Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

LinkedIn Patches Clickjacking Flaw Exploitable via CSS

LinkedIn has disclosed the details of a recently patched clickjacking vulnerability that could have been exploited using CSS (Cascading Style Sheets) and style attributes.

LinkedIn has disclosed the details of a recently patched clickjacking vulnerability that could have been exploited using CSS (Cascading Style Sheets) and style attributes.

The security hole was reported to the business-oriented social networking service by Ruben van Vreeland, CEO and co-founder of Netherlands-based security firm BitSensor. The flaw could have been exploited by an attacker to trick users into accessing potentially malicious websites.

LinkedIn’s publishing platform is designed to allow users to customize the look and feel of their blog posts by using CSS and some HTML tags. The HTML tags that can be used are limited to a few basic ones to prevent cross-site scripting (XSS) attacks.

However, Van Vreeland discovered that existing CSS classes could have been leveraged for malicious attacks. By using trusted CSS class selectors, an attacker could have made changes to the user interface (UI) in an effort to conduct UI redress, or clickjacking, attacks.

In an attack scenario described by LinkedIn, the attacker uses the li_style CSS style to force an element containing a link to stretch across the entire height and width of the page. By doing so, the victim would get redirected to an arbitrary website regardless of where they clicked on the page.

For instance, malicious actors could have leveraged this technique to trick users into visiting websites set up to serve malware or ones hosting phishing pages.

“We believe that this attack is applicable to many sites, as many allow members to create and share rich media content. This is an interesting technique that uses existing resources to facilitate UI-redressing attacks by chaining together CSS class selectors, and has similarities to Return Oriented Programming (ROP),” said LinkedIn information security engineer Jovon Itwaru.

LinkedIn has been running a private bug bounty program since October 2014 and as of June 2015 it had paid out a total of more than $65,000 to participants. The company doesn’t usually disclose the details of vulnerabilities reported by external researchers, but in the case of the issue reported by Van Vreeland it made an exception, arguing that the technique “is unique and exemplifies the creativity needed to produce high-quality research.”

Advertisement. Scroll to continue reading.

As a result of his work, Van Vreeland has been invited to join LinkedIn’s private bug bounty program.

In mid-November, a researcher reported finding a persistent XSS vulnerability in LinkedIn’s Help Center, which the company patched within three hours after learning of its existence.

Related Reading: Security Professionals, Beware of Fake Recruiters on LinkedIn

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.