User:AmyMarchiando/draft

From Wikipedia, the free encyclopedia

Security incidents[edit]

2015 security breach[edit]

On Monday, June 15, 2015, LastPass posted a blog post indicating that the LastPass team had discovered and halted suspicious activity on their network the previous Friday. Their investigation revealed that LastPass account email addresses, password reminders, server per user salts, and authentication hashes were compromised; however, encrypted user vault data had not been affected. The company blog said, "We are confident that our encryption measures are sufficient to protect the vast majority of users. LastPass strengthens the authentication hash with a random salt and 100,000 rounds of server-side PBKDF2-SHA256, in addition to the rounds performed client-side. This additional strengthening makes it difficult to attack the stolen hashes with any significant speed."[1][2]

2021 third-party trackers and security incident[edit]

In 2021, it was discovered that the Android app contained third-party trackers.[3] Also, at the end of 2021, an article at the site BleepingComputer reported that LastPass users were warned that their master passwords were compromised.[4] The discussion here suggests Wikipedia considers The Register to be generally not reliable. The second sentence cited to TheBleepingComputer is misleading. It makes it sound like LastPass users received real notifications from LastPass that their master passwords were actually compromised. What the article says is that hackers sent fake notifications to users inferring their password was compromised as part of a phishing strategy. I don't think this is very historically significant, as hackers are always doing this.

2022 customer data and partially-encrypted vault theft[edit]

In August 2022, a hacker stole a copy of a customer database, and some copies of the customers' password vaults. The stolen information includes names, email addresses, billing addresses, partial credit cards and website URLs.[5] Some of the data in the vaults was unencrypted, while other data was encrypted with users' master passwords.[5]

The security of each user's encrypted data depends on the strength of the user's master password, or whether the password had previously been leaked, and the number of rounds of encryption used. Details of the number of rounds for each customer was stolen.[5] Some customer vaults were more vulnerable to decryption than others. The cited source does say the encryption is derived from the user's master password, but the rest of this seems to be the author's own analysis cited to LastPass' website. This seems like UNDUE detail cited to a primary source as well.

LastPass revealed this through a series of blog posts and reports from August 25, 2022,[6] and by notifying customers. In November 2022, LastPass assured users that passwords stored with the service were still secure.[7] LastPass offered more comprehensive advice to individual customers[8] and business users[9] in March 2023. This is all true, but it's all cited to LastPass.com, making it UNDUE. Just saying LastPass blogged about the breach doesn't really seem historically significant.

The customer data included customers' names, billing addresses, phone numbers, email addresses, IP addresses and partial credit card numbers, and the number of rounds of encryption used, MFA seeds and device identifiers. The vault data included, for each breached user, unencrypted website URLs and site names, and encrypted usernames, passwords and form data for those sites. According the reports, the stolen info did not include a plain text copy of the user's master password.[5]

The threat actor first gained unauthorized access to portions of their development environment, source code, and technical information through a single compromised developer's laptop.[6] LastPass responded by re-building their development environment and rotating certificates.[10] The actor, however, used the information to target and hack the computer of a senior DevOps engineer,[10] and used a key logger to obtain that engineer's master password. The actor then gained access to an encrypted corporate vault, which was shared between just four engineers. That vault contained keys to S3 buckets of the backups to customer files.[11] The actor obtained the user database of August 14, 2022, and several password vault backups taken between August 20 and September 16, 2022.[5]

LastPass's December report suggested that, if customers had selected a strong master password and elected, under the account's advanced settings, to uses the many thousands of rounds of PBKDF2-HMAC-SHA-256 encryption (600,000 iterations recommended by OWASP, as of 2023),[12] it would take millions of years to decrypt the passwords.[13] Prior to June 2012, customers had by default a single PBKDF2-HMAC-SHA-256 hash applied to their master password, with site usernames and passwords encrypted with the weak AES-ECB cipher mode. The default iteration count that was later increased for new customers to 500 encryption cycles, then later increased to 5000. By February 2018 the default for new customers was 100,100 iterations, a minimum master password length of 12 characters, and the stronger AES-CBC cipher mode employed.[13][14][15] Old customers using old defaults may not have had their encryption rounds increased, nor have been forced to use a long password. This is a lot of detailed technical information cited almost exclusively to LastPass.com. The only other citation is to a vendor website. Also, a lot of this content (and tone) isn't in the cited sources. For example, none of the sources call the AES encryption standard weak or say the option for higher encryption standards are buried in the advanced settings. This is the author of this paragraph adding their own analysis.

Commentators expressed concerns that if a user's master password was weak or leaked,[16] the encrypted parts of the customer's data could be decrypted.[17] Initially, LastPass stated no action was necessary for the majority of its customers,[13] but other sources recommended changing all passwords and vigilance against possible phishing attacks.[18][19] Some sources criticized LastPass's response,[20] and raised additional concerns over the number of rounds of encryption that were required. This sentence is uncited and appears to be the same as the prior paragraph in terms of someone adding their own analysis.

A class-action lawsuit was initiated in early 2023, with the anonymous plaintiff stating that LastPass failed to keep users' information safe.[21] Of particular concern in the lawsuit was the increased risk of the details being used in phishing attacks.

In September 2023, a potential link was made between the 2022 data theft and a total of more than $35 million in cryptocurrency that had been stolen from over 150 victims since December 2022. The link was made due the fact that almost all victims were LastPass users.[22]

References[edit]

  1. ^ Siegrist, Joe (10 July 2015). "LastPass Security Notice". blog.lastpass.com. LogMeIn.
  2. ^ Goodin, Dan (June 15, 2015). "Hack of cloud-based LastPass exposes hashed master passwords". Ars Technica. Condé Nast.
  3. ^ Anderson, Tim (25 February 2021). "1Password has none, KeePass has none... So why are there seven embedded trackers in the LastPass Android app?". The Register. Retrieved 31 August 2023.
  4. ^ Gatlan, Sergiu. "LastPass users warned their master passwords are compromised". BleepingComputer. Retrieved 28 December 2021.
  5. ^ a b c d e "What data was accessed? - LastPass Support". support.lastpass.com. Retrieved 2023-03-05.
  6. ^ a b Toubba, Karim. "Notice of Recent Security Incident". LastPass Blog. Retrieved 26 August 2022.
  7. ^ Gatlan, Sergiu (2022-11-30). "Lastpass says hackers accessed customer data in new breach". BleepingComputer.
  8. ^ "Security Bulletin: Recommended Actions for Free, Premium, and Families Customers - LastPass Support". support.lastpass.com. Retrieved 2023-03-05.
  9. ^ "Security Bulletin: Recommended Actions for LastPass Business Administrators - LastPass Support". support.lastpass.com. Retrieved 2023-03-05.
  10. ^ a b Toubba, Karim (1 March 2023). "Security Incident Update and Recommended Actions". The LastPass Blog. Retrieved 2023-03-05.
  11. ^ Goodin, Dan (28 February 2023). "LastPass says employee's home computer was hacked and corporate vault taken". Ars Technica. Retrieved 2023-02-28.
  12. ^ "Password Storage - OWASP Cheat Sheet Series". cheatsheetseries.owasp.org. Retrieved 2023-02-03.
  13. ^ a b c Toubba, Karim (22 December 2022). "Notice of Recent Security Incident". The LastPass Blog. Retrieved 2022-12-22.
  14. ^ Palfy, Sandor (2018-07-09). "LastPass BugCrowd Update". The LastPass Blog. Retrieved 2023-02-03.
  15. ^ "Increase your Lastpass Password Iterations | Dominion Digital Services". Retrieved 2023-02-03.
  16. ^ Goodin, Dan (22 December 2022). "LastPass users: Your info and vault data is now in hackers' hands". Ars Technica. Retrieved 2022-12-22.
  17. ^ Sharwood, Simon. "LastPass admits attackers copied password vaults". www.theregister.com. Retrieved 2022-12-27.
  18. ^ Goodin, Dan (22 December 2022). "LastPass users: Your info and password vault data are now in hackers' hands". Ars Technica. Retrieved 2022-12-27.
  19. ^ "LastPass finally admits: Those crooks who got in? They did steal your password vaults, after all…". Naked Security. 23 December 2022. Retrieved 2022-12-28.
  20. ^ Palant, Wladimir (2022-12-26). "What's in a PR statement: LastPass breach explained". Almost Secure. Retrieved 2022-12-28.
  21. ^ Kan, Michael. "LastPass Faces Class-Action Lawsuit Over Password Vault Breach". PCMAG. Retrieved 2023-01-06.
  22. ^ Weatherbed, Jess (2023-09-07). "LastPass security breach linked to $35 million stolen in crypto heists". The Verge. Retrieved 2023-09-08.