Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
LinkedIn Security Breach Triggers $5 Million Lawsuit
Newest First  |  Oldest First  |  Threaded View
MROBINSON000
MROBINSON000,
User Rank: Apprentice
6/28/2012 | 7:21:28 AM
re: LinkedIn Security Breach Triggers $5 Million Lawsuit
We agree with security expertsGÇÖ point of view, which say that LinkedIn could have required a Password Policy in order to protect people from own password choice, without safety elements. Also, they could have added Salt or some other algorithms, such as PBKDF2 and bcrypt. We described in more detail what LinkedIn should have done with the passwords in the following blog article http://blog.securityinnovation...
Mathew
Mathew,
User Rank: Apprentice
6/22/2012 | 9:44:52 AM
re: LinkedIn Security Breach Triggers $5 Million Lawsuit
Echoing the other comments, having one's password published (even hashed), and having someone then use the password, together with a username (which the attacker probably possesses) to *breach* the account are two separate issues.

But there's a bigger question here: How exactly did an attacker manage to grab a LinkedIn password database file--containing 6.5 million, and possibly many more passwords--without LinkedIn noticing?

Finally, the breach illustrates a big problem that "MyW0r1d" mentions: How can a company that primarily communicates with customers via email warn them that their password has been compromised, when those customers are being inundated with phishing attacks posing as email-reset warnings? Apparently, quite a few LinkedIn users are deleting the legitimate reset emails because they think it's spam/phishing.
Mathew
Mathew,
User Rank: Apprentice
6/22/2012 | 9:40:36 AM
re: LinkedIn Security Breach Triggers $5 Million Lawsuit
Thanks everyone for your comments, great discussion. "Number 6" -- to your point "How is her having zero connections related to the security breach?" that's a very good question, and was a bit of a placeholder or "isn't this odd?" note to include in the piece, since it's very strange to find a LinkedIn account that has zero connections. MyW0r1d, I didn't mean to imply that she didn't have any friends. Again, just that it's odd to see someone who's elected to have zero connections.

I queried the law firm that filed the suit on the plaintiff's behalf about this, asking if the plaintiff had *had* multiple connections, and then dropped them in the wake of the security breach? Perhaps she feared that her account might be compromised, and bogus communications sent on her behalf? (I'm just guessing.) It's also possible that she needs to prove that she was a member of LinkedIn, and so maintained the account (even though there were no connections left on it) after filing the suit.

I haven't heard back from the law firm.
MyW0r1d
MyW0r1d,
User Rank: Apprentice
6/21/2012 | 10:07:40 PM
re: LinkedIn Security Breach Triggers $5 Million Lawsuit
I don't know how I could confirm the compromise of a single account beyond doubt. I know I received a notice from LinkedIn about the "incident" and it looked so much like a phishing attempt I had to ask LinkedIn if it was for real. But being one of 6.5 million does not mean my account was accessed or manipulated (in fact, I didn't see any anomalies), just changed the password and went on. Not to defend the case, but SQL injection attacks are a common enough attack vector.
MyW0r1d
MyW0r1d,
User Rank: Apprentice
6/21/2012 | 10:02:56 PM
re: LinkedIn Security Breach Triggers $5 Million Lawsuit
Agreed, are we supposed to feel sorry for her that almost two years after joining she has no links? It isn't Facebook and some use it simply as a static, online resume for job seekers.
moarsauce123
moarsauce123,
User Rank: Ninja
6/21/2012 | 11:42:28 AM
re: LinkedIn Security Breach Triggers $5 Million Lawsuit
In all fairness, the accounts could have been compromised even without the breach. Just because the incidents are close together in time does not necessarily mean they are cause and effect, although it is possible.
jrandels342
jrandels342,
User Rank: Apprentice
6/20/2012 | 10:25:09 PM
re: LinkedIn Security Breach Triggers $5 Million Lawsuit
It is interesting that they state "no member account has been breached" I know of at least three accounts within my associates that have had their accounts compromised as a result of this breach.
Number 6
Number 6,
User Rank: Apprentice
6/20/2012 | 9:01:54 PM
re: LinkedIn Security Breach Triggers $5 Million Lawsuit
How is her having zero connections related to the security breach?

There's no indication in the filing that she suffered any harm. So where's the tort?
PJS880
PJS880,
User Rank: Ninja
6/20/2012 | 5:23:00 PM
re: LinkedIn Security Breach Triggers $5 Million Lawsuit
I couldnGÇÖt agree with you more, in regards to the lawsuit. Absolutely large companies, who sole purpose is to manage thousands of userGÇÖs personal information, should be held liable for any and all damages that would have or could have occurred, due to the fact that security was not suitable for itGÇÖs a use. Just because memberGÇÖs accounts were directly breeched, that does not take away the significance of the initial breech, putting thousands of userGÇÖs information at risk.

I also like the fact that the author points out a key fact here; LinkedIn did not even know that their databases had been breached until it heard about them through third parties.

What? Are you serious? You canGÇÖt even tell if your databases have been breached and I am supposed to trust you with the securing my personal Information. You think LinkedIn would have learned a lesson to not follow in SonyGÇÖs footsteps, but with this breach it puts LinkedIn just as open to class action lawsuits. What do you think; do you think that Linkedin will rewrite it terms of service to avoid class action lawsuits, if a breach of this type occurs again? If at all this breach has brought about the vulnerabilities that the LinkedIn line of security lacks.

Paul Sprague
InformationWeek Contributor


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file