lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 07 May 2015 16:24:39 +0200
From: Vulnerability Lab <research@...nerability-lab.com>
To: fulldisclosure@...lists.org
Subject: [FD] Grindr v2.1.1 iOS & Account System - Breach Attack
	Vulnerability

Document Title:
===============
Grindr v2.1.1 iOS & Account System - Breach Attack Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1420


Release Date:
=============
2015-05-03


Vulnerability Laboratory ID (VL-ID):
====================================
1420


Common Vulnerability Scoring System:
====================================
6.7


Product & Service Introduction:
===============================
Grindr, which first launched in 2009, has exploded into the largest and most popular all-male location-based social network out there. 
With more than 5 million guys in 192 countries around the world -- and approximately 10,000 more new users downloading the app 
every day -- you’ll always find a new date, buddy, or friend on Grindr. Grindr is a simple app that uses your mobile device’s 
location-based services to show you the guys closest to you who are also on Grindr. How much of your info they see is 
entirely your call.

(Copy of the Vendor Homepage: http://grindr.com/learn-more )


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team discovered the well known Breach Attack issue in the official Grindr v2.1.1 iOS mobile application and connected account system.


Vulnerability Disclosure Timeline:
==================================
2015-01-23: Researcher Notification & Coordination (Benjamin Kunz Mejri - Evolution Security)
2015-01-23: Vendor Notification (Grinder - Bug Bounty Program)
2015-02-12: Vendor Response/Feedback (Grinder - Bug Bounty Program)
2015-04-01: Vendor Fix/Patch (Grindr Developer Team - Reward: x  & Manager: x)
2015-05-04: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Exploitation Technique:
=======================
Remote


Severity Level:
===============
High


Technical Details & Description:
================================
The grindr v2.1.1 & connected account system is vulnerable to the famous `breach attack`. Remote and local attackers can leverage data leaked by compression to recover targeted sections of the plain-text, inject partial plain-text into application-side or client-side victim requests or aeasure the data size of encrypted traffic of the mobile application and connected account system. The following conditions must match to become a target of the issue ...

- Become served from a server that uses HTTP-level compression 
- Reflection of user-inputs in HTTP responses (context body)
- Reflect a secret data  (token, csrf-x) in HTTP response bodies

The vulnerability affects the ./user module of the server online-service. The following issues are matching to grant the successful exploitation ...

- We verified that the page content is served via HTTPS protocol
- We verified that the server is using the HTTP-level compression
- We verified that URL encoded GET input locale was reflected into the HTTP response context body
- We verified that the HTTP response contains in the body a secret token named authenticity_token that is already known as broken of the reports due to the pentest


Proof of Concept (PoC):
=======================
--- PoC Session Logs ---
Request
POST /users?locale=en_997546 HTTP/1.1
Content-Length: 235
Content-Type: application/x-www-form-urlencoded
Referer: https://account.grindr.com
Cookie: _primus-web_session=BAh7CEkiD3Nlc3Npb25faWQGOgZFRkkiJThjODcyYjAyMmFjZDc2NWZkOTk2OGVjYWY2Y2M1ZmYwBjsAVEkiEF9jc3JmX3Rv
a2VuBjsARkkiMTRuTzd2WEpwRGtnNjNnNk9rVWFoNXVGbjdJV0NkU3ZsU21iRURtMG5SbE09BjsARkkiCmZsYXNoBjsARm86JUFjdGlvbkR
pc3BhdGNoOjpGbGFzaDo6Rmxhc2hIYXNoCToKQHVzZWRvOghTZXQGOgpAaGFzaHsGOgplcnJvclQ6DEBjbG9zZWRGOg1AZmxhc2hlc3sGOw
pJIj9Zb3UgdHlwZWQgdGhlIENBUFRDSEEgd29yZHMgaW5jb3JyZWN0bHkuIFBsZWFzZSB0cnkgYWdhaW4uBjsAVDoJQG5vd286JEFjdGlvb
kRpc3BhdGNoOjpGbGFzaDo6Rmxhc2hOb3cGOgtAZmxhc2hACw%3D%3D--5f136cf6ae9f490b9ef2d65424bce34afeb59be7
Host: account.grindr.com
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/28.0.1500.63 Safari/537.36
Accept: */*
authenticity_token=4nO7vXJpDkg63g6OkUah5uFn7IWCdSvlSmbEDm0nRlM%3d&commit=Create%20Account&opt_in=true
&recaptcha_response_field=1&user%5bemail%5d=sample%40email.tst&user%5bpassword%5d=g00dPa%24%24w0rD&user%5bprofileId%5d=&utf8=%e2%9c%93

Response
HTTP/1.1 200 OK
Cache-Control: max-age=0, private, must-revalidate
Content-Type: text/html; charset=utf-8
Date: Fri, 23 Jan 2015 19:23:31 GMT
ETag: "7d2e9f335d5d83fea93c15bcb81eea84"
Server: nginx/1.2.3 + Phusion Passenger 3.0.17 (mod_rails/mod_rack)
Status: 200
X-Powered-By: Phusion Passenger (mod_rails/mod_rack) 3.0.17
X-Rack-Cache: invalidate, pass
X-Request-Id: 89fc8be001a8329aec428209c08529ab
X-Runtime: 0.175325
X-UA-Compatible: IE=Edge,chrome=1
Content-Length: 4425
Connection: keep-alive
Original-Content-Encoding: gzip


Reference(s):
https://account.grindr.com
http://breachattack.com/


Solution - Fix & Patch:
=======================
Disabling the HTTP protocol compression 
Separating secrets from user input in the application
Randomizing of secrets in separate request 
Masking of secrets (XORing) 
Protecting the vulnerable pages with CSRF issues by usage of a secure token
Length hiding by adding own random numbers of bytes to the responses itself 
Rate-limiting the requests to prevent


Security Risk:
==============
The security risk of the Breach Attack issue in the iOS application that is connected to the account system is estimated as high. (CVSS 6.7)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@...lution-sec.com) [www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed 
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable 
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab 
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for 
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses, 
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       		- www.evolution-sec.com
Contact:    admin@...nerability-lab.com 	- research@...nerability-lab.com 	       		- admin@...lution-sec.com
Section:    magazine.vulnerability-db.com	- vulnerability-lab.com/contact.php		       	- evolution-sec.com/contact
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       		- youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   		- vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php  	- vulnerability-lab.com/list-of-bug-bounty-programs.php	- vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to 
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by 
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website 
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact 
(admin@...nerability-lab.com or research@...nerability-lab.com) to get a permission.

				Copyright © 2015 | Vulnerability Laboratory - [Evolution Security GmbH]™



-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@...nerability-lab.com
PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ