Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Facebook Bug Exposed Contact Details of 6 Million Users

Facebook on Friday said that phone numbers and email addresses belonging to roughly 6 million of its users had been improperly shared due to a software bug in the Facebook platform.

The bug was discovered and reported by a security researcher to Facebook’s White Hat program.

Facebook on Friday said that phone numbers and email addresses belonging to roughly 6 million of its users had been improperly shared due to a software bug in the Facebook platform.

The bug was discovered and reported by a security researcher to Facebook’s White Hat program.

According to a security notice from Facebook, the bug that resulted in unwarranted sharing of user info was connected Facebook’s Download Your Information (DYI) tool.

“If a person went to download an archive of their Facebook account through our Download Your Information (DYI) tool, they may have been provided with additional email addresses or telephone numbers for their contacts or people with whom they have some connection,” Facebook explained in a security note posted late Friday afternoon. “This contact information was provided by other people on Facebook and was not necessarily accurate, but was inadvertently included with the contacts of the person using the DYI tool”

Once the bug was confirmed, Facebook said that the DYI tool was immediately disabled to fix the problem and turned back on the next day, after the flaw was fixed.

No financial or other user information was exposed, Facebook said, adding that there was no evidence the security flaw was exploited maliciously.

“We currently have no evidence that this bug has been exploited maliciously, and we have not received complaints from users or seen anomalous behavior on the tool or site to suggest wrongdoing,” Facebook said.

The security researcher who reported the bug to Facebook’s White Hat program was paid an undisclosed bug bounty for his efforts.

Advertisement. Scroll to continue reading.

As part of its bug bounty program, Facebook awards a mimuim of $500, and no maximum reward, for each reported bug that is verified by Facebook.  Each bug discovered and reported is awarded a bounty based on its severity and creativity.

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.