Researcher: Alleged breach of dating site shows flaws in military’s social media policies

United States Navy

Guidelines called inadequate to safeguard sensitive data that soldiers share online.

This story has been updated with comment from the Defense Department.

The apparent hack of a military online dating website suggests the need for U.S. defense personnel to disguise their identities on social networks, says a computer researcher who studied the alleged penetration.

An affiliate of the LulzSec hacker activist sect on March 25 claimed to have compromised militarysingles.com and published the names, email addresses and passwords for 170,937 of the site’s members, including the work emails of Army and Navy personnel. An individual purporting to be militarysingles.com’s site administrator posted a denial of the attack on an online bulletin board that reports data breaches. The entries in the data dump, however, match the usernames of members featured on the site’s home page, noted the bulletin board’s Web manager.

Rob Rachwald, security strategy director at data protection firm Imperva, found the enabler of the apparent strike to be a common programming language, PHP, on social networking Web pages that makes it easy to upload photos and other user content. In this case, the intruder may have taken advantage of the site’s interactivity to perform a remote file inclusion attack, essentially uploading a worm onto a Web server that welcomes user content.

The offender likely bypassed militarysingles.com’s antivirus scanner by packaging the virus as a picture file that the filter was not designed to detect, Rachwald said. The upload may have been labeled with a “.jpg” file extension for images but actually contained malicious text, he explained.

“When 75 percent of Web pages are encoded in a language called PHP, which is designed to enable the sharing of content, that’s where we get into trouble,” Rachwald said. “They were able to upload a file that masqueraded as a JPEG.”

ESingles Inc., the company that owns militarysingles.com, was not immediately able to respond.

PHP’s pervasiveness on social sites combined with Internet users’ tendency to reveal private information creates a big enough risk to warrant requiring that military professionals hide their identities online, Rachwald said.

The Defense Department has many social media policies that offer less extreme, but very detailed guidance on social site behavior. For example, a Navy handbook instructs personnel to minimize the information they leave on social sites. “Protect your families by limiting the amount and kind of information that you post about them (their names, their addresses, even their towns or schools) online. How hard would it be for someone to figure out who your loved ones are based on your personal profile? You never know who is watching and collecting information on you,” the manual states.

An Army bulletin warns of foes that target social sites for intelligence purposes: “All Army personnel have a personal and professional responsibility to ensure that no information that might place soldiers in jeopardy or be of use to adversaries (including local criminal elements) be posted to public websites.” A list of banned discussions includes those involving casualty information and incidents under investigation.

“I think the policies are completely inadequate,” Rachwald said. “You can’t limit your content. That’s just like saying, ‘Can you please limit your gambling?’ It’s not going to fly.” He added social networks teach you to undervalue your privacy.

“I hate to suggest falsifying information, but I think that’s what you have to do, especially when you are part of a military organization,” Rachwald said.

Pentagon officials said they had heard of the reported breach. They added that forthcoming guidance on personal social media use will bar military personnel from disclosing certain identifying information.

“We are aware of reports regarding the data breach issue on militarysingles.com,” Defense spokeswoman Lt. Col. April Cunningham said in a statement. “Our future instruction that specifically addresses use of commercial social media will direct all DoD employees to ‘Use non-mission related contact information, such as telephone numbers or postal and e-mail addresses, to establish personal accounts, when such information is required.’ ”

She said the new directions are expected to be published later this month.

Some personal communications, however, still may contain dot-mil email addresses under the forthcoming policy. This is partly because family members and certain guests using the Army Knowledge Online service are issued dot-mil addresses, Cunningham said.