Waterloo Region Record

Equifax had patch 2 months before hack and didn’t install it

- Elizabeth Weise and Nathan Bomey

SAN FRANCISCO — Cybersecur­ity profession­als who track down bugs discovered, created a fix for, and told the industry about the vulnerabil­ity that allowed attackers into the Equifax network two months before the company was hit by hackers.

“The Equifax data compromise was due to (Equifax’s) failure to install the security updates provided in a timely manner,” The Apache Foundation, which oversees the widely-used open source software, said in a statement Thursday.

Equifax told USA Today late Wednesday that the criminals who potentiall­y gained access to the personal data of up to 143 million Americans had exploited a website applicatio­n vulnerabil­ity known as Apache Struts CVE-2017-5638.

The vulnerabil­ity was patched on March 7, the same day it was announced, the foundation said. Modificati­ons were made on March 10, according to the National Vulnerabil­ity Database.

Equifax said that the unauthoriz­ed access began in mid-May. That’s a period of two months in which the company could have, and should have, say experts, dealt with the problem.

“We continue to work with law enforcemen­t as part of our criminal investigat­ion, and have shared indicators of compromise with law enforcemen­t,” Equifax said. It did not respond to a question Wednesday about whether the patches were applied and if not, why not.

Many in the security industry don’t agree.

“Considerin­g Equifax is one of the largest credit reporting agencies whose sole business relies on both credibilit­y of data and securely handling the sensitive data of millions of consumers, it is fair to say that they should have patched it as soon as possible, not to exceed a week. A typical bank would have patched this critical vulnerabil­ity within a few days,” said Pravin Kothari, CEO of Cipher-Cloud, a cloud security company.

The initial report of the security vulnerabil­ity says that a company using the software needed only to upgrade to a more recent version of the Apache Struts program. It is a framework for web servers that help companies, including many Fortune 500 corporatio­ns, take in and serve up data.

Experts say the informatio­n potentiall­y stolen by the hackers, including Social Security numbers, dates of birth and names, could put people at risk of identity theft for the rest of their lives.

Equifax CEO Richard F. Smith apologized Tuesday in a USA Today op-ed and said that the company initially “thought the intrusion was limited” after discoverin­g it on July 29.

Equifax has indicated that it had not yet had determined the full impact of the breach.

The researcher­s who found the vulnerabil­ity identified Wednesday by Equifax as the cause of the breach had prepared two plug-ins that could be used as a drop-in solution, which they posted online.

To be sure, the process of patching the flaw isn’t as simple as just downloadin­g a new version of Java. It requires searching the company’s entire portfolio of applicatio­ns to look for known and newly reported vulnerabil­ities, then updating to the latest version of those applicatio­ns. It is then often necessary to rewrite the applicatio­ns so they match the other software the company is using.

To some in the industry, it’s not that Equifax had bad security practices, but that such poor security hygiene is all too common.

“Equifax’s overt negligence is undoubtedl­y reprehensi­ble, however I think the waterfall of harsh critique also becomes unfair,” said Ilia Kolochenko, CEO of High-Tech Bridge, a Swiss web security company.

“The sad and inconvenie­nt truth is that a majority of large companies have similar challenges, problems and weakness in their cybersecur­ity. Most companies still fail to maintain a proper applicatio­n inventory and thus keep critical vulnerabil­ities unpatched for months.”

Newspapers in English

Newspapers from Canada