Password breach could have ripple effects well beyond Yahoo

In this June 5, 2014, file photo, people walk in front of a Yahoo sign at the company's headquarters in Sunnyvale, Calif. Yahoo says the personal information of 500 million accounts have been stolen in a massive security breakdown that represents the latest setback for the beleaguered internet company. The breach disclosed on Thursday, Sept. 22, 2016, dates back to late 2014. Yahoo is blaming the hack on a "state-sponsored actor."
In this June 5, 2014, file photo, people walk in front of a Yahoo sign at the company's headquarters in Sunnyvale, Calif. Yahoo says the personal information of 500 million accounts have been stolen in a massive security breakdown that represents the latest setback for the beleaguered internet company. The breach disclosed on Thursday, Sept. 22, 2016, dates back to late 2014. Yahoo is blaming the hack on a "state-sponsored actor."

LONDON (AP) - As investors and investigators weigh the damage of Yahoo's massive breach to the internet icon, information security experts worry that the record-breaking haul of password data could be used to open locks up and down the web.

While it's unknown to what extent the stolen data has been or will be circulating, giant breaches can send ripples of insecurity across the internet.

"Data breaches on the scale of Yahoo are the security equivalent of ecological disasters," said Matt Blaze, a security researcher who directs the Distributed Systems Lab at the University of Pennsylvania, in a message posted to Twitter.

A big worry is a cybercriminal technique known as "credential stuffing," which works by throwing leaked username and password combinations at a series of websites in an effort to break in, a bit like a thief finding a ring of keys in an apartment lobby and trying them, one after the other, in every door in the building. Software makes the trial-and-error process practically instantaneous.

Credential stuffing typically succeeds between 0.1 percent and 2 percent of the time, according to Shuman Ghosemajumder, the chief technology officer of Mountain View, California-based Shape Security. That means cybercriminals wielding 500 million passwords could conceivably hijack tens of thousands of other accounts.

"It becomes a numbers game for them," Ghosemajumder said in a telephone interview.

So will the big Yahoo breach mean an explosion of smaller breaches elsewhere, like the aftershocks that follow a big quake?

Ghosemajumder doesn't think so. He said he didn't see a surge in new breaches so much as a steady increase in attempts as cybercriminals replenish their stock of freshly hacked passwords. It's conceivable as well that Yahoo passwords have already been used to hack other services; the company said the theft occurred in late 2014, meaning the data has been compromised for as long as two years.

"It is like an ecological disaster," Ghosemajumder said. "But pick the right disaster. It's more like global warming than it is an earthquake. It builds up gradually."

The first hint that something was wrong at Yahoo came when Motherboard journalist Joseph Cox started receiving supposed samples of credentials hacked from the company in early July. Several weeks later, a cybercriminal using the handle "Peace" came forward with 5,000 samples - and the startling claim to be selling 200 million more.

On Aug. 1 Cox published a story on the sale, but the journalist said he never established with any certainty where Peace's credentials came from. He noted Yahoo said most of its passwords were secured with one encryption protocol, while Peace's sample used a second. Either Peace drew his sample from a minority of Yahoo data or he was dealing with a different set of data altogether.

"With the information available at the moment, it's more likely to be the latter," Cox said in an email Tuesday.