Lionsgate Exposes Over 37m Users’ Data


Lions Gate Entertainment Corporation, doing business as Lionsgate, exposed users’ IP addresses and data on the content they saw on its movie-streaming service. 

According to Cybernews analysts, Lionsgate Play, a video streaming service, had exposed user information via an open ElasticSearch instance.

The platform is run by the Canadian-American entertainment company Lionsgate Entertainment Corporation, which owns several well-known film and television franchises that have become famous, including The Hunger Games, Saw, Terminator, The Twilight Saga, and The Divergent Series.

Almost 37 million people worldwide subscribe to Lionsgate, which made $3.6 billion in income the previous year.

EHA

Leak Caused By an Unprotected ElasticSearch Instance

“An unprotected 20GB of server logs that contained nearly 30 million entries, with the oldest dated May 2022. The logs exposed subscribers’ IP addresses and user data concerning device, operating system, and web browser”, explains Cybernews researchers.

There were additional leaks of usage information, including titles and IDs of the content users watched on the platform. Analysts typically utilize this information to monitor the platform’s performance and content.

Researchers also discovered unidentified hashes with logged HTTP GET requests—records of client requests often used to obtain data from a web server—and log files on the server that contained these queries.

“Hashes didn’t match any commonly used hashing algorithms. Since these hashes were included in the HTTP requests, we believe they could have been used as secrets for authentication, or just user IDs,” said researchers.

The actual purpose or use of the hashes was not known to researchers. However, the fact that all the hashes are longer than 156 characters suggests that they were designed to hold their integrity for a long time.

Researchers say the information exposed in this case is unusual for hacker networks to share. It is nevertheless still sensitive.

“It can be useful in targeted attacks, especially when combined with other leaked or publicly available information,” researchers

.Malicious actors may target specific users and deliver dangerous payloads to their devices using the combination of users’ IP addresses and data.

“Threat actors can cross-reference a user’s search queries and viewed content with their IP address to build a more comprehensive profile of the individual,” researchers said.

Hence, researchers warn that threat actors can spot behavior patterns and use this information to craft more precise, targeted phishing attacks to collect personal information.

Building Your Malware Defense Strategy – Download Free E-Book



Source link