STE WILLIAMS

Data of 42 MILLION seekers for love plundered from Aussie dating site

5 ways to prepare your advertising infrastructure for disaster

A hack against online dating site Cupid Media that led to the exposure of the personal details and plain text passwords of 42 million consumers appears to have been pulled off by the same group of hackers who pulled off an even bigger pwnage against Adobe.

Names, email addresses, unencrypted passwords and birthdays from the Australian service were found on the same server used as a dump site by hackers who broke into the systems of Adobe, PR Newswire and the National White Collar Crime Center, investigative journalist Brian Krebs reports.


Andrew Bolton, Cupid Media’s managing director, told Krebs that the leaked data appears to be genuine and related to a breach that took place in January 2013. Affected users have already been told to reset their passwords following that incident, according to Bolton.

“In January we detected suspicious activity on our network and based upon the information that we had available at the time, we took what we believed to be appropriate actions to notify affected customers and reset passwords for a particular group of user accounts,” Bolton said. “We are currently in the process of double-checking that all affected accounts have had their passwords reset and have received an email notification.”

Bolton suggested that many of the leaked records refer to “old, inactive or deleted accounts”, adding that it has taken measures to improve its password security since the breach (which up until this week has received little or not publicity).

“Subsequently to the events of January we hired external consultants and implemented a range of security improvements which include hashing and salting of our passwords. We have also implemented the need for consumers to use stronger passwords and made various other improvements.”

31 million Cupid Media users registered with either Yahoo!, Hotmail or Gmail address. Many in general picked easily guessable passwords (1.9 million used “123456”, 1.2 million picked “111111” and 91,000 selected “iloveyou”, according to Krebs).

The main danger from the breach is that a substantial proportion of lovelorn users re-used these passwords on other more sensitive sites, meaning that the compromise at Cupid Media opened the door to all sorts of nefarious activities elsewhere. Possibilities include fraud against compromised e-commerce and banking accounts, spamming and malware distribution, among other online scams.

In response to just this sort of threat, Facebook mined leaked Adobe data to warn users of the social networking site who had ill-advisedly used the same password, a state of affairs that left their accounts wide open to hijacking before Team Zuck applied a password reset.

Facebook won plaudits from security watchers for its actions but the schemes like this can only mitigate against the problem without dealing with its root causes, lamentably awful password security practices by many netizens. ®

ioControl – hybrid storage performance leadership

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/11/20/dating_site_mega_password_breach/

Comments are closed.