2012 LinkedIn hack

From Wikipedia, the free encyclopedia

The 2012 LinkedIn hack refers to the computer hacking of LinkedIn on June 5, 2012. Passwords for nearly 6.5 million user accounts were stolen. Yevgeniy Nikulin was convicted of the crime and sentenced to 88 months in prison.

Owners of the hacked accounts were unable to access their accounts. LinkedIn said, in an official statement, that they would email members with instructions on how they could reset their passwords. In May 2016, LinkedIn discovered an additional 100 million email addresses and passwords that had been compromised from the same 2012 breach.

History[edit]

The hack[edit]

The social networking website LinkedIn was hacked on June 5, 2012, and passwords for nearly 6.5 million user accounts were stolen by Russian cybercriminals.[1][2] Owners of the hacked accounts were no longer able to access their accounts, and the website repeatedly encouraged its users to change their passwords after the incident.[3] Vicente Silveira, the director of LinkedIn,[4] confirmed, on behalf of the company, that the website was hacked in its official blog. He also said that the holders of the compromised accounts would find their passwords were no longer valid on the website.[5]

In May 2016, LinkedIn discovered an additional 100 million email addresses and hashed passwords that claimed to be additional data from the same 2012 breach. In response, LinkedIn invalidated the passwords of all users that had not changed their passwords since 2012.[6]

Leak[edit]

A collection containing data about more than 700 million users, believed to have been scraped from LinkedIn, was leaked online in September, 2021 in form of a torrent file after hackers previously tried to sell it earlier in June, 2021.[7]

Reaction[edit]

Internet security experts said that the passwords were easy to unscramble because of LinkedIn's failure to use a salt when hashing them, which is considered an insecure practice because it allows attackers to quickly reverse the scrambling process using existing standard rainbow tables, pre-made lists of matching scrambled and unscrambled passwords.[8] Another issue that sparked controversy was the iOS app provided by LinkedIn, which grabs personal names, emails, and notes from a mobile calendar without the user's approval.[9] Security experts working for Skycure Security said that the application collects a user's personal data and sends it to the LinkedIn server. LinkedIn claimed the permission for this feature is user-granted, and the information is sent securely using the Secure Sockets Layer (SSL) protocol. The company added that it had never stored or shared that information with a third party.[10][11]

Rep. Mary Bono Mack of the United States Congress commented on the incident, "How many times is this going to happen before Congress finally wakes up and takes action? This latest incident once again brings into sharp focus the need to pass data protection legislation." Senator Patrick Leahy said, "Reports of another major data breach should give pause to American consumers who, now more than ever, share sensitive personal information in their online transactions and networking ... Congress should make comprehensive data privacy and cybercrime legislation a top priority."[12][13]

Marcus Carey, a security researcher for Rapid7, said that the hackers had penetrated the databases of LinkedIn in the preceding days.[14] He expressed concerns that they may have had access to the website even after the attack.

Michael Aronowitz, Vice President of Saveology said, "Everyday hundreds of sites are hacked and personal information is obtained. Stealing login information from one account can easily be used to access other accounts, which can hold personal and financial information." Security experts indicated that the stolen passwords were encrypted in a way that was fairly easy to decrypt, which was one of the reasons for the data breach.[15]

Katie Szpyrka, a long time user of LinkedIn from Illinois, United States, filed a $5 million lawsuit against LinkedIn, complaining that the company did not keep their promises to secure connections and databases. Erin O’Harra, a spokeswoman working for LinkedIn, when asked about the lawsuit, said that lawyers were looking to take advantage of that situation to again propose the bills SOPA and PIPA in the United States Congress.[16]

An amended complaint was filed on Nov. 26, 2012 on behalf of Szpyrka and another premium LinkedIn user from Virginia, United States, named Khalilah Gilmore–Wright, as class representatives for all LinkedIn users who were affected by the breach.[17] The lawsuit sought injunctive and other equitable relief, as well as restitution and damages for the plaintiffs and members of the class.[17]

Response from LinkedIn[edit]

LinkedIn apologized immediately after the data breach and asked its users to immediately change their passwords.[1] The Federal Bureau of Investigation assisted the LinkedIn Corporation in investigating the theft. As of 8 June 2012, the investigation was still in its early stages, and the company said it was unable to determine whether the hackers were also able to steal the email addresses associated with the compromised user accounts as well.[18] LinkedIn said that the users whose passwords are compromised would be unable to access their LinkedIn accounts using their old passwords.[19]

Arrest and conviction of suspect[edit]

On October 5, 2016, Russian hacker Yevgeniy Nikulin was detained by Czech police in Prague. The United States had requested an Interpol warrant for him.[20]

A United States grand jury indicted Nikulin and three unnamed co-conspirators on charges of aggravated identity theft and computer intrusion. Prosecutors alleged that Nikulin stole a LinkedIn employee's username and password, using them to gain access to the corporation's network. Nikulin was also accused of hacking into Dropbox and Formspring, allegedly conspiring to sell stolen Formspring customer data, including usernames, e-mail addresses, and passwords.[21]

Nikulin was convicted and sentenced to 88 months of imprisonment.[22]

References[edit]

  1. ^ a b "An update on the hack". Linkedin. Retrieved June 8, 2012.
  2. ^ "Hackers steal 6.5 million passwords from LinkedIn". Herald Sun. Retrieved June 8, 2012.{{cite web}}: CS1 maint: url-status (link)
  3. ^ "LinkedIn Confirms, Apologizes for Stolen Password Breach". Mashable.com. June 6, 2012. Retrieved June 8, 2012.
  4. ^ "LinkedIn busy to investigate". The Economic Times. June 10, 2012. Retrieved July 20, 2012.
  5. ^ "Update:Linked in confirms it is hacked". Pc world.com. June 6, 2012. Archived from the original on September 14, 2012. Retrieved June 8, 2012.
  6. ^ "Protecting Our Members". LinkedIn. Retrieved May 25, 2016.
  7. ^ "Hackers leak LinkedIn 700 million data scrape". TheRecord.media. September 22, 2021. Retrieved September 25, 2021.
  8. ^ "LinkedIn suffers data breach-security experts". Reuters. June 6, 2012. Archived from the original on November 6, 2014. Retrieved June 8, 2012.
  9. ^ Kingsley-Hughes, Adrian. "LinkedIn ios app grabs names, emails, notes- from your calendar". Forbes.com. Retrieved June 8, 2012.
  10. ^ "LinkedIn iOS app privacy issues concern people". Mashable.com. June 6, 2012. Retrieved June 8, 2012.
  11. ^ Gune, Aditya (2017). "The Cryptographic Implications of the LinkedIn Data Breach". arXiv:1703.06586 [cs.CR].
  12. ^ "LinkedIn Passwords Leaked... Congress Immediately Wants To 'Do Something!'". Techdirt.com. June 7, 2012. Retrieved June 8, 2012.
  13. ^ Sasso, Brendan (June 6, 2012). "Lawmakers concerned by report that LinkedIn passwords were stolen". Hillicon Valley. Retrieved July 25, 2012.
  14. ^ "Hacker claims to have stolen millions of passwords". The Mercury News. Retrieved June 7, 2012.
  15. ^ "Over 6 million encrypted LinkedIn passwords leaked online" (Press release). Margate, FL: PRWeb. Retrieved April 18, 2013.
  16. ^ "LinkedIn sued for $5 million over hacked passwords". The News Tribe.com. June 21, 2012. Retrieved June 23, 2012.
  17. ^ a b Constantin, Lucian (March 6, 2013). "LinkedIn wins dismissal of lawsuit seeking damages for massive password breach". PC World. IDG News Service. Retrieved April 3, 2012.
  18. ^ "FBI to help LinkedIn". Gadgets.NDTV.com. June 8, 2012. Retrieved June 8, 2012.
  19. ^ "LinkedIn gets hacked". Fox10TV.com. Retrieved June 8, 2012.
  20. ^ Treshchanin, Dmitry; Shchetko, Nick (October 20, 2016). "Exclusive: Digital Trail Betrays Identity Of Russian 'Hacker' Detained In Prague". RadioFreeEurope/RadioLiberty.
  21. ^ "U.S. Charges Russian Hacker With Stealing LinkedIn Data". RadioFreeEurope/RadioLiberty. October 22, 2016.
  22. ^ Stone, Jeff (September 29, 2020). "LinkedIn hacker Nikulin sentenced to 7 years in prison after years of legal battles". Archived from the original on September 29, 2020. Retrieved November 23, 2020.