Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Disqus Discloses 2012 Breach Impacting 17 Million Users

Commenting service Disqus informed customers on Friday of a data breach that apparently occurred back in 2012 and which affected roughly 17.5 million user accounts.

Commenting service Disqus informed customers on Friday of a data breach that apparently occurred back in 2012 and which affected roughly 17.5 million user accounts.

Disqus learned of the breach from Troy Hunt, the Australian security expert who created the Have I Been Pwned breach notification service. Hunt said it took the company just under 24 hours after being notified to take action to protect impacted accounts and disclose the breach to the public.

According to Disqus, whose service is used to post roughly 50 million comments every month, the information stored in the database obtained by Hunt had been dated between 2007 and July 2012, which is likely around the time when the breach occurred.

The exposed data includes usernames, email addresses, sign-up dates, last login dates and, for roughly one-third of the 17.5 million accounts, password hashes (SHA-1 with salt). While Disqus said no plaintext passwords were exposed and the hashes are unlikely to be cracked, Hunt pointed out that it’s not difficult to crack SHA-1 hashes, even with a salt.

While Disqus’ investigation is still in progress, the company says there is no evidence of unauthorized logins as a result of this incident. Nevertheless, affected users are being notified and their passwords have been reset. The firm does not believe the data has been widely distributed or readily available.

“We’ve taken action to protect the accounts that were included in the data snapshot. Right now, we don’t believe there is any threat to a user accounts,” said Jason Yan, co-founder and CTO of Disqus. “Since 2012, as part of normal security enhancements, we’ve made significant upgrades to our database and encryption in order to prevent breaches and increase password security. Specifically, at the end of 2012 we changed our password hashing algorithm from SHA1 to bcrypt.”

Data from the Have I Been Pwned service showed that 71% of the 17.5 million Disqus accounts were also compromised in other data breaches.

In addition to the Disqus database, Hunt also obtained information stolen from URL shortening service Bitly (9 million accounts) and Kickstarter (5.2 million accounts) back in 2014.

Advertisement. Scroll to continue reading.

Unlike the Disqus incident, which does not appear to have been detected back in 2012, the Bitly and Kickstarter breaches were detected at the time of the attacks and users were notified. Both Bitly and Kickstarter informed users that there is no new information and no action needs to be taken.

Related: Personal Details of 117,000 AA Shoppers Exposed

Related: 7 Million Impacted by Lifeboat Minecraft Community Breach

Related: Insecure CloudPets Database Exposed Credentials, Private Data

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.