Advertisement
UK markets close in 5 hours 9 minutes
  • FTSE 100

    8,091.83
    +47.02 (+0.58%)
     
  • FTSE 250

    19,807.34
    +7.62 (+0.04%)
     
  • AIM

    754.99
    +0.12 (+0.02%)
     
  • GBP/EUR

    1.1631
    +0.0003 (+0.03%)
     
  • GBP/USD

    1.2435
    -0.0018 (-0.14%)
     
  • Bitcoin GBP

    53,401.32
    +210.45 (+0.40%)
     
  • CMC Crypto 200

    1,434.73
    +10.63 (+0.75%)
     
  • S&P 500

    5,070.55
    +59.95 (+1.20%)
     
  • DOW

    38,503.69
    +263.71 (+0.69%)
     
  • CRUDE OIL

    83.00
    -0.36 (-0.43%)
     
  • GOLD FUTURES

    2,330.50
    -11.60 (-0.50%)
     
  • NIKKEI 225

    38,460.08
    +907.92 (+2.42%)
     
  • HANG SENG

    17,201.27
    +372.34 (+2.21%)
     
  • DAX

    18,181.26
    +43.61 (+0.24%)
     
  • CAC 40

    8,132.49
    +26.71 (+0.33%)
     

LastPass password manager suffers ‘major’ security problem

We’d recommend disabling LastPass’ browser plugins, just to be on the safe side: Reuters
We’d recommend disabling LastPass’ browser plugins, just to be on the safe side: Reuters

LastPass users are being advised to avoid the password manager while it addresses a “unique and highly sophisticated” security issue.

The popular service designed to help internet users protect their online accounts and, as such, is an obvious target for cybercriminals.

LastPass hasn’t revealed any further details about the problem, but Google’s Project Zero security researcher Tavis Ormandy, who discovered it, says it’s a serious one.

“It will take a long time to fix this properly, it's a major architectural problem,” he tweeted.

Mr Ormandy won’t provide further details about how the bug can be exploited until 90 days have passed since the company was first notified, as is Project Zero’s policy.

ADVERTISEMENT

“We don’t want to disclose anything specific about the vulnerability or our fix that could reveal anything to less sophisticated but nefarious parties,” wrote LastPass in a blog post.

“So you can expect a more detailed post mortem once this work is complete.”

In the meantime, LastPass recommends users enable two-factor authentication on any sites that offer the technique and beware of phishing attempts, taking care to avoid clicking on suspicious links.

It also says users should launch sites directly from the LastPass vault, describing it as “the safest way to access your credentials and sites until this vulnerability is resolved”.

However, we’d recommend disabling LastPass’ browser plugins, just to be on the safe side.