lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 25 Dec 2014 10:54:38 +0100
From: Vulnerability Lab <research@...nerability-lab.com>
To: bugtraq@...urityfocus.com, bugs@...uritytracker.com
Subject: Facebook Bug Bounty #17 - Migrate Privacy Vulnerability

Document Title:
===============
Facebook Bug Bounty #17 - Migrate Privacy Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1370

Facebook Security ID: 216850649

Vulnerability Magazine: http://magazine.vulnerability-db.com/?q=articles/2014/12/23/facebook-social-network-privacy-issue-disclosed-bug-bounty-program-whitehat


Release Date:
=============
2014-12-23


Vulnerability Laboratory ID (VL-ID):
====================================
1370


Common Vulnerability Scoring System:
====================================
4.9


Product & Service Introduction:
===============================
Facebook is an online social networking service, whose name stems from the colloquial name for the book given to students 
at the start of the academic year by some university administrations in the United States to help students get to know 
each other. It was founded in February 2004 by Mark Zuckerberg with his college roommates and fellow Harvard University 
students Eduardo Saverin, Andrew McCollum, Dustin Moskovitz and Chris Hughes. The website`s membership was initially limited 
by the founders to Harvard students, but was expanded to other colleges in the Boston area, the Ivy League, and Stanford University. 
It gradually added support for students at various other universities before opening to high school students, and eventually to anyone 
aged 13 and over. Facebook now allows any users who declare themselves to be at least 13 years old to become registered users of the site.

Users must register before using the site, after which they may create a personal profile, add other users as friends, and exchange messages, 
including automatic notifications when they update their profile. Additionally, users may join common-interest user groups, organized by workplace, 
school or college, or other characteristics, and categorize their friends into lists such as `People From Work` or `Close Friends`. As of 
September 2012, Facebook has over one billion active users, of which 8.7% are fake. According to a May 2011 Consumer Reports survey, there are 
7.5 million children under 13 with accounts and 5 million under 10, violating the site`s terms of service.

In May 2005, Accel partners invested $12.7 million in Facebook, and Jim Breyer added $1 million of his own money to the pot. A January 2009 
Compete.com study ranked Facebook as the most used social networking service by worldwide monthly active users. Entertainment Weekly included the 
site on its end-of-the-decade `best-of` list, saying, `How on earth did we stalk our exes, remember our co-workers` birthdays, bug our friends, 
and play a rousing game of Scrabulous before Facebook?` Facebook eventually filed for an initial public offering on February 1, 2012, and was 
headquartered in Menlo Park, California. Facebook Inc. began selling stock to the public and trading on the NASDAQ on May 18, 2012. Based on its 
2012 income of USD 5.1 Billion, Facebook joined the Fortune 500 list for the first time, being placed at position of 462 on the list published in 2013.

(Copy of the Homepage: http://en.wikipedia.org/wiki/Facebook )


Abstract Advisory Information:
==============================
An Indepnedent Vulnerability Laboratory Researcher discovered a privacy vulnerability in the official Facebook Social Network mobile web-application.


Vulnerability Disclosure Timeline:
==================================
2014-10-31: Researcher Notification & Coordination (Paulos Yibelo)
2014-11-01: Vendor Notification (Facebook Security Team - Bug Bounty Program)
2014-11-07: Vendor Response/Feedback (Facebook Security Team - Bug Bounty Program)
2014-11-13: Vendor Fix/Patch (Facebook Developer Team - Bug Bounty: 2500$)
2014-11-15: Second Report
2014-12-13: Vendor Fix/Patch (Facebook Developer Team)
2014-12-19: Bug Bounty Payment (Facebook Security Team - Bug Bounty Program)
2014-12-23: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Facebook
Product: Mobile Web Application (API) 2014 Q4


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
A privacy vulnerability has been discovered in the official Facebook Social Network mobile web-application.
The security vulnerability allows to bypass the privacy security settings to access restricted web context.

There is an indirect object reference bug (which they already been notified by someone other than me,) that allows users who convert
their accounts to a page using (https://www.facebook.com/pages/create.php?migrate) access everything by requesting mobile based url`s 
like m.facebook.com/messages/nofications which stores everything their account had and facebook said was removed.

so, using that bug, accessing user`s profile is easy, for example, Himanshu Sharma  account converted into a page`s url is 
https://m.facebook.com/xxx.net (from the mobile interface) simply by requesting his url (since he liked my page), or atleast was my 
friend while I change my account at page - I will be able to see his shares for his privacy setting stating only `Friends`.

The second logic flaw (currently 0day) is, after the first bug fix (privacy?) settings. but now a new flaw seemed to be made, this one
however is a little more practically unsafe and you didn`t notice because it only not affects the people who view my profile`s setting
but those that are friends with them and arent included with my page.

Request Method(s):
			[+] POST

Vulnerable Module(s):
			[+] create.php?migrate

Affected Module(s):
			[+] Friend Share - Privacy Settings


Proof of Concept (PoC):
=======================
The privacy issue can be exploited by remote attackers with low privileged application user account with low user interaction.
For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue.

Case of Scenario: Privacy Settings
Lets say for example I was friends with X before my account was a page, say Y is friends with X but Y isn't my friend. now I change 
my account to a page, which essentially forces X to like my page. Now while all this happening, Y have no idea. but when Y shares 
something with the privacy setting "Friends of Friends", I shall be able to see his shares just because X was my friend in the 
conversion process so Y is my "friend of friends".


Solution - Fix & Patch:
=======================
2014-12-22: Vendor Fix/Patch (Facebook Developer Team)


Security Risk:
==============
The security risk of the privacy vulnerability in the facebook mobile social network is estimated as medium. (CVSS 4.9)


Credits & Authors:
==================
Paulos Yibelo (paulosyibelo.com)


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed 
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable 
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab 
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for 
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses, 
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       		- www.evolution-sec.com
Contact:    admin@...nerability-lab.com 	- research@...nerability-lab.com 	       		- admin@...lution-sec.com
Section:    magazine.vulnerability-db.com	- vulnerability-lab.com/contact.php		       	- evolution-sec.com/contact
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       		- youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   		- vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php  	- vulnerability-lab.com/list-of-bug-bounty-programs.php	- vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to 
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by 
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website 
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact 
(admin@...nerability-lab.com or research@...nerability-lab.com) to get a permission.

				Copyright © 2014 | Vulnerability Laboratory - [Evolution Security GmbH]™



-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@...nerability-lab.com
PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ