Dropbox Data Breach, more than 68 Million account details leaked online

Pierluigi Paganini August 31, 2016

A DropBox data breach occurred in 2012 is forcing the company to reset login passwords for users included in a data dump leaked online.

Another clamorous data breach is in the headlines, a data dump containing more than 68 Million account credentials for online cloud storage platform Dropbox was leaked online.

Earlier this week, Dropbox announced it was forcing password resets for a number of accounts after discovering the data dump online linked to a 2012 breach.

“The next time you visit dropbox.com, you may be asked to create a new password. We proactively initiated this password update prompt for Dropbox users who meet certain criteria. Specifically, we’re prompting the update for users who:

  • Signed up to use Dropbox before mid-2012, and
  • Have not changed their password since mid-2012″

states the announcement published by DropBox that did not provide further details about the number of impacted users.

Dropbox has confirmed the data breach that occurred in 2012, the company already notified its users of a potential forced password resets in response to the incident.

“We’ve confirmed that the proactive password reset we completed last week covered all potentially impacted users,” said Patrick Heim, Head of Trust and Security for Dropbox. “We initiated this reset as a precautionary measure so that the old passwords from prior to mid-2012 can’t be used to improperly access Dropbox accounts. We still encourage users to reset passwords on other services if they suspect they may have reused their Dropbox password.”

According to Motherboard that obtained parts of the leaked archive, the files contain email addresses and hashed passwords for the Dropbox users. Motherboard had access to four files total in at around 5GB that contains details on 68,680,741 accounts.

Dropbox Data Breach

Out of 68 Million disclosed after the Dropbox Data Breach, 32 Million passwords are protected by the BCrypt hashing, the remaining is hashed with the SHA-1 hashing algorithm.

“Motherboard was provided the full set by breach notification service Leakbase, and found many real users in the dataset who had signed up to Dropbox in around 2012 or earlier.” reported Motherboard.

There is no doubt, the data is legitimate, as confirmed by an unnamed Dropbox employee that has spoken on condition of anonymity.

“Our security teams are always watching out for new threats to our users. As part of these ongoing efforts, we learned about an old set of Dropbox user credentials (email addresses plus hashed and salted passwords) that we believe were obtained in 2012. Our analysis suggests that the credentials relate to an incident we disclosed around that time,” states a security update published by the company.

In 2012, Dropbox initially notified users that one of its employee passwords was acquired and used to access a file with users’ email addresses, but the company didn’t admit that data was stolen by attackers.disclose that the hackers were able to pilfer passwords too.

Dropbox data breach is the last incident in order of time, other IT giants suffered similar problems, including LinkedInMySpaceVK.com and Tumblr.

In response to the DropBox data breach, users, as usual, have to reset their passwords for the service and on any other website that shares the same login credentials.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs –DropBox Data Breach, data breach)



you might also like

leave a comment