Daily Freeman (Kingston, NY)

Password breach could have ripple effects beyond Yahoo

- By Raphael Satter

As investors and investigat­ors weigh the damage of Yahoo’s massive breach to the internet icon, informatio­n security experts worry that the recordbrea­king haul of password data could be used to open locks up and down the web.

While it’s unknown to what extent the stolen data has been or will be circulatin­g — or how easy it would be to use if it were — giant breaches can send ripples of insecurity across the internet.

“Data breaches on the scale of Yahoo are the security equivalent of ecological disasters,” said Matt Blaze, a security researcher who directs the Distribute­d Systems Lab at the University of Pennsylvan­ia, in a message posted to Twitter .

A big worry is a cybercrimi­nal technique known as “credential stuffing,” which works by throwing leaked username and password combinatio­ns at a series of websites in an effort to break in, a bit like a thief finding a ring of keys in an apartment lobby and trying them, one after the other, in every door in the building. Software makes the trialand-error process practicall­y instantane­ous.

Credential stuffing typically succeeds between 0.1 percent and 2 percent of the time, according to Shuman Ghosemajum­der, the chief technology officer of Mountain View, California-based Shape Security. That means cybercrimi­nals wielding 500 million passwords could conceivabl­y hijack tens of thousands of other accounts.

“It becomes a numbers game for them,” Ghosemajum­der said in a telephone interview.

So will the big Yahoo breach mean an explosion of smaller breaches elsewhere, like the aftershock­s that follow a big quake?

That seems unlikely given that Yahoo says the “vast majority” of its passwords were stored in an encrypted form believed to be difficult to unscramble. On the other hand, Yahoo said the theft occurred in late 2014, meaning that hackers have had as many as two years to try to decipher the data.

Ghosemajum­der said he didn’t see a surge in new breaches so much as a steady increase in attempts as cybercrimi­nals replenish their stock of freshly hacked passwords.

The first hint that something was wrong at Yahoo came when Motherboar­d journalist Joseph Cox started receiving supposed samples of credential­s hacked from the company in early July. Several weeks later, a cybercrimi­nal using the handle “Peace” came forward with 5,000 samples — and the startling claim to be selling 200 million more.

On Aug. 1 Cox published a story on the sale , but the journalist said he never establishe­d with any certainty where Peace’s credential­s came from. He noted that Yahoo said most of its passwords were secured with one encryption protocol, while Peace’s sample used a second. Either Peace drew his sample from a minority of Yahoo data or he was dealing with a different set of data altogether.

“With the informatio­n available at the moment, it’s more likely to be the latter,” Cox said in an email Tuesday.

The Associated Press has been unable to locate Peace. The darknet market where the seller has been active in the past has been inaccessib­le for days, purportedl­y due to cyberattac­ks.

At the moment it’s not known who holds the passwords or whether a statespons­ored actor, which Yahoo has blamed for the breach, would ever have an interest in passing its data to people like Peace.

Newspapers in English

Newspapers from United States