Vulnerabilities

CSRF Vulnerability in Facebook Earns Researcher $25,000

Facebook pays big bounty for account takeover flaw

<p style="text-align: center;"><span><span><img src="https://www.securityweek.com/sites/default/files/features/Facebook-Privacy.jpg" alt="Facebook pays big bounty for account takeover flaw" title="Facebook pays big bounty for account takeover flaw" width="675" height="392" style="vertical-align: top;" /></span></span></p>

A researcher says he received a $25,000 bounty from Facebook after he discovered a critical cross-site request forgery (CSRF) vulnerability that could have been exploited to hijack accounts simply by getting the targeted user to click on a link.

A white hat hacker who uses the online moniker “Samm0uda” found a vulnerable Facebook endpoint, facebook.com/comet/dialog_DONOTUSE/, that could have been leveraged to bypass CSRF protections and perform actions on a user’s behalf by tricking them into accessing a malicious URL.

Samm0uda has published example URLs that could allegedly be used to post something on a user’s timeline, delete their profile picture, and even delete their entire account. The last attack would require the victim to enter their password before the account is deleted.

According to the researcher, the method could have also been used to take control of an account by using requests that would change the targeted user’s email address or phone number in their Facebook account. If an attacker can add their own email address or phone number to an account, they can use the password reset feature to set a new password and lock the legitimate user out.

Hijacking an account using this vulnerability was not as straightforward as it involved accessing two separate URLs – one for adding the new email address or phone number, and one for confirming the action.

However, the researcher still found a way to execute an exploit in one go by authorizing a malicious app on behalf of the victim and obtaining their access token. The attack involved several steps, but Samm0uda said the entire exploit would have been executed “in the blink of an eye.”

The researcher said he reported his findings to Facebook on January 26 and a patch was released by January 31. The social media giant decided to award a $25,000 bounty.

Facebook announced in September the expansion of its bug bounty program to include vulnerabilities that involve the exposure of access tokens. In November, it announced that researchers could earn as much as $40,000 for account takeover exploits that do not require any user interaction, and up to $25,000 if minimal user interaction is required. This explains the relatively big bounty earned by Samm0uda.

Advertisement. Scroll to continue reading.

Facebook reported in December that it had paid out a total of $1.1 million as part of its bug bounty program last year, and a total of $7.5 million since the launch of its program in 2011.

Samm0uda’s blog describes a significant number of Facebook and Instagram vulnerabilities, including many information disclosure issues, that he discovered in the past year.

Related: Facebook App Exposed Data of 120 Million Users

Related: Several Bugs Exploited in Massive Facebook Hack

Related: Facebook, Researcher Quarrel Over Instagram Hack

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version