lastpass hack

LastPass Automated Warnings Linked to ‘Credential Stuffing’ Attack

Users of the popular LastPass password manager are being targeted in so-called “credential stuffing” attacks that use email addresses and passwords obtained from third-party breaches.

That’s the official word from LastPass in response to public reports that some users received blocked access emails warnings that are normally sent to users who log in from different devices and locations.

The email notifications raised fears of a data compromise at the LogMeIn-owned startup that claims more than 30 million users and 85,000 business customers worldwide. However, in a note credited to VP of Engineering Gabor Angyal, LastPass downplayed the severity of the issue and said the warnings were linked to known credential-stuffing attacks.

Here’s the LastPass explanation:

We recently investigated reports of an uptick of users receiving blocked access emails, normally sent to users who log in from different devices and locations.

Our initial findings led us to believe that these alerts were triggered in response to attempted “credential stuffing” activity, in which a malicious or bad actor attempts to access user accounts (in this case, LastPass) using email addresses and passwords obtained from third-party breaches related to other unaffiliated services.

We quickly worked to investigate this activity and, at this time, have no indication that any LastPass accounts were compromised by an unauthorized third-party as a result of these credential stuffing attempts, nor have we found any indication that user’s LastPass credentials were harvested by malware, rogue browser extensions, or phishing campaigns.

Angyal admitted that some of the security alerts were sent by LastPass in error but he did not elaborate on the scale of the problem or the errors that caused users to post nervous social media posts flagging the issue.

“Our investigation has since found that some of these security alerts, which were sent to a limited subset of LastPass users, were likely triggered in error. As a result, we have adjusted our security alert systems and this issue has since been resolved,” Angyal said.

The LastPass VP urged customers to use a strong Master Password and never re-use that password for any other website or app. In response to the ongoing credential-stuffing attacks, Angyal is recommending that users immediately change LastPass Master Passwords and enable multi-factor authentication on all accounts.


Source: https://www.securityweek.com/lastpass-automated-warnings-linked-%E2%80%98credential-stuffing%E2%80%99-attack


If you are interested in this content, you can follow my LinkedIn and Twitter accounts and access more content.


Join our list

Sign up for the e-mail list to be informed about the developments in the cyber world and to be informed about the weekly newsletter.

Haber bültenine kaydolduğunuz için teşekkürler!

Something went wrong.

Leave a Comment

LastPass 'Kimlik Bilgisi Doldurma' Saldırısıyla Bağlantılı Uyarıları Otomatikleştirdi

2 min