This article is more than 1 year old

Autodesk was one of the 18,000 firms breached in SolarWinds attack, firm admits

Door was opened but nobody stepped inside, luckily

Autodesk, makers of computer-aided design (CAD) software for manufacturing, has told the US stock market it was targeted as part of the the supply chain attack on SolarWinds' Orion software.

In a filing with the American Stock Exchange Commission, Autodesk said it had identified a compromised server in the wake of public reporting of the SolarWinds breach.

According to the US and UK governments, the attack saw spies from Russia's SVR agency (the equivalent of Britain's MI6) compromise systems used to compile new builds of network monitoring software Orion.

While Autodesk went on to say that it found no further disruption on its systems, its mention of the breach in its latest quarterly results reminds the world just how far-reaching the SolarWinds supply chain compromise was. Around 18,000 of its customers were affected, though the malware gang only infiltrated the most important users of Orion – including FireEye.

In its Form 10-Q for Q2 2021, for the quarter ended 31 July, Autodesk said:

We identified a compromised SolarWinds server and promptly took steps to contain and remediate the incidents. While we believe that no customer operations or Autodesk products were disrupted as a result of this attack, other, similar attacks could have a significant negative impact on our systems and operations.

We have asked Autodesk for further comment.

The aftermath of the SolarWinds incident saw the UK and America team up to attribute it to the SVR, confirming widely held suspicions that the compromise was carried out by an exceptionally patient state-backed threat actor.

Although the SVR's infiltration of SolarWinds' build systems saw it gain access to 18,000 of the firm's Orion customers, further exploitation of that initial access was very limited in order not to blow the operation. Although initial access to the Orion build server was gained in September 2019, it wasn't removed until June 2020 – and that removal was done by miscreants itself, four months after the Sunburst malware was deployed through Orion.

A lawsuit was launched against SolarWinds by shareholders saying it failed to prevent the breaches and misled investors about security precautions taken beforehand, to which the company said, perhaps not untruthfully, that it was "the victim of the most sophisticated cyberattack in history".

On the flip side, although the firm has said it believes the password was not linked to the Russian attack nor closely linked to its production systems, an infosec researcher noticed that the company's password for a publicly accessible upload server was "solarwinds123", as allegedly published on GitHub. ®

More about

TIP US OFF

Send us news


Other stories you might like