Comcast has confirmed that hackers exploiting a critical-rated security vulnerability accessed the sensitive information of almost 36 million Xfinity customers.

This vulnerability, known as “CitrixBleed, is found in Citrix networking devices often used by big corporations and has been under mass-exploitation by hackers since late August. Citrix made patches available in early October, but many organizations did not patch in time. Hackers have used the CitrixBleed vulnerability to hack into big-name victims, including aerospace giant Boeing, the Industrial and Commercial Bank of China, and international law firm Allen & Overy.

Comcast’s statement

Notice To Customers of Data Security Incident
December 18, 2023 04:30 PM Eastern Standard Time

PHILADELPHIA(BUSINESS WIRE)–Xfinity is providing notice of a recent data security incident. Starting today, customers are being notified through a variety of channels, including through the Xfinity website, email, and news media.

On October 10, 2023, Citrix announced a vulnerability in software used by Xfinity and thousands of other companies worldwide. Citrix issued additional mitigation guidance on October 23, 2023. Xfinity promptly patched and mitigated the Citrix vulnerability within its systems. However, during a routine cybersecurity exercise on October 25, Xfinity discovered suspicious activity and subsequently determined that between October 16 and October 19, 2023, there was unauthorized access to its internal systems that was concluded to be a result of this vulnerability.

Xfinity notified federal law enforcement and initiated an investigation into the nature and scope of the incident. On November 16, Xfinity determined that information was likely acquired. After additional review of the affected systems and data, Xfinity concluded on December 6, 2023, that the customer information in scope included usernames and hashed passwords; for some customers, other information may also have been included, such as names, contact information, last four digits of social security numbers, dates of birth and/or secret questions and answers. However, the data analysis is continuing.

Xfinity has required customers to reset their passwords to protect affected accounts. In addition, Xfinity strongly recommends that customers enable two-factor or multi-factor authentication to secure their Xfinity account, as many Xfinity customers already do. While Xfinity advises customers not to re-use passwords across multiple accounts, the company is recommending that customers change passwords for other accounts for which they use the same username and password or security question.

Customers with questions can contact Xfinity’s dedicated call center at 888-799-2560 toll-free 24 hours a day, seven days a week. More information is available on the Xfinity website at www.xfinity.com/dataincident.

Customers trust Xfinity to protect their information, and the company takes this responsibility seriously. Xfinity remains committed to continued investment in technology, protocols and experts dedicated to helping to protect its customers.

  • buzz
    arrow-up
    31
    arrow-down
    0
    ·
    10 months ago
    edit-2
    7 months ago
    link
    fedilink

    Removed by mod

    • Broken_Monitor
      arrow-up
      22
      arrow-down
      0
      ·
      10 months ago
      link
      fedilink

      Its a hell of a thing reading this and finding out this way. They knew in October. They knew more in November. They finally say something in December, but I have yet to receive any communication from them acknowledging the breach. Thanks Comcast. You somehow suck and blow at the same time.

      • ares35
        arrow-up
        5
        arrow-down
        0
        ·
        10 months ago
        link
        fedilink

        the wait to disclose was probably on purpose. it will get a lot less media attention this time of year vs october.

    • jopepa
      arrow-up
      8
      arrow-down
      0
      ·
      10 months ago
      link
      fedilink

      Save your receipts for the inevitable class action tumbleweed.gif

        • buzz
          arrow-up
          3
          arrow-down
          0
          ·
          10 months ago
          edit-2
          7 months ago
          link
          fedilink

          Removed by mod

          • Sabata11792
            arrow-up
            2
            arrow-down
            0
            ·
            10 months ago
            link
            fedilink

            If only there was a way a simple number they could increase to punish the company while also making victims whole.

        • 567PrimeMover
          arrow-up
          2
          arrow-down
          0
          ·
          10 months ago
          link
          fedilink

          If it makes you feel better, the agency representing the class action will be paid handsomley

  • Possibly linuxEnglish
    arrow-up
    16
    arrow-down
    0
    ·
    10 months ago
    link
    fedilink

    I love that all of my data is “open source” due to all of the security breaches

    • Sabata11792
      arrow-up
      15
      arrow-down
      0
      ·
      10 months ago
      link
      fedilink

      You can use google to find your social security number if you ever forget.

      • paraphrandEnglish
        arrow-up
        5
        arrow-down
        0
        ·
        10 months ago
        link
        fedilink

        We really are living in the future.

  • swayevenlyEnglish
    arrow-up
    12
    arrow-down
    0
    ·
    10 months ago
    link
    fedilink

    I was trying to check how many customers Comcast has and, from what I saw, 36 million is just about all of them.

  • Potatos_are_not_friends
    arrow-up
    4
    arrow-down
    0
    ·
    10 months ago
    link
    fedilink

    Damn, companies were using Citrix because remote desktop companies were iffy and AWS/screenshare companies like zoom and TeamViewer weren’t “enterprise-y” enough.

    What a blow.

  • AutoTL;DRBEnglish
    arrow-up
    3
    arrow-down
    0
    ·
    10 months ago
    link
    fedilink

    This is the best summary I could come up with:


    Comcast has confirmed that hackers exploiting a critical-rated security vulnerability accessed the sensitive information of almost 36 million Xfinity customers.

    This vulnerability, known as “CitrixBleed, is found in Citrix networking devices often used by big corporations and has been under mass-exploitation by hackers since late August.

    Hackers have used the CitrixBleed vulnerability to hack into big-name victims, including aerospace giant Boeing, the Industrial and Commercial Bank of China, and international law firm Allen & Overy.

    Xfinity, Comcast’s cable television and internet division, became the latest CitrixBleed victim, the company confirmed in a notice to customers on Monday.

    The notice doesn’t say how many Xfinity customers have been impacted, and Comcast spokesperson Joel Shadle declined to say when asked by TechCrunch.

    In a filing with Maine’s attorney general, Comcast confirmed that almost 35.8 million customers are affected by the breach.


    The original article contains 446 words, the summary contains 139 words. Saved 69%. I’m a bot and I’m open source!