Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

LastPass Found No Code Injection Attempts Following August Data Breach

Password management software provider LastPass says its investigation into the August 2022 data breach has not revealed any attempts to inject malicious code into LastPass software.

Password management software provider LastPass says its investigation into the August 2022 data breach has not revealed any attempts to inject malicious code into LastPass software.

The GoTo-owned company announced on August 25 that unknown intruders had gained access to the LastPass development environment and stole “portions of source code and some proprietary LastPass technical information”.

At the time, the company posted a notice online, saying that no user data or master passwords were compromised in the incident, and that its products and services continued to operate normally throughout the incident.

In a September 15 update, LastPass provided additional information on the incident, explaining that the data breach was limited to the LastPass development environment, which does not store customer data, and which is physically separated from production.

“LastPass does not have any access to the master passwords of our customers’ vaults – without the master password, it is not possible for anyone other than the owner of a vault to decrypt vault data as part of our Zero Knowledge security model,” the company also notes.

LastPass’ investigation into the incident revealed that the attackers compromised a developer’s endpoint and used it to access the company’s development environment over a four-day period.

“While the method used for the initial endpoint compromise is inconclusive, the threat actor utilized their persistent access to impersonate the developer once the developer had successfully authenticated using multi-factor authentication,” LastPass notes.

The company also performed an analysis of its source code and production builds and says it found no “evidence of attempts of code-poisoning or malicious code injection”.

Advertisement. Scroll to continue reading.

Furthermore, LastPass says that code injections would have been prevented by the fact that developers cannot push code into production, as this operation is performed by a separate team and only after “rigorous code review, testing, and validation processes” have been completed.

LastPass also says it has taken steps to further enhance its source code safety practices and to improve overall security controls, including through the deployment of additional threat intelligence and detection and prevention capabilities.

Related: LastPass Says Source Code Stolen in Data Breach

Related: LastPass Automated Warnings Linked to ‘Credential Stuffing’ Attack

Related: Textile Company Sferra Discloses Data Breach

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.