GitHub attacker launched massive login campaign using stolen passwords

Share this…

Repository’s own account data not breached, affected passwords reset. On June 14, someone using what appears to have been a list of e-mail addresses and passwords obtained from the breach of “other online services” made a massive number of login attempts to GitHub’s repository service. A review of logins by GitHub’s administrators found that the attacker had gained access to a number of accounts, according to a blog post by Shawn Davenport, Vice President of Security at GitHub.

It’s not clear what the source of the e-mail/password combinations was, but there are certainly plenty of them out there right now—the recent bounty of “megabreaches,” consisting of aged passwords from MySpace, Tumblr, LinkedIn and the dating site Fling, totaled more than 642 million accounts in all. And though they date back more than three years, there may have still been some that were being re-used by their owners on GitHub.
Screen-Shot-2016-05-31-at-2.56.38-PM-640x426

Davenport said that the passwords of the accounts accessed successfully by the attacker have all been reset. GitHub has begun contacting each affected user individually with instructions on how to get back into their account. He also urged GitHub users to enable two-factor authentication for the service and to “practice good password hygiene”—providing a link to an xkcd comic on password strength to explain.

Davenport didn’t say whether the attack was through the website or through the GitHub API. He also didn’t reveal how many accounts were compromised, though it doesn’t appear that any data was lost. “For some accounts, other personal information including listings of accessible repositories and organizations may have been exposed,” he wrote.

Source:https://arstechnica.com/