Hacking Facebook by exploiting two reflected file download flaws

A security researcher has discovered two different  reflected file download flaws in Facebook that could be exploited to hit its users.

Security researcher David Sopas from WebSegura has discovered a couple of security flaw in Facebook that could be exploited by an attacker respectively to upload an arbitrary file to the social network or to gain control of a machine.

One of the issues is a reflected file download (RFD) flaw that could be exploited by bad actors to insert a malware into the victim’s machine that appears like it is coming from a legitimate Facebook domain.

Sopas explained that he has discovered two distinct reflected file download vulnerabilities in Facebook that are still unpatched. In order to exploit the flaw, the attacker needs the interaction of the victims.

“The first one was present on Graph Facebook API and could be replicated under Internet Explorer 9 just by sending a link,”

https://graph.facebook.com/v2.2/me/photo%22%7C%7Ccalc%7C%7C;/run.bat?access_token=CAACEdEose0cBAFz0qmT8eIVwEy7n6MIeUwXjBeudWCoy3IzJ
SNqonNYI5LKVmIN18IJIhwGLitFK2CXjDmnESLFttFQND1Q0ZCdYyibBbPqur
3I6U3G5eISuk4o4NZAza1K2vmj3NfzVWMwlvAYuJjlZBFguwm21bD0vzAO09j
JAC8Y6bEPDJjce9P6hffB3pzHuuKh4USAiPJ0e8yVc9CH2ZChsZCNcZD&format=json&
method=get&pretty=0&suppress_http_code=0

Sopas wrote in a blog post.

The above image shows the attack on IE, but it is also effective with the current versions of Chrome and Opera. The expert also provided an online proof-of-concept at the following URL:

http://www.websegura.net/facebook.htm

“To the user the entire process looks like a file is offered for download by Facebook trusted domain and it would not raise any suspicious. A malicious user could gain total control over a victims computer and launch multiple attacks.”

Sopas was contacted by the Facebook security, the experts from Facebook replied that they “couldn’t control all the ways web browsers may allow content downloads or the different app formats that a computer may allow.” According Facebook, the flaw discovered by Sopas could not be rewarded in a bug bounty program.

“Our bug bounty program excludes reports that have no practical security implications, as well as social engineering techniques that require significant interaction from the victim because technical changes are usually not the best way to address these threats,” replied Facebook.

At the time I’m writing there is no news about a possible release date for the fix for the two reflected file download flaws.

Sopas discovered a second reflected file download vulnerability that allows an attacker to upload an arbitrary file by using a tool available on Facebook to check the ads content to publish.

“The first security issue I found was that it’s possible to upload a file with any kind of extension to Facebook server via Ads/Tools/Text_Overlay tool. This online tool checks the upload image for too many text on a image to user on their ads,” wrote Sopas. “A user can upload executable files or just use Facebook servers as file repository. In my proof-of-concept I uploaded a batch file without any restriction and I can access to it anytime anywhere as long as I’m logged in on my account.”

A user can upload any kind of file on Facebook servers by exploiting the flaw. Sopas invites Facebook users to carefully inspect links, even if they appear to come from a trusted source.

Pierluigi Paganini

(Security Affairs –  Facebook, reflected file download)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

7 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

14 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.