2012 LinkedIn Hack
   HOME

TheInfoList



OR:

The 2012 LinkedIn hack refers to the computer hacking of
LinkedIn LinkedIn () is an American business and employment-oriented online service that operates via websites and mobile apps. Launched on May 5, 2003, the platform is primarily used for professional networking and career development, and allows job se ...
on June 5, 2012.
Passwords A password, sometimes called a passcode (for example in Apple devices), is secret data, typically a string of characters, usually used to confirm a user's identity. Traditionally, passwords were expected to be memorized, but the large number of ...
for nearly 6.5 million user accounts were stolen.
Yevgeniy Nikulin Yevgeniy Alexandrovich Nikulin (Евгений Александрович Никулин) is a Russian computer hacker. He was arrested in Prague in October 2016, and was charged with the hacking and data theft of several U.S. technology companie ...
was convicted of the crime and sentenced to 88 months in prison. Owners of the hacked accounts were unable to access their accounts. LinkedIn said, in an official statement, that they would email members with instructions on how they could reset their passwords. In May 2016, LinkedIn discovered an additional 100 million email addresses and passwords that had been compromised from the same 2012 breach.


History


The hack

The
social networking A social network is a social structure made up of a set of social actors (such as individuals or organizations), sets of dyadic ties, and other social interactions between actors. The social network perspective provides a set of methods for an ...
website
LinkedIn LinkedIn () is an American business and employment-oriented online service that operates via websites and mobile apps. Launched on May 5, 2003, the platform is primarily used for professional networking and career development, and allows job se ...
was hacked on June 5, 2012, and
passwords A password, sometimes called a passcode (for example in Apple devices), is secret data, typically a string of characters, usually used to confirm a user's identity. Traditionally, passwords were expected to be memorized, but the large number of ...
for nearly 6.5 million user accounts were stolen by Russian cybercriminals. Owners of the hacked accounts were no longer able to access their accounts, and the website repeatedly encouraged its users to change their passwords after the incident. Vicente Silveira, the director of LinkedIn, confirmed, on behalf of the company, that the website was hacked in its official blog. He also said that the holders of the compromised accounts would find their passwords were no longer valid on the website. In May 2016, LinkedIn discovered an additional 100 million email addresses and hashed passwords that claimed to be additional data from the same 2012 breach. In response, LinkedIn invalidated the passwords of all users that had not changed their passwords since 2012.


Leak

A collection containing data about more than 700 million users, believed to have been scraped from LinkedIn, was leaked online in September, 2021 in form of a torrent file after hackers previously tried to sell it earlier in June, 2021.


Reaction

Internet security experts said that the passwords were easy to unscramble because of LinkedIn's failure to use a
salt Salt is a mineral composed primarily of sodium chloride (NaCl), a chemical compound belonging to the larger class of salts; salt in the form of a natural crystalline mineral is known as rock salt or halite. Salt is present in vast quantitie ...
when hashing them, which is considered an insecure practice because it allows attackers to quickly reverse the scrambling process using existing standard rainbow tables, pre-made lists of matching scrambled and unscrambled passwords. Another issue that sparked controversy was the
iOS iOS (formerly iPhone OS) is a mobile operating system created and developed by Apple Inc. exclusively for its hardware. It is the operating system that powers many of the company's mobile devices, including the iPhone; the term also includes ...
app provided by LinkedIn, which grabs personal names, emails, and notes from a mobile calendar without the user's approval. Security experts working for Skycure Security said that the application collects a user's personal data and sends it to the LinkedIn server. LinkedIn claimed the permission for this feature is user-granted, and the information is sent securely using the
Secure Sockets Layer Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network. The protocol is widely used in applications such as email, instant messaging, and voice over IP, but its use in securi ...
(SSL) protocol. The company added that it had never stored or shared that information with a third party. Rep.
Mary Bono Mack Mary Bono (née Whitaker and formerly Mary Bono Mack, born October 24, 1961) is an American politician, businesswoman, and lobbyist who served Palm Springs and most of central and eastern Riverside County, California, in the U.S. House of Repres ...
of the
United States Congress The United States Congress is the legislature of the federal government of the United States. It is bicameral, composed of a lower body, the House of Representatives, and an upper body, the Senate. It meets in the U.S. Capitol in Washing ...
commented on the incident, "How many times is this going to happen before Congress finally wakes up and takes action? This latest incident once again brings into sharp focus the need to pass data protection legislation." Senator
Patrick Leahy Patrick Joseph Leahy (; born March 31, 1940) is an American politician and attorney who is the senior United States senator from Vermont and serves as the president pro tempore of the United States Senate. A member of the Democratic Party, ...
said, "Reports of another major
data breach A data breach is a security violation, in which sensitive, protected or confidential data is copied, transmitted, viewed, stolen or used by an individual unauthorized to do so. Other terms are unintentional information disclosure, data leak, info ...
should give pause to American consumers who, now more than ever, share sensitive personal information in their online transactions and networking ... Congress should make comprehensive
data privacy Information privacy is the relationship between the collection and dissemination of data, technology, the public expectation of privacy, contextual information norms, and the legal and political issues surrounding them. It is also known as data pr ...
and cybercrime legislation a top priority." Marcus Carey, a security researcher for
Rapid7 The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. It is owned by Boston, Massachusetts-based security company Rapid7. It ...
, said that the hackers had penetrated the databases of LinkedIn in the preceding days. He expressed concerns that they may have had access to the website even after the attack. Michael Aronowitz, Vice President of Saveology said, "Everyday hundreds of sites are hacked and personal information is obtained. Stealing login information from one account can easily be used to access other accounts, which can hold personal and financial information." Security experts indicated that the stolen passwords were encrypted in a way that was fairly easy to decrypt, which was one of the reasons for the data breach. Katie Szpyrka, a long time user of LinkedIn from
Illinois Illinois ( ) is a U.S. state, state in the Midwestern United States, Midwestern United States. Its largest metropolitan areas include the Chicago metropolitan area, and the Metro East section, of Greater St. Louis. Other smaller metropolita ...
, United States, filed a $5 million lawsuit against LinkedIn, complaining that the company did not keep their promises to secure connections and databases. Erin O’Harra, a spokeswoman working for LinkedIn, when asked about the lawsuit, said that lawyers were looking to take advantage of that situation to again propose the bills
SOPA Sopa or SOPA may refer to: * Sopa (tribe), an Albanian tribe of the Sharr Mountains * Lake Sopa, Albania * School of Performing Arts Seoul, an arts high school in Seoul, South Korea * Senior Officer Present Afloat, a term used in the U.S. Navy ...
and
PIPA The pipa, pípá, or p'i-p'a () is a traditional Chinese musical instrument, belonging to the plucked category of instruments. Sometimes called the "Chinese lute", the instrument has a pear-shaped wooden body with a varying number of frets rang ...
in the
United States Congress The United States Congress is the legislature of the federal government of the United States. It is bicameral, composed of a lower body, the House of Representatives, and an upper body, the Senate. It meets in the U.S. Capitol in Washing ...
. An amended complaint was filed on Nov. 26, 2012 on behalf of Szpyrka and another premium LinkedIn user from
Virginia Virginia, officially the Commonwealth of Virginia, is a state in the Mid-Atlantic and Southeastern regions of the United States, between the Atlantic Coast and the Appalachian Mountains. The geography and climate of the Commonwealth ar ...
, United States, named Khalilah Gilmore–Wright, as class representatives for all LinkedIn users who were affected by the breach. The lawsuit sought injunctive and other equitable relief, as well as restitution and damages for the plaintiffs and members of the class.


Response from LinkedIn

LinkedIn apologized immediately after the data breach and asked its users to immediately change their passwords. The
Federal Bureau of Investigation The Federal Bureau of Investigation (FBI) is the domestic intelligence and security service of the United States and its principal federal law enforcement agency. Operating under the jurisdiction of the United States Department of Justice, ...
assisted the LinkedIn Corporation in investigating the theft. As of 8 June 2012, the investigation was still in its early stages, and the company said it was unable to determine whether the hackers were also able to steal the email addresses associated with the compromised user accounts as well. LinkedIn said that the users whose passwords are compromised would be unable to access their LinkedIn accounts using their old passwords.


Arrest and conviction of suspect

On October 5, 2016, Russian hacker
Yevgeniy Nikulin Yevgeniy Alexandrovich Nikulin (Евгений Александрович Никулин) is a Russian computer hacker. He was arrested in Prague in October 2016, and was charged with the hacking and data theft of several U.S. technology companie ...
was detained by
Czech Czech may refer to: * Anything from or related to the Czech Republic, a country in Europe ** Czech language ** Czechs, the people of the area ** Czech culture ** Czech cuisine * One of three mythical brothers, Lech, Czech, and Rus' Places * Czech, ...
police in
Prague Prague ( ; cs, Praha ; german: Prag, ; la, Praga) is the capital and largest city in the Czech Republic, and the historical capital of Bohemia. On the Vltava river, Prague is home to about 1.3 million people. The city has a temperate ...
. The United States had requested an
Interpol The International Criminal Police Organization (ICPO; french: link=no, Organisation internationale de police criminelle), commonly known as Interpol ( , ), is an international organization that facilitates worldwide police cooperation and cri ...
warrant for him. A United States grand jury indicted Nikulin and three unnamed co-conspirators on charges of aggravated
identity theft Identity theft occurs when someone uses another person's personal identifying information, like their name, identifying number, or credit card number, without their permission, to commit fraud or other crimes. The term ''identity theft'' was co ...
and computer intrusion. Prosecutors alleged that Nikulin stole a LinkedIn employee's username and password, using them to gain access to the corporation's network. Nikulin was also accused of hacking into
Dropbox Dropbox is a file hosting service operated by the American company Dropbox, Inc., headquartered in San Francisco, California, U.S. that offers cloud storage, file synchronization, personal cloud, and Client (computing), client software. Dropb ...
and
Formspring Spring.me was a social networking service. Until a rebranding in 2013, it was known as Formspring, a question-and-answer-based social network launched in 2009 by Ade Olonoh, the founder of online form builder Formstack. As of August 1, 2015, t ...
, allegedly conspiring to sell stolen Formspring customer data, including usernames, e-mail addresses, and passwords. Nikulin was convicted and sentenced to 88 months of imprisonment.


References

{{Hacking in the 2010s Hacking in the 2010s LinkedIn hack LinkedIn Computer security exploits