Contractor Site User Uncovered GSA Data Compromise

Maksim Kabakou/Shutterstock.com

Agency to 'aggressively pursue' remedies from system operator IBM.

A user of an online federal contracting registry found a way of bypassing security controls to see every contractor’s personal and proprietary data, prompting the government to alert registrants about possible fraud, according to the General Services Administration, the owner of the system.

IBM, which operates the registry, known as the System for Award Management, or SAM, failed to discover the issue.  GSA's continuous monitoring program that tracks computer protections agencywide and Einstein, the Homeland Security Department's intrusion prevention system, did not document a threat.  It is unknown whether a scammer spotted the defect first.

"A SAM user alerted us to the vulnerability," GSA spokeswoman Jackeline Stewart told Nextgov. She did not identify the individual. The person described the problem to GSA on March 8 and the agency patched the system two days later.

GSA had awarded IBM a $74 million contract to build and maintain the tool for eight years, beginning in 2010. The agency this week said it would seek redress.

"GSA contracted for the development, maintenance and operations of SAM," Stewart said. "GSA will aggressively pursue appropriate contractual remedies."

Since it’s possible a not-so-friendly user also uncovered the bug, GSA on Friday emailed all registered entities, including an estimated 600,000 businesses and grant recipients, to warn about potential unauthorized activity.

The SAM database stores, among other files, central contractor registration records that include bank account information, company financial data, and passwords to a past performance rating system.

GSA is "being proactive" in addressing the risks by offering a help desk, as well as credit monitoring services for individuals that had enrolled using their Social Security numbers as Taxpayer Identification Numbers, Stewart said. The agency also is paying for a comprehensive independent verification and validation of system security.

In order to exploit the mistake, a user would have to "follow a series of steps to potentially view the sensitive information of another SAM entity," Stewart said.

Homeland Security, which is responsible for governmentwide cybersecurity, declined to comment on who or what identified the vulnerability. DHS plans to spend $6 billion to provide all agencies with free continuous monitoring tools and consulting services. Earlier this month, GSA, ironically, was one of three federal agencies to reach the highest level -- 99 percent -- of compliance with the 2002 Federal Information Security Management Act, which regulates cyber protections, including continuous monitoring.

The potential leak might be the first security glitch SAM has encountered, but for years the project had not been going smoothly.

Federal auditors concluded last year that the system was nearly 90 percent over budget, rising in cost from $96 million to $181 million, partly because IBM was paid one standard rate during idle and busy years.

"The program has continued to pay the same fixed price amount to the contractor for SAM development, operation, and maintenance even though there was little to operate and maintain for nearly two years," a March 2012 Government Accountability Office report stated.

IBM officials referred all inquiries to GSA.

"This is certainly a black eye for both," said Robert Bigman, a 30-year veteran of the CIA, who stepped down as its chief information security officer in 2012.

He questioned the two entities' decision to broadcast that the system would rely on open source software -- code that is publicly available for reuse and modification free of charge.

"GSA and IBM made a big point of publicizing at contract award that the system would be built using open source software," said Bigman, now a private consultant. Open source, in his experience, is no more insecure than commercially-licensed products, but "only fools publicize how they do what they do. In fact, I used to purposely lie."

GSA officials responded that the coding did not contribute to the security flaw.

The system vulnerability “is not related in any way to the use of specific infrastructure components, including open source software components used to support SAM.gov," Stewart said.

Some cyber researchers said any number of Internet users might have happened upon the hole.

"So many Web apps are vulnerable that compromising any one of them could be the work of a whole range of intruders. I doubt the system in question was particularly well-defended," said Richard Bejtlich, chief security officer for computer forensics firm Mandiant. 

(Image via Maksim Kabakou/Shutterstock.com)