Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×
Privacy Communications Crime Facebook

Facebook Lets You Harvest Account Phone Numbers 185

Frequent contributor Bennett Haselton writes with some strong cautions on a Facebook "feature" that lets you search for random phone numbers and find the accounts of users who have registered that number on their Facebook profile. This has privacy implications that are more serious than searching by email address. Especially in light of the expanding emphasis that Facebook is putting both on search qua search and on serving as a VoIP intermediary (not to mention the stream of robocalls that the FCC is unable to stop), this might make you think twice about where your phone number ends up. Read on for Bennett's description of the problem and some possible solutions.

A few weeks ago a friend of mine said she was getting harassing text messages from a particular phone number, which she didn't recognize and which didn't appear in any of her own records. On a whim, I suggested entering the number into the Facebook search box, whereupon we found the guy's profile (even though he had no friends in common with the account we were logged in under), realized who he was, and ratted the thirty-something out to his Mom.

Then I thought: Is it really a good idea, for this to be possible? I tried entering consecutive phone numbers (starting with a random valid number, and varying the last 2 digits from 00 to 99) into Facebook's search box, and 13 of them came up with valid matches. None of those matches had any friends in common with the account we were searching from; as far as I can tell, anybody could enter any phone number into Facebook's search box and find the account associated with it, if there is one.

I think this has non-trivial privacy implications. (I repeatedly contacted Facebook explaining why I think this is a problem, but they haven't responded.) I'm not talking about the ability to find the account associated with a particular phone number — I think relatively few people have a legitimate need to send text messages from a truly anonymous phone number, and if they do, it's their own fault if they're dumb enough to put that number on their Facebook profile. And it wouldn't be a practical way to unmask the phone number associated with a particular account, either — even if you knew the person's area code, and narrowed down the list of possible exchange numbers following the area code, you'd still have to try tens of thousands of possibilities.

Rather, the problem is that you could use this technique to build up a database of phone numbers and associated accounts without targeting any specific phone number or account. Not only would you know the names associated with each of the numbers, you could associate the phone number with anything else that was discoverable from the person's Facebook profile &mdash which usually includes their location, their interests, and the names of their other friends. (By default, all such information is visible on your Facebook profile — even to users who aren't your Facebook friends and have no friends in common with you — but your contact information is supposed to be hidden from other users unless you've confirmed them as friends.)

An attacker could do this with email addresses too, of course, if they had a long list of email addresses known to be valid, by searching to see which ones were associated with Facebook accounts. Or they could supplement it with a list of automatically generated email addresses like john001@hotmail.com, john002@hotmail.com, similar to what spammers use in a dictionary harvest attack, and hope that some of those would map to valid accounts as well. The difference is that because the space of possible email addresses is effectively infinite, and because many people use email addresses on Facebook that aren't on any publicly circulating databases, an email search would probably not hit more than a small portion of Facebook accounts that were searchable by email address. On the other hand, since the space of possible phone numbers is finite, with enough patience you could uncover every Facebook account that had an associated phone number. As my short experiment above showed (13 out of 100 random numbers mapping to accounts), you could start building up a list of valid hits pretty quickly.

Similarly, it's already trivially possible for an attacker to build up a long list of other users' Facebook accounts - start with one person's account, go through their friends list, then visit the profile of each of those users and index their friends list, etc., like a search engine recursively spidering the Web. However, you'd be left with a large list of Facebook accounts but no way to contact them — you wouldn't have their email addresses or phone numbers, and if you send a message to a non-friend on Facebook, it goes into a subfolder of their Inbox marked "Other", which most users never check. The phone number dictionary attack described above, is the only loophole I can think of that lets you harvest a large list of Facebook users and a means to contact them in a way that they will actually see.

What could somebody do with such a database? Well, even if you only had a small list of a few thousand people, you could try spamming or scamming the numbers via text message. SMS scams are nothing new, of course, but they would probably be more effective if supplemented with the details you could get from a person's Facebook profile. (For straight-up spam, you can target it based on the interests listed in a person's profile. For scams, remember that you can use names taken from a person's friends list: "Hi, this is Jessica Smith. I have to pay off a parking ticket online or my car will get towed; can I borrow your credit card number and then I'll pay you tomorrow?")

Or if you spidered so many accounts that you built up a database which included a significant portion of all Facebook users with phone numbers on their profile, you could even launch your own publicly searchable website, splattered with grey-market pop-up advertisements: "Look up any Facebook user's phone number! If they've got their number on their Facebook profile, we have it here!" (While this would certainly raise awareness of the problem, I think it's more likely that the data harvester would decide they could make more money trading the data on the black market.)

I haven't seen this issue raised anywhere else, but lest you accuse me of "giving the bad guys ideas", I do think it's sufficiently obvious that some people on the dark side have probably discovered it, or would have, even if I hadn't brought it up. And even if any of these outcomes is unlikely, it would only have to be done once, to put the users' data permanently in the hands of the attackers, with Facebook unable to put the cat back into the bag. (Although they could at least rectify the problem for new users going forward.)

Balanced against this, what is the upside of being able to search for someone's profile on Facebook using their phone number? In my Facebook-using days, I never did it, since it was always easier to find someone using their email address, or by searching for their name, or by finding them in the friends list of one of our mutual friends. But even in a case where all you had was the person's phone number, is it too much to text them and ask for their first and last name, or their email address, so you can add them on Facebook?

Although Facebook did not respond to my inquiries, it's true that the existing behavior doesn't technically look like a violation of their Privacy Policy ("To make it easier for your friends to find you, we allow anyone with your contact information (such as email address or telephone number) to find you through the Facebook search bar..."). And I verified with a new test account that by default, in your privacy settings, under "How You Connect", the setting "Who can look you up using the email address or phone number you provided?" is set to "Everyone." The problem is that this setting casually lumps the two together, and users — as well as Facebook itself — might not realize that the implications of being findable by your phone number, are different from being findable by your email address.

Facebook should probably just go ahead and block searches by phone number — or, at least, make you fill out a CAPTCHA every time you do a phone number search, to make it harder to harvest them in bulk. There's no way to know if scammers are trying this already, but at least we can prevent it going forward. That would require a small edit to Facebook's privacy policy, but luckily for them, they can now do that without even calling a vote.

- - - - - - - - - - - - - - - - - - - - - - - - - - Do you have a feature idea for Slashdot? Contact us at feedback@slashdot.org, and give us a heads-up!

This discussion has been archived. No new comments can be posted.

Facebook Lets You Harvest Account Phone Numbers

Comments Filter:
  • by TheGratefulNet ( 143330 ) on Thursday January 17, 2013 @02:07PM (#42618457)

    last time I went for a haircut, the first thing they asked me was my name. fine, they can call me when the next haircutter is open.

    then they wanted my phone #. really? for a date, maybe? ;) (some of they are definitely cute).

    no, they want to collect data and sell it. how absurd.

    of course I declined. if you don't need it, you don't get it. and they most certainly don't need it.

    reminds me of a rental app I was once asked to fill in. it had the usual ss#, date of birth, full name - but they also asked mothers maiden name. now, I realize that with some work, you can get that from public records, but you have to work for it and its still partially a password of sorts that banks use to verify your ID when you call on the phone (or lost your password for online). a housing rental that wanted pretty much all the info that the bank would ask me to verify my id. yeah, sure, I'll just give you that (not!). when I called the realtor on this, he simply said 'good luck in your search'. basically, he knew he was asking more than he had a right to and simply avoided admitting it.

    watch what you give out, people. think about every bit of info and if they don't need it, don't give it to them.

  • by bferrell ( 253291 ) on Thursday January 17, 2013 @02:12PM (#42618519) Homepage Journal

    I'd think actually the number collection is so that the next time you go in, they can put your phone number in and ID you... "Do you have a discount card? Do you have it with you?? No, can I get your phone number? There you are!"

    Most small shops don't (yet) have the smarts/connections to sell customer data. But the potential IS there, yes.

  • by geekymachoman ( 1261484 ) on Thursday January 17, 2013 @02:26PM (#42618665)

    They don't want only your phone number, they want everything personal about you. And step by step, they're getting it.

    Facebook offered like 2 euros or something in facebook credits if you entered your phone number. Youtube is forcing a channel name change to your real name or something like that, and when you decline they ask you why.. and in "reasons" offered, you can't choose "because of privacy" or whatever. They are pretending that giving your phone number/real name is a normal thing to do. And eventually they gonna brainwash people into thinking it is a normal thing to do, so everybody will do it without thinking twice.

    When you see the current trend, you can extrapolate what the future will look like. Don't need to be bloody Einstein for it.

  • by Jason Levine ( 196982 ) on Thursday January 17, 2013 @02:30PM (#42618709) Homepage

    its still partially a password of sorts that banks use to verify your ID when you call on the phone

    Not always. My identity was stolen once. The thieves opened a credit card in my name using my address, SSN, and DOB. They got my mother's maiden name wrong. (Wasn't even close.) It didn't raise a single red flag to stop the transaction. Neither did them changing the address immediately and asking for rush delivery of the card or trying to get a $5,000 cash advance before the card even was activated.

    So banks might *say* they're using Mother's Maiden Name to verify identity, but not all banks (*cough*Capital One*cough*) do.

  • by Spamalope ( 91802 ) on Thursday January 17, 2013 @02:50PM (#42618921)
    I told Facebook to FO when they asked for my number too.

    Facebook took my number from a friend's mobile phone's contact list and added it to my profile two weeks later. I never gave it to them. They can die in a fire.

  • by Safety Cap ( 253500 ) on Thursday January 17, 2013 @03:10PM (#42619091) Homepage Journal

    I told Facebook to FO when they asked for my number too.

    The better way to deal with such data-harvesting schemes is to fill it with plausible but junk data.

    That serves two purposes:

    1. You don't stand out as a "problem"
    2. Finding and correcting said junk data becomes an impossible task if enough people do it.

    So in the case of Facebook asking for your phone number, use the correct (or neighboring) area code and make up the other digits. Don't use 555-xxxx or Jenny's number as those are too easy to spot.

    Of course, if you use two-factor authentication (which is a good idea to thwart the majority of crooks who happen to be unskilled/stupid), you'll have to provide your real number, or a working proxy.

  • by icebike ( 68054 ) on Thursday January 17, 2013 @03:46PM (#42619503)

    I told Facebook to FO when they asked for my number too.

    Facebook took my number from a friend's mobile phone's contact list and added it to my profile two weeks later. I never gave it to them. They can die in a fire.

    Exactly.

    Even those of us who have NO Facebook account at all can still be found on Facebook because so many people sync their phone contacts with Facebook, and unlike Google's address book, Facebook leaks theirs.

  • by Charliemopps ( 1157495 ) on Thursday January 17, 2013 @03:55PM (#42619619)

    I refuse any request they make for data. Radioshack, for example, wont stop until you say No. I saw a guy in front of me give them his name, address, phone number, zipcode, I was astonished. Then I get up there and they ask for my name, I say no... they looked confused... then asked for my phone number... I said no... then he started to tell me he couldn't even check me out without a phone number! I told him "I guess I'm not shopping here then" at which point the manager of the store practically jumped the counter and told the checkout clerk to just use the stores number. Common sense prevails for once.

    What's really funny about this whole thing is that they looked at me like I were crazy. As if I were doing something strange by not wanting to give complete strangers all of my personal info just to buy a 35 cent bulb for my flashlight. The scary part isn't that they ask for this info, or that people give it. The scary part is that they look at you like you're crazy when you refuse to give it. Society this this level of intrusion into your personal life is not only normal, but expected, and you're out of whack if you don't want to supply it.

"The four building blocks of the universe are fire, water, gravel and vinyl." -- Dave Barry

Working...