LastPass fixes password-leaking flaw

The LastPass password manager

Password manager LastPass has patched a vulnerability that could have led to users exposing the credentials they previously used on the last site they visited.

A flaw in the password manager's browser extension rendered the service susceptible to cyber criminals launching clickjacking attacks. To fall victim, a LastPass user would have had to fill out their credential details on a website, and then visit a compromised site through being tricked into clicking on the page link several times.

This vulnerability affected the LastPass web extension when used on the Google Chrome and Opera browsers, the company confirmed and was fixed in last week's 4.33.0 update.

The bug was first disclosed by Google's Project Zero research team, namely the security researcher Tavis Ormandy. The disclosure, which dates to 29 August, walks a would-be attacker through the steps needed to run a successful exploit.

The researcher disclosed the vulnerability to LastPass a few weeks ago and left the company to develop a fix. The flaw was made public this weekend.

LastPass has warned users to be aware of the scale of phishing attacks routinely launched against web users, and to use both anti-malware and anti-virus software.

Users of the password manager were also told to enable multi-factor authentication on all services where possible. Moreover, users should never reuse the LastPass master password, and keep different and unique passwords for every online account.

Password managers like LastPass have been touted as a way to bypass the fallibility of having to set and remember passwords for a variety of both personal and work systems. These are in addition to adopting two-factor authentication (2FA) to log-into systems, as well as using biometric authentication.

Many, including Microsoft, have long-claimed that passwords are not fit for purpose in today's landscape. Astonishingly, the 'random' password 'ji32k7au4a83' was, earlier this year, found to have been used in 141 data breaches, for instance.

Four widely-used password managers, themselves, were found to have a set of serious flaws that could allow hackers to break in and steal information, according to research published in February.

Having examined 1Password, Dashlane, KeePass, and LastPass, Independent Security Evaluators (ISE) found that every application had "serious" vulnerabilities that allowed attackers to infiltrate them while they were running in the background.

Keumars Afifi-Sabet
Features Editor

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.