NATIONAL NEWS

Facebook Left Millions Of Passwords Readable By Employees

Mar 21, 2019, 3:10 PM | Updated: Feb 13, 2023, 2:44 pm

In this photo illustration the Social networking site Facebook is displayed on a laptop screen. (Photo by Dan Kitwood/Getty Images)

(Photo by Dan Kitwood/Getty Images)

By storing passwords in readable plain text, Facebook violated fundamental computer-security practices. Those call for organizations and websites to save passwords in a scrambled form that makes it almost impossible to recover the original text.

“There is no valid reason why anyone in an organization, especially the size of Facebook, needs to have access to users’ passwords in plain text,” said cybersecurity expert Andrei Barysevich of Recorded Future.

Facebook said there is no evidence its employees abused access to this data. But thousands of employees could have searched them. The company said the passwords were stored on internal company servers, where no outsiders could access them.

The incident reveals yet another huge and basic oversight at a company that insists it is a responsible guardian for the personal data of its 2.2 billion users worldwide.

The security blog KrebsOnSecurity said Facebook may have left the passwords of some 600 million Facebook users vulnerable. In a blog post , Facebook said it will likely notify “hundreds of millions” of Facebook Lite users, millions of Facebook users and tens of thousands of Instagram users that their passwords were stored in plain text.

Facebook Lite is a version designed for people with older phones or low-speed internet connections. It is used primarily in developing countries.

Last week, Facebook CEO Mark Zuckerberg touted a new “privacy-focused vision ” for the social network that would emphasize private communication over public sharing. The company wants to encourage small groups of people to carry on encrypted conversations that neither Facebook nor any other outsider can read.

The fact that the company couldn’t manage to do something as simple as encrypting passwords, however, raises questions about its ability to manage more complex encryption issues — such in messaging — flawlessly.

Facebook said it discovered the problem in January. But security researcher Brian Krebs wrote that in some cases the passwords had been stored in plain text since 2012. Facebook Lite launched in 2015 and Facebook bought Instagram in 2012.

Recorded Future’s Barysevich said he could not recall any major company caught leaving so many passwords exposed internally. He said he’s seen a number of instances where much smaller organizations made such information readily available — not just to programmers but also to customer support teams.

Security analyst Troy Hunt, who runs the “haveibeenpwned.com” data breach website, said that the situation is embarrassing for Facebook, but that there’s no serious, practical impact unless an adversary gained access to the passwords. But Facebook has had major breaches, most recently in September when attackers accessed some 29 million accounts .

Jake Williams, president of Rendition Infosec, said storing passwords in plain text is “unfortunately more common than most of the industry talks about” and tends to happen when developers are trying to rid a system of bugs.

He said the Facebook blog post suggests storing passwords in plain text may have been “a sanctioned practice,” although he said it’s also possible a “rogue development team” was to blame.

Hunt and Krebs both likened Facebook’s failure to similar stumbles last year on a far smaller scale at Twitter and Github; the latter is a site where developers store code and track projects. In those cases, software bugs were blamed for accidentally storing plaintext passwords in internal logs.

Facebook’s normal procedure for passwords is to store them encoded, the company noted Thursday in its blog post.

That’s good to know, although Facebook engineers apparently added code that defeated the safeguard, said security researcher Rob Graham. “They have all the proper locks on the doors, but somebody left the window open,” he said.

KSL 5 TV Live

National News

Ohio State University police cordoned off an area outside Ohio Stadium after someone fell from the ...

Lauren Mascarenhas, CNN

Person dies after falling from the stands at Ohio State graduation ceremony

A person fell from the stands at the football stadium during Ohio State University’s graduation ceremony and died Sunday, university officials confirmed.

11 minutes ago

Kim Godwin, the embattled president of ABC News, abruptly announced May 5 that she will exit the ne...

Oliver Darcy, CNN

Embattled ABC News President Kim Godwin steps down after tumultuous run

Kim Godwin announced abruptly that she will exit her role as president of ABC News after a tumultuous three-year run.

57 minutes ago

In one TikTok video, viewed more than 16.7 million times, an interviewer asks eight women on the st...

AJ Willingham, CNN

Man or bear? A viral question has spawned scary responses

Another day, another hypothetical scenario tearing people apart on social media. However, this cultural discourse has some sharp teeth.

3 hours ago

EREZ CROSSING POINT, ISRAEL - MAY 5: An Israeli soldier sits near the border with the Gaza Strip du...

Sam Mednick, Josef Federman and Bassem Mroue, Associated Press

Hamas accepts cease-fire proposal for Gaza, Israel approves military operation into Rafah hours later

The Hamas militant group says it has accepted an Egyptian-Qatari cease-fire proposal to halt the seven-month war with Israel.

4 hours ago

Dr. Jason Comander performs the surgical procedure to deliver experimental CRISPR-based medicine to...

Jacqueline Howard, CNN

Experimental gene therapy restores some vision in patients with inherited blindness

A treatment was found to be safe and effective in improving vision among a small sample of patients with inherited blindness.

5 hours ago

NEW YORK, NEW YORK - MAY 6: Former U.S. President Donald Trump speaks to the media as he attends hi...

Michael R. Sisak, Jennifer Peltz, Eric Tucker and Jake Offenhartz

Trump fined $1,000 for gag order violation in hush money case as judge warns of possible jail time

The judge presiding over Donald Trump's hush money trial has fined him $1,000 for violating his gag order and sternly warned the former president that additional violation could result in jail time.

8 hours ago

Sponsored Articles

Side view at diverse group of children sitting in row at school classroom and using laptops...

PC Laptops

5 Internet Safety Tips for Kids

Read these tips about internet safety for kids so that your children can use this tool for learning and discovery in positive ways.

Women hold card for scanning key card to access Photocopier Security system concept...

Les Olson

Why Printer Security Should Be Top of Mind for Your Business

Connected printers have vulnerable endpoints that are an easy target for cyber thieves. Protect your business with these tips.

Modern chandelier hanging from a white slanted ceiling with windows in the backgruond...

Lighting Design

Light Up Your Home With These Top Lighting Trends for 2024

Check out the latest lighting design trends for 2024 and tips on how you can incorporate them into your home.

Technician woman fixing hardware of desktop computer. Close up....

PC Laptops

Tips for Hassle-Free Computer Repairs

Experiencing a glitch in your computer can be frustrating, but with these tips you can have your computer repaired without the stress.

Close up of finger on keyboard button with number 11 logo...

PC Laptops

7 Reasons Why You Should Upgrade Your Laptop to Windows 11

Explore the benefits of upgrading to Windows 11 for a smoother, more secure, and feature-packed computing experience.

Stylish room interior with beautiful Christmas tree and decorative fireplace...

Lighting Design

Create a Festive Home with Our Easy-to-Follow Holiday Prep Guide

Get ready for festive celebrations! Discover expert tips to prepare your home for the holidays, creating a warm and welcoming atmosphere for unforgettable moments.

Facebook Left Millions Of Passwords Readable By Employees