Viewing a single comment thread. View all comments

Fit-Anything8352 t1_j1gadou wrote

Hey guys, those password faults are secured with AES-256 are we just going to pretend that attackers can break it? They can't even do it if they have fully functional quantum computers or something(they'd still be left with the impossible task of brute forcing the equivalent of an 128-bit cipher).

If your master password wasn't something absolutely stupid then you probably aren't at risk of anything; the NSA doesn't even have the ability to break properly implemented AES-256. This is the whole point of cryptography.

194

Neverending_Rain t1_j1gj6vr wrote

From what I saw in the other thread they did leak a ton of personal info and what sites the passwords were used for, which is still a huge problem.

They're not going to crack the passwords and get into the accounts, but the hackers will be able to look through all that info to find valuable targets for further phishing attacks, or blackmail targets. There is a ton that can be done just by knowing what websites someone has accounts on.

The average person will probably be fine, but this can still cause huge problems for some Lastpass users.

81

rob_zombie33 t1_j1gkg55 wrote

I agree. I believe I was a target in this manner after a different hack very shortly after the company admitted it happened. They never notified me though, so when I received a call claiming to be them and knowing detailed information of my account I believed it was them. I ended the call and didn't engage further with them but noticed a lot of repeat calls from the same number. I knew then it was a scammer and the company announcement I saw led me to contact them to confirm they were not trying to reach me in any way. Be on the lookout folks and take caution with anyone trying to reach you. If they are trying to engage you about something tell them to send you something by mail or to give you a number to callback later to see what happens.

16

QuietlyZen t1_j1hh29x wrote

Agree with all but the last. Never trust a number that they give you, or that shows on caller ID. Instead call a number you know to be good through other means

5

rob_zombie33 t1_j1hxh3h wrote

That's a good point, you are right that it could be spoofed. In my case when I asked for a number, they said I couldn't call them back and they will call me later. The number on caller id was definitely not a number the real company used as I determined with an actual company representative. It may help in this way to identify a fraud, but yes it won't help to verify that it isn't a fraud just seeing a legitimate number.

From what I gathered, this scammer was attempting to gather enough information for an account takeover. I immediately closed the account with the company, they can fuck off for not having good security measures.

3

asdaaaaaaaa t1_j1hhcpf wrote

> There is a ton that can be done just by knowing what websites someone has accounts on.

I'm waiting for that mass "oh shit" moment when the larger populace actually begins to understand how much you can do with large amounts of meta data. It's scary.

2

wren337 t1_j1gekzz wrote

Assuming they didn't do anything incorrectly. Like secretly having a second password for customer support, or for law enforcement requests. These guys have screwed the pooch at every turn. I find no comfort in them saying they had the right high level design.

59

Fit-Anything8352 t1_j1gers3 wrote

I mean they physically can't implement the cipher in a way that allows for a backdoor, it wouldn't work(unless they are simply lying about how they encrypt the data I guess, but some quick reverse engineering of their app should figure out pretty easily if they aren't actually using AES-256).

That's why it's a good idea to use open source security tools though. You can read the source code to make sure there's no funny business going on.

21

Ioncannon t1_j1udcjv wrote

I never understood this. Could they not just keep a secret branch that implements all the bad shit and they just merge the public main in from time to time?

Most people aren't compiling their own binaries.

1

Gaspar099 t1_j1i5zxy wrote

The thing that make me question is:How they can reset your Master Password if your data is encrypted? I lost my master password in the past and I was able to change it. Meaning they probably have a backdoor in there cryptographic system or a way to get the information on their side.

8

raunchyfartbomb t1_j1io28h wrote

Yea, this is a point to think on. The only thing I can think of is that it exists locally with much less security. But that doesn’t make sense, so they must have some way to decrypt it in order to apply the new password to the blob.

3

Gaspar099 t1_j1iob6i wrote

Maybe a copy of vault with another key they have.

1

hypnoticlife t1_j1i6ptn wrote

Both of the other replies here make me think that the master password isn’t the key. That it merely unlocks the key. This gives the ability to have a password reset and trivial support/law enforcement access. The only evidence is the ability for password resets. That’s a huge red flag.

7

wren337 t1_j1ke1j2 wrote

Agree that's how you do multiple passwords. There is a random encryption key for the actual data, and then multiple copies of that key are encrypted with your password and one or more of their passwords. So the question is, did their passwords get lost? If support can recover your vault, everything they've said is a lie.

1

nicuramar t1_j1irrv4 wrote

> Assuming they didn’t do anything incorrectly. Like secretly having a second password for customer support, or for law enforcement requests.

But if that’s secret and not leaked, an attacker wouldn’t be better off.

1

Packabowl09 t1_j1gp2bl wrote

The bigger issue is this breach showed how much info was not encrypted

21

what-the-puck t1_j1i21l7 wrote

Absolutely.

Every saved website URL is unencrypted.

Now the attackers have the owner's LastPass email address, all IP addresses used to log in (which for most people is an accurate geographic region), and for everyone who paid their full billing info including name, address and phone number.

And with URLs the attackers can tie all of that to every single service the person has a password for.

That's a goldmine in and of itself. Their utility bills tell you where they live with certainty. Their financial accounts tell you who their bank is, their mortgage company, their insurance company, their health insurance company, etc. Their company accounts tell you who they work for, even if they just have webmail or timesheets saved. Many people now have accounts for their doctor's office, and for different services that offer medical tests (scheduling).

Political affiliations. Hobbies. Clubs. What languages they speak. Deep dark secrets. There's a reason the backup was stolen.

Knowing all that, and previous password leaks, the attackers can (and already are undoubtedly) do Password Spraying attacks against the backup and will gain access to some accounts. It's inevitable, AES256 is too weak and stolen accounts too valuable.

15

Sarduci t1_j1gdzmh wrote

This is exactly the reason why you use something like this. Anyone can copy the data but only you have the key. As long as your key is reasonably strong, they’re never going to decrypt it in my lifetime.

9

billsonbobq2q t1_j1gz7xc wrote

Encryption is meaningless without a strong master password in this case. And LastPass was permitting some shockingly short master passes in their protocols.

Attackers can now take the file and run infinite offline brute force attacks on each vault until they unlock everything via the cracked encryption key.

Additionally because the files exposed URLs of each PW entry attackers can gain quite a bit of knowledge about the user of each vault, making it easier to guess and crack potential passwords.

So yeah, for most users there's not a ton of risk, but for anyone with PWs of less than 11ish characters and/or a low degree of entropy, everything they stored is at risk.

9

sometimesome t1_j1h8nyu wrote

Oh man i feel so stupid right now. I have so many questions. I had a few reset emails come at me while reading about this. Already moved to a different cloud based one that doesn’t get hacked every year. At first i thought ok they got hacked a few years back now they will double down on security- so they will be safer than the ones that didnt get hacked. 🙃

Alright my 2 questions to help me take better action. Hope someone can help, this may help others going through this right now too

  1. Silly obvious question but i need to ask it to be super sure: when you say they have the vault offline does this mean my new masterpassword online and some important ones that i have now deleted from my online vault, will not stop them from from accessing my old offline vault with the old password with the now deleted entries as well?

  2. Within a password file i would keep important private notes, not a secure note, but the field within a password entry, i cant find if this field was encrypted or was it fully visible too in the hack?

4

HanaBothWays t1_j1hkhwk wrote

> Already moved to a different cloud based one that doesn’t get hacked every year.

Respectfully, you don’t know how often they get hacked, they probably just Don’t disclose it the same way. But any password vault provider is gonna be an attractive target for hackers.

5

sometimesome t1_j1hlyhf wrote

Yes youre absolutely right, just know a few people that use 1password service with apple watch 2fa, and dont have time today of all days to figure out which self service to choose, how to setup and keep secure etc. but long term definitely need to do so

1

Gaspar099 t1_j1i6td7 wrote

>Within a password file i would keep important private notes, not a secure note, but the field within a password entry, i cant find if this field was encrypted or was it fully visible too in the hack?

On Last pass website, they are telling:
"LastPass Secure Notes is your personal Fort Knox notes app. Just like your Password Vault, Secure Notes is encrypted at the device-level, meaning personal data – Wi-Fi passcode, credit card info, password hints, and more – is protected from anyone who isn't you."

Meaning they are encrypted as well.

2

billsonbobq2q t1_j1jbze9 wrote

>will not stop them from from accessing my old offline vault with the old password with the now deleted entries as well?

Correct. They have a backup from months ago. While changing your master pw is a good idea, it doesn't remove what's already been taken.

>Within a password file i would keep important private notes, not a secure note, but the field within a password entry,

Everything I've read says the notes fields were encrypted. The URL field was exposed, as well as your name and email attached to your specific vault file.

2

Fit-Anything8352 t1_j1hq4pp wrote

> So yeah, for most users there's not a ton of risk, but for anyone with PWs of less than 11ish characters and/or a low degree of entropy, everything they stored is at risk.

They were always at risk though, it was always incredibly stupid to use short master passwords, it's not like we didn't know that. People who ignored the warnings and did it anyway knew exactly what they were signing up for in the event or a breach.

2

__s10e t1_j1h0o5j wrote

>Hey guys, those password faults are secured with

a passphrase chosen by the user.

We have to assume that most of them can be brute-force guessed.

8

Fit-Anything8352 t1_j1hqnxr wrote

I mean I mentioned "if your master password wasn't absolutely stupid." If you ignore all the warnings and set an 8 character master password you were always at risk in the event of a hypothetical breach, so this isn't really a surprise.

5

[deleted] t1_j1gmivx wrote

Agreed but the bigger issue is that people reuse their master password for other things and if they have been breached in the past the cracking may not need a quantum computer, but just a database of breached passwords.

3

Fit-Anything8352 t1_j1gn6fd wrote

I mean that's what I meant when I said "master password isn't something absolutely stupid."

That said, hopefully LastPass wasn't dumb enough to not use a key derivation function to derive the master key. The whole point of key derivation function is to make brute forcing passwords impractical by using an deliberately slow, computationally expensive hashing algorithm to derive the key from the password(say it takes like 100ms to compute on a very powerful computer). This effectively thwarts dictionary attacks, forcing the attacker back to "side step the key derivation function and just brute force the 256-bit key directly, without the database" which is again, impossible, even on future computers that don't exist.

Unless somebody discovers an effective, practical attack on full-round AES-256, which would be very impressive. But then you would have much bigger problems than your stupid passwords :)

5

RandoScando t1_j1gzybq wrote

Thanks! I was saying the same thing to a coworker, and they didn’t seem to understand the strength of AES 256. RSA, sure. But symmetric block rotation encryption is not vulnerable, even in this case.

1

tinny123 t1_j1hjr26 wrote

Tech novice here. Dont use lastpass. Dont trust it.

But if the hackers have all this data, are current users who attempt to sign in with their master password at risk because the vaults were hacked and stolen.?

1

VellDarksbane t1_j1hphea wrote

Assuming everything is implemented in the way Lastpass says it is, only if the attackers were still in the network, and had setup a system to scrape passwords. From what they’re saying, the attackers grabbed the encrypted vaults, which are useless without the master password, so anyone with a strong master password that hadn’t been reused anywhere will be fine.

There are options for password managers if you don’t trust lastpass, such as keepass, which stores the database locally, so no third party has any ability to view them. You then have to worry about backing up the database itself to avoid a hard drive going bad wiping out your password vault, but it is free iirc.

2

GlitteringAccident31 t1_j1htsf1 wrote

I think serving this locally for 99pct of users is much more error prone.

Backing up to the cloud, serving from an instance for availability across devices, backups on a bucket somewhere. so many possible attack vectors.

Bitwarden is free as well

3

VellDarksbane t1_j1jkgmp wrote

I agree, but being more error prone, and having to reset passwords more often, is better than password reuse for most users too. Lastpass, bitwarden, etc, all require you to trust the team you’re purchasing it from to some degree. Keepass is fully offline, with no ability to sync, except what you do to keep the file synced.

For most end users personal use, which is going to be many people in this thread, their backup is going to be a personal onedrive/icloud, a flash drive, or something like backblaze if they’re being fancy. They aren’t going to be configuring S3 buckets to keep their 50-100 password database backed up, if they back it up at all.

1

quettil t1_j1hxw6k wrote

> (they'd still be left with the impossible task of brute forcing the equivalent of an 128-bit cipher).

https://pbs.twimg.com/media/FksX2y8XoAIRr7b?format=jpg&name=small

Not necessarily impossible.

1

Fit-Anything8352 t1_j1imutz wrote

It is impossible if they implemented the key derivation function correctly. If they used salt and used a slow enough KDF then you can't do dictionary or rainbow table attacks on the password, so you have to brute force the key. Which means the impossible task of brute forcing the equivalent of an 128-bit cipher

1

prjindigo t1_j1i2faw wrote

"tHe nSa dOeSn"t eVeN HaVe ThE AbIlItY To bReAk pRoPeRlY ImPlEmEnTeD AES-256"

right... because it's "good enough" still and we've been told that for two decades and they sauce it daily. It was good enough for documents of the "secret" level... which is the level immediately above "given to the NYT for publishing"... in 2003.

also, quantum can't manipulate binary information in any meaningful way imagine helen keller playing cricket as a batter

(meme typing for the meme of it)

1

Fit-Anything8352 t1_j1im8js wrote

There is a quantum search algorithm called Grovers algorithm that lets you do a search with O(sqrt(N)) complexity which in other words means you an brute force an n-bit cipher in 2^n/2 operations. It requires way more sophisticated quantum computers than we have today though, with many more quibits and actual, working error correction.

> right... because it's "good enough" still and we've been told that for two decades and they sauce it daily. It was good enough for documents of the "secret" level... which is the level immediately above "given to the NYT for publishing"... in 2003.

It is good enough. Edward Snowden told us that in 2014 even the NSA didn't have any effective cryptanalysis on AES, and even on unrealistic future computers it would still take longer than the heat death of the universe to brute force it.

3

alsopranos t1_j1helya wrote

What if there is no master password and using federated login instead?

0