We have recently experienced a security incident that may potentially involve your Plex account information. We believe the actual impact of this incident is limited; however, action is required from you to ensure your account remains secure.

What happened

An unauthorized third party accessed a limited subset of customer data from one of our databases. While we quickly contained the incident, information that was accessed included emails, usernames, securely hashed passwords and authentication data.

Any account passwords that may have been accessed were securely hashed, in accordance with best practices, meaning they cannot be read by a third party. Out of an abundance of caution, we recommend you take some additional steps to secure your account (see details below). Rest assured that we do not store credit card data on our servers, so this information was not compromised in this incident.

What we’re doing

We’ve already addressed the method that this third party used to gain access to the system, and we’re undergoing additional reviews to ensure that the security of all of our systems is further strengthened to prevent future attacks.

What you must do

If you use a password to sign into Plex: We kindly request that you reset your Plex account password immediately by visiting https://plex.tv/reset. When doing so, there’s a checkbox to “Sign out connected devices after password change,” which we recommend you enable. This will sign you out of all your devices (including any Plex Media Server you own) for your security, and you will then need to sign back in with your new password.

If you use SSO to sign into Plex: We kindly request that you log out of all active sessions by visiting https://plex.tv/security and clicking the button that says ”Sign out of all devices”. This will sign you out of all your devices (including any Plex Media Server you own) for your security, and you will then need to sign back in as normal.

Additional Security Measures You Can Take

We remind you that no one at Plex will ever reach out to you over email to ask for a password or credit card number for payments. For further account protection, we also recommend enabling two-factor authentication on your Plex account if you haven’t already done so.

Lastly, we sincerely apologize for any inconvenience this situation may cause you. We take pride in our security systems, which helped us quickly detect this incident, and we want to assure you that we are working swiftly to prevent potential future incidents from occurring.

For step-by-step instructions on how to reset your password, visit:https://support.plex.tv/articles/account-requires-password-reset

  • ngwoo@lemmy.world
    link
    fedilink
    English
    arrow-up
    12
    arrow-down
    3
    ·
    6 hours ago

    Glad I never gave Plex any payment details, don’t reuse passwords, and don’t plan on using it any more so I can just ignore this

    • hackitfast@lemmy.world
      link
      fedilink
      English
      arrow-up
      6
      arrow-down
      1
      ·
      5 hours ago

      I bought a lifetime subscription years ago, and even if the payment method got decrypted, it’s well expired. Not to mention I haven’t had a Plex server running for ages.

      • ipkpjersi@lemmy.ml
        link
        fedilink
        English
        arrow-up
        1
        ·
        edit-2
        2 hours ago

        Yep same here, I already got a brand new credit card with a brand new number because my renewal got stuck in a postal strike lmao

    • Eh-I@lemmy.world
      link
      fedilink
      English
      arrow-up
      3
      ·
      2 hours ago

      Nevermind the credit cards, it’s the viewing habits they can sell that really make money.

    • inclementimmigrant@lemmy.world
      link
      fedilink
      English
      arrow-up
      11
      ·
      6 hours ago

      End of the day does it even matter? They’ve gotten a ton of other information including authentication data which is probably just as, if not more, useful/lucrative to them.

      From another source:

      Server owners will also have to claim their server again and possibly update it, as Plex has also announced that it had “made adjustments” that will temporarily prevent “regular” users from connecting to any Plex server they have been granted access to.

      The reason given is that too many Plex Media Server instances have yet to be updated to version 1.42.1, which contains a fix for a vulnerability (CVE-2025-34158CVE-2025-34158) that could be exploited remotely by authenticated users to gain access to the server and tamper with it and the data on it.

      • Barbecue Cowboy@lemmy.dbzer0.com
        link
        fedilink
        English
        arrow-up
        3
        ·
        5 hours ago

        This part should have been a lot more visible and not just hidden as part of a generalized forum post. The error the individual users got doesn’t do anything to make it clear what the user or server owners need to do.

        As an intentional change by Plex, presenting basic guidance as to what the error theyve caused means should be the absolute bare minimum. This is the piece that annoys me most.

  • Phoenixz@lemmy.ca
    link
    fedilink
    English
    arrow-up
    45
    arrow-down
    3
    ·
    10 hours ago

    I hate the tone companies always use with this

    Some evil guys did something to us, it happened to us, and there was nothing we could have done to prevent it, but we were so quick to respond and stop it!

    Aka, you fucked up with your security. Could you just once admit that?

    • korazail@lemmy.myserv.one
      link
      fedilink
      English
      arrow-up
      19
      ·
      8 hours ago

      I understand what you are saying, and what you want… but admitting fault publicly is a huge liability, as they have then stated it was their negligence that caused the issue. (bear with me and read this wall of text – or skip to the last paragraph)

      I’ve worked in the Sec Ops space, and it’s an arms race all the time. There are tools to help identify issues and breaches quickly, but the attack surface is just not something that can be managed 100%. Even if you know there is a problem, you probably have to send an issue to a developer team to update their dependency and then they might need to change their code as well and get a code review approved and get a window to promote to production. A Zero-Day vulnerability is not something you can anticipate.

      You’ve seen the XKCD of the software stack where a tiny peg is propping up the whole thing? The same idea applies to security, but the tiny peg is a supply chain attack where some dependency is either vulnerable, or attacked by malicious actors and through that gain access to your environment.

      Maybe your developers leverage WidgetX1Z library for their app, and the WidgetX1Z library just updated with a change-log that looks reasonable, but the new code has a backdoor that allows an attacker to compromise your developers computer. They now have a foothold in your environment even with rigorous controls. I’ve yet to meet a developer who didn’t need, or at least want, full admin rights on their box. You now have an attacker with local admin inside your network. They might trip alarms, but by then the damage might be done and they were able to harvest the dev database of user accounts and send it back home. That dev database was probably a time-delayed copy of prod, so that the developer could be entirely sure there were no negative impacts of their changes.

      I’m not saying this is what happened to Plex, but the idea that modern companies even CAN fully control the data they have is crazy. Unless you are doing full code reviews of all third-party libraries and changes or writing everything in-house (which would be insane), with infallible review, you cannot fully protect against a breach. And even then I’m not sure.

      The real threat here is what data do companies collect about us? If all they have is a username, password and company-specific data, then the impact of a breach is not that big – you, as a consumer, should not re-use a password. When they collect tons of other information about us such as age, race, location, gender, sex, orientation, habits, preferences, contacts, partners, politics, etc, then those details become available for anyone willing to pay. We should use breach notifications like this to push for stronger data laws that prevent companies from collecting, storing, buying or selling personal data about their customers. It is literally impossible for a company to fully protect that information, so it should not be allowed.

      • AA5B@lemmy.world
        link
        fedilink
        English
        arrow-up
        8
        ·
        7 hours ago

        A great place to start is data privacy laws. If they don’t collect unnecessary PII, it can’t be exposed.

        But yes, companies need to face more liability. While it’s true that no one is inhackable - you’d need to be perfect everywhere all the time and the bad guys only need one break to succeed - there are best practices that make it a lot more unlikely. If you as a company have been hacked and you’re not taking good care of your customers data, you should be liable for carelessness. Admittedly following good data security practices can be expensive but that’s why there should be consequences for those who cut corners

        • korazail@lemmy.myserv.one
          link
          fedilink
          English
          arrow-up
          2
          ·
          3 hours ago

          I fully agree: Companies and their leadership should be held accountable when they cut corners and disregard customer data security. The ideal solution would be that a company is required to not store any information beyond what is required to provide the service, a la GDPR, but with a much stricter limit. I would put “marketing” outside that boundary. As a youtube user, you need literally nothing, maybe a username and password to retain history and inferred preferences, but trying to collect info about me should be punished. If your company can’t survive without targeted content, your company should not survive.

          In bygone days, your car’s manufacturer didn’t know anything about you and we still bought cars. Not to start a whole new thread, but this ties in to right-to-repair and subscriptions for features as well. I did not buy a license to the car, I bought the fucking car; a license to use the car is called a lease.

    • b34k@lemmy.world
      link
      fedilink
      English
      arrow-up
      6
      ·
      8 hours ago

      I’m no lawyer, but wouldn’t that basically open them up to an instant win for anyone who files lawsuits against them?

      • Smoogs@lemmy.world
        link
        fedilink
        English
        arrow-up
        1
        ·
        8 hours ago

        Yes and no. hacking isn’t new. Everyone could get sued technically for security breaches for not taking enough interest in their own security.

        But then it’s ridiculous if you could sue your own grandma cuz you once used her computer to print your resume and because she uses default passwords now someone has all your info you had from anything you left behind.

        Ransom and hacking is pretty common unfortunately in the industry. And it is in part on the user to also take practices to protect themselves if they haven’t enabled 2F yet. And there’s way more you can do where you make email masks now and simply do not fill in with your accurate information like don’t use your real name.and use a VPN. Store stuff on ext drives and less on clouds that don’t use e2e encryption

        I don’t know if it’s perfect but as a user just always have it back in your mind that your information can be obtained(if you ever used a web service to check your info on the dark web, this is pretty much going to be a given) . And it probably has. So maybe at least you can try to control what gets obtained.

        • AA5B@lemmy.world
          link
          fedilink
          English
          arrow-up
          1
          ·
          7 hours ago

          In some ways 2fa is a weak spot even disregarding recovery processes being open to social engineering, now you’re giving a verified identifier uniquely tied to you

          I generate unique email addresses and passwords for every account but can’t realistically do that with phone numbers

          2fa by sms or voice isn’t especially secure anyway since you’re open to sim attacks and social engineering. I have a lot more hope for Passkeys but don’t really trust the practical advice arts of managing them yet

    • Everyday0764@lemmy.zip
      link
      fedilink
      English
      arrow-up
      3
      ·
      7 hours ago

      i had to argue with some friends that when a breach happen and the company did not do everything in they’re power to prevent it, then it is the company’s fault.

      They argued that bad actor should never do bad things, even it they are at hands reach.

      If a company exposes an s3 bucket with clients data publicly, the company is 100% at fault if someone discovers it and sell the data. ofc the guy would be liable too.

    • Eezyville@sh.itjust.works
      link
      fedilink
      English
      arrow-up
      2
      ·
      7 hours ago

      No one is safe from hackers. Everyone and every company will get hacked, it’s unavailable. What matters is how they react to the inevitable because that’s how best practices are made.

      • hodgepodgin@lemmy.zip
        link
        fedilink
        English
        arrow-up
        2
        ·
        edit-2
        7 hours ago

        It’s possible to use salts, peppers, and key stretching algorithms that repeatedly hash a password like 100,000 times. So yes, it’s possible to do so securely.

  • ArmchairAce1944@discuss.online
    link
    fedilink
    English
    arrow-up
    8
    ·
    8 hours ago

    This is why I barely trust any streaming platform… I mean I try to not use my ‘real’ email for anything (and I stupidly linked my other emails to it on my phone, so Google basically knows it even if they dont have direct access to the inboxes).

    There is so much shit being hacked that the idea that rhat any information we put out there isn’t already available on the darkweb is stupid. Even some AI camera surveillance company has said that they built their database in part based on information they bought from the darkweb (I need to get the source again).

    And I rarely hear about those same hackers getting caught. Its almost like they have it down to a T and it is simply too profitable and the chances of getting caught are too minimal to care. And this shit is continuing despite all the legislation being passed to monitor more and more internet activity, which makes me think if any of it will even work?

    It is still rare that someone truly criminal is caught because of some internet searches. Most data is collected from confiscated computers and if they simply deleted their browsing history and used a basic file shredder to wipe their free space they would not be able to recover anything.

    • BackgrndNoize@lemmy.world
      link
      fedilink
      English
      arrow-up
      11
      arrow-down
      2
      ·
      edit-2
      9 hours ago

      Stuff like this can happen to any app, developers are only human, shit happens. A bigger company is a bigger target for hackers, so there is some saftey in an open source app that’s not as popular, but then again a bigger company also has more resources to monitor for security breaches and quickly address them and push out a hot fix, can’t say I know how this works for free open source apps

      • Lexi Sneptaur@pawb.social
        link
        fedilink
        English
        arrow-up
        11
        ·
        7 hours ago

        I think the point here is that Jellyfin doesn’t have a centralized login or website like Plex does. An attacker would have to know about your server and log into it directly to get access. If you run it in a container, there isn’t a lot they can do other than trashing your media library, which you should have protected with filesystem snapshots anyway.

        • purplemonkeymad@programming.dev
          link
          fedilink
          English
          arrow-up
          4
          ·
          7 hours ago

          Jellyfin doesn’t even have write access to my files. If they can get access into the container’s process then I guess they could add stuff to the web interface which could contain bad stuff.

    • TheGrandNagus@lemmy.world
      link
      fedilink
      English
      arrow-up
      11
      ·
      10 hours ago

      I enjoy using Jellyfin and hope it continues to improve, but it has some problematic security of its own.

      • Logical@lemmy.world
        link
        fedilink
        English
        arrow-up
        3
        arrow-down
        1
        ·
        8 hours ago

        But if you just run it locally an a media server in your home, and you don’t expose the service to the internet, that doesn’t really matter? Though perhaps more people connect to their Jellyfin instances remotely than I realize.

        • thax@lemmy.dbzer0.com
          link
          fedilink
          English
          arrow-up
          3
          arrow-down
          1
          ·
          edit-2
          4 hours ago

          It matters if someone manages to hide an exploit in jellyfin’s codebase, or more likely, a popular plugin. I imagine many folk have permissive outgoing firewall rules, in which case, an exploit could establish connectivity. Whether that eventually leads to privilege escalation on the jellyfin host would depend upon other variables.

          edit: I should add that I’ve not used jellyfin and am unfamiliar with how plugins are implemented. I don’t want to speak out of turn, only to suggest, in the abstract, that just because software isn’t exposed to the net, doesn’t mean it cannot harbor exploits that could become problematic. Plugins just seem to be a common vector for such types of software.

        • cosmo@lemmy.world
          link
          fedilink
          English
          arrow-up
          1
          arrow-down
          1
          ·
          7 hours ago

          Well. If you’re not streaming why have such a service in the first place? If I didn’t stream remotely with Plex (and share with my friends and family) I’d just go back to running Kodi on my htpc like I did ten years ago.

  • bitchkat@lemmy.world
    link
    fedilink
    English
    arrow-up
    5
    ·
    9 hours ago

    Word of warning. Resetting your password is causing lots of people to lose access to their server. I’ll be deleting config and reclaiming the server after work.

    • Patches@ttrpg.network
      link
      fedilink
      English
      arrow-up
      1
      ·
      1 hour ago

      If you have Synology.

      Uninstall(without delete) and reinstall Synology.

      It will allow you to log back in.

      • bitchkat@lemmy.world
        link
        fedilink
        English
        arrow-up
        1
        ·
        45 minutes ago

        I’m on Linux and the simplest solution I found was to use the browser to generate a claim code on plex.tv and then install that code in the server via curl.

  • moseschrute@lemmy.world
    link
    fedilink
    English
    arrow-up
    24
    arrow-down
    2
    ·
    edit-2
    13 hours ago

    I’m not a security expert, but password hashing is mostly to slow down someone from getting all the passwords. You can’t reverse the hash, but you can generate hashes until you find a match. When hashing, you can dial in how much compute it would take someone to try and solve all the hashes in your database. If you used a good password, it will be more difficult to solve your hashed password. But it’s best to change your password as Plex suggests.

    So it depends on how secure a password is and how strong of hashing Plex used when storing the hashed passwords. I have no idea if this is like a “this will take a year” or “this will take a billion years” to solve all the hashes. More compute also means you can solve the hashes faster. Maybe someone with a security background could chime in.

    • mic_check_one_two@lemmy.dbzer0.com
      link
      fedilink
      English
      arrow-up
      19
      ·
      10 hours ago

      You can’t reverse the hash, but you can generate hashes until you find a match.

      That’s called a rainbow table attack, and that’s why you should salt your hash. This salt basically appends a unique string of characters to every password before it goes into the hash. Let’s say your users are dumb and use “password” for their password. If a hacker has pre-generated a rainbow table, (which is extremely time and resource intensive), then they’ll instantly crack that as soon as they get a match on those common passwords. Even if they haven’t generated a rainbow table, they can just look for identical hashes and guess that those users are using common passwords.

      But if you salt it, it’ll slow the hackers down drastically by invalidating their pre-generated table. Each user has their own salt stored alongside the username and hash, so User 1’s hash actually saw “password19,jJ03pa5/-@“ while user 2’s hash saw “passwords)205JrGp02?@-“. Because each of their salts are unique, their resulting hashes are unique too. Even though they used the same password. Now the hackers need to crack the hash for each user, by incorporating the existing salts for each user. They’ll start with the weak and common passwords first, which is why it’s still best practice to use strong passwords. But they can’t actually start the rainbow table process until after they have hacked the info, and they’ll need to create fresh tables for every single user.

      • BackgrndNoize@lemmy.world
        link
        fedilink
        English
        arrow-up
        3
        ·
        9 hours ago

        So is this user specific salt word stored in a table somewhere, how does the company decrypt a salted password otherwise, and so if the salt is also stored somewhere alongside the encrypted password, couldn’t the hacker get his hands on both the salt and the password and use that to figure out the password?

        • mic_check_one_two@lemmy.dbzer0.com
          link
          fedilink
          English
          arrow-up
          5
          ·
          edit-2
          7 hours ago

          Yes, the salt is stored right alongside the username and hashed password. The point of the salt isn’t to be unknown; It’s to make every single password unique before it gets hashed, which invalidates the hackers’ pre-generated rainbow tables. It forces them to re-generate their table for each user. Even identical passwords will create different hashes, because the salt is different for each user. Essentially requiring the hacker to brute force every single password, even after they have the database downloaded.

          Basically, the hash algorithms are known. There are a few common ones, but they’re all reliable. A rainbow table is generated by running potential passwords through each hash, and saving the results. For a simplified example: maybe for a certain hashing algorithm, “password” generates the hash “12345”. I have a pre-generated table with millions of potential passwords that tells me as much. And I have repeated this for all of the most popular hashes. This gigantic database (literally hundreds of GB in size) of millions of potential passwords and resulting hashes for the most popular algorithms is my rainbow table. This took hours of cooking my CPU to generate.

          So I hack an unsalted password database, and find a bunch of hashes that are listed as “12345”. I can now guess that they’re probably using that specific hash algorithm, and can immediately crack a bunch of passwords purely because I have already brute-forced them before I hacked anything. I can also crack the rest of the passwords much faster, because I’m only needing to brute force the one algorithm I know they used, instead of being forced to hash with all of them.

          But now let’s say it’s a salted hash instead. When I hack the database, my pre-generated rainbow tables are useless. Because now “password” is not being hashed as “12345”. It’s being hashed as something entirely different, because the salt is added before it gets hashed. Even if multiple users use “password”, it still doesn’t help me because each of their salts is unique. So even if two different users use “password”, they’ll each return different hashes. So I need to recreate my rainbow table for every single user. Even if two users both used “password” I’ll still need to check each one individually, with their unique salts.

          This doesn’t completely invalidate the breach, but it drastically slows down my ability to access individual accounts. The goal is simply to slow me down long enough for the company to be able to send out “hey, change your password” notifications, and for the users to do so. Without a salt, once I have the database, I instantly know which hash the company is using. And I can immediately access a bunch of accounts using my pre-generated rainbow table. But with the salt, I’m still forced to crack each user individually.

          To be clear, weak passwords will still crack faster. A good password guessing attack doesn’t just brute force. It starts with known lists of common/popular/weak passwords, because that known list of weak passwords will often get you into an account extremely quickly.

        • WhyJiffie@sh.itjust.works
          link
          fedilink
          English
          arrow-up
          7
          ·
          8 hours ago

          the salt does not need to be encrypted. the point of it is that it makes a generic rainbow table useless, because the crackers need to compute hashes themselves for all passwords.

          as they said, the purpose of hashing is to slow down the crackers, because they need to find the string that produces that hash. a rainbow table cancels that, it makes password lookup for an account almost instantaneous. but a rainbow table is only really useful for unsalted hashes, because for salted hashes a different rainbow table is needed that takes the salt into account.

        • ඞmir@lemmy.ml
          link
          fedilink
          English
          arrow-up
          2
          ·
          7 hours ago

          If the hash is unique per person, hackers need to build a new table per person. It doesn’t matter if the hackers can get their hand on the salt; the point is that they cannot try the common passwords easily for all users; it takes N times as long where N is the number of users with a different salt (hopefully all of them)

    • Phoenixz@lemmy.ca
      link
      fedilink
      English
      arrow-up
      11
      arrow-down
      1
      ·
      10 hours ago

      Not entirely

      Firstly you don’t “generate hashes until there is a match”. You can generate hashes until the end of the universe and you’ll still have only a fraction of all possible hashes.

      What typically is used are large lookup tables with hashes from known passwords. You can then take that table, take a hash you got, and look it up.

      So firstly, hashes should be salted, and if salted correctly, it’s already extremely much harder to use because these tables no longer work. There are few more things you can do but that pretty much is a hard wall already.

      The problem is that many corporate systems out there have horrible security. They either use a hash that has been known to be broken since a long time ago (hello LinkedIn), don’t use salting (hello linkediiiiiinn), or don’t use hashing at all.

      It’s because of idiots like these that there are so many accounts with password tables out there

      What to do?

      Use password managers. Now all your site’s have different, safe passwords and you only need to know one. Use 2FA where possible and supported

      • moseschrute@lemmy.world
        link
        fedilink
        English
        arrow-up
        3
        ·
        edit-2
        9 hours ago

        Can you also use a list of common passwords and a ruleset you apply to those common passwords, and then hash(applyRule(commonPassword), salt) == compromised hash ?

        • AA5B@lemmy.world
          link
          fedilink
          English
          arrow-up
          1
          ·
          7 hours ago

          I’m not entirely sure what you mean but my password manager alerts when the hash of one of my passwords matches one from a dark web data dump, and prompts me to replace it with a newly generated one.

          I’m sure it’s not a unique feature

          Admittedly I do have a few bad password, a combination of I don’t see how I could care (like a Reddit alt account) and sites that break the password change automation (yeah I’m lazy)

          • moseschrute@lemmy.world
            link
            fedilink
            English
            arrow-up
            2
            ·
            6 hours ago

            I wonder how that works. The point of password hashing is to uniquely scramble your password. So userOneHash(“password”) should give a different output than userTwoHash(“password”) even if they use the same password. So your password manager shouldn’t really be able to generate the same password hash since an infinite number of hashes can be generated from the same password.

    • Waraugh@lemmy.dbzer0.com
      link
      fedilink
      English
      arrow-up
      16
      ·
      edit-2
      12 hours ago

      If they are following best practices then individual hashes should be salted and the database of hashes should be peppered so even if someone brute forces an offline copy of the hashes they wouldn’t result in actual useable passwords.

      • moseschrute@lemmy.world
        link
        fedilink
        English
        arrow-up
        9
        ·
        edit-2
        11 hours ago

        I don’t think that’s how salts work. I might be wrong, but I think it works like this

        Password + Salt -> Hash

        • “p@ssword” + “hakf” -> “hifbskjf”
        • “p@ssword” + “jkjh” -> “gaidjshj”
        • “p@ssword” + “afgd” -> “afgdufj”

        Notice how those 3 users use the same password, but the different salts results in 3 different hashes. That doesn’t make it any harder to crack a single hash, but it means I have to crack the same password 3 times. It just slows down password cracking.

        Edit: my explanation isn’t wrong, but I didn’t understand the pepper part until now. So I understand the above now.

        • sugar_in_your_tea@sh.itjust.works
          link
          fedilink
          English
          arrow-up
          9
          ·
          11 hours ago

          You missed the part about pepper. Pepper is something that’s added, like salt, but that isn’t stored with the password. A low security version of this is an environment variable, but it could also be a secure hardware device on the machine.

          So it’s more like this:

          • “p@ssword” + “hakf” + “pepper” -> “hifbskjf”
          • “p@ssword” + “jkjh” + “pepper” -> “gaidjshj”

          If an attacker only has the salt, they’ll “crack” the password into something that’s not the original password: brute_force("higbskjf", "hakf") - > "kdrnskk". The idea is that it might take a few days for the attacker to recognize the error, and by then the security team has already responded and locked the backdoor.

          Even if the passwords are peppered, users should assume their password is compromised and change them. But peppering may prevent a cascade effect from reused passwords.

          • moseschrute@lemmy.world
            link
            fedilink
            English
            arrow-up
            7
            ·
            11 hours ago

            I actually didn’t realize pepper was a thing. I mostly do frontend. But that’s really interesting!

        • Waraugh@lemmy.dbzer0.com
          link
          fedilink
          English
          arrow-up
          2
          ·
          11 hours ago

          That’s all you can do though, extend the time it takes to brute force, so I’m not sure what the distinction being made is.

          • ramjambamalam@lemmy.ca
            link
            fedilink
            English
            arrow-up
            1
            ·
            edit-2
            7 hours ago

            Response time is critical. It’s the difference between immediately getting pwned vs. having time for the security team to identify the threat, notify their users, and users to assess the impact of the breach and change their passwords.

          • moseschrute@lemmy.world
            link
            fedilink
            English
            arrow-up
            2
            ·
            edit-2
            11 hours ago

            even if someone brute forces an offline copy of the hashes they wouldn’t result in actual useable passwords

            I thought you were suggesting that salted hashed passwords were uncrackable but maybe I misunderstood this

            Edit: I understand the offline pepper part now. My bad

            • Waraugh@lemmy.dbzer0.com
              link
              fedilink
              English
              arrow-up
              3
              ·
              11 hours ago

              Gotcha, no, I wasn’t trying to make that claim, it’s just a way to make it more difficult/time consuming

  • ayyy@sh.itjust.works
    link
    fedilink
    English
    arrow-up
    142
    arrow-down
    3
    ·
    19 hours ago

    I harbor a strong dislike for the profiteers at Plex but their security incident response is textbook correct. Good job security dudes! The rest of your stupid company should listen to you more often.

    • skisnow@lemmy.ca
      link
      fedilink
      English
      arrow-up
      28
      arrow-down
      2
      ·
      16 hours ago

      It shows how low the bar is, that just bare bones complying with GDPR notification requirements so as not to risk a €20M fine, is enough to make people talk about how good a job you did.

    • fmstrat@lemmy.nowsci.com
      link
      fedilink
      English
      arrow-up
      9
      ·
      13 hours ago

      Overall I agree, but not requiring users to change password when the hashes were taken is a bit too soft IMO.

      It will also be interesting to see if they make a public disclosure about the specifics of who and how. They also don’t specifically define if media watched data was included or excluded.

      Either way, happy I migrated to Jellyfin.

    • reptar@lemmy.world
      link
      fedilink
      English
      arrow-up
      19
      ·
      17 hours ago

      As I slide the needle from “strongly dislike” to “not a fan”.

      Good on em

    • KubeRoot@discuss.tchncs.de
      link
      fedilink
      English
      arrow-up
      9
      arrow-down
      1
      ·
      16 hours ago

      I do think they missed a bit about password reuse, since they tell you to reset the password on their site, you should be changing the password on any other sites where you reused it. But yeah, not arguing about it being good otherwise.

      • Kissaki@feddit.org
        link
        fedilink
        English
        arrow-up
        4
        ·
        13 hours ago

        They say password were securely hashed, following best practices, which would include a salt, which is different elsewhere.

        • redjard@lemmy.dbzer0.com
          link
          fedilink
          English
          arrow-up
          5
          arrow-down
          1
          ·
          12 hours ago

          They also say

          meaning they cannot be read by a third party

          which equally isn’t true.

          If your password is guessable with trillions of attempts, and whatever information and time an attacker wants, then of course can they crack your hash, “read” your password, and try it on other services.

          Sadly the kind of password susceptible to being broken on account of not being strong enough is also the kind people use everywhere because they memorize it. A truly strong password will only be found in a password manager.

        • moseschrute@lemmy.world
          link
          fedilink
          English
          arrow-up
          5
          arrow-down
          1
          ·
          edit-2
          12 hours ago

          But if you can solve the hash by generating password guesses, hashing them, and comparing them to the hashed passwords in the database. Say I hash “p@ssword” and I use the salts sorted in the stolen database. I find that jon@example.com uses “p@ssword”. I then go to Amazon.com, login with Jon’s account, and order a bunch of stuff to my address.

          Salt just makes it so I can’t hash “p@ssword” once and find everyone with that password the database. Instead I have to hash “p@ssword” multiple times. It really only slows me down.

          I’m not a security expert, can someone tell me if I got that right?

          • Kissaki@feddit.org
            link
            fedilink
            English
            arrow-up
            2
            ·
            8 hours ago

            That assumes the salt was also compromised/extracted. Unfortunately, they don’t say. Which one could read as not compromised. But they’re not transparently explicit about it.

            I was surprised they didn’t recommend changing passwords elsewhere, too. I would also prefer them to be transparent about how they were vulnerable/attacked.

          • sugar_in_your_tea@sh.itjust.works
            link
            fedilink
            English
            arrow-up
            4
            ·
            11 hours ago

            That’s correct. All salt does is force the attacker to compromise each password individually. Those passwords should still be considered compromised and users should change them everywhere they’re used.

            If you add pepper (random data stored separately from the passwords and salts, like an ENV var or ideally secure hardware device), an attacker would also need the pepper to crack the password correctly, which significantly raises the bar. However, even then it’s good practice to change that password everywhere even if compromise is unlikely, because again, someone could link your login to another compromised site and crack the easier site’s password hash.

            The only reason it’s okay to not recommend a password change is if the password hash database was provably not compromised, but in that case, I’d want details on how they kow that.

          • KubeRoot@discuss.tchncs.de
            link
            fedilink
            English
            arrow-up
            2
            ·
            12 hours ago

            I’m not a security expert, but to my knowledge that’s the point - even a unique salt global to your site/service can help. Worth mentioning are rainbow tables, which are databases of hashes for known strings, so you can take a hash and look up the string, and very easily defeated by salts.

            • moseschrute@lemmy.world
              link
              fedilink
              English
              arrow-up
              3
              ·
              edit-2
              11 hours ago

              But if you use a salt that is global to your site/server, you still have this problem: If a hacker cracks “p@ssword” in your database, they immediately know all users that also use “p@ssword”. Imo the biggest benefit of using salts is two users with the same password get different hashes. Right?

              I’m not saying using a global salt isn’t better than no salt, but I do think you’re missing out on a huge benefit of using a per hash salt. Keep in mind I’m a frontend engineer not backend or security lol.

        • KubeRoot@discuss.tchncs.de
          link
          fedilink
          English
          arrow-up
          1
          ·
          12 hours ago

          If the password is securely hashed, and the attack only includes data exfiltration, then there’s theoretically no risk of breaking into users’ accounts anyways. However, the issue is that if somebody can log into your Plex account, that means they got your password somehow - and if they did get that password, they can use it elsewhere. So if there’s any reason to change your password on Plex, then there’s just as much reason to change that same password elsewhere.

  • JasonDJ@lemmy.zip
    link
    fedilink
    English
    arrow-up
    442
    arrow-down
    3
    ·
    edit-2
    23 hours ago
    • admitted the issue immediately

    • reassured users as to actual scope of breach, probable risk

    • provided recommended actions for users who think they may be impacted.

    • explained best-practices (enough for a laymen’s audience) and how they limited scope and impact.

    • did not deflect blame

    My god…I’ve got to hand it to plex. This is the perfect incident response letter. Love 'em or hate 'em, this is a good example for other CISOs.

    • Cocodapuf@lemmy.world
      link
      fedilink
      English
      arrow-up
      11
      ·
      12 hours ago

      Yeah, I have to agree. When a breach occurs (and it happens to just about every organization at some point or another) a press release this honest, responsible and immediate is not really the norm. I see this as a show of competence on the security front and integrity for the company as a whole.

      I do wish Plex wasn’t further enshitifying their product more with every release, but that’s a different issue.

    • zr0@lemmy.dbzer0.com
      link
      fedilink
      English
      arrow-up
      6
      ·
      15 hours ago

      Fully agree. There is no time and space to play the blame game, as it simply does not matter at this point. React swiftly and be transparent. You are free to invest months afterwards for investigations and followups

    • lazynooblet@lazysoci.al
      link
      fedilink
      English
      arrow-up
      11
      arrow-down
      7
      ·
      17 hours ago

      They didn’t provide any real timelines, unless I missed something. Trust me bro, we shut it down real fast.

      • kbobabob@lemmy.dbzer0.com
        link
        fedilink
        English
        arrow-up
        8
        arrow-down
        1
        ·
        14 hours ago

        I don’t understand what the difference would be. The damage is done and they notified people of those damages.

        • lazynooblet@lazysoci.al
          link
          fedilink
          English
          arrow-up
          11
          arrow-down
          8
          ·
          12 hours ago

          Well, if it said “The attacker gained access to systems in October 2023 and we patched out the vulnerability during March 2025,” you’d be asking why it took so long to discover the intrusion and why they didn’t let us know for six months?

  • boonhet@sopuli.xyz
    link
    fedilink
    English
    arrow-up
    19
    arrow-down
    1
    ·
    15 hours ago

    Hope they did actually delete my data when I deleted my account, but I don’t think I use that password anywhere anymore anyway.

  • Ohh@lemmy.ml
    link
    fedilink
    English
    arrow-up
    3
    ·
    11 hours ago

    Do any of you receive a password reset mail? I don’t. So I fear somebody might have already changed /taken over my account? Even though i do use two factor auth?

    • I did receive the initial notice
    • I did not receive the reset mail i asked for. Not in spam either. I have checked that the emailadress is identical to the one i received the original notice for.
    • Mongostein@lemmy.ca
      link
      fedilink
      English
      arrow-up
      128
      arrow-down
      5
      ·
      1 day ago

      No doubt. Why do you need an account on their servers to use a server on your own hardware? So dumb.

      • Archer@lemmy.world
        link
        fedilink
        English
        arrow-up
        29
        arrow-down
        2
        ·
        21 hours ago

        The second I saw that I immediately looked for alternatives and abandoned plans to have my own Plex server. I knew it would enshittify fast when they can lock you out of your own server

      • 7U5K3N@lemmy.dbzer0.com
        link
        fedilink
        English
        arrow-up
        3
        arrow-down
        1
        ·
        20 hours ago

        For me… my server software is running. But the account doesn’t see it. And as such I can’t claim my server to get it back up and running.

        Fun times. Glad I changed my password. :/

        • Saik0@lemmy.saik0.com
          link
          fedilink
          English
          arrow-up
          9
          ·
          18 hours ago

          If you just changed your password and now you don’t have access… Directly connect to the server http://<serverip>:32400/web and you’ll get the setup prompt to connect it back to your account.

          If that doesn’t work you can restart the server and try again (should catch up that it’s unauth’d). Or run a tool like https://github.com/ChuckPa/UserCredentialReset to reset it so you can reauth it.

          • 7U5K3N@lemmy.dbzer0.com
            link
            fedilink
            English
            arrow-up
            3
            ·
            12 hours ago

            Thanks for that second link… I’ll give it a try.

            I’ve done nearly everything I can think of to get it sorted.

            Out side of jellyfin. That said. I’m going to spin up a container of jellyfin tonight. This has absolutely taught me that Plex is a huge point of failure for my media consumption.

    • MaggiWuerze@feddit.org
      link
      fedilink
      English
      arrow-up
      11
      arrow-down
      9
      ·
      edit-2
      18 hours ago

      Good luck getting a similar reaction to the myriad of security issues Jellyfin has

      • VeganCheesecake@lemmy.blahaj.zone
        link
        fedilink
        English
        arrow-up
        13
        arrow-down
        4
        ·
        17 hours ago

        Yeah, but you can run jellyfin with local accounts, entirely within a VPN. Pretty much makes most security issues irrelevant.

        • MaggiWuerze@feddit.org
          link
          fedilink
          English
          arrow-up
          9
          arrow-down
          1
          ·
          16 hours ago

          Which is the exact mindset that enables Jellyfin devs to not fix those issues, congratulations

            • MaggiWuerze@feddit.org
              link
              fedilink
              English
              arrow-up
              8
              arrow-down
              2
              ·
              14 hours ago

              I don’t mean to come across as confrontational, but, maybe stop defending it then? You can keep using and liking the software while still holding the devs accountable for what is basic modern web security.

              If all the Jellyfin users I saw acknowledging the issues actually stopped acting like it was a non issue, maybe the Jellyfin devs would do something about it.

              • VeganCheesecake@lemmy.blahaj.zone
                link
                fedilink
                English
                arrow-up
                5
                arrow-down
                1
                ·
                13 hours ago

                On the one hand, maybe. On the other hand, the point here was more that the centralised design of Plex that necessitates an online account which might hold some private data makes such issues much worse, not that jellyfin’s issued should not be fixed.

                • MaggiWuerze@feddit.org
                  link
                  fedilink
                  English
                  arrow-up
                  3
                  arrow-down
                  1
                  ·
                  edit-2
                  13 hours ago

                  My comment, that you answered first to, was about the way the Jellyfin devs would not react the same way to a security incidence, since they do not care about it (or at least don’t see it as important).

                  Also, the decentralized nature of Jellyfin does not mitigate such attacks, since you don’t need the users credentials to begin with

      • daniskarma@lemmy.dbzer0.com
        link
        fedilink
        English
        arrow-up
        7
        arrow-down
        2
        ·
        14 hours ago

        Jellyfin dev team is not in charge of your self hosted security though. You know what you are getting, source code available, and it’s up to you setting the security.

        • thelittleblackbird@lemmy.world
          link
          fedilink
          English
          arrow-up
          5
          arrow-down
          6
          ·
          12 hours ago

          But they are responsible for the unsecured / gruyere cheese product they ship.

          Jellyfinn has a lot of holes and it is easy to deploy it in a insecure way by not techie people. Last time I checked they even didn’t have a recommended practices for hardening it

          • daniskarma@lemmy.dbzer0.com
            link
            fedilink
            English
            arrow-up
            3
            arrow-down
            5
            ·
            12 hours ago

            Not techie people are not going to be able to open it for internet access. If you have the knowledge to set a internet available service you should have the knowledge to be able to provide basic security.

            Most security issues with jellyfin are an issue only for a specific type of user. The one who is selling access to their server. The worst Jellyfin security issue makes selling access to your server a higher risk situation.

            I hope someday those issues would get patched, but I get why there are other priorities for the dev team right now, about issues that bother to a bigger majority of jellyfin users.

            • thelittleblackbird@lemmy.world
              link
              fedilink
              English
              arrow-up
              2
              arrow-down
              2
              ·
              12 hours ago

              Well, when I was talking about not techie people I didn’t mean technology analphabets, everybody can open a port in your consumer router with the help of chatgpt, not everybodies is able to realizes they need a reverse proxy with tls and modify the headers for the Auth…

              Being secure in internet is like the herd inmunity for corona times, your system could be fairly secure, but if you are hammered with several bot nets it is going to be a challenge, and there is responsabiity is shipping a product that is easy to be infected.

              And your third paragraph really confirms why this post is necessary

              • daniskarma@lemmy.dbzer0.com
                link
                fedilink
                English
                arrow-up
                2
                arrow-down
                1
                ·
                11 hours ago

                Have to point a dns to the ip, buy a domain, stablish ddns. I don’t see it happening often. If you know all that you are ought to know about getting hitm

                Bot hits are not a problem for jellyfin. The main problem right now is unauthorized access to endpoints for people who know the hash that is being used in that endpoint.

                It’s a targeted attack that hampers availability of the services (making it more available than it should be). It doesn’t make internet more insecure or anything.

                As I said previously I haven’t actually known of any of these attacks happening on the wild. As they are kinda hard of pull of. You need to know the precisely hash used for the endpoint, the most normal way of knowing that without being an authorized user is because you used to be an authorized user and you are not anymore. That’s weird in jellyfin current ecosystem. People say that the hash could be calculated by a complete outsider, but I have never seen anyone pulling it off on the wild. You need to know a lot of things about the service you are attacking to be able to do it.

                So, yes is a security vulnerability, all software have those. But I think it gets blown out of proportion often.

      • Waryle@jlai.lu
        link
        fedilink
        English
        arrow-up
        9
        arrow-down
        3
        ·
        edit-2
        15 hours ago

        My Jellyfin is behind a Crowdsec + Cloudflare proxy with geoblocking and other protections + Reverse Proxy with additional protections, in a rootless Docker container with no access to the Docker socket, and has only access to a mounted folder which contains just downloaded movies and shows. The effort to break in is high, the reward very low.

        But the most important difference between Jellyfin and Plex is that neither Jellyfin devs nor Jellyfin instances have any personal or credit card information from their users, and therefore are way less a problem if hacked into.

        • thelittleblackbird@lemmy.world
          link
          fedilink
          English
          arrow-up
          5
          arrow-down
          2
          ·
          16 hours ago

          Good to read you know how to implement some protection layers around your jellyfinn :)

          But most of the people (specially the plex ones) don’t have the technical background to deploy something like you have, and convince those people to do the switch without knowing how to protect themselves is not a wise thing to do. Specially when this time, plex response was perfectly fine :)

          • dogs0n@sh.itjust.works
            link
            fedilink
            English
            arrow-up
            4
            arrow-down
            1
            ·
            edit-2
            14 hours ago

            But most of the people (specially the plex ones) don’t have the technical background

            Seems weird to say, because I had to setup Plex one time on a server for testing and it was a bit harder than setting up Jellyfin, so I wouldn’t call most Plex hosters dumb.

            Plus they are still hosting something on their servers, they would still need to secure it in some ways?

            p.s., the “Jellyfin is insecure dont host it on the internet” is just fear mongering at this point…

            • thelittleblackbird@lemmy.world
              link
              fedilink
              English
              arrow-up
              3
              arrow-down
              1
              ·
              12 hours ago

              Jellyfinn has a nice record of problems during the authentication and escalating privileges, even the developer team recommends to use it behind a vpn and don’t expose it to internet.

              If course, you can use a reverse proxy with and external Auth framework to mitigate it, pair it with fail2ban, geo restrictions and a second factor, but those things are not in the scope of the regular user.

              Let’s face reality, plex is not such widespread for being the default option in kali Linux…

              • dogs0n@sh.itjust.works
                link
                fedilink
                English
                arrow-up
                1
                ·
                12 minutes ago

                I think the only advice I have seen is to use jellyfin behind a reverse proxy (instead of directly exposing it), because they are hardened.

                Where have you seen this official advice for a vpn?

            • MaggiWuerze@feddit.org
              link
              fedilink
              English
              arrow-up
              3
              arrow-down
              1
              ·
              12 hours ago

              You’re exactly the kind of Jellyfin user the rest has to thank for the devs lax approach to security. If you actually demanded even basic security, the devs would maybe at least consider it a priority.

              But until it no longer provides an unsecured API, you should maybe think about whether you want to portrait it as secure.

              • dogs0n@sh.itjust.works
                link
                fedilink
                English
                arrow-up
                1
                ·
                16 minutes ago

                Same with Plex, except more serious, they have data breach after data breach and I read comments here of people applauding the response and probably most will continue to use it.

                If your threat model includes being scared people are gonna guess whats on your server and try playing it, then thats up to you, personally It’s not something I’m worried about in contrast.

          • Waryle@jlai.lu
            link
            fedilink
            English
            arrow-up
            5
            arrow-down
            3
            ·
            14 hours ago

            I already answered your second paragraph: Jellyfin holds no sensible data.

            And there is no central server gathering data from all users, an hacker would need to find and break in multiple Jellyfin instances, to get useless data from 1 to maybe 10 users each time.

            And Plex is not easier to install and secure than Jellyfin.

            • MaggiWuerze@feddit.org
              link
              fedilink
              English
              arrow-up
              7
              arrow-down
              1
              ·
              edit-2
              12 hours ago

              Jellyfin holds no sensible data.

              Maybe if you don’t live in a country where piracy is actively prosecuted

              And Plex is not easier to install and secure than Jellyfin.

              You can literally start a Plex server from a exe on desktop windows. Don’t make a fool out of yourself.

              Also it is immensely more secure, unless with “Jellyfin” you actually mean “Jellyfin plus a myriad of convoluted extra steps every user has to take by themselves since the devs can’t be arsed to follow basic standards for web security”

            • thelittleblackbird@lemmy.world
              link
              fedilink
              English
              arrow-up
              4
              arrow-down
              2
              ·
              12 hours ago

              Sometimes your data is not important but your computer, nobody wants to be in a netbot.

              Well, perhaps plex is not better in security (we don’t know for sure) but at least they have a cyber team, a monitoring system and in every bodies hope, dedicated developers for these topics.

              Jellyfinn dies not hve a team like this one per se. Could the developers be better fit and knowledged in jellyfinn than plex? Perhaps, but probably the focus is in the features and not in the security

      • rezifon@lemmy.world
        link
        fedilink
        English
        arrow-up
        1
        arrow-down
        1
        ·
        10 hours ago

        Every year Jellyfin improves and Plex further enshittifies. You’re fighting against the tide here.

        • thelittleblackbird@lemmy.world
          link
          fedilink
          English
          arrow-up
          2
          ·
          7 hours ago

          ???

          This is not about enshitification. The best user friendly app can be a security nightmare and an utterly crap can be rock solid.

          It is not about that, not even development models or just rock star programmers.

          It is about who has a performing security team and who doesn’t.