Data breach notification on Boinc.berkley.edu?

Message boards : Questions and problems : Data breach notification on Boinc.berkley.edu?
Message board moderation

To post messages, you must log in.

1 · 2 · Next

AuthorMessage
ProDigit

Send message
Joined: 8 Nov 19
Posts: 718
United States
Message 94568 - Posted: 28 Dec 2019, 6:55:52 UTC

Google Chrome notified me that this forum has experienced a data breach (password breach) on this site.
This notification popped up on the top center of my page:


I don't care much, as the person will probably be able to impersonate me at best. This password isn't a high priority password...
But still, perhaps good to know for some people...
ID: 94568 · Report as offensive
Profile Jord
Volunteer tester
Help desk expert
Avatar

Send message
Joined: 29 Aug 05
Posts: 15480
Netherlands
Message 94571 - Posted: 28 Dec 2019, 8:38:32 UTC - in response to Message 94568.  

Firstly, it does not matter on which website you see this new warning. The new message is a warning about the username/email and password combination that you just entered. That combination has been compromised in a breach of a website/app. What that actually means is you need to change your password on all websites/apps where you are using the same username/email and password combination.
https://support.google.com/chrome/thread/23534509?hl=en

Iow, it's the email address/password combination you used that has been compromised, somewhere, not necessarily here.
ID: 94571 · Report as offensive
ProDigit

Send message
Joined: 8 Nov 19
Posts: 718
United States
Message 94574 - Posted: 28 Dec 2019, 9:14:00 UTC - in response to Message 94571.  
Last modified: 28 Dec 2019, 9:15:46 UTC

Firstly, it does not matter on which website you see this new warning. The new message is a warning about the username/email and password combination that you just entered. That combination has been compromised in a breach of a website/app. What that actually means is you need to change your password on all websites/apps where you are using the same username/email and password combination.
https://support.google.com/chrome/thread/23534509?hl=en

Iow, it's the email address/password combination you used that has been compromised, somewhere, not necessarily here.

Thanks!
I first saw it on Boinc forums.

I knew for 4 months, my password was compromised, as i got scam mails in my inbox, extorting me into showing what I did, if I didn't return the email; but I don't really care (haven't done anything worth spreading).
They don't know I have different levels of passwords, and the password they got, was the lowest level, mainly forum passwords. 😆
ID: 94574 · Report as offensive
Profile Joseph Stateson
Volunteer tester
Avatar

Send message
Joined: 27 Jun 08
Posts: 641
United States
Message 94626 - Posted: 31 Dec 2019, 21:31:25 UTC

I have never seen that pic nor was I even aware of this capability. I do use chrome for first visits or searching as I have chrome locked down. My other browser is Edge. I don't like it but it does work better on forms mainly because I keep chrome on tight leash. Sometimes chrome wont even show a required "captcha" popup because I loaded it with so many blocking extensions.

My normal desktop "office" system has McAfee via Dell and I pay for subscription to McAfee. OTH my surface pro has only windows 10 plus I do pay for Malware Bytes premium. One thing I noticed on the surface pro. If I browse to Seti@home and select "Number Crunching' and then the most popular thread "server panic" I ALWAYS get a warning that a trojan was found. Some site in u.nu had or has a trojan or is well known for poor security and is on Malwarebytes list. McAfee shows no problem, but who knows? The following is a screen grab from my SP4. BTW SETI has a "server panic" so often they start a new thread as the messages are too long. Currently # 118 If you read the message behind the "trojan warning" you can understand why they constantly have panics: a 20,000 WU cache size and any # of gpus you want (as long as you are a member of the club).



[edit] Thanks for letting me correct this post.
ID: 94626 · Report as offensive
Profile Jord
Volunteer tester
Help desk expert
Avatar

Send message
Joined: 29 Aug 05
Posts: 15480
Netherlands
Message 94707 - Posted: 5 Jan 2020, 16:29:44 UTC - in response to Message 94699.  

Because they have a database with 4 billion combinations in them to check against. Which is nothing, when compared to the other freely available checkup https://haveibeenpwned.com/
ID: 94707 · Report as offensive
Profile Gary Charpentier
Avatar

Send message
Joined: 23 Feb 08
Posts: 2464
United States
Message 94754 - Posted: 7 Jan 2020, 20:03:32 UTC - in response to Message 94713.  

Because they have a database with 4 billion combinations in them to check against. Which is nothing, when compared to the other freely available checkup https://haveibeenpwned.com/


So I take it both sites are just checking in lists that have been found online?

I do know one of my older passwords was found out from somewhere, because I occasionally get requests by email for me to pay somebody a few grand in bitcoins so they don't tell the world I watch porn or something. And they quote a password I used several years ago.

Surely, a website/forum/whatever can store passwords in some kind of secure form so they can't just be read when hacked? Some way the server can check I entered the right password but it doesn't actually know what it is?

It is called a one way hash and salt. Math. You put in a number, your password converted to a number, and it spits out a different number. Done right there is no way to put the result number in and backtrack to the password. Hackers get the hash file and brute force build up what each password was.

And I assume the Google one is better, as I assume it's checking the email address AND password, whereas your link only checks the email address. It said I had been compromised, but it didn't tell me what password was used, so I have no idea if I have to change it again or not. I can't remember the password used on the site it mentioned, as I haven't used it for ages.

I have identity theft protection - free from a possibly breached company - and they give me a report saying one of mine was stolen in a breach from Adobe Systems. I don't know of a free site that will backtrack to the particular breach.

What the hackers do is once they find a live user/pass combination they take the combination and try it on dozens of popular sites. So it if was for @aol they will try @yahoo, @gmail, @facebook, @twitter, @banks ... but they wont try @boinc.
ID: 94754 · Report as offensive
Profile Gary Charpentier
Avatar

Send message
Joined: 23 Feb 08
Posts: 2464
United States
Message 94758 - Posted: 7 Jan 2020, 22:11:51 UTC - in response to Message 94757.  


It is called a one way hash and salt. Math. You put in a number, your password converted to a number, and it spits out a different number. Done right there is no way to put the result number in and backtrack to the password. Hackers get the hash file and brute force build up what each password was.


So is it possible to create such a system which cannot be brute forced cracked? Or would take more power than is available in current computers?

Can't stop brute force. They start with A, B, C ... AA, AB ... until they get tired. Now they have a table with billions of original passwords and the hashed passwords. Look up in the table for the hash and get the original.

The salt is the thing that makes this somewhat secure. Each system should have a different salt, so that if you break one (build the table) you can't use it on any other system. That's one of the parts about doing it correctly.

As to computer power, if you are the CIA or NSA you have multiple computer clusters each more powerful than all of BOINC put together. May take them a while to break, but they will. Your defense is to change passwords frequently so that they can't get to you in real time.
ID: 94758 · Report as offensive
ProDigit

Send message
Joined: 8 Nov 19
Posts: 718
United States
Message 95131 - Posted: 15 Jan 2020, 15:44:19 UTC - in response to Message 94758.  

Back in the windows nt days, we were able to crack 12 digit passwords in a matter of minutes, on older hardware (Pentium 166Mhz), with a DVD containing 3-4Gb of passwords (rainbow tables).

If back then it took only 2 minutes to crack a password, it'll take mere few seconds to crack them using 4000+ core GPUs.

Also, the generation of 2-4 GB of rainbow tables took nearly a year.

With current hardware, and an optimized algorithm, 100GB Blu-ray discs filled with rainbow tables can be generated in the same amount of time. Meaning, once the table is out in the open, even 15 digit passwords containing asci characters (letters, numbers, capital letters, symbols and spaces), can be hacked in a matter of minutes.
ID: 95131 · Report as offensive
ProDigit

Send message
Joined: 8 Nov 19
Posts: 718
United States
Message 95161 - Posted: 15 Jan 2020, 22:36:43 UTC - in response to Message 94713.  
Last modified: 15 Jan 2020, 22:37:30 UTC

Because they have a database with 4 billion combinations in them to check against. Which is nothing, when compared to the other freely available checkup https://haveibeenpwned.com/


So I take it both sites are just checking in lists that have been found online?

I do know one of my older passwords was found out from somewhere, because I occasionally get requests by email for me to pay somebody a few grand in bitcoins so they don't tell the world I watch porn or something. And they quote a password I used several years ago.

Surely, a website/forum/whatever can store passwords in some kind of secure form so they can't just be read when hacked? Some way the server can check I entered the right password but it doesn't actually know what it is?

And I assume the Google one is better, as I assume it's checking the email address AND password, whereas your link only checks the email address. It said I had been compromised, but it didn't tell me what password was used, so I have no idea if I have to change it again or not. I can't remember the password used on the site it mentioned, as I haven't used it for ages.


I received the same mail a few months ago.
I never responded. Instead, I get an influx of 100 spam mails per day.
Thankfully, only a few ever hit my inbox.
I don't even bother reading the spam mail of my junk email account. LOL!
Really important info, gets stored in another email. So I know I'm not missing out on anything.
People are really dumb, if they think they can bother me.
Oh, and if they impersonate me, I'll just log in with another email.
It's not that I absolutely HAVE to have the username 'ProDigit' everywhere.
It's just an online name I use since 1998. But I have other aliases I can easily take on.
It pays to be Internet savvy!
ID: 95161 · Report as offensive
Profile Gary Charpentier
Avatar

Send message
Joined: 23 Feb 08
Posts: 2464
United States
Message 95576 - Posted: 29 Jan 2020, 1:55:38 UTC - in response to Message 95530.  

Back in the windows nt days, we were able to crack 12 digit passwords in a matter of minutes, on older hardware (Pentium 166Mhz), with a DVD containing 3-4Gb of passwords (rainbow tables).

If back then it took only 2 minutes to crack a password, it'll take mere few seconds to crack them using 4000+ core GPUs.

Also, the generation of 2-4 GB of rainbow tables took nearly a year.

With current hardware, and an optimized algorithm, 100GB Blu-ray discs filled with rainbow tables can be generated in the same amount of time. Meaning, once the table is out in the open, even 15 digit passwords containing asci characters (letters, numbers, capital letters, symbols and spaces), can be hacked in a matter of minutes.


Doesn't this require you to try millions of times to log in? The server should notice this is a hacking attempt and lock you out.

Nope. It just requires you to know the way the passwords are hashed (system function - same across nearly all systems) and access to the hashed passwords. This is the brute force method I was describing earlier. You don't have to make attempts until you guess the right one, you simply look up the right one and make one successful attempt. This is why "salt" is so important. It makes the rainbow table useless because it makes the way the passwords are hashed unique to that computer. So now an attacker also has to work out what the salt was before he can generate his rainbow table. Unfortunately soo may people use "password" and "123456" and the like as passwords, once you guess a salt and those pop out, you have decoded the entire master password list. It isn't hard anymore.
ID: 95576 · Report as offensive
Profile Dave
Help desk expert

Send message
Joined: 28 Jun 10
Posts: 2537
United Kingdom
Message 95586 - Posted: 29 Jan 2020, 7:27:04 UTC

I do know one of my older passwords was found out from somewhere, because I occasionally get requests by email for me to pay somebody a few grand in bitcoins so they don't tell the world I watch porn or something. And they quote a password I used several years ago.


Got one of those a couple of months ago, purporting to be sent from my own email. However using thunderbird, I clicked on More>view source and found it actually originated from an email address in Poland so I assume my hardware porn viewing habits are safe and other half doesn't know I have been looking at Ryzens.
ID: 95586 · Report as offensive
ashkan

Send message
Joined: 1 Feb 20
Posts: 1
Iran
Message 95607 - Posted: 1 Feb 2020, 14:07:25 UTC - in response to Message 94574.  

Firstly, it does not matter on which website you see this new warning. The new message is a warning about the username/email and password combination that you just entered. That combination has been compromised in a breach of a website/app. What that actually means is you need to change your password on all websites/apps where you are using the same username/email and password combination.
https://support.google.com/chrome/thread/23534509?hl=en

Iow, it's the email address/password combination you used that has been compromised, somewhere, not necessarily here.

Thanks!
I first saw it on Boinc forums.

I knew for 4 months, my password was compromised, as i got scam mails in my inbox, extorting me into showing what I did, if I didn't return the email; but I don't really care (haven't done anything worth spreading).
They don't know I have different levels of passwords, and the password they got, was the lowest level, mainly forum passwords. 😆
ID: 95607 · Report as offensive
Profile Dave
Help desk expert

Send message
Joined: 28 Jun 10
Posts: 2537
United Kingdom
Message 95608 - Posted: 1 Feb 2020, 15:42:34 UTC - in response to Message 95607.  

Looking at the link in the last post, I see that some people are still getting the warning even after they changed their passwords.

Not quite sure what this means.
ID: 95608 · Report as offensive
1 · 2 · Next

Message boards : Questions and problems : Data breach notification on Boinc.berkley.edu?

Copyright © 2024 University of California.
Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License, Version 1.2 or any later version published by the Free Software Foundation.