Twitch Says Hack Impacted Small Fraction of Users

Amazon-owned live streaming service Twitch on Friday shared another update on the recent data breach. The company says it’s confident that only a “small fraction of users” are affected and that customer impact is minimal.

The company said the breach was a result of a server configuration change that allowed the hackers to gain access to its systems.

Amazon-owned live streaming service Twitch on Friday shared another update on the recent data breach. The company says it’s confident that only a “small fraction of users” are affected and that customer impact is minimal.

The company said the breach was a result of a server configuration change that allowed the hackers to gain access to its systems.

In its latest update, the company said passwords have not been exposed and systems storing login credentials have not been accessed by the attackers. It also pointed out that full payment card numbers or bank information has not been compromised.

“The exposed data primarily contained documents from Twitch’s source code repository, as well as a subset of creator payout data,” the company said.

Twitch has millions of active streamers and their streams are watched by tens of millions of people.

The breach of the company’s systems came to light earlier this month, when a link pointing to more than 100 GB of files allegedly obtained from Twitch systems was posted on the image-based bulletin board 4chan. The anonymous individual — or individuals — who leaked the files said their goal was to “foster more disruption and competition in the online video streaming space.” They suggested this was not all of the data stolen from the company.

“[We] have completely pwned them, and in part one, are releasing the source code from almost 6,000 internal Git repositories,” the hacker(s) said.

The leaked data appears to include source code for twitch.tv, proprietary SDKs, an unreleased Steam competitor developed by Amazon Game Studios, internal tools and services, as well as the mobile, desktop and video game console clients.

Sergey Shcherbel, security expert at Kaspersky, told SecurityWeek that the source code likely comes from a Git server compromised by the attackers.

The leaked files also include documents showing how much the top Twitch creators have earned since 2019. Some streamers have confirmed that the information in these documents appears to be accurate.

Twitch confirmed suffering a breach shortly after the files were made public. While the company says there is no evidence that login credentials have been compromised, it did inform users shortly after the hack came to light that, “out of an abundance of caution,” it has reset all stream keys. Users have been provided instructions on how to obtain new stream keys.

This is not the first time Twitch has suffered a data breach. In 2015, the company informed users that their account information, including email addresses and passwords, might have been accessed by an unauthorized third party.

Related: Nokia-Owned SAC Wireless Discloses Data Breach

Related: Controversial Web Host Epik Confirms Customer Data Exposed in Breach

Related: Video Creation Service Promo.com Discloses Data Breach

view counter
Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Original Link