Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Facebook Fixes Syncing Bug That Exposed Users’ Photos

Facebook has addressed a serious vulnerability that could have been exploited by malicious applications to gain access to users’ private photographs.

The security hole was discovered by Laxman Muthiyah, who got a $10,000 reward from Facebook for his findings.

Facebook has addressed a serious vulnerability that could have been exploited by malicious applications to gain access to users’ private photographs.

The security hole was discovered by Laxman Muthiyah, who got a $10,000 reward from Facebook for his findings.

The flaw is related to “photo syncing,” an opt-in feature that allows users to automatically save the photos stored on their mobile phones to a private section in their Facebook account. Users can share these private photos on their Facebook timeline from a desktop computer.

Synced photos should have been private, but the researcher found a vulnerability that allowed third-party Facebook apps to access the files.

According to Muthiyah, the Facebook mobile app accesses the synced content by making a GET request to graph.facebook.com/me/vaultimages with a top level access token. However, before the issue was addressed, Facebook’s servers only checked the owner of the access token and not the application that made the request. This allowed any Facebook application that had been granted access to a user’s photos to read the private content.

The expert said Facebook addressed the issue less than 30 minutes after acknowledging the vulnerability report. The social media giant patched the vulnerability by whitelisting its official mobile applications so that no other apps can access the synced photos.

“That’s hard to argue with – a 30 minute response to a serious privacy flaw is impressive by anybody’s standards,” security expert Graham Cluley wrote on Tripwire’s State of Security blog. “But the fact remains that one has to assume that the flaw has been there on Facebook ever since the photo sync service was introduced in late 2012 – more than two years ago. Although it’s good that Facebook has now resolved the issue, it should never have been there in the first place, or their own researchers should have discovered the problem rather than leaving it for others to uncover.”

This isn’t the first time Muthiyah finds a serious Facebook vulnerability. In February, the researcher reported getting a $12,500 bounty from the company after reporting a Graph API bug that could have been exploited to delete users’ photos. A different flaw, disclosed recently by Lebanon-based researcher Joe Balhis, allowed attackers to delete users’ comments.

Advertisement. Scroll to continue reading.

Facebook paid out a total of $1.3 million last year through its bug bounty program.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Morgan M. Adamski has been named the Executive Director of USCYBERCOM.

Passwordless authentication firm Hawcx has appointed Lakshmi Sharma as Chief Product Officer.

Matt Hartley has been named Chief Revenue Officer at autonomous security solutions provider Horizon3.ai.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.