Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Flaw in New Facebook Design Allowed Removal of Profile Photos

A security flaw in the new Facebook design could have been exploited to remove any user’s profile photo.

A security flaw in the new Facebook design could have been exploited to remove any user’s profile photo.

In late April, at its annual F8 conference, Facebook unveiled FB5, a new design for the social media platform. A group of security researchers was given early access to the new design and one of them, Philippe Harewood, identified an interesting bug.

According to Harewood, a GraphQL call introduced in the new design for the purpose of removing profile pictures from Facebook fan pages could have easily been abused.

“The profile_picture_remove mutator is the name of the GraphQL call for this specific mutation. Normally, the mutation accepts a page identifier in the profile_id field for a Facebook page. Changing the identifier for any user profile allowed a malicious user to dissociate the user’s profile picture,” Harewood explained in a blog post.

It’s worth noting that the attack, for which the researcher has published proof-of-concept (PoC) code, would not actually remove the profile photo from the targeted user’s account and the victim would have been able to easily restore the profile picture.

Nevertheless, Facebook decided to award the white hat hacker a $2,500 bounty.

The company confirmed Harewood’s findings in a blog post published on Monday to announce that Instagram has been added to its Data Abuse Bounty program and the launch of an invitation-only bug bounty program for the Checkout feature in Instagram.

“If this bug was exploited, a person’s profile photo would appear blank. However, the photo would still be saved in the person’s account and available to upload,” said Dan Gurfinkel, security engineering manager at Facebook. “We thank Philippe for sharing this bug so we could fix it before FB5 rolls out worldwide.”

Advertisement. Scroll to continue reading.

Researchers have earned significant rewards from Facebook this year for critical vulnerabilities. The list includes a CSRF vulnerability that could have been exploited to hijack accounts (rewarded with $25,000), a GIF attack that could have been exploited to randomly obtain user images (rewarded with $10,000), an Instagram account takeover weakness ($30,000), and a DoS flaw in its Fizz TLS library ($10,000).

Related: WhatsApp Vulnerability Exploited to Spy on Users

Related: Facebook Flaw Exposed Page Administrators

Related: Facebook Flaws Exposed Friend Lists, Payment Card Data

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.