passwords that present the same sort of problem.
      • Oh, dear. Pleae excuse that run-on paragraph: I occasionally forget to hit the 'Plain Old Text' option when I write.
        • by maxume ( 22995 )

          There's a pref that you can set to make 'Plain Old Text' the default.

          • Oh, yes. Thank you.

            • by TheLink ( 130905 )
              I prefer "Extrans", so that I can use symbols like < and > without problems. Extrans appears to be Slashdot's term for "plain text".

              Whereas Slashdot's "Plain old text" treats special characters as special, and converts urls to links. It's not what I'd expect from "plain old text".

              I have no idea why it's like that.
      • Re: (Score:1, Interesting)

        by Anonymous Coward

        The small companies don't have the staff or the competencies to handle security. The big companies, on the other hand, just don't care. The main difference is that one is giving the illusion of due diligence and the other isn't.

        That's why I prefer small companies. Same general level of risk, but their databases are smaller, so I'm a smaller target.

      • Perfect security doesn't exist (at least I've never encountered it), so the goal with security is to minimize the chance of a harmful breach. From that point of view, the small company may actually be a better choice even if the security is abysmal or non existant. For all practical purposes a cottage with the key under the doormat is more secure than the mansion next door with a fancy security system - both can be robbed, but no one's going to bother to rob the cottage unless they have something in parti

  • Look for Network Solutions to not provide any information useful to the community about this security incursion.

    They think "Open disclosure" and "transparency" are things you find in mailing envelopes.

    Ehud

  • by Anonymous Coward on Saturday July 25, 2009 @08:24AM (#28817801)

    Why.. I mean WHY?

    Why hold this data, are they all retarded? Its not their data to hold..once you send the transaction to visa and it is accepted, this information should be PURGED. Period.

    • by Xelios ( 822510 ) on Saturday July 25, 2009 @09:51AM (#28818197)
      Because data is valuable, and most companies wouldn't delete anything without being forced to. I keep telling myself that maybe breaches like this will convince other companies to purge this kind of data when it's no longer needed, but so far it seems that greed still has the upper hand here. Can't say I'm surprised though.
    • Not true (Score:3, Interesting)

      once you send the transaction to visa and it is accepted, this information should be PURGED. Period.

      Not true. Lots of businesses hang on to your card number, especially if you will do repeat business with them, such as Amazon.

      Network solutions is my registrar. They do not keep your CC by default, they ask your permission and there is a very good reason for them to do this. This is why:

      My business has a few dozen domain names: our trademarks and a couple of names that are similar (typos that we don't want squatters to snatch up; .com, .net, .be, .fr variants, etc). They were all registered at different

      • by rockwood ( 141675 ) on Saturday July 25, 2009 @10:56AM (#28818653) Homepage Journal
        I call Bullshit, and with due reason. I worked for Network Solutions as Level II support - handling anything from programming to server issues.

        I know for a fact that they do store credit cards - regardless of what they may or may not claim.

        One billing application that allow you to search ALL historical purchases, what, when, card #, address, services etc...

        The second for more recent purchases.

        Primarily we used a single application - and that application gave you access to the entire database which included minor and major information, such as Name, Address, phone#, email, Your Challenge Question, the HINT tot eh challenge question, CC number, billing cycle and history, DNS, smtp, database passwords (if you host with NetSol), all email users and their passwords under that domain, ftp passwords, website passwords for the GUI designer and much much more!

        If you have a domain with them that has other email address setup through the NetSol site, simply login and look at those accounts. Each of those users can change the oringial password you set for them once they log into their online mail. But you will always see the passwords as ****, but don't fret if you forgot one (or they changed it) and want to log into the email account of that user, pull up the source code - they are all in plain text (as of 1 year ago anyway).

        They have certain "servers" that handle routing and other processes that are no more than a laptop - that's right, not a server - a laptop.

        Oh and your cost of thousands of dollars to buy back your domain name - here is a little bit of info. Many users were irate about New Ventures grabbing doamins faster than anyone else when they expired, sometimes before it was to be released (grace period for renewal after it expired). All employees were told to let the customers know that we were not, nor were we affiliated with New Ventures. A month later at a financial meeting, it was announced that we've been making leaps and bounds in revenues and recently sold a domain name for nearly a million dollars!. A few of us started looking into this as NetSol is a registar supposedly with a set fee for domains. As it turns out New Ventures is in fact a part of NetSol - They're scamming everyone.

        When I began working for NetSol, I was happy as a lark - until I got settled in and started digging into the processes, support and resolution chain and blatant lies were were telling people, I was so disappointed. I left not being able to stand the lies anymore. We'd tell people that their issue would have a resolution in 3 days, but they'd never hear from anyone. And in fact when someone would ask for someone higher up the chain of command, (ie: supervisor, etc) the supervisors would tell us to tell them they can't be transferred, get the number and the supervisor will call them in 5-10 minutes... would they be home? Issue is that they would never get a call back... only to call in again and be transferred to level II support once more and talk to yourself again, or a fellow Level II support person near you. We would all talk and discuss the deflection process. At that time their website were also riddled with iframe exploits, constantly being hacked and defaced for over a year and a half.

        Unless anyone here actually works for NetSol - no one really knows what I know for a fact that goes on there. Given there history with customers and such, They've probably know about this for a long time.

        • by Kremit ( 632241 )
          Wow. I'm so glad I moved from NetSol 8 YEARS ago (my first domain name). They were bad then!
      • Network solution customers who have their domains registered there weren't the ones to get their information stolen, it is the customers of merchants who host their e-commerce websites on Network Solution servers that were affected (from one of the linked articles [careandprotect.com]):

        In the ordinary course of business, Network Solutions identified unauthorized code on servers supporting some of our E-Commerce merchantsâ(TM) websites. We promptly removed this code, and all of our E-Commerce servers are functioning properl

    • Re: (Score:2, Insightful)

      by burkmat ( 1016684 )
      Who says they hold the data?
      Both the summary and the first paragraph of TFA suggests the malicious code simply intercepted the data that passed the infected servers these past 3 months.

      I guess /. is moving from not reading TFA, to not reading TF summary, to simply commenting on headlines...
    • Another reason to pay with "PayPal"

  • by xxxJonBoyxxx ( 565205 ) on Saturday July 25, 2009 @08:26AM (#28817809)

    Released/posted after close of business on a Friday? I'd say this is part of a coordinated effort to say as little as possible about this.

    BTW, a better/original story link is here:
    http://voices.washingtonpost.com/securityfix/ [washingtonpost.com]

  • That I left them some time ago, and that I always use a throw-away credit card numbers online. The best defense against privacy leaks is the one you design yourself, and it better accounts for the possibility of breach at all services you use.

    Too bad it isn't always possible to do that easily and in a manner that helps you avoid all risk.

    • Re: (Score:2, Informative)

      I do something similar. I use a prepaid WalMart card for all online purchases. Typically I use it along with my PayPal account (which has a fraud guarantee, that I've used on one occasion). If it gets hacked they won't get much.

      I personally would never give my actual bank card to anyone over the Internet or Phone. To be perfectly honest I pay for most transactions with cash and I haven't written a check (other than payroll checks) in almost 10 years.

  • by Shag ( 3737 ) on Saturday July 25, 2009 @08:49AM (#28817897) Journal

    When they started trying to be the anti-Google, and be as evil as possible. I still remember the time they sent me alarmingly-worded letters about the need to renew a couple domains with them... shortly after I transferred those domains to another registrar.

    I've figured all along I was just one of many who were happy to be rid of them. Today? Doubly so.

  • by viralMeme ( 1461143 ) on Saturday July 25, 2009 @08:56AM (#28817929)
    "After conducting an analysis with the assistance of outside experts, we determined that the unauthorized code may have been used to transfer data on certain transactions on approximately 4,343 of our more than 10,000 merchant websites to servers outside the company. On July 13, 2009, we were informed by our outside forensic experts that the data being transferred may have included credit card information [careandprotect.com] "

    At this stage of the game, what are these supreme innovators doing storing raw credit card numbers on a publicly accessible web server. And what's even more incredulous is that no one noticed. Where are all these magic intrusion detection systems. I mean the average ISP has more security in place. Have they been, like Rip Van Winkle, asleep for the past twenty years ..
    • by juuri ( 7678 ) on Saturday July 25, 2009 @10:02AM (#28818261) Homepage

      There's nothing that says the data was stored on any publicly accessible server. What is said is that there was a code insertion that could have been used to transfer data out. The attackers probably patched into whatever lame backend system they were using for these transactions and added a little bit of code to simply copy the details out to a URL/irc bot somewhere. Cases like these typically involve some inside help or an ex-employee.

  • Security breach aside, it's a SOX issue to store or transmit CC numbers that way.

    SOX may be annoying, but it is meant to avoid scenarios such as this, where a breach would yield that information in the first place.

  • I left them many years ago because:
    -Form fields and labels were not consistent throughout their literature.
    -Customer service experience held considerable 'vowel-trouble.'
    -Overpriced initially as a registrar, and then of course, as a secure host.

    Easy-to-deploy, Turnkey!, Just give us your card. ;)
  • Shashib (Score:2, Funny)

    by shashib ( 1167725 )
    I work for Network Solutions and we understand that this is a difficult time and we are already taking proactive steps to ease the burden on merchants that may have been impacted by this issue by providing assistance with their customers that may have been impacted. To help affected folks.find information quickly we have setup a website http://www.careandprotect.com./ [www.careandprotect.com] Thanks, Shashi B
    • Re:Shashib (Score:5, Informative)

      by rockwood ( 141675 ) on Saturday July 25, 2009 @11:07AM (#28818751) Homepage Journal
      Shashi B,

      Give me a break! - I too worked for Network Solutions as Level II support - I know all about the bullshit story lines in order to save face. iframe exploits throughout the customers sites, issues not followed through on, the denial of New Ventures having -any- affiliation with NetSol. The ease of gaining access.

      In fact while I worked there, several Tech's uploaded basic http shell emulators onto their sites and all had root level access within minutes.

      Your infrastructure was and still is seriously flawed and appears that it always will be - I know first hand!

      I'll file this under TasteButDontSwallow

      • So what's the deal with NS's usage of kolmic.com? Imagine my CTO's surprise when our content filter blocked one of our subsidiary's NS parked domains because of an iframe of kolmic.com with a nice trojan payload. Some googling revealed this isn't an isolated case and NS has been doing some advertising with them for a while.

      • I have used NSI for domain registration in the past, and their hosting for static sites is actually OK - when you don't use them for anything else.

        I finally figured out how to have my Google For Your Domain domains point to my hosted areas on NSI's servers for static content, and still use Google services (mail, blog, etc) for everything else.

        $10 per domain per year for Google registration beats the hell out of trying to haggle with NSI sales staff when your domains are up for renewal. I have one left
  • If you're dumb enough to use them, you deserve what you get.
  • When I buy things online I use prepaid visa cards. Nobody has to know my bank account information, social security number or anything. I also give as little information out as possible. The most they will likely find on me, outside of my social security number (which anyone can find with some digging and a few bucks) is my name and address and a frequently empty visa debit account. I've had friends who have had their identity hijacked and it is very hard to convince credit agencies that you really didn't ge

For God's sake, stop researching for a while and begin to think!

Working...