Cybercrime

Scrub 6.5 Million – It Was 117 Million Passwords Stolen From LinkedIn in 2012

Four years ago approximately 6.5 million LinkedIn passwords found their way on to a Russian password forum. The incident was a huge embarrassment for LinkedIn, and although hashed, the passwords were not salted, and were consequently relatively easy to crack.

<p><span><span><strong>Four years ago approximately 6.5 million LinkedIn passwords <a href="http://www.securityweek.com/rumor-linkedin-hacked-password-hashes-dumped-russian-forum" title="LinkedIn Hacked - Password Hashes Dumped on Russian Forum">found their way</a> on to a Russian password forum. The incident was a huge embarrassment for LinkedIn, and although hashed, the passwords were not salted, and were consequently relatively easy to crack.</strong></span></span></p>

Four years ago approximately 6.5 million LinkedIn passwords found their way on to a Russian password forum. The incident was a huge embarrassment for LinkedIn, and although hashed, the passwords were not salted, and were consequently relatively easy to crack.

Although LinkedIn never confirmed the number of credentials that may have been stolen, it was generally considered that this was the limit of the breach. Now it appears that it may have been a little worse, in fact, 18 times worse. Motherboard has reported  that a hacker going by the name ‘Peace’ has offered for sale 167 million LinkedIn accounts of which 117 million include passwords – at the low price of around $2,200 (5 bitcoins). It is currently thought likely that this data is genuine.

LeakedSource claims to have obtained the data. In a blog post yesterday, it writes, “Only 117m accounts have passwords and we suspect the remaining users registered using FaceBook or some similarity.” An analysis of the passwords shows that ‘123456’ remains the most used (753,305 times), occurring more than 4 times more frequently than the second most-used password (‘linkedin’ at 172,523 occurrences).

Worryingly, LinkedIn was not salting its hashes at the time of the breach. Unsalted hashed passwords can be cracked in very short order, especially if they are weak passwords. Indeed, Motherboard reports, “One of the operators of LeakedSource told Motherboard in an online chat that so far they have cracked ‘90% of the passwords in 72 hours’.”

We can assume that all of the passwords have been cracked by hackers in the four years since their theft. On the surface, this might appear non-too worrying, since LinkedIn did a forced password reset at the time and introduced salting. However, the precise wording from LinkedIn at the time was: “Members that have accounts associated with the compromised passwords will notice that their LinkedIn account password is no longer valid.” It was, publicly at least, tying the resets to the 6.5 million credentials known to have been stolen.

LinkedIn has never said how many passwords were stolen. Either it knew that far more than 6.5 million had been lost, and forced resets for all the stolen passwords; or there have been around 100 million users who may have mistakenly thought their credentials have been safe over the last four years.

LinkedIn remains sparing in what it admits. A new statement posted by Cory Scott (CISO at LinkedIn) today says that at the time of the 2012 breach, “we advised all members of LinkedIn to change their passwords as a matter of best practice.” What it actually said was that regularly changing passwords is good practice; which has a different emphasis.

The statement goes on to say, “Yesterday, we became aware of an additional set of data that had just been released that claims to be email and hashed password combinations of more than 100 million LinkedIn members from that same theft in 2012. We are taking immediate steps to invalidate the passwords of the accounts impacted, and we will contact those members to reset their passwords. We have no indication that this is as a result of a new security breach.”

Advertisement. Scroll to continue reading.

The same sentiment as used in 2012 (that is, invalidating the passwords of impacted users) suggests that many of the credentials stolen in 2012 may have been in continuous use over the last four years, unless the users took it upon themselves to change their password.

It is probably a good idea for all LinkedIn users to change their current password to a new strong one as soon as possible, whether they receive a notification from LinkedIn or not. Expecting everyone to start using LinkedIn’s two-step verification would be good, but not realistic.

But there is one other lesson that we should not ignore. For more than four years hackers have had access to 100 million accounts without the public being aware. Today’s cyber criminals are perfectly capable of playing a long and patient game in their attempts to make money. And it’s not over yet.

“The most valuable data in the LinkedIn compromise may not be the passwords at all, but the enormous registry of email addresses connected to working professionals,” explains Tod Beardsley, Security Research Manager at Rapid7. “Spammers rely on accurate, active email addresses to target, and the low price tag of 5 Bitcoin (approximately $2200) is likely to generate significant interest from today’s spam industry. While people’s passwords can and should change routinely, email addresses and usernames persist for years without easy mechanisms to change them.”

Related ReadingLinkedIn Breach: How a 6.5M Hole Could Sink a 160M Ship 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version