NATIONAL NEWS

Facebook Left Millions Of Passwords Readable By Employees

Mar 21, 2019, 3:10 PM | Updated: Feb 13, 2023, 2:44 pm

In this photo illustration the Social networking site Facebook is displayed on a laptop screen. (Photo by Dan Kitwood/Getty Images)

(Photo by Dan Kitwood/Getty Images)

By storing passwords in readable plain text, Facebook violated fundamental computer-security practices. Those call for organizations and websites to save passwords in a scrambled form that makes it almost impossible to recover the original text.

“There is no valid reason why anyone in an organization, especially the size of Facebook, needs to have access to users’ passwords in plain text,” said cybersecurity expert Andrei Barysevich of Recorded Future.

Facebook said there is no evidence its employees abused access to this data. But thousands of employees could have searched them. The company said the passwords were stored on internal company servers, where no outsiders could access them.

The incident reveals yet another huge and basic oversight at a company that insists it is a responsible guardian for the personal data of its 2.2 billion users worldwide.

The security blog KrebsOnSecurity said Facebook may have left the passwords of some 600 million Facebook users vulnerable. In a blog post , Facebook said it will likely notify “hundreds of millions” of Facebook Lite users, millions of Facebook users and tens of thousands of Instagram users that their passwords were stored in plain text.

Facebook Lite is a version designed for people with older phones or low-speed internet connections. It is used primarily in developing countries.

Last week, Facebook CEO Mark Zuckerberg touted a new “privacy-focused vision ” for the social network that would emphasize private communication over public sharing. The company wants to encourage small groups of people to carry on encrypted conversations that neither Facebook nor any other outsider can read.

The fact that the company couldn’t manage to do something as simple as encrypting passwords, however, raises questions about its ability to manage more complex encryption issues — such in messaging — flawlessly.

Facebook said it discovered the problem in January. But security researcher Brian Krebs wrote that in some cases the passwords had been stored in plain text since 2012. Facebook Lite launched in 2015 and Facebook bought Instagram in 2012.

Recorded Future’s Barysevich said he could not recall any major company caught leaving so many passwords exposed internally. He said he’s seen a number of instances where much smaller organizations made such information readily available — not just to programmers but also to customer support teams.

Security analyst Troy Hunt, who runs the “haveibeenpwned.com” data breach website, said that the situation is embarrassing for Facebook, but that there’s no serious, practical impact unless an adversary gained access to the passwords. But Facebook has had major breaches, most recently in September when attackers accessed some 29 million accounts .

Jake Williams, president of Rendition Infosec, said storing passwords in plain text is “unfortunately more common than most of the industry talks about” and tends to happen when developers are trying to rid a system of bugs.

He said the Facebook blog post suggests storing passwords in plain text may have been “a sanctioned practice,” although he said it’s also possible a “rogue development team” was to blame.

Hunt and Krebs both likened Facebook’s failure to similar stumbles last year on a far smaller scale at Twitter and Github; the latter is a site where developers store code and track projects. In those cases, software bugs were blamed for accidentally storing plaintext passwords in internal logs.

Facebook’s normal procedure for passwords is to store them encoded, the company noted Thursday in its blog post.

That’s good to know, although Facebook engineers apparently added code that defeated the safeguard, said security researcher Rob Graham. “They have all the proper locks on the doors, but somebody left the window open,” he said.

KSL 5 TV Live

National News

The fertility rate in the United States has been trending down for decades, and a new report shows ...

Deidre McPhillips, CNN

US fertility rate dropped to lowest in a century as births dipped in 2023

The fertility rate in the United States has been trending down for decades, and a new report shows that another drop in births in 2023 brought the rate down to the lowest it’s been in more than a century.

5 hours ago

a medical room representing the debate over accommodation for abortion...

Andrew DeMillo, Associated Press

17 states, including Utah, challenge federal rules entitling workers to accommodations for abortion

Seventeen states are challenging new federal rules entitling workers to time off and other accommodations for abortions.

7 hours ago

FILE — (Yevhen Prozhyrko, Shutterstock)...

Ben Finley, Associated Press

Police: Athletic director used AI to frame high school principal with racist remarks in fake audio

Authorities in Maryland say a high school athletic director used artificial intelligence to impersonate a principal on an audio recording containing racist and antisemitic remarks and quickly spread on social media.

11 hours ago

SAN FRANCISCO, CALIFORNIA - APRIL 26: A customer orders food at a Chipotle restaurant on April 26, ...

Michael Houck

Chipotle reverses protein policy, says workers can choose chicken once again

Chipotle says its employees can choose chicken again after the chain asked its employees to temporarily select another protein for their work meals.

12 hours ago

...

Associated Press

Cicadas are so noisy in a South Carolina county that residents are calling the police

Emerging cicadas are so loud in one South Carolina county that residents are calling the sheriff's office asking why they can hear sirens or a loud roar.

13 hours ago

FILE - Former film producer Harvey Weinstein appears in court at the Clara Shortridge Foltz Crimina...

MIchael Sisak

New York appeals court overturns Harvey Weinstein’s 2020 rape conviction from landmark #MeToo trial

New York’s highest court has overturned Harvey Weinstein’s 2020 rape conviction.

19 hours ago

Sponsored Articles

Women hold card for scanning key card to access Photocopier Security system concept...

Les Olson

Why Printer Security Should Be Top of Mind for Your Business

Connected printers have vulnerable endpoints that are an easy target for cyber thieves. Protect your business with these tips.

Modern chandelier hanging from a white slanted ceiling with windows in the backgruond...

Lighting Design

Light Up Your Home With These Top Lighting Trends for 2024

Check out the latest lighting design trends for 2024 and tips on how you can incorporate them into your home.

Technician woman fixing hardware of desktop computer. Close up....

PC Laptops

Tips for Hassle-Free Computer Repairs

Experiencing a glitch in your computer can be frustrating, but with these tips you can have your computer repaired without the stress.

Close up of finger on keyboard button with number 11 logo...

PC Laptops

7 Reasons Why You Should Upgrade Your Laptop to Windows 11

Explore the benefits of upgrading to Windows 11 for a smoother, more secure, and feature-packed computing experience.

Stylish room interior with beautiful Christmas tree and decorative fireplace...

Lighting Design

Create a Festive Home with Our Easy-to-Follow Holiday Prep Guide

Get ready for festive celebrations! Discover expert tips to prepare your home for the holidays, creating a warm and welcoming atmosphere for unforgettable moments.

Battery low message on mobile device screen. Internet and technology concept...

PC Laptops

9 Tips to Get More Power Out of Your Laptop Battery

Get more power out of your laptop battery and help it last longer by implementing some of these tips from our guide.

Facebook Left Millions Of Passwords Readable By Employees