Vulnerabilities

Yahoo Rewards Researcher for ImageMagick Hack

Yahoo rewarded a bug bounty hunter after he demonstrated that a recently disclosed ImageMagick vulnerability could be exploited for remote code execution on a website acquired by the company last year.

<p><span><span><strong>Yahoo rewarded a bug bounty hunter after he demonstrated that a recently disclosed ImageMagick vulnerability could be exploited for remote code execution on a website acquired </strong><strong>by the company </strong><strong>last year.</strong></span></span></p>

Yahoo rewarded a bug bounty hunter after he demonstrated that a recently disclosed ImageMagick vulnerability could be exploited for remote code execution on a website acquired by the company last year.

Earlier this month, researchers revealed that the popular image-processing suite ImageMagick is plagued by a serious vulnerability that allows attackers to execute arbitrary code on vulnerable servers by uploading a specially crafted image file. The flaw, tracked as CVE-2016-3714 and dubbed “ImageTragick,” can be exploited to target websites that allow users to upload images, such as profile pictures.

Some of the exploits seen in the wild are only designed for reconnaissance, but security firms have also spotted more dangerous exploits that can give attackers full access to targeted servers.

California-based researcher Behrouz Sadeghipour discovered last week that the ImageMagick vulnerability plagued Polyvore, a community-powered social commerce website acquired by Yahoo last year.

Since Polyvore allows users to upload profile pictures, Sadeghipour uploaded an ImageTragick proof-of-concept (PoC) file to show how an attacker could have executed arbitrary code on the server.

Yahoo was notified on May 4 and patched the vulnerability within three hours. Since the Polyvore website was recently added to Yahoo’s bug bounty program, the company awarded Sadeghipour $2,000 for his findings.

The expert believes the flaw should have been worth more considering the access it provided. Yahoo told SecurityWeek that the primary factors in determining the amount of a bug bounty are the depth and impact of the vulnerability.

Yahoo is offering rewards of up to $15,000 as part of its bug bounty program. The company said it paid out $1.6 million in bug bounties over the last two years.

Advertisement. Scroll to continue reading.

This was not the first time Sadeghipour reported vulnerabilities to Yahoo. In the past, he informed the company of a SSRF (server-side request forgery) vulnerability in its image processing system, and a Yahoo Toolbar issue that generated a stored XSS (cross-site scripting) flaw in several major online services.

Related: Stored XSS Found in Yahoo! Mail for Mobile

Related: Researcher Earns $10,000 for Yahoo! Mail Flaw

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version