AP

Facebook left millions of passwords readable by employees

Mar 21, 2019, 6:08 PM | Updated: 6:09 pm

FILE- In this Aug. 21, 2018, file photo a Facebook start page is shown on a smartphone in Surfside,...

FILE- In this Aug. 21, 2018, file photo a Facebook start page is shown on a smartphone in Surfside, Fla. (AP Photo/Wilfredo Lee, File)

(AP Photo/Wilfredo Lee, File)

SAN FRANCISCO (AP) — Facebook left hundreds of millions of user passwords readable by its employees for years, the company acknowledged Thursday after a security researcher exposed the lapse .

By storing passwords in readable plain text, Facebook violated fundamental computer-security practices. Those call for organizations and websites to save passwords in a scrambled form that makes it almost impossible to recover the original text.

“There is no valid reason why anyone in an organization, especially the size of Facebook, needs to have access to users’ passwords in plain text,” said cybersecurity expert Andrei Barysevich of Recorded Future.

Facebook said there is no evidence its employees abused access to this data. But thousands of employees could have searched them. The company said the passwords were stored on internal company servers, where no outsiders could access them. Even so, some privacy experts suggested that users change their Facebook passwords.

The incident reveals yet another huge and basic oversight at a company that insists it is a responsible guardian for the personal data of its 2.3 billion users worldwide.

The security blog KrebsOnSecurity said Facebook may have left the passwords of some 600 million Facebook users vulnerable. In a blog post , Facebook said it will likely notify “hundreds of millions” of Facebook Lite users, millions of Facebook users and tens of thousands of Instagram users that their passwords were stored in plain text.

Facebook Lite is a version designed for people with older phones or low-speed internet connections. It is used primarily in developing countries.

Last week, Facebook CEO Mark Zuckerberg touted a new ”privacy-focused vision ” for the social network that would emphasize private communication over public sharing. The company wants to encourage small groups of people to carry on encrypted conversations that neither Facebook nor any other outsider can read.

The fact that the company couldn’t manage to do something as simple as encrypting passwords, however, raises questions about its ability to manage more complex encryption issues — such in messaging — flawlessly.

Facebook said it discovered the problem in January. But security researcher Brian Krebs wrote that in some cases the passwords had been stored in plain text since 2012. Facebook Lite launched in 2015 and Facebook bought Instagram in 2012.

The problem, according to Facebook, wasn’t due to a single bug. During a routine review in January, it say, it found that the plain text passwords were unintentionally captured and stored in its internal storage systems. This happened in a variety of circumstances — for example, when an app crashed and the resulting crash log included a captured password.

But Alex Holden, the founder of Hold Security, said Facebook’s explanation is not an excuse for sloppy security practices that allowed so many passwords to be exposed internally.

Recorded Future’s Barysevich said he could not recall any major company caught leaving so many passwords exposed. He said he’s seen a number of instances where much smaller organizations made such information readily available — not just to programmers but also to customer support teams.

Security analyst Troy Hunt, who runs the “haveibeenpwned.com” data breach website , said the situation may be embarrassing for Facebook but not dangerous unless an adversary gained access to the passwords. Facebook has had major breaches, most recently in September when attackers accessed some 29 million accounts .

Jake Williams, president of Rendition Infosec, said storing passwords in plain text is “unfortunately more common than most of the industry talks about” and tends to happen when developers are trying to rid a system of bugs.

He said the Facebook blog post suggests storing passwords in plain text may have been “a sanctioned practice,” although he said it’s also possible a “rogue development team” was to blame.

Hunt and Krebs both likened Facebook’s failure to similar stumbles last year on a far smaller scale at Twitter and GitHub; the latter is a site where developers store code and track projects. In those cases, software bugs were blamed for accidentally storing plaintext passwords in internal logs.

Facebook’s normal procedure for passwords is to store them encoded, the company noted Thursday in its blog post.

That’s good to know, although Facebook engineers apparently added code that defeated the safeguard, said security researcher Rob Graham. “They have all the proper locks on the doors, but somebody left the window open,” he said.

___

Bajak reported from Boston.

Copyright © The Associated Press. All rights reserved. This material may not be published, broadcast, rewritten or redistributed.

We want to hear from you.

Have a story idea or tip? Send it to the KSL NewsRadio team here.

AP

FILE - Adele, winner of the award for best pop solo performance for "Easy on Me," poses in the pres...

MICHELLE CHAPMAN, AP Business Writer

Artists from Universal Music Group are heading back to TikTok as new licensing deal reached

Artists from Universal Music Group, which include Drake, Adele, Bad Bunny and Billie Eilish, will be returning to TikTok.

3 hours ago

Camps have sprung up at several university campuses across Australia....

Hilary Whiteman and Angus Watson, CNN

Australian student protests show US campus divisions over Gaza war are going global

In the past 10 days, pro-Palestinian protest camps have appeared at seven Australian universities.

12 hours ago

Ashnaelle Bijoux poses on campus, Saturday, April 27, 2024, at Norwich Free Academy in Norwich, Con...

COLLIN BINKLEY AP Education Writer

Experts fear ‘catastrophic’ college declines due to botched FAFSA rollout

The bungled rollout of a new federal student aid form has left millions of students in limbo and some wondering if their college dreams will survive.

1 day ago

Law enforcement personnel respond to a report of a person armed with a rifle at Mount Horeb Middle ...

TODD RICHMOND, AP

Police shot and killed armed student outside Wisconsin school, authorities say

Police shot and killed a Wisconsin student outside a middle school after receiving a report of someone with a weapon.

2 days ago

Jerome Powell, Board Chair of the Federal Reserve, speaks at a news conference. The Federal Reserve...

ASSOCIATED Press

Federal Reserve says interest rates are staying high

The Federal Reserve stated that it has no plans to reduce interest rates until price increases slow further.

2 days ago

Demonstrators carry pro-life posters outside the Arizona Capitol. The Arizona Senate has just repea...

Associated Press

Arizona Senate repeals 160 year old abortion ban

Democrats secured enough votes in the Arizona Senate on Wednesday to repeal a Civil War-era ban on abortions that the state’s highest court recently allowed to take effect. Voting wasn’t complete but the Senate had the 16 votes it needed to advance the bill.

2 days ago

Sponsored Articles

a doctor putting her hand on the chest of her patient...

Intermountain Health

Intermountain nurse-midwives launch new gynecology access clinic

An access clinic launched by Intermountain nurse-midwives provides women with comprehensive gynecology care.

Young couple hugging while a realtor in a suit hands them keys in a new home...

Utah Association of Realtors

Buying a home this spring? Avoid these 5 costly pitfalls

By avoiding these pitfalls when buying a home this spring, you can ensure your investment will be long-lasting and secure.

a person dressed up as a nordic viking in a dragon boat resembling the bear lake monster...

Bear Lake Convention and Visitors Bureau

The Legend of the Bear Lake Monster

The Bear Lake monster has captivated people in the region for centuries, with tales that range from the believable to the bizarre.

...

Live Nation Concerts

All the artists coming to Utah First Credit Union Amphitheatre (formerly USANA Amp) this summer

Summer concerts are more than just entertainment; they’re a celebration of life, love, and connection.

Mother and cute toddler child in a little fancy wooden cottage, reading a book, drinking tea and en...

Visit Bear Lake

How to find the best winter lodging in Bear Lake, Utah

Winter lodging in Bear Lake can be more limited than in the summer, but with some careful planning you can easily book your next winter trip.

Happy family in winter clothing at the ski resort, winter time, watching at mountains in front of t...

Visit Bear Lake

Ski more for less: Affordable ski resorts near Bear Lake, Utah

Plan your perfect ski getaway in Bear Lake this winter, with pristine slopes, affordable tickets, and breathtaking scenery.

Facebook left millions of passwords readable by employees