Latest YouTube Video

Monday, October 19, 2015

[FD] Firefox FindMyDevice Critical ClickJacking Security Vulnerability

Author Name Mohamed Abdelbasset Elnouby Abouelwaffa Contact Details: https://twitter.com/SymbianSyMoh http://ift.tt/1ZSa90C Vulnerability Details: Firefox FindMyDevice Critical ClickJacking Security Vulnerability Vulnerability: ClickJacking Info: http://ift.tt/J8smSf Affected URL(s): http://ift.tt/1sSIwWw PoC Screenshot: Included as an attachment For non email receptionist "https://goo.gl/FUkFVm" In-depth analysis of the Vulnerability: Regardless The security protection mechanism which is that that attacker definitely can't guess or brute force the Device id "8fcXXXXc40de04b3803945XXXXXXXXXX" which is a part of the URL to the victim's profile to make a successful clickjacking attack iframe, in fact this protection mechanism is too low coz all the attacker to do is just to point the logged in user to his iframe source http://ift.tt/1sSIwWw and Mozilla will care about the rest "redirect the victim to the correct logged in active device id. What attacker can do: 1-"Erase the victim's device data" With just only 3 clicks by the victim himself if he tricked with "click here to win a 50 BTC for Example 2-"Lock The victim device or change his lock code" if it is the first time to be set "4 clicks" 3-"Makes the Device ringing" 2 clicks" Expected results: Find My Device web interface mustn't be iframed Apply XFO or Frame Busting techniques More Details About clickjacking: Because of No Frame Busting Techniques or X-Frame-Options header, the whole website is vulnerable to Clickjacking attacks which could lead to a full account takeover considering such scenario: 1. Attacker will iframe any sensitive the website page and adjust the iframe size and add a "divs" as a layers on the unwanted-to-show parts of the original web page to fool and trick the user. 2. User get tricked by the crafted page and followed the attacker's instruction to do a specific clicks to the iframed page 3. Unwanted actions happened in the logged in user's session in result to the attack's clicks. Remedy: 1- Add an X-Frame-Options HTTP Header and set it's value to "Deny" or "Sameorigin" as you can see it suitable to mitigate such attacks 2- Use iframe busting techmiques in JS code like this: or Actual results: Find My Device web interface is iframable which makes it vulnerable to ClickJacking Attacks References: http://ift.tt/1fGFb7T Original Report: http://ift.tt/1QNoe9w Thanks​

Source: Gmail -> IFTTT-> Blogger

No comments: