lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 3 Dec 2012 12:48:01 -0500
From: Jonathan Rudenberg <jonathan@...anous.com>
To: full-disclosure@...ts.grok.org.uk
Subject: Twitter Vulnerable to SMS Spoofing

Twitter is vulnerable to SMS spoofing. All you need to know is the mobile number associated with the target account, and then you can use an SMS gateway to spoof messages. Facebook and Venmo (a mobile payment provider) were also vulnerable, but they fixed the issues after I notified them (Twitter didn't).

Timeline:

17 Aug 2012 - I notified Twitter about the vulnerability via their web form.
20 Aug 2012 - Twitter Security routed my report to their mobile support team.
6 Sep 2012 - Twitter asked me not to publish until they have fixed the issue.
15 Oct 2012 - I requested an update on the issue, and receive no response.
28 Nov 2012 - I notified Twitter that I would publicly disclose this issue.

http://titanous.com/posts/twitter-facebook-venmo-sms-spoofing

Cheers,

Jonathan
_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ