Posted

When Ripples Become Waves: The Equifax Cybersecurity Incident

Since September 7, 2017, Equifax, one of three credit rating agencies in the United States, has been dealing with the fallout from one of the largest (known) data breaches of personal information, putting 143 million Americans at risk from fraud and identity theft (roughly 44% of the U.S. population).

What happened? As described by Equifax on its FAQ, the agency states that it learned of the breach-incident on July 29, 2017, acted to stop the breach, and conducted a forensic review. Its review revealed that the unauthorized access occurred from mid-May through July 2017. According to Equifax, the information that “may have been impacted” includes “names, Social Security numbers, birth dates, addresses and, in some instances, driver’s license numbers. Criminals also accessed credit card numbers for approximately 209,000 U.S. consumers.” The company also identified “unauthorized access to limited personal information for certain UK and Canadian residents.”

The vulnerability exploited, according the Equifax FAQ, is the following (emphasis added):

Equifax has been intensely investigating the scope of the intrusion with the assistance of a leading, independent cybersecurity firm to determine what information was accessed and who has been impacted. We know that criminals exploited a U.S. website application vulnerability. The vulnerability was Apache Struts CVE-2017-5638. We continue to work with law enforcement as part of our criminal investigation, and have shared indicators of compromise with law enforcement.

At this point you may be asking “What is Apache Struts?” Apache Struts is a free, open-source, Model–view–controller (MVC) framework for creating web applications that is based on the Java programming language, and supported as part of the Apache Software Foundation. Struts-based web applications run on web servers and are widely used by banks, internet companies, government agencies, and Fortune 500 companies to create data entry forms and display data on web sites. This particular vulnerability, which allowed remote code execution when performing a file upload, was disclosed in March 2017 and was rated critical with a maximum NIST Common Vulnerability Scoring System Calculator (CVSS) score of 10.0. A patch for this vulnerability was available with the “General Availability” release of Apache Struts version 2.3.32 or 2.5.10.1 on March 7, 2017.

Several articles (for example, The Hacker News, Ars Technica and Wired) have pointed out that the Apache Struts CVE-2017-5638 vulnerability was known and fixable/patchable via a software update in March 2017, yet it seems that Equifax did not make this critical update to its Apache Struts-based web applications. The Apache Software Foundation on September 14, 2017 publicly concluded that “the Equifax data compromise was due to their failure to install the security updates provided in a timely manner.”

An Aftermath with Staying Power
Equifax’s cybersecurity posture has come under harsh scrutiny. (See, for example, Schneier on Security, KrebsonSecurity and the Security Now! podcast episode 628.) As noted above, it is widely concluded that a failure to patch a two-month old critical bug led to Equifax’s May-July 2017 data breach. Other problems with Equifax’s security and breach response have now come to light.

Hold Security LLC found that Equifax’s Argentina-based online portal, which allowed Equifax employees in to Argentina manage credit report disputes from Argentinian consumers, was wide open and only protected by the password combination: “admin/admin.”

Another research scientist, Helene Muller-Landau, discovered that the post-breach PINs that Equifax was assigning to use for lifting credit freezes were weak. As reported by The New York Times article “After Equifax Breach, Here’s Your Next Worry: Weak PINs,” the PINs were based on the date and time a consumer sets up their credit freeze. Why is this bad? Good security requires that pins are randomly generated so they are not guessable—a pin based on the date and time a consumer sets up their credit freeze (mmddyyhhmm) is guessable, and could be subject to a brute force attack (running through date and time possibilities to get into and unfreeze an account). (Since The New York Times article, Equifax has reportedly changed the process by which it generates credit freeze PINs.)

Equifax’s breach response has also come under heavy criticism, much of it focused on that fact that Equifax waited more than a month to notify consumers about the breach.

Finally, on September 18, 2017, Bloomberg Technology reported that Equifax suffered a breach almost five months earlier than the date it disclosed, possibly by the same group of criminals. (Equifax claims that the March 2017 breach was not related to the May-July 2017 breach.) The failure to disclose this earlier March 2017 breach has raised more questions further damaging the company, and may complicate the U.S. Justice Department’s criminal investigation into stock sales by Equifax executives.

For Businesses and the Consumer: First Things First
In an earlier statement on the Equifax Security Breach, The Apache Struts Project Management Committee provided helpful advice to businesses and individuals utilizing Apache Struts as well as any other open- or closed-source supporting library in their software products and services. (Let me link that again because it’s worth a visit.)

For consumers, the FTC has created a web site titled “The Equifax Data Breach: What to Do” with steps to take to help protect yourself after a data breach. Needless to say, the FTC’s site is another important resource for anyone concerned about this breach.

One of the suggested protections from the FTC is placing a credit freeze/locking your credit reports to protect your credit in light of the Equifax breach. A credit freeze or security freeze is a tool lets you restrict access to your credit report, which makes it more difficult for identity thieves to open new accounts in your name. Consumer advocate Clark Howard has an informative article that includes detailed instructions about freezing your credit with sample letters for each of the three credit reporting agencies.

After the Breach, the Deluge
Just a few days after the breach was announced, USA Today reported that there were 23 different class-action suits filed against Equifax across the United States. For example, Equifax is facing a $70 billion dollar class action lawsuit filed in U.S. District Court for the District of Oregon, McHill et al v. Equifax Inc., No. 3:17-cv-01405-AC (D. Ore. filed Sept. 7, 2017). The class claim for relief includes just one claim for negligence and consists of Oregon consumers who: (a) Had personal or credit data collected and stored by Equifax in the past year; and (b) Who were subjected to risk of data loss and credit harm and identity theft or had to pay for third-party credit monitoring services as a result of Equifax’s negligent data breach from May to July 2017.

…and Still More Deluge.

Government reaction has been swift:

    • On Thursday, September 14, 2017, the FTC confirmed that it is investigating the data breach. (The disclosure of an investigation is unusual for the FTC.)

 

    • The U.S. Justice Department has reportedly opened a criminal investigation into whether three top officials at Equifax, who collectively sold nearly $1.8 million worth of Equifax stock days after the discovery of the data breach, violated insider trading laws when they sold stock before the company disclosed that it had been compromised.

 

    • The Consumer Financial Protection Bureau (CFPB) has also announced its own investigation. CFPB senior spokesperson Sam Gilford stated that the “CFPB is authorized to take enforcement action against institutions engaged in unfair, deceptive, or abusive acts or practices, or that otherwise violate federal consumer financial laws … We are looking into the data breach and Equifax’s response, but cannot comment further at this time.”

 

    • Several state attorney generals have announced plans to sue Equifax. For example, the Massachusetts Attorney General, Maura Healey, has already announced that she intends to file a lawsuit against the company, alleging “Equifax did not maintain the appropriate safeguards to protect consumer data in violation of Massachusetts consumer protection and data privacy laws and regulations.” Under its data breach notification statute, the Massachusetts Consumer Protection Act includes civil penalties of up to $5,000 per violation.

 

  • New York State AG Eric T. Schneiderman has launched a formal investigation of the breach and issued a consumer alert. An estimated eight million New Yorkers are affected by the Equifax data breach. “The Equifax breach has potentially exposed sensitive personal information of nearly everyone with a credit report, and my office intends to get to the bottom of how and why this massive hack occurred,” said AG Schneiderman in a September 8 press release.

Politicians from both major parties are calling for additional investigations by Congress or the Department of Justice, raising the possibility of criminal charges. As reported by ABC News, Sen. Charles Schumer, D-New York, called for the resignations of CEO Richard Smith and Equifax’s entire board of directors, and stated that “What has transpired over the past several months is one of the most egregious examples of corporate malfeasance since Enron.”

There will almost certainly be legislative action because of the Equifax data breach. For example, Sen. Elizabeth Warren (D-Mass.) and Sen. Brian Schatz (D-Hawaii) introduced the Freedom from Equifax Exploitation (FREE) Act, an amendment to the Fair Credit Reporting Act that seeks to enhance fraud alert procedures and force credit reporting bureaus to allow consumers to freeze and unfreeze their consumer credit report for free.

Time to Put Aside the Patchwork?
Currently, U.S. data privacy and breach notification regulations are a patchwork of state and federal laws. There is a possibility that new comprehensive data privacy legislation could be put forth by congress, regulations that would be similar to the European Union’s General Data Protection Regulation (GDPR). The aim of the GDPR is “to protect all European Union citizens from privacy and data breaches in an increasingly data-driven world.” The GDPR has extra-territory scope, and applies to all companies processing the personal data of “data subjects” residing in the European Union, regardless of the company’s location. The GDPR also has very strong breach notification provisions—breach notification will become mandatory in all member states where a data breach is likely to “result in a risk for the rights and freedoms of individuals,” and must be done within 72 hours of a data controller first having become aware of the breach. The GDPR also includes a “right to be forgotten” or “data erasure” right—“data subject to have the data controller erase his/her personal data, cease further dissemination of the data, and potentially have third parties halt processing of the data.” The GDPR has a looming enforcement date of May 25, 2018, and many U.S. companies that control and process personal data from citizens of the European Union are currently working on becoming GDPR compliant.

It has been noted that Equifax’s 40 day late breach disclosure would have failed the European Union’s 72 hour breach notice rules under the GDPR. The U.S. does not have a federal law requiring companies to inform the public about data breaches, but could GDPR compliance in the United States lead to better breach notification? As noted by TechCrunch, the steep penalties under the GDPR may drive this change:

… in the case of non-compliance over breach notification the GDPR gives data watchdogs the power to issue fines of up to €10M (~$12M) — or up to 2% of the total worldwide annual turnover of a company’s preceding financial year, whichever is higher. In Equifax’s case its 2016 operating revenue was ~$3.145BN. So — under the GDPR regime — the company might have faced a fine of around $62.9M if it hadn’t reported this data breach multiple weeks sooner than it chose to. (Indeed, it’s expecting its full year 2017 revenue to be even higher, between $3.395BN and $3.425BN, so this theoretical fine inflates to as much as $68.5M.)

But $65M is just for data breach notification failure. The GDPR also specifies fines of up to 4% of annual global turnover or €20 Million (whichever is greater), the maximum fine that can be imposed for the most serious infringements, e.g. violating the core of Privacy by Design concepts. So, the maximum potential fine could be well over $100M dollars for companies that fail to comply with the GDPR.

The increasing size and scope of user data breaches should serve as a reminder of the importance of continual evaluation and action: periodic third-party/outside audits of company web sites, web site development practices (which includes prompt fixing/patching of known flaws), and user account security practices, are all essential to mitigate risks from a large-scale data breach.