This article is more than 1 year old

3D printing site Thingiverse suffers breach of 228,000 email addresses amid sluggish disclosure

So says Have I Been Pwned's maintainer - but site claims breach only impacted 'handful of users'

Updated Thingiverse, a site that hosts free-to-use 3D printer designs, has suffered a data breach – and at least 228,000 unlucky users' email addresses have been circulating on black-hat crime forums.

News of the breach came from Have I Been Pwned (HIBP), whose maintainer Troy Hunt uploaded the 228,000 breached email addresses to the site after being tipped off to their circulation on the forums.

Hunt claimed on Twitter that in excess of two million addresses were in the breach. He qualified that by saying the majority were email addresses that appeared to be generated by Thingiverse itself, judging from their format: webdev+$username@makerbot[.]com.

HIBP's maintainer also claimed that some of the data included poorly encrypted passwords: one he highlighted was an unsalted SHA-1 hash which resolved to the password "test123".

Thinigiverse disputes HIBP's figures, and claims a mere "handful" of users were impacted.

Thingiverse is owned by 3D printing firm Makerbot, last seen in these pages back in 2015 when it was making staff redundant after failing to meet "ambitious goals".

Makerbot was less than responsive to his private overtures, Hunt claimed on Twitter, eventually forcing him to go public in the hope of convincing someone that the source of the breach ought to be closed off.

We have asked Brooklyn-based Makerbot for comment on Hunt's observations, which stretch for a number of tweets that can be read in full by clicking the one above. The company does not appear to have publicly acknowledged the breach so far.

Breach disclosure is sometimes a difficult topic. Earlier this week El Reg reported on the case of a company that asked a researcher making a responsible disclosure to not contact them again. In that case the researcher had been trying to warn the firm that a Laravel debug page was exposing the username and password for a database – quite concerning given that Schools Marketing Company Ltd claimed to hold the details of a million teachers and school admin personnel.

Earlier this year a fraught disclosure attempt by a techie who formerly worked with an open source org resulted in the police being called and a High Court lawsuit being threatened, all because of misunderstandings.

Sometimes, however, some companies just don't want to hear bad news – which makes it all the more important to get through to them. ®

Updated to add at 0015 UTC, October 15

Thingiverse has contacted The Register with the following statement.

"We became aware of and have addressed an internal human error that led to the exposure of some non-sensitive user data for a handful of Thingiverse users.

"We have not identified any suspicious attempts to access Thingiverse accounts, and we encouraged the relevant Thingiverse members to update their passwords as a precautionary measure.

"We apologize for this incident and regret any inconvenience it has caused users. We are committed to protecting our valued stakeholders and assets, through transparency and rigorous security management."

More about

More about

More about

TIP US OFF

Send us news


Other stories you might like