Categories: Hacking

Snapchat users menaced by a couple of malicious exploits

Gibson Security revealed that The ‘Find Friends’ exploit and the ‘Bulk Registration’ Exploit menace the security and privacy of million of Snapchat users.

Gibson Security has recently published the details of a couple of SnapChat vulnerabilities which could be exploited by hackers respectively to massively disclose users and associated phone numbers, and enable the creation fake accounts.

Snapchat is a photo messaging application, the decision to publicly disclose the bug come after that the Snapshot authors have repeatedly ignored for four months the bugs reported by Gibson security.

“Given that it’s been around four months since our last Snapchat release, we figured we’d do a refresher on the latest version, and see which of the released exploits had been fixed (full disclosure: none of them). Seeing that nothing had been really been improved upon (although, stories are using AES/CBC rather than AES/ECB, which is a start), we decided that it was in everyone’s best interests for us to post a full disclosure of everything we’ve found in our past months of hacking the gibson. In the time since our previous release, there have been numerous public Snapchat api clients created on GitHub. Thankfully, Snapchat are too busy declining ridiculously high offers from Facebook and Google, and lying to investors (hint: they have no way to tell the genders of their users, see /bq/register for a lack of gender specification) to send unlawful code takedown requests to all the developers involved.”

The researchers demonstrated that using a script (dubbed “find_friends” exploit) invoking API of Snapchat they are able to associate phone numbers with users’ nickname, user names and account privacy level. It’s clears that users of Snapchat are exposed to risk of frauds, their data could be sold and their privacy is seriously menaced.

“In an entire month, you could crunch through as many as 292 million numbers with a single server ((ncpm*60)*730, approximately 730 hours in a month). Add more servers (or otherwise increase your number crunching capabilities) and you can get through a seemingly infinite amount of numbers.” reported Gibson.

Attackers could in fact access to full social media profiles including phone numbers even if user’s account is set to private.

The second exploit proposed by the researcher is also very dangerous, it could allow anyone to create account with simple requests: “/bq/register” and “/ph/registeru.”, fraudsters could create an army of malicious account to spread malicious content, including spam and link to compromised servers serving malware.

If confirmed, the approach of Snapchat team is very reckless and imprudent, both bugs open the doors to illegal activities exposing users’data.

Waiting for the fix Snapchat recently announced to have implemented a rate-limited feature that allows users to view one time-limited snap a second time each day.

 

Pierluigi Paganini

(Security Affairs –  SnapChat, hacking)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

2 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

16 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

23 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

This website uses cookies.