Advertisement
Canada markets closed
  • S&P/TSX

    21,873.72
    -138.00 (-0.63%)
     
  • S&P 500

    5,071.63
    +1.08 (+0.02%)
     
  • DOW

    38,460.92
    -42.77 (-0.11%)
     
  • CAD/USD

    0.7300
    +0.0002 (+0.03%)
     
  • CRUDE OIL

    82.72
    -0.09 (-0.11%)
     
  • Bitcoin CAD

    88,477.70
    -2,673.86 (-2.93%)
     
  • CMC Crypto 200

    1,390.56
    -33.54 (-2.36%)
     
  • GOLD FUTURES

    2,329.10
    -9.30 (-0.40%)
     
  • RUSSELL 2000

    1,995.43
    -7.22 (-0.36%)
     
  • 10-Yr Bond

    4.6520
    +0.0540 (+1.17%)
     
  • NASDAQ futures

    17,462.50
    -202.00 (-1.14%)
     
  • VOLATILITY

    15.97
    +0.28 (+1.78%)
     
  • FTSE

    8,040.38
    -4.43 (-0.06%)
     
  • NIKKEI 225

    37,984.27
    -475.81 (-1.24%)
     
  • CAD/EUR

    0.6818
    -0.0001 (-0.01%)
     

Samsung leak exposed source code, passwords and employee data

An independent researcher discovered dozens of files set to public.

Samsung was reportedly leaking sensitive source code, credentials and secret keys for several internal projects. According to TechCrunch, independent security researcher Mossab Hussein discovered dozens of exposed files in a GitLab used by Samsung engineers and hosted on a company-owned domain. The projects were reportedly set to "public" and not protected with a password.

The exposed files contained source code for projects like Samsung's SmartThings platform and Bixby services. They also contained credentials that provided access to the Amazon Web Service account that was being used, as well as several employees' GitLab tokens, which provided further access.

A Samsung spokesperson told TechCrunch that the company "quickly revoked" all keys and certificates for the platform, reportedly used for testing. But Hussein said he alerted Samsung on April 10, and the company didn't revoke the GitLab keys until April 30. "The real threat lies in the possibility of someone acquiring this level of access to the application source code, and injecting it with malicious code without the company knowing," he told TechCrunch.

To Samsung's knowledge, the exposed files weren't tampered with. But for any company, especially one of this scale, a leak like this could be disastrous. It should also be preventable.