Hacking

Slack bugs allowed take over victims’ accounts

Slack addressed a critical flaw within 24 hours from its disclosure, the issue allowed attackers to carry out automate account takeover.

The researcher Evan Custodio discovered a critical vulnerability in Slack that could have allowed attackers to launch automate account takeover.

Slack addressed the vulnerability within 24 hours it was reported by the researcher, the company rewarded Custodio with a $6,500 bounty.

Custodio “exploited an HTTP Request Smuggling bug on a Slack asset to perform a CL.TE-based hijack onto neighboring customer requests.”

The expert explained that the bug is extremely critical not only for Slack, but also for all customers and organizations which share their private data/channels/conversations on Slack.

“So it is my opinion that this is a severe critical vulnerability that could lead to a massive data breach of a majority of customer data. With this attack it would be trivial for a bad actor to create bots that consistantly issue this attack, jump onto the victim session and steal all possible data within reach.” explained the expert.

An attacker could have exploited this issue to create automated bots that are able to access a victim’s Slack session and steal sensitive data.

As Custodio further explained in his detailed write-up, the bug chain that allowed him to steal sessions cookies included multiple steps.

Below the bug chain reported in the bug report:

  • 1) HTTP Request Smuggling CTLE to Arbitrary Request Hijacking (Poisoned Socket) on slackb.com.
  • 2) Request Hijack forces victim HTTP requests to instead use GET https:// HTTP/1.1 on slackb.com
  • 3) A request of GET https:// HTTP/1.1 on the backend server socket results in a 301 redirect to https:// with slack cookies (most importantly the d cookie)
  • 4) Me with my Burp Collaborator steals victims cookies by using a collaborator server as the defined <URL> in the attack
  • 5) Me (if I were evil) collects massive amounts of d session cookies and steals any/all possble Slack user/organization data from victim sessions

The bug could allow stealing cookies and used them into a browser to take over the account.

“This hijack forced the victim into an open-redirect that forwarded the victim onto the researcher’s collaborator client with slack domain cookies.” explained the expert.

“The posted cookies in the customer request on the collaborator client contained the customer’s secret session cookie. With this attack, the researcher was able to prove session takeover against arbitrary slack customers.”

Slack also addressed another issue, which would allow an attacker running a malicious site to steal XOXS tokens and gain full control over victims’ accounts.

The flaw was reported by the researcher Frans Rosen that received a $3,000 bounty.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

11 hours ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

17 hours ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

24 hours ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

1 day ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

1 day ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

2 days ago

This website uses cookies.